From af7b67071285f9529a076e89b15f24d4670ee1e2 Mon Sep 17 00:00:00 2001 From: Xin LI Date: Thu, 23 Feb 2017 07:28:05 +0000 Subject: [PATCH] Add EN-17:01-04, SA-17:02. --- .../advisories/FreeBSD-EN-17:01.pcie.asc | 129 + .../advisories/FreeBSD-EN-17:02.yp.asc | 128 + .../advisories/FreeBSD-EN-17:03.hyperv.asc | 139 + .../advisories/FreeBSD-EN-17:04.mandoc.asc | 124 + .../advisories/FreeBSD-SA-17:02.openssl.asc | 164 + share/security/patches/EN-17:01/pcie.patch | 11 + .../security/patches/EN-17:01/pcie.patch.asc | 17 + share/security/patches/EN-17:02/yp.patch | 13 + share/security/patches/EN-17:02/yp.patch.asc | 17 + share/security/patches/EN-17:03/hyperv.patch | 277 + .../patches/EN-17:03/hyperv.patch.asc | 17 + share/security/patches/EN-17:04/mandoc.patch | 119 + .../patches/EN-17:04/mandoc.patch.asc | 17 + .../patches/SA-17:02/openssl-10.patch | 11 + .../patches/SA-17:02/openssl-10.patch.asc | 17 + .../patches/SA-17:02/openssl-11.patch | 23860 ++++++++++++++++ .../patches/SA-17:02/openssl-11.patch.asc | 17 + share/xml/advisories.xml | 12 + share/xml/notices.xml | 26 + 19 files changed, 25115 insertions(+) create mode 100644 share/security/advisories/FreeBSD-EN-17:01.pcie.asc create mode 100644 share/security/advisories/FreeBSD-EN-17:02.yp.asc create mode 100644 share/security/advisories/FreeBSD-EN-17:03.hyperv.asc create mode 100644 share/security/advisories/FreeBSD-EN-17:04.mandoc.asc create mode 100644 share/security/advisories/FreeBSD-SA-17:02.openssl.asc create mode 100644 share/security/patches/EN-17:01/pcie.patch create mode 100644 share/security/patches/EN-17:01/pcie.patch.asc create mode 100644 share/security/patches/EN-17:02/yp.patch create mode 100644 share/security/patches/EN-17:02/yp.patch.asc create mode 100644 share/security/patches/EN-17:03/hyperv.patch create mode 100644 share/security/patches/EN-17:03/hyperv.patch.asc create mode 100644 share/security/patches/EN-17:04/mandoc.patch create mode 100644 share/security/patches/EN-17:04/mandoc.patch.asc create mode 100644 share/security/patches/SA-17:02/openssl-10.patch create mode 100644 share/security/patches/SA-17:02/openssl-10.patch.asc create mode 100644 share/security/patches/SA-17:02/openssl-11.patch create mode 100644 share/security/patches/SA-17:02/openssl-11.patch.asc diff --git a/share/security/advisories/FreeBSD-EN-17:01.pcie.asc b/share/security/advisories/FreeBSD-EN-17:01.pcie.asc new file mode 100644 index 0000000000..92815396eb --- /dev/null +++ b/share/security/advisories/FreeBSD-EN-17:01.pcie.asc @@ -0,0 +1,129 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-EN-17:01.pcie Errata Notice + The FreeBSD Project + +Topic: System hang when booting when PCI-express HotPlug is enabled + +Category: core +Module: kernel +Announced: 2017-02-23 +Credits: Alan Somers, Dave Baukus +Affects: FreeBSD 11.0 +Corrected: 2017-02-07 22:40:38 UTC (stable/11, 11.0-STABLE) + 2017-02-23 07:11:48 UTC (releng/11.0, 11.0-RELEASE-p8) + +For general information regarding FreeBSD Errata Notices and Security +Advisories, including descriptions of the fields above, security +branches, and the following sections, please visit +. + +I. Background + +Native PCI-express HotPlug permits PCI-express devices to be added and +removed at runtime in slots that support HotPlug. + +II. Problem Description + +Some PCI-express slots indicate partial support for PCI-express HotPlug +in the capability registers associated with an individual slot. The +PCI-express HotPlug driver attempted to configure these slots for HotPlug +operation. However, since these slots do not fully support HotPlug, +enabling HotPlug results in unpredictable behavior. + +III. Impact + +On at least some systems, booting a kernel with PCI-express HotPlug +support can hang. + +IV. Workaround + +The hw.pci.enable_pcie_hp loader tunable can be set to 0 to disable +support for PCI-express HotPlug before booting an affected kernel. + +V. Solution + +Perform one of the following: + +1) Upgrade your system to a supported FreeBSD stable or release / security +branch (releng) dated after the correction date. + +Afterward, reboot the system. + +2) To update your system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the i386 or amd64 +platforms can be updated via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install + +Afterward, reboot the system. + +3) To update your system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/EN-17:01/pcie.patch +# fetch https://security.FreeBSD.org/patches/EN-17:01/pcie.patch.asc +# gpg --verify pcie.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile your kernel as described in + and reboot the +system. + +VI. Correction details + +The following list contains the correction revision numbers for each +affected branch. + +Branch/path Revision +- ------------------------------------------------------------------------- +stable/11/ r313408 +releng/11.0/ r314125 +- ------------------------------------------------------------------------- + +To see which files were modified by a particular revision, run the +following command, replacing NNNNNN with the revision number, on a +machine with Subversion installed: + +# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base + +Or visit the following URL, replacing NNNNNN with the revision number: + + + +VII. References + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- +Version: GnuPG v2.1.18 (FreeBSD) + +iQIzBAEBCgAdFiEEHPf/b631yp++G4yy7Wfs1l3PaucFAliujNEACgkQ7Wfs1l3P +aucj/RAAsB/+cWKAaf5pLiP9Hh9Rjmry8ZMyiG6RVBB22N8UM34ioiPPSjTu1ogQ +ZCP31fUqCWDwwQgVu6/Nl4Ur/NjeOYMjHAzxyjlgrFPx2RliptZCakMSA7NDBm7h +vhFxlvBdLvYOL1sDTPwO1HuaIRl8f6BMa3p99Ubaur2Blw7Zn2gDaIEDdiG8K2LN +m+R+yJvDqJmpQJcTiqkxMrcfemcmpuVkH/PTaQhjcuZfslQW8eL82dfXsmkuv5tz +J1cXJHSZHhX1Bq+cuKpAVp7rV65iud5nElt1NJiG4GC61h289nSoqsUebWcjzx4j +0XVwCxitLVqgybdD+OtJejxBwgwWnB3K2xicu5WYOSo/jUhXGRLXZTSk1COvDwZZ +4ndeGv1RwwknQTNxfHlnOH9uZozvQq1fCyXZ2CBnsfKs5gxW2GAF1+xTGXD2tSAJ +ntyc9JhiV0EmixG/aiDk8D6HaUnvcqvtUHCewbNXKy2xqRbnNDal613vzhgbNWKi +RqFoPDDCaLsD9uoL/DSh8R8sHh8QuNq903JxPODM0MoioWYGj+xzz5RNY1EwlhcO +nRI3CwmQr/Oxow+ajEqT4MRaQtmHSudmvcF6Syyw6Rt0lWF4R6KxYk2fPdaW18N0 +LU9fqH2IWGSmzPMdnJKI6I49jtOiUaIfXCAGpX15jpVN/1ZUg1k= +=x/qY +-----END PGP SIGNATURE----- diff --git a/share/security/advisories/FreeBSD-EN-17:02.yp.asc b/share/security/advisories/FreeBSD-EN-17:02.yp.asc new file mode 100644 index 0000000000..9fa22996de --- /dev/null +++ b/share/security/advisories/FreeBSD-EN-17:02.yp.asc @@ -0,0 +1,128 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-EN-17:02.yp Errata Notice + The FreeBSD Project + +Topic: NIS master updates are not pushed to NIS slave + +Category: core +Module: yppush, ypxfr +Announced: 2017-02-23 +Credits: Mark Johnston +Affects: FreeBSD 11.0-RELEASE +Corrected: 2016-10-19 17:18:48 UTC (stable/11, 11.0-STABLE) + 2017-02-23 07:11:48 UTC (releng/11.0, 11.0-RELEASE-p8) + +For general information regarding FreeBSD Errata Notices and Security +Advisories, including descriptions of the fields above, security +branches, and the following sections, please visit +. + +I. Background + +yppush(8) and ypxfr(8) utilities are used to synchronize databases from +a master NIS server. + +II. Problem Description + +A bug present in FreeBSD 11.0 prevents these utilities from working +properly. In particular, an attempt to synchronize a non-empty map +causes yppush(8) to crash. + +III. Impact + +The problem prevents updates to a master NIS server from being propagated +to NIS slave servers. + +IV. Workaround + +No workaround is available, but NIS configurations which do not make +use of NIS slave servers are unaffected. + +V. Solution + +Perform one of the following: + +1) Upgrade your system to a supported FreeBSD stable or release / security +branch (releng) dated after the correction date. + +2) To update your system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the i386 or amd64 +platforms can be updated via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install + +A reboot is not required. However, the system administrator may need to +manually run yppush(8) after the update have been applied on slave systems. + +3) To update your system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/EN-17:02/yp.patch +# fetch https://security.FreeBSD.org/patches/EN-17:02/yp.patch.asc +# gpg --verify yp.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +A reboot is not required. However, the system administrator may need to +manually run yppush(8) after the update have been applied on slave systems. + +VI. Correction details + +The following list contains the correction revision numbers for each +affected branch. + +Branch/path Revision +- ------------------------------------------------------------------------- +stable/11/ r307642 +releng/11.0/ r314125 +- ------------------------------------------------------------------------- + +To see which files were modified by a particular revision, run the +following command, replacing NNNNNN with the revision number, on a +machine with Subversion installed: + +# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base + +Or visit the following URL, replacing NNNNNN with the revision number: + + + +VII. References + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- +Version: GnuPG v2.1.18 (FreeBSD) + +iQIzBAEBCgAdFiEEHPf/b631yp++G4yy7Wfs1l3PaucFAliujNcACgkQ7Wfs1l3P +aucX/Q/5AbGPtToi+NC4OB0sNJbCiJD5WOP7tmbNipDm5SGoItN+lXQSv+FN1wbF +9R4vhqBqDROE35PF9QUWdFb1qE4i37lD4DznK7r1urg3n7CWx5zcPYAz3PNA7FFX +IJixTM4fjhoWoKAWMLZhc+7+ez7HB83AZrExXDBFRnj7SvceJw6B//yCRB/he9l3 +trE5yvUyAiSPylG5qfA6upsJftXsluajq0uQ/yD4iGfqT8nqjOrsd4z64S6+3wTT +lnZHyjNEfIqVQ81Lp9EIsqaU7pyvPrjRQqxsHI+rZO/2YVA/RDokeIcq6s+8GN76 +/H7U8XoEuLFNq39s+fHOLTIPGjSM5PN1jqreoJTXnLFqpDtc2WI3W6cvMUY3lD2y +rW3jDrQOxKF8E9qD/wyi7Sa74cC4PduEe9F+fwNOf+gQUtd/NF+OcnSo0imUnmvU +VJy7FHSUQWZY7ZDW0L7CUT6IDBvIncUKlt1DX4b8M9GkX65FtXmd4risExxBlGDh +ikMD+qzCE8tlqzXKPzEmZNLgsAj0nJiZIcD6kMDORLNyzdI7AeqSazg6Pt70XstR +r+GjK1Hclp/lTqaEJLuBrkd2LJGI2Wcyp/nRZ6OifyduvRwk5vKPhQf792zqx+FK +0sZ1T7po0aop1sDFRDZKCHMRxxpKfd5BTxEyQ24v7GL02Dz/rVk= +=zlKa +-----END PGP SIGNATURE----- diff --git a/share/security/advisories/FreeBSD-EN-17:03.hyperv.asc b/share/security/advisories/FreeBSD-EN-17:03.hyperv.asc new file mode 100644 index 0000000000..611218b3a4 --- /dev/null +++ b/share/security/advisories/FreeBSD-EN-17:03.hyperv.asc @@ -0,0 +1,139 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-EN-17:03.hyperv Errata Notice + The FreeBSD Project + +Topic: Compatibility with Hyper-V/storage after KB3172614 or + KB3179574 + +Category: core +Module: hyperv/storvsc +Announced: 2017-02-23 +Credits: Microsoft OSTC +Affects: FreeBSD 11.0-RELEASE +Corrected: 2016-10-19 07:43:39 UTC (stable/11, 11.0-STABLE) + 2017-02-23 07:11:48 UTC (releng/11.0, 11.0-RELEASE-p8) + +For general information regarding FreeBSD Errata Notices and Security +Advisories, including descriptions of the fields above, security +branches, and the following sections, please visit +. + +I. Background + +Hyper-V is a default hypervisor provided on Windows server by Microsoft. +ATA driver is the legacy storage driver for FreeBSD on Hyper-V, now they +are replaced by synthetic driver which has better performance. There are +issues when attaching synthetic storage driver for FreeBSD 11 on some of +Hyper-V hosts. + +II. Problem Description + +There are some compatibility issues with the FreeBSD Hyper-V driver, +which will cause the OS disk to be detached if August 2016 update rollup +is applied on Windows host (KB3172614 or KB3179574). + +III. Impact + +FreeBSD 11.0 can not be installed on a guest system on Hyper-V host. + +IV. Workaround + +On Hyper-V connection, when the installer boot prompt, select + + 3. Escape to the loader prompt + +Then: + + set hw.ata.disk_enable=1 + boot. + +Note: this workaround force FreeBSD to use legacy storage driver +which is much slower than synthetic driver. + +V. Solution + +Perform one of the following: + +1) Upgrade your system to a supported FreeBSD stable or release / security +branch (releng) dated after the correction date. + +Afterward, reboot the system. + +2) To update your system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the i386 or amd64 +platforms can be updated via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install + +Afterward, reboot the system. + +3) To update your system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/EN-17:03/hyperv.patch +# fetch https://security.FreeBSD.org/patches/EN-17:03/hyperv.patch.asc +# gpg --verify hyperv.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile your kernel as described in + and reboot the +system. + +VI. Correction details + +The following list contains the correction revision numbers for each +affected branch. + +Branch/path Revision +- ------------------------------------------------------------------------- +stable/11/ r307617 +releng/11.0/ r314125 +- ------------------------------------------------------------------------- + +To see which files were modified by a particular revision, run the +following command, replacing NNNNNN with the revision number, on a +machine with Subversion installed: + +# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base + +Or visit the following URL, replacing NNNNNN with the revision number: + + + +VII. References + + + + + +-----BEGIN PGP SIGNATURE----- +Version: GnuPG v2.1.18 (FreeBSD) + +iQIzBAEBCgAdFiEEHPf/b631yp++G4yy7Wfs1l3PaucFAliujNwACgkQ7Wfs1l3P +auea7BAAtYKNH1OVGWZ2frFoaVAuzLA0Gow599XCM5ycF39HTlavmoR1+KN9g8Gh +r2wEBvIM/Yzla16mmLEzt7QLeSFMP1mgVb1lUtvAp62b/lzb2ImIvL3qhury0nop +eczup/A/nFOOgOa/IEMsxqi5noB5e2ODkWEOayiLNd5fmD/BF+yACEKi0YI0krQY +Oonq4N9ah7z4rT8OYC2LNQPvc00ZAAq9eq/IDdtWDvLgpxOF1W+dJ0MAzLhQwNJn +9cdW13AcrdJHxzyjAGeOd1pedWFs0ueEXLI+J5pVOvpZd3WeAc9Fls8t7GNgYwvf +dpf9uaB765n5tZCa+gc8h2eSzY59aEAQOtHXTqlMGp3ACl7D7Gjmhh42Vp4fgySb +zeeKEqAnNay4NdBEGt/U9CjycNKMKi6/bqLpEq3rxu8QFPzeXuwIB3favj8MpIUI +ZMda4CQ1E9XLgG6YoupSpnVSbvNFZIEQ2RHzZesKlIoQIM4OPSBWPGjSR9UDMNKH +mxb/cWMwO9N4G7xzKSULuIAF33wZYkaKqTfzOKVtOEZ7hlBPlqzfXK2MNqlbc0PO +3bqPvrg8KXL8OyswEy0sZaptQs/jTUZjqI9/JNWY+IdRR1clVrRdpg/YWljwqqvb +hFIarahbNC1fvsMTeAFq8QBGXkoy6ovmjpKrhBfPNpaiL5ccuWU= +=nMwL +-----END PGP SIGNATURE----- diff --git a/share/security/advisories/FreeBSD-EN-17:04.mandoc.asc b/share/security/advisories/FreeBSD-EN-17:04.mandoc.asc new file mode 100644 index 0000000000..c4170d8fb8 --- /dev/null +++ b/share/security/advisories/FreeBSD-EN-17:04.mandoc.asc @@ -0,0 +1,124 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-EN-17:04.mandoc Errata Notice + The FreeBSD Project + +Topic: makewhatis output is not reproducible + +Category: contrib +Module: mandoc +Announced: 2017-02-23 +Credits: Ingo Schwarze, Ed Maste +Affects: FreeBSD 11.0-RELEASE +Corrected: 2016-11-26 03:39:02 UTC (stable/11, 11.0-STABLE) + 2017-02-23 07:11:48 UTC (releng/11.0, 11.0-RELEASE-p8) + +For general information regarding FreeBSD Errata Notices and Security +Advisories, including descriptions of the fields above, security +branches, and the following sections, please visit +. + +I. Background + +The makewhatis utility extracts keywords from UNIX manuals and indexes +them in a database for fast retrieval by apropos(1), whatis(1), and +man(1)'s -k option. + +II. Problem Description + +The generation of makewhatis database is not reproducible. + +III. Impact + +The freebsd-update(8) build procedure may consider mandoc.db as changed when +built multiple times. + +IV. Workaround + +No workaround is available, but the impact is mostly cosmetic. + +V. Solution + +Perform one of the following: + +1) Upgrade your system to a supported FreeBSD stable or release / security +branch (releng) dated after the correction date. + +Reboot is not necessary. + +2) To update your system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the i386 or amd64 +platforms can be updated via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install + +Reboot is not necessary. + +3) To update your system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/EN-17:04/mandoc.patch +# fetch https://security.FreeBSD.org/patches/EN-17:04/mandoc.patch.asc +# gpg --verify mandoc.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +VI. Correction details + +The following list contains the correction revision numbers for each +affected branch. + +Branch/path Revision +- ------------------------------------------------------------------------- +stable/11/ r309183 +releng/11.0/ r314125 +- ------------------------------------------------------------------------- + +To see which files were modified by a particular revision, run the +following command, replacing NNNNNN with the revision number, on a +machine with Subversion installed: + +# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base + +Or visit the following URL, replacing NNNNNN with the revision number: + + + +VII. References + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- +Version: GnuPG v2.1.18 (FreeBSD) + +iQIzBAEBCgAdFiEEHPf/b631yp++G4yy7Wfs1l3PaucFAliujOMACgkQ7Wfs1l3P +aucxsA//fsEp6miJAsXLBOFxI1hiRheHb6HlOaXYrMo59sKLgRGRipe34AxIq3Ca +cYvVRHOEpXlUZNMvModg/P42SkkQLDi+2tIenvQUG5T5r3xSRTAHOU0pSRlpfjaA +8OCIaZaWYDIcTOEfaQocIbjwuKfzw5qVxZY6Ot3NPz0QEpOSzFGkbRrM8JxkrVyg +ROtzY/rqaDbhfdKyTCS8PZCIW4ZwNiBjAV9kZysviN3RUSQvLaxEC+vTDjU9BBm5 +CKIU3y0aoSlO4W6A9ahqVb/4hX7A2WBoFpfhMVXsVOzi4SkJhaFKNdjwbq6Nrmxr +hePKGTSYVtcVIaiyf0rJwHDvGK6y4NKCTTqCwlQ7hrMGZHY2D5t5NAdd10uvIrv6 +PDQkJBap5hZTnSeJ+rZt1jSUR1qAJ+xb86Fe1dG30fs6AsKpbYJEpTLWgSXmOfp/ +GQT0SCxv5mxtxMzIom8MUQipYay1cUIiXAh/wlfxERNWHHt3UXoP4/wS9Df+26w9 +zQ/5fk3TbtxAcCpZWBeZr1+pKIomQ4+51wU7zgyjAHvGRDesoA54XS3BOTJPWKnY +G1iNBWECSQC26jwzmSv/MMXf4BqT6ezZXXZ22uMeYQCTD4p0tiC6/H4RUEVSgOSl +TnZ026b3FQRlE6FIOYPK9a4AipnLYu4NW6f9tsJquwRyElLSd/U= +=oyNi +-----END PGP SIGNATURE----- diff --git a/share/security/advisories/FreeBSD-SA-17:02.openssl.asc b/share/security/advisories/FreeBSD-SA-17:02.openssl.asc new file mode 100644 index 0000000000..8239fcc7ca --- /dev/null +++ b/share/security/advisories/FreeBSD-SA-17:02.openssl.asc @@ -0,0 +1,164 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-17:02.openssl Security Advisory + The FreeBSD Project + +Topic: OpenSSL multiple vulnerabilities + +Category: contrib +Module: openssl +Announced: 2017-02-23 +Affects: All supported versions of FreeBSD. +Corrected: 2017-01-26 19:14:14 UTC (stable/11, 11.0-STABLE) + 2017-02-23 07:11:48 UTC (releng/11.0, 11.0-RELEASE-p8) + 2017-01-27 07:45:06 UTC (stable/10, 10.3-STABLE) + 2017-02-23 07:12:18 UTC (releng/10.3, 10.3-RELEASE-p16) +CVE Name: CVE-2016-7055, CVE-2017-3731, CVE-2017-3732 + +For general information regarding FreeBSD Security Advisories, +including descriptions of the fields above, security branches, and the +following sections, please visit . + +I. Background + +FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is +a collaborative effort to develop a robust, commercial-grade, full-featured +Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) +and Transport Layer Security (TLS v1) protocols as well as a full-strength +general purpose cryptography library. + +II. Problem Description + +If an SSL/TLS server or client is running on a 32-bit host, and a specific +cipher is being used, then a truncated packet can cause that server or +client to perform an out-of-bounds read, usually resulting in a crash. +[CVE-2017-3731] + +There is a carry propagating bug in the x86_64 Montgomery squaring procedure. +No EC algorithms are affected. Analysis suggests that attacks against RSA and +DSA as a result of this defect would be very difficult to perform and are not +believed likely. Attacks against DH are considered just feasible (although +very difficult) because most of the work necessary to deduce information +about a private key may be performed offline. The amount of resources +required for such an attack would be very significant and likely only +accessible to a limited number of attackers. An attacker would additionally +need online access to an unpatched system using the target private key in +a scenario with persistent DH parameters and a private key that is shared +between multiple clients. [CVE-2017-3732] + +Montgomery multiplication may produce incorrect results. [CVE-2016-7055] + +III. Impact + +A remote attacker may trigger a crash on servers or clients that supported +RC4-MD5. [CVE-2017-3731] + +A remote attacker may be able to deduce information about a private key, +but that would require enormous amount of resources. [CVE-2017-3732, +CVE-2016-7055] + +IV. Workaround + +No workaround is available. + +V. Solution + +Perform one of the following: + +1) Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date. + +Restart all daemons that use the library, or reboot the system. + +2) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the i386 or amd64 +platforms can be updated via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install + +Restart all daemons that use the library, or reboot the system. + +3) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +[FreeBSD 11.0] +# fetch https://security.FreeBSD.org/patches/SA-17:02/openssl-11.patch +# fetch https://security.FreeBSD.org/patches/SA-17:02/openssl-11.patch.asc +# gpg --verify openssl-11.patch.asc + +[FreeBSD 10.3] +# fetch https://security.FreeBSD.org/patches/SA-17:02/openssl-10.patch +# fetch https://security.FreeBSD.org/patches/SA-17:02/openssl-10.patch.asc +# gpg --verify openssl-10.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +Restart all daemons that use the library, or reboot the system. + +VI. Correction details + +The following list contains the correction revision numbers for each +affected branch. + +Branch/path Revision +- ------------------------------------------------------------------------- +stable/10/ r312863 +releng/10.3/ r314125 +stable/11/ r312826 +releng/11.0/ r314126 +- ------------------------------------------------------------------------- + +To see which files were modified by a particular revision, run the +following command, replacing NNNNNN with the revision number, on a +machine with Subversion installed: + +# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base + +Or visit the following URL, replacing NNNNNN with the revision number: + + + +VII. References + + + + + + + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- +Version: GnuPG v2.1.18 (FreeBSD) + +iQIzBAEBCgAdFiEEHPf/b631yp++G4yy7Wfs1l3PaucFAliujOsACgkQ7Wfs1l3P +aufZHhAAy8U5oOrLGq0XH8Dumpkyc+bFOmsEh+S1hL6jFL13jUVpDqogZ3w/a7If +Hcqiyipx5dbcGbHJayokfimkxPcIYydYQK9NwWaXVlnZifvgWka+KxtcD0u2A8S5 +cpTbNl+CALQQqEF3+JmOc4Uq2Dtui0xFG1N5Og4oF5Uo+lvQh4bcJ1UbfhMdq8EG +US3hGlJLJJW75m3jkgHyu0o7A0swnNTUQrW9Z0p/3iTiel7fM57d/N1who+kt59V +UErXTzMDBT1kkWRne0aTA71gdy3SUeRiVi9/LWggjIRJNyMnQjO3UI2UOIHLLQAG +CXcZLPekB87iHZxMAw8oV6b4GIkJhqUFW2ep2AZkUdDZ2Mup9bDrx/0Ik0jHjyQY +KEmZDroHvP8z569q+aWfIIpMXPv6zJTnent45U2/q13wMHJwWsADu9ukeWKTw7wI +P0Rc3vht+AXbXFi9SjxwdldgrVszV7x8Yi6W9KhHsGqCl6NBCW9Md/PWbNQQUVkq +I5tV0WB3pTwOk0yMi3h/okM9VBr1lPDU18W0he5T9wbOh4w0jwFb8AqMu1slst3l +9MlhRfO/4LIDlfRQ/dj4dOfVLZqEd/xleax99yFXZUzibUYrOMlBxNaKvV80plwB +Kg2Hr3DJuJa3599kNgXMCNV1lRIOJbJ9dRmX6B0YzMgvxKPIXY4= +=8Jsr +-----END PGP SIGNATURE----- diff --git a/share/security/patches/EN-17:01/pcie.patch b/share/security/patches/EN-17:01/pcie.patch new file mode 100644 index 0000000000..7ee6837ed4 --- /dev/null +++ b/share/security/patches/EN-17:01/pcie.patch @@ -0,0 +1,11 @@ +--- sys/dev/pci/pci_pci.c.orig ++++ sys/dev/pci/pci_pci.c +@@ -935,6 +935,8 @@ + + if ((sc->pcie_slot_cap & PCIEM_SLOT_CAP_HPC) == 0) + return; ++ if ((sc->pcie_link_cap & PCIEM_LINK_CAP_DL_ACTIVE) == 0) ++ return; + + /* + * Some devices report that they have an MRL when they actually diff --git a/share/security/patches/EN-17:01/pcie.patch.asc b/share/security/patches/EN-17:01/pcie.patch.asc new file mode 100644 index 0000000000..174e53bd44 --- /dev/null +++ b/share/security/patches/EN-17:01/pcie.patch.asc @@ -0,0 +1,17 @@ +-----BEGIN PGP SIGNATURE----- +Version: GnuPG v2.1.18 (FreeBSD) + +iQIzBAABCgAdFiEEHPf/b631yp++G4yy7Wfs1l3PaucFAliujPUACgkQ7Wfs1l3P +aucnkRAAlrRIt4XdzSyuVFcuK3vIhbO2MEhlVmsduYElQ+S/A/QOyhgAVN83TveN +3JvQSozXA8OTw7cGDOD8SiL7Hyr79PsC+cWkbD/XhQGLwXtwcaywTTIOuc7ny0Cj +4m7tl3DzO8FN0rKGoOCC0UCiaTamKfh3Wl+mMHHPBOtYyk+DKzSw7TnTLaRrI90q +wWnQnF5Xr1pCbJBwyx3EvIQq9AL6d5nRm6af8cksWaChpH1w6elNl0Q0FbojKkdp +6aweLHYORRu8cVqDsOjuWoNq6BMyEF/cooqufmBb5JkpgwaFgVntp7aI0ql8Ts/v +mkvSqMTyzPiJGEBoDDqBosQdb66MeGIV9PZIjR8AQEIwagXo4KCNq3PwW8kPKlJ1 +8vrxRGQc8xSKRvv7h0Xvg5Ovhodu7UV1RtFVUqWMAdeLqTy6mtyRmjOKb4ouy7wC +V9/ZgG87zYHHpLmg6EmQfAB3fa8ksR30/rJEBxehxdbJTAwaxCfK2RWpRu4MVTH1 +uJrbEbiFHpSHM46LJ9JbkLfOfNMLuDz0K688D3eecWvpzyO7Zk7NqPV1fWOlcQLk +xtdOFzmSV8Cr1UBiUV7AaAap20nXWrqQ7Lp5Q9fj7y7l7xVznh95Tf6VlFergBMB +hR2MHvbCHExx9vokyWSYyz/yq7mnCJWNcSMDdRCfAjqqpSD9lGI= +=2ZA+ +-----END PGP SIGNATURE----- diff --git a/share/security/patches/EN-17:02/yp.patch b/share/security/patches/EN-17:02/yp.patch new file mode 100644 index 0000000000..d4453ed47f --- /dev/null +++ b/share/security/patches/EN-17:02/yp.patch @@ -0,0 +1,13 @@ +--- libexec/ypxfr/ypxfr_getmap.c.orig ++++ libexec/ypxfr/ypxfr_getmap.c +@@ -43,8 +43,8 @@ + + extern bool_t xdr_ypresp_all_seq(XDR *, unsigned long *); + +-static int (*ypresp_allfn)(); +-static void *ypresp_data; ++extern int (*ypresp_allfn)(); ++extern void *ypresp_data; + extern DB *specdbp; + extern enum ypstat yp_errno; + diff --git a/share/security/patches/EN-17:02/yp.patch.asc b/share/security/patches/EN-17:02/yp.patch.asc new file mode 100644 index 0000000000..68701f7285 --- /dev/null +++ b/share/security/patches/EN-17:02/yp.patch.asc @@ -0,0 +1,17 @@ +-----BEGIN PGP SIGNATURE----- +Version: GnuPG v2.1.18 (FreeBSD) + +iQIzBAABCgAdFiEEHPf/b631yp++G4yy7Wfs1l3PaucFAliujPkACgkQ7Wfs1l3P +audR3A//Y0/IZ4iyUh3N0Twwc/ywoSV2ph+D2XF9PmI3HWTk4F+uEN+/02XNDhft +V9T25LuyuaROBrvDDgpN+9d8V82zxo8K4YiSi8YaarQq71q7lAUAJ0YIg+an9ije +4M6HNDRk0x99rueb2gmOSk/6EWyUzLSwlumzhG1SdKrgz0VN2ItoSdE9FDNfHqTG +UfCeXa5bgoQUU/yNfzQu4QfuTQzx/Oq2Kfjr5wIOK+bZxLk6tlInDxBhg5oJq/KZ +zXgL4mJmqF/glDNKxpa8yZxHmiXql9wwI/mnRmVODQ2CCHDcuSx6uOxpS8PNhect +31PpPR9wFtFOBGbXsuBHGUkGVjjReADXcBU0SdaFY02WlonQXnvc7RhzFu4TOo5Z +6LTOxyiCIc7ZJW1nW7HmXZl5VfzWL/wmK0QHlLSMJ24tPwrAizPlT0OEwsjOlhCq +LYfWRKBRPlu8x7Ow8J0ecYCouhPGy4dYA4o68fBvpk27HUREw0VgfpTPNgrcZinK +VEM+z5zx7fQXuNkwb3GYQzCGDKLbZTtxZ35APlIzhCYtUdJ1kA5Q/udvxNIbd1zD +apmj7h4+xgx5T+ncmPsyROm805LdXFGsMT9CcMrqECadGzRMC0Cq0tyOINnFHryp +hmSVl1mp7YQpafXKSMs/2CvxPcTrBjw9vgZBOdaJD1+j2/gLkSA= +=8C44 +-----END PGP SIGNATURE----- diff --git a/share/security/patches/EN-17:03/hyperv.patch b/share/security/patches/EN-17:03/hyperv.patch new file mode 100644 index 0000000000..60455a2ab4 --- /dev/null +++ b/share/security/patches/EN-17:03/hyperv.patch @@ -0,0 +1,277 @@ +--- sys/cam/ata/ata_xpt.c.orig ++++ sys/cam/ata/ata_xpt.c +@@ -40,6 +40,7 @@ + #include + #include + ++#include + #include + #include + #include +@@ -824,6 +825,7 @@ + { + struct ccb_pathinq cpi; + int16_t *ptr; ++ int veto = 0; + + ident_buf = &softc->ident_data; + for (ptr = (int16_t *)ident_buf; +@@ -830,6 +832,17 @@ + ptr < (int16_t *)ident_buf + sizeof(struct ata_params)/2; ptr++) { + *ptr = le16toh(*ptr); + } ++ ++ /* ++ * Allow others to veto this ATA disk attachment. This ++ * is mainly used by VMs, whose disk controllers may ++ * share the disks with the simulated ATA controllers. ++ */ ++ EVENTHANDLER_INVOKE(ada_probe_veto, path, ident_buf, &veto); ++ if (veto) { ++ goto device_fail; ++ } ++ + if (strncmp(ident_buf->model, "FX", 2) && + strncmp(ident_buf->model, "NEC", 3) && + strncmp(ident_buf->model, "Pioneer", 7) && +--- sys/conf/files.amd64.orig ++++ sys/conf/files.amd64 +@@ -268,7 +268,6 @@ + dev/hyperv/netvsc/hv_net_vsc.c optional hyperv + dev/hyperv/netvsc/hv_netvsc_drv_freebsd.c optional hyperv + dev/hyperv/netvsc/hv_rndis_filter.c optional hyperv +-dev/hyperv/stordisengage/hv_ata_pci_disengage.c optional hyperv + dev/hyperv/storvsc/hv_storvsc_drv_freebsd.c optional hyperv + dev/hyperv/utilities/hv_heartbeat.c optional hyperv + dev/hyperv/utilities/hv_kvp.c optional hyperv +--- sys/conf/files.i386.orig ++++ sys/conf/files.i386 +@@ -239,7 +239,6 @@ + dev/hyperv/netvsc/hv_net_vsc.c optional hyperv + dev/hyperv/netvsc/hv_netvsc_drv_freebsd.c optional hyperv + dev/hyperv/netvsc/hv_rndis_filter.c optional hyperv +-dev/hyperv/stordisengage/hv_ata_pci_disengage.c optional hyperv + dev/hyperv/storvsc/hv_storvsc_drv_freebsd.c optional hyperv + dev/hyperv/utilities/hv_heartbeat.c optional hyperv + dev/hyperv/utilities/hv_kvp.c optional hyperv +--- sys/dev/hyperv/storvsc/hv_storvsc_drv_freebsd.c.orig ++++ sys/dev/hyperv/storvsc/hv_storvsc_drv_freebsd.c +@@ -58,6 +58,7 @@ + #include + #include + #include ++#include + #include + #include + +@@ -139,6 +140,15 @@ + struct hv_storvsc_request hs_reset_req; + }; + ++static eventhandler_tag storvsc_handler_tag; ++/* ++ * The size of the vmscsi_request has changed in win8. The ++ * additional size is for the newly added elements in the ++ * structure. These elements are valid only when we are talking ++ * to a win8 host. ++ * Track the correct size we need to apply. ++ */ ++static int vmscsi_size_delta = sizeof(struct vmscsi_win8_extension); + + /** + * HyperV storvsc timeout testing cases: +@@ -954,21 +964,15 @@ + static int + storvsc_probe(device_t dev) + { +- int ata_disk_enable = 0; + int ret = ENXIO; + + switch (storvsc_get_storage_type(dev)) { + case DRIVER_BLKVSC: + if(bootverbose) +- device_printf(dev, "DRIVER_BLKVSC-Emulated ATA/IDE probe\n"); +- if (!getenv_int("hw.ata.disk_enable", &ata_disk_enable)) { +- if(bootverbose) +- device_printf(dev, +- "Enlightened ATA/IDE detected\n"); +- device_set_desc(dev, g_drv_props_table[DRIVER_BLKVSC].drv_desc); +- ret = BUS_PROBE_DEFAULT; +- } else if(bootverbose) +- device_printf(dev, "Emulated ATA/IDE set (hw.ata.disk_enable set)\n"); ++ device_printf(dev, ++ "Enlightened ATA/IDE detected\n"); ++ device_set_desc(dev, g_drv_props_table[DRIVER_BLKVSC].drv_desc); ++ ret = BUS_PROBE_DEFAULT; + break; + case DRIVER_STORVSC: + if(bootverbose) +@@ -2018,27 +2022,45 @@ + ccb->ccb_h.status &= ~CAM_STATUS_MASK; + if (vm_srb->scsi_status == SCSI_STATUS_OK) { + const struct scsi_generic *cmd; +- ++ cmd = (const struct scsi_generic *) ++ ((ccb->ccb_h.flags & CAM_CDB_POINTER) ? ++ csio->cdb_io.cdb_ptr : csio->cdb_io.cdb_bytes); + if (vm_srb->srb_status != SRB_STATUS_SUCCESS) { +- if (vm_srb->srb_status == SRB_STATUS_INVALID_LUN) { +- xpt_print(ccb->ccb_h.path, "invalid LUN %d\n", +- vm_srb->lun); +- } else { +- xpt_print(ccb->ccb_h.path, "Unknown SRB flag: %d\n", +- vm_srb->srb_status); +- } + /* + * If there are errors, for example, invalid LUN, + * host will inform VM through SRB status. + */ +- ccb->ccb_h.status |= CAM_SEL_TIMEOUT; ++ if (bootverbose) { ++ if (vm_srb->srb_status == SRB_STATUS_INVALID_LUN) { ++ xpt_print(ccb->ccb_h.path, ++ "invalid LUN %d for op: %s\n", ++ vm_srb->lun, ++ scsi_op_desc(cmd->opcode, NULL)); ++ } else { ++ xpt_print(ccb->ccb_h.path, ++ "Unknown SRB flag: %d for op: %s\n", ++ vm_srb->srb_status, ++ scsi_op_desc(cmd->opcode, NULL)); ++ } ++ } ++ ++ /* ++ * XXX For a selection timeout, all of the LUNs ++ * on the target will be gone. It works for SCSI ++ * disks, but does not work for IDE disks. ++ * ++ * For CAM_DEV_NOT_THERE, CAM will only get ++ * rid of the device(s) specified by the path. ++ */ ++ if (storvsc_get_storage_type(sc->hs_dev->device) == ++ DRIVER_STORVSC) ++ ccb->ccb_h.status |= CAM_SEL_TIMEOUT; ++ else ++ ccb->ccb_h.status |= CAM_DEV_NOT_THERE; + } else { + ccb->ccb_h.status |= CAM_REQ_CMP; + } + +- cmd = (const struct scsi_generic *) +- ((ccb->ccb_h.flags & CAM_CDB_POINTER) ? +- csio->cdb_io.cdb_ptr : csio->cdb_io.cdb_bytes); + if (cmd->opcode == INQUIRY) { + struct scsi_inquiry_data *inq_data = + (struct scsi_inquiry_data *)csio->data_ptr; +@@ -2059,7 +2081,7 @@ + resp_buf[3], resp_buf[4]); + } + if (vm_srb->srb_status == SRB_STATUS_SUCCESS && +- data_len > SHORT_INQUIRY_LENGTH) { ++ data_len >= SHORT_INQUIRY_LENGTH) { + char vendor[16]; + + cam_strvis(vendor, inq_data->vendor, +@@ -2152,3 +2174,57 @@ + return (DRIVER_UNKNOWN); + } + ++#define PCI_VENDOR_INTEL 0x8086 ++#define PCI_PRODUCT_PIIX4 0x7111 ++ ++static void ++storvsc_ada_probe_veto(void *arg __unused, struct cam_path *path, ++ struct ata_params *ident_buf __unused, int *veto) ++{ ++ ++ /* ++ * The ATA disks are shared with the controllers managed ++ * by this driver, so veto the ATA disks' attachment; the ++ * ATA disks will be attached as SCSI disks once this driver ++ * attached. ++ */ ++ if (path->device->protocol == PROTO_ATA) { ++ struct ccb_pathinq cpi; ++ ++ bzero(&cpi, sizeof(cpi)); ++ xpt_setup_ccb(&cpi.ccb_h, path, CAM_PRIORITY_NONE); ++ cpi.ccb_h.func_code = XPT_PATH_INQ; ++ xpt_action((union ccb *)&cpi); ++ if (cpi.ccb_h.status == CAM_REQ_CMP && ++ cpi.hba_vendor == PCI_VENDOR_INTEL && ++ cpi.hba_device == PCI_PRODUCT_PIIX4) { ++ (*veto)++; ++ if (bootverbose) { ++ xpt_print(path, ++ "Disable ATA disks on " ++ "simulated ATA controller (0x%04x%04x)\n", ++ cpi.hba_device, cpi.hba_vendor); ++ } ++ } ++ } ++} ++ ++static void ++storvsc_sysinit(void *arg __unused) ++{ ++ if (vm_guest == VM_GUEST_HV) { ++ storvsc_handler_tag = EVENTHANDLER_REGISTER(ada_probe_veto, ++ storvsc_ada_probe_veto, NULL, EVENTHANDLER_PRI_ANY); ++ } ++} ++SYSINIT(storvsc_sys_init, SI_SUB_DRIVERS, SI_ORDER_SECOND, storvsc_sysinit, ++ NULL); ++ ++static void ++storvsc_sysuninit(void *arg __unused) ++{ ++ if (storvsc_handler_tag != NULL) ++ EVENTHANDLER_DEREGISTER(ada_probe_veto, storvsc_handler_tag); ++} ++SYSUNINIT(storvsc_sys_uninit, SI_SUB_DRIVERS, SI_ORDER_SECOND, ++ storvsc_sysuninit, NULL); +--- sys/modules/hyperv/Makefile.orig ++++ sys/modules/hyperv/Makefile +@@ -1,5 +1,5 @@ + # $FreeBSD$ + +-SUBDIR = vmbus netvsc stordisengage storvsc utilities ++SUBDIR = vmbus netvsc storvsc utilities + + .include +--- sys/sys/eventhandler.h.orig ++++ sys/sys/eventhandler.h +@@ -270,4 +270,11 @@ + EVENTHANDLER_DECLARE(register_framebuffer, register_framebuffer_fn); + EVENTHANDLER_DECLARE(unregister_framebuffer, unregister_framebuffer_fn); + ++/* Veto ada attachment */ ++struct cam_path; ++struct ata_params; ++typedef void (*ada_probe_veto_fn)(void *, struct cam_path *, ++ struct ata_params *, int *); ++EVENTHANDLER_DECLARE(ada_probe_veto, ada_probe_veto_fn); ++ + #endif /* _SYS_EVENTHANDLER_H_ */ +--- sys/x86/x86/io_apic.c.orig ++++ sys/x86/x86/io_apic.c +@@ -412,6 +412,18 @@ + u_int old_id; + + /* ++ * On Hyper-V: ++ * - Stick to the first cpu for all I/O APIC pins. ++ * - And don't allow destination cpu changes. ++ */ ++ if (vm_guest == VM_GUEST_HV) { ++ if (intpin->io_vector) ++ return (EINVAL); ++ else ++ apic_id = 0; ++ } ++ ++ /* + * keep 1st core as the destination for NMI + */ + if (intpin->io_irq == IRQ_NMI) diff --git a/share/security/patches/EN-17:03/hyperv.patch.asc b/share/security/patches/EN-17:03/hyperv.patch.asc new file mode 100644 index 0000000000..7c7bf845e3 --- /dev/null +++ b/share/security/patches/EN-17:03/hyperv.patch.asc @@ -0,0 +1,17 @@ +-----BEGIN PGP SIGNATURE----- +Version: GnuPG v2.1.18 (FreeBSD) + +iQIzBAABCgAdFiEEHPf/b631yp++G4yy7Wfs1l3PaucFAliujP0ACgkQ7Wfs1l3P +aueetw/5AQuf9NbvaF6EyBq/4yY7ltLbFLBCSNQDij4sK0wLEPwZaUj3OVWaAVe5 +kZfGbdWl9E/iXbrQQO8gr6qSK7tvzBoDoZidTbS+PaaSJMq96GOtjgcUX3JAMlNL +iygmYFq48kgFVvaja6NUPNxw5qV7n/HumnjqjC4JAxoeJ8SBCvzn1dmI5G/i2MMF +gheVPUo/c5Gv5waaL2YDNRjQs80bPlssI1q/Zk9fORdLY4KzhG4nVv7ZwNoQS+w4 +y5bi1tgLPorpXycQbRCrV/E1Ll521NsX0D7MA0zwoII9KoDXJi+1BkS7YPA+IJh/ +q5Y7S6/zB0fUhyrjt1+JHP8k+oXvA7m2dvhzAJGYEo0NokKY/mCTLUnGvnRMrzMF +nRYFxbImqPW5FtieQZ6+ChaZoSkaAJ+VCweEQMx1KzREs4JUwRquxKFxkHwWEybD +mJ8R/bI8j3w3D52OqKCUGV9Mj7ZkoAicggtP5vPvTBg7kCb7hnUybHRk/zxxfwXp +6NPvMP4TEz2/4CncWZh0rUFI7HzfQSSEq3HTz6NxE6k5I8rt9h63R/AhJiqGegEy +SaN+lMMGiZ7QtQ4yVMPwvCSr6URabASJVXI9PUuFMO19Gz+pPrq9Y+zFU/WHmJL8 +XL86LeCtdGRzRR/5t/EZ3/3cZQtevKjjy3PgsmA7Vizfp1dSnLE= +=8o7n +-----END PGP SIGNATURE----- diff --git a/share/security/patches/EN-17:04/mandoc.patch b/share/security/patches/EN-17:04/mandoc.patch new file mode 100644 index 0000000000..063348c7fd --- /dev/null +++ b/share/security/patches/EN-17:04/mandoc.patch @@ -0,0 +1,119 @@ +--- contrib/mdocml/mandocdb.c.orig ++++ contrib/mdocml/mandocdb.c +@@ -103,6 +103,7 @@ + char *arch; /* architecture from file content */ + char *title; /* title from file content */ + char *desc; /* description from file content */ ++ struct mpage *next; /* singly linked list */ + struct mlink *mlinks; /* singly linked list */ + int form; /* format from file content */ + int name_head_done; +@@ -146,6 +147,7 @@ + static int dbopen(int); + static void dbprune(void); + static void filescan(const char *); ++static int fts_compare(const FTSENT *const *, const FTSENT *const *); + static void mlink_add(struct mlink *, const struct stat *); + static void mlink_check(struct mpage *, struct mlink *); + static void mlink_free(struct mlink *); +@@ -204,6 +206,7 @@ + static sqlite3 *db = NULL; /* current database */ + static sqlite3_stmt *stmts[STMT__MAX]; /* current statements */ + static uint64_t name_mask; ++static struct mpage *mpage_head; + + static const struct mdoc_handler mdocs[MDOC_MAX] = { + { NULL, 0 }, /* Ap */ +@@ -571,6 +574,20 @@ + return (int)MANDOCLEVEL_BADARG; + } + ++static int ++fts_compare(const FTSENT *const *a, const FTSENT *const *b) ++{ ++ ++ /* ++ * The mpage list is processed in the opposite order to which pages are ++ * added, so traverse the hierarchy in reverse alpha order, resulting ++ * in database inserts in alpha order. This is not required for correct ++ * operation, but is helpful when inspecting the database during ++ * development. ++ */ ++ return -strcmp((*a)->fts_name, (*b)->fts_name); ++} ++ + /* + * Scan a directory tree rooted at "basedir" for manpages. + * We use fts(), scanning directory parts along the way for clues to our +@@ -600,8 +617,8 @@ + argv[0] = "."; + argv[1] = (char *)NULL; + +- f = fts_open((char * const *)argv, +- FTS_PHYSICAL | FTS_NOCHDIR, NULL); ++ f = fts_open((char * const *)argv, FTS_PHYSICAL | FTS_NOCHDIR, ++ fts_compare); + if (f == NULL) { + exitcode = (int)MANDOCLEVEL_SYSERR; + say("", "&fts_open"); +@@ -966,6 +983,8 @@ + mpage = mandoc_calloc(1, sizeof(struct mpage)); + mpage->inodev.st_ino = inodev.st_ino; + mpage->inodev.st_dev = inodev.st_dev; ++ mpage->next = mpage_head; ++ mpage_head = mpage; + ohash_insert(&mpages, slot, mpage); + } else + mlink->next = mpage->mlinks; +@@ -989,20 +1008,18 @@ + { + struct mpage *mpage; + struct mlink *mlink; +- unsigned int slot; + +- mpage = ohash_first(&mpages, &slot); +- while (NULL != mpage) { ++ while (NULL != (mpage = mpage_head)) { + while (NULL != (mlink = mpage->mlinks)) { + mpage->mlinks = mlink->next; + mlink_free(mlink); + } ++ mpage_head = mpage->next; + free(mpage->sec); + free(mpage->arch); + free(mpage->title); + free(mpage->desc); + free(mpage); +- mpage = ohash_next(&mpages, &slot); + } + } + +@@ -1123,18 +1140,14 @@ + char *sodest; + char *cp; + int fd; +- unsigned int pslot; + + if ( ! nodb) + SQL_EXEC("BEGIN TRANSACTION"); + +- mpage = ohash_first(&mpages, &pslot); +- while (mpage != NULL) { ++ for (mpage = mpage_head; mpage != NULL; mpage = mpage->next) { + mlinks_undupe(mpage); +- if ((mlink = mpage->mlinks) == NULL) { +- mpage = ohash_next(&mpages, &pslot); ++ if ((mlink = mpage->mlinks) == NULL) + continue; +- } + + name_mask = NAME_MASK; + mandoc_ohash_init(&names, 4, offsetof(struct str, key)); +@@ -1256,7 +1269,6 @@ + nextpage: + ohash_delete(&strings); + ohash_delete(&names); +- mpage = ohash_next(&mpages, &pslot); + } + + if (0 == nodb) diff --git a/share/security/patches/EN-17:04/mandoc.patch.asc b/share/security/patches/EN-17:04/mandoc.patch.asc new file mode 100644 index 0000000000..9f9df5607c --- /dev/null +++ b/share/security/patches/EN-17:04/mandoc.patch.asc @@ -0,0 +1,17 @@ +-----BEGIN PGP SIGNATURE----- +Version: GnuPG v2.1.18 (FreeBSD) + +iQIzBAABCgAdFiEEHPf/b631yp++G4yy7Wfs1l3PaucFAliujQEACgkQ7Wfs1l3P +aucgbA/6AsqHHLk+Cfjad7pRQ/gLP2AGbGvGKjHztRrmHPqlILF2ev5kMI0/Ulbx +hz6hDgYZOwXTW38av2E/jlt1zhwFQ9gLjMLcNedeFY4xsujH/6L6PYJrJALqIXjI +dCNFYfH3avXzviG70wXhcIcDmOgOtXhQ5huKkwtUDK+I4maup0d6YNq2uXEaLt/x +M4HVRHkre8pjqRpOVLruhwdqv1/Wlr22MXGZ5XT9jP4Cc6/XK/giwfYDZIB3g4eD +Yu9ZcuZPwXiMaY+ofKg/zocHtN7vHDZsKFghzh/gMo5prhBn1umYHQWx5trqLmo2 +dyCFkT/K/+brbG4sayUhzXGw3b2Mb/XzVM1Sez/n656vKcIfy0osuGG8PveTwbED +bY4f6p01hGYb5pNIgVh3yehlW39iUnob1X1EcGjo2p4Saxi8LwjBQ0QmiJGj2SRX +48TF2EmlJYFLkm52O1PE/z6KKP6Nw0kLk1Q/IcSFFjnv9zidfAhJKHuz8QTfVbI6 +z7TKsrcEXFso/L/Qg62xmSw0mg4gpdmegSfmLsgbNmcnGZOlUkGnqiI6gS8i95RL +kh15sahWblxUmuXH88y1CP3YEBKo+4G5R99DfMC55jy8uDsX99veHrehp7y3nxA9 +ER1GW6d9kLnaoxY+L7ubLkmU+rozuyYkSBaqtNAx/3yt8NBnh3w= +=TyPt +-----END PGP SIGNATURE----- diff --git a/share/security/patches/SA-17:02/openssl-10.patch b/share/security/patches/SA-17:02/openssl-10.patch new file mode 100644 index 0000000000..f328cc9cd9 --- /dev/null +++ b/share/security/patches/SA-17:02/openssl-10.patch @@ -0,0 +1,11 @@ +--- crypto/openssl/crypto/evp/e_rc4_hmac_md5.c.orig ++++ crypto/openssl/crypto/evp/e_rc4_hmac_md5.c +@@ -267,6 +267,8 @@ + len = p[arg - 2] << 8 | p[arg - 1]; + + if (!ctx->encrypt) { ++ if (len < MD5_DIGEST_LENGTH) ++ return -1; + len -= MD5_DIGEST_LENGTH; + p[arg - 2] = len >> 8; + p[arg - 1] = len; diff --git a/share/security/patches/SA-17:02/openssl-10.patch.asc b/share/security/patches/SA-17:02/openssl-10.patch.asc new file mode 100644 index 0000000000..f39d5b69a7 --- /dev/null +++ b/share/security/patches/SA-17:02/openssl-10.patch.asc @@ -0,0 +1,17 @@ +-----BEGIN PGP SIGNATURE----- +Version: GnuPG v2.1.18 (FreeBSD) + +iQIzBAABCgAdFiEEHPf/b631yp++G4yy7Wfs1l3PaucFAliujQgACgkQ7Wfs1l3P +auegMQ/6AwM1SkI936FCoj48Z9gVGTP68fbWYSiXpYb5JoDh/E9y/BlSAWSmxi2/ +70EmzRXahvgEQbgEu2WBpOq7AS20jQvF6TeRqjtKQQ7/RZwyxCG7cHy5VQoxlx0M +6M8Ggpz22GmQN81p1wT6sCEt4PrFw07/x+aveP9XY85VoFQZ13x6CX/yLJhmqlHD +FCaGwTDLYHKI/dVnflO/dyOcTfdKs/nJt3uomS0ThgB21nrrK6dEA19aMUxXq0/A ++sdiBGu6rhpJnL2iO8f1u1qVAQFbiBRyYmuk+bmo2HXbnyxyW4DItHjj+RsVfXGT +jN9r9UBFlQt0q44OkHBQQ1QTP4qwZhWKWtMpHrRmZNv8NDvR5Q57Pu74XHJ3azcR +JQ8lSnbBkDRMmbQHTEn8i5WGMcmnIBCDfZDOJdoMy6hppvd9t1nfVDJRzJobznvb +HGXbbDIFekp0MbiunGz2iMKpCbvJLglDIzD6pSCEHdbIotvZqoHvyO8pw4yuBJFh +wo2lu/Gxr4RcITWTo6Mo0C5JcF42QGOaX6ELMb5tXwfRXh9IFPiJlSmziN+lmqUx +h/t1OUahR9GefDiZFI1aNcmv/M0Vg0nnA3FnS3c/Y2dSQ3NAjaLmWCnXJHiH/F5J +63kJEn1q2jiGT75LMnPVumezIiYtKLJUIh8M/90ihKB8+8weTKk= +=wnyq +-----END PGP SIGNATURE----- diff --git a/share/security/patches/SA-17:02/openssl-11.patch b/share/security/patches/SA-17:02/openssl-11.patch new file mode 100644 index 0000000000..b69ddeec96 --- /dev/null +++ b/share/security/patches/SA-17:02/openssl-11.patch @@ -0,0 +1,23860 @@ +--- crypto/openssl/CHANGES.orig ++++ crypto/openssl/CHANGES +@@ -2,6 +2,67 @@ + OpenSSL CHANGES + _______________ + ++ Changes between 1.0.2j and 1.0.2k [26 Jan 2017] ++ ++ *) Truncated packet could crash via OOB read ++ ++ If one side of an SSL/TLS path is running on a 32-bit host and a specific ++ cipher is being used, then a truncated packet can cause that host to ++ perform an out-of-bounds read, usually resulting in a crash. ++ ++ This issue was reported to OpenSSL by Robert Święcki of Google. ++ (CVE-2017-3731) ++ [Andy Polyakov] ++ ++ *) BN_mod_exp may produce incorrect results on x86_64 ++ ++ There is a carry propagating bug in the x86_64 Montgomery squaring ++ procedure. No EC algorithms are affected. Analysis suggests that attacks ++ against RSA and DSA as a result of this defect would be very difficult to ++ perform and are not believed likely. Attacks against DH are considered just ++ feasible (although very difficult) because most of the work necessary to ++ deduce information about a private key may be performed offline. The amount ++ of resources required for such an attack would be very significant and ++ likely only accessible to a limited number of attackers. An attacker would ++ additionally need online access to an unpatched system using the target ++ private key in a scenario with persistent DH parameters and a private ++ key that is shared between multiple clients. For example this can occur by ++ default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very ++ similar to CVE-2015-3193 but must be treated as a separate problem. ++ ++ This issue was reported to OpenSSL by the OSS-Fuzz project. ++ (CVE-2017-3732) ++ [Andy Polyakov] ++ ++ *) Montgomery multiplication may produce incorrect results ++ ++ There is a carry propagating bug in the Broadwell-specific Montgomery ++ multiplication procedure that handles input lengths divisible by, but ++ longer than 256 bits. Analysis suggests that attacks against RSA, DSA ++ and DH private keys are impossible. This is because the subroutine in ++ question is not used in operations with the private key itself and an input ++ of the attacker's direct choice. Otherwise the bug can manifest itself as ++ transient authentication and key negotiation failures or reproducible ++ erroneous outcome of public-key operations with specially crafted input. ++ Among EC algorithms only Brainpool P-512 curves are affected and one ++ presumably can attack ECDH key negotiation. Impact was not analyzed in ++ detail, because pre-requisites for attack are considered unlikely. Namely ++ multiple clients have to choose the curve in question and the server has to ++ share the private key among them, neither of which is default behaviour. ++ Even then only clients that chose the curve will be affected. ++ ++ This issue was publicly reported as transient failures and was not ++ initially recognized as a security issue. Thanks to Richard Morgan for ++ providing reproducible case. ++ (CVE-2016-7055) ++ [Andy Polyakov] ++ ++ *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0 ++ or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to ++ prevent issues where no progress is being made and the peer continually ++ sends unrecognised record types, using up resources processing them. ++ [Matt Caswell] ++ + Changes between 1.0.2i and 1.0.2j [26 Sep 2016] + + *) Missing CRL sanity check +--- crypto/openssl/CONTRIBUTING.orig ++++ crypto/openssl/CONTRIBUTING +@@ -1,4 +1,4 @@ +-HOW TO CONTRIBUTE TO PATCHES OpenSSL ++HOW TO CONTRIBUTE PATCHES TO OpenSSL + ------------------------------------ + + (Please visit https://www.openssl.org/community/getting-started.html for +@@ -11,35 +11,13 @@ + list first. Someone may be already working on the same thing or there + may be a good reason as to why that feature isn't implemented. + +-The best way to submit a patch is to make a pull request on GitHub. +-(It is not necessary to send mail to rt@openssl.org to open a ticket!) +-If you think the patch could use feedback from the community, please +-start a thread on openssl-dev. ++To submit a patch, make a pull request on GitHub. If you think the patch ++could use feedback from the community, please start a thread on openssl-dev ++to discuss it. + +-You can also submit patches by sending it as mail to rt@openssl.org. +-Please include the word "PATCH" and an explanation of what the patch +-does in the subject line. If you do this, our preferred format is "git +-format-patch" output. For example to provide a patch file containing the +-last commit in your local git repository use the following command: ++Having addressed the following items before the PR will help make the ++acceptance and review process faster: + +- % git format-patch --stdout HEAD^ >mydiffs.patch +- +-Another method of creating an acceptable patch file without using git is as +-follows: +- +- % cd openssl-work +- ...make your changes... +- % ./Configure dist; make clean +- % cd .. +- % diff -ur openssl-orig openssl-work >mydiffs.patch +- +-Note that pull requests are generally easier for the team, and community, to +-work with. Pull requests benefit from all of the standard GitHub features, +-including code review tools, simpler integration, and CI build support. +- +-No matter how a patch is submitted, the following items will help make +-the acceptance and review process faster: +- + 1. Anything other than trivial contributions will require a contributor + licensing agreement, giving us permission to use your code. See + https://www.openssl.org/policies/cla.html for details. +@@ -55,10 +33,9 @@ + in the file LICENSE in the source distribution or at + https://www.openssl.org/source/license.html + +- 3. Patches should be as current as possible. When using GitHub, please +- expect to have to rebase and update often. Note that we do not accept merge +- commits. You will be asked to remove them before a patch is considered +- acceptable. ++ 3. Patches should be as current as possible; expect to have to rebase ++ often. We do not accept merge commits; You will be asked to remove ++ them before a patch is considered acceptable. + + 4. Patches should follow our coding style (see + https://www.openssl.org/policies/codingstyle.html) and compile without +@@ -65,11 +42,13 @@ + warnings. Where gcc or clang is availble you should use the + --strict-warnings Configure option. OpenSSL compiles on many varied + platforms: try to ensure you only use portable features. ++ Clean builds via Travis and AppVeyor are expected, and done whenever ++ a PR is created or updated. + +- 5. When at all possible, patches should include tests. These can either be +- added to an existing test, or completely new. Please see test/README +- for information on the test framework. ++ 5. When at all possible, patches should include tests. These can ++ either be added to an existing test, or completely new. Please see ++ test/README for information on the test framework. + +- 6. New features or changed functionality must include documentation. Please +- look at the "pod" files in doc/apps, doc/crypto and doc/ssl for examples of +- our style. ++ 6. New features or changed functionality must include ++ documentation. Please look at the "pod" files in doc/apps, doc/crypto ++ and doc/ssl for examples of our style. +--- crypto/openssl/Configure.orig ++++ crypto/openssl/Configure +@@ -7,6 +7,7 @@ + + require 5.000; + use strict; ++use File::Compare; + + # see INSTALL for instructions. + +@@ -57,12 +58,13 @@ + # zlib-dynamic Like "zlib", but the zlib library is expected to be a shared + # library and will be loaded in run-time by the OpenSSL library. + # sctp include SCTP support +-# 386 generate 80386 code + # enable-weak-ssl-ciphers + # Enable EXPORT and LOW SSLv3 ciphers that are disabled by + # default. Note, weak SSLv2 ciphers are unconditionally + # disabled. +-# no-sse2 disables IA-32 SSE2 code, above option implies no-sse2 ++# 386 generate 80386 code in assembly modules ++# no-sse2 disables IA-32 SSE2 code in assembly modules, the above ++# mentioned '386' option implies this one + # no- build without specified algorithm (rsa, idea, rc5, ...) + # - + compiler options are passed through + # +@@ -1792,8 +1794,16 @@ + } + close(IN); + close(OUT); +-rename($Makefile,"$Makefile.bak") || die "unable to rename $Makefile\n" if -e $Makefile; +-rename("$Makefile.new",$Makefile) || die "unable to rename $Makefile.new\n"; ++if ((compare($Makefile, "$Makefile.new")) ++ or file_newer('Configure', $Makefile) ++ or file_newer('config', $Makefile) ++ or file_newer('Makefile.org', $Makefile)) ++ { ++ rename($Makefile,"$Makefile.bak") || die "unable to rename $Makefile\n" if -e $Makefile; ++ rename("$Makefile.new",$Makefile) || die "unable to rename $Makefile.new\n"; ++ } ++else ++ { unlink("$Makefile.new"); } + + print "CC =$cc\n"; + print "CFLAG =$cflags\n"; +@@ -1985,10 +1995,14 @@ + print OUT "}\n"; + print OUT "#endif\n"; + close(OUT); +-rename("crypto/opensslconf.h","crypto/opensslconf.h.bak") || die "unable to rename crypto/opensslconf.h\n" if -e "crypto/opensslconf.h"; +-rename("crypto/opensslconf.h.new","crypto/opensslconf.h") || die "unable to rename crypto/opensslconf.h.new\n"; ++if (compare("crypto/opensslconf.h.new","crypto/opensslconf.h")) ++ { ++ rename("crypto/opensslconf.h","crypto/opensslconf.h.bak") || die "unable to rename crypto/opensslconf.h\n" if -e "crypto/opensslconf.h"; ++ rename("crypto/opensslconf.h.new","crypto/opensslconf.h") || die "unable to rename crypto/opensslconf.h.new\n"; ++ } ++else ++ { unlink("crypto/opensslconf.h.new"); } + +- + # Fix the date + + print "SIXTY_FOUR_BIT_LONG mode\n" if $b64l; +@@ -2289,3 +2303,9 @@ + print STDERR "No sanity errors detected!\n" if $errorcnt == 0; + return $errorcnt; + } ++ ++sub file_newer ++ { ++ my ($file1, $file2) = @_; ++ return (stat($file1))[9] > (stat($file2))[9] ++ } +--- crypto/openssl/INSTALL.orig ++++ crypto/openssl/INSTALL +@@ -74,24 +74,26 @@ + + no-asm Do not use assembler code. + +- 386 Use the 80386 instruction set only (the default x86 code is +- more efficient, but requires at least a 486). Note: Use +- compiler flags for any other CPU specific configuration, +- e.g. "-m32" to build x86 code on an x64 system. ++ 386 In 32-bit x86 builds, when generating assembly modules, ++ use the 80386 instruction set only (the default x86 code ++ is more efficient, but requires at least a 486). Note: ++ This doesn't affect code generated by compiler, you're ++ likely to complement configuration command line with ++ suitable compiler-specific option. + +- no-sse2 Exclude SSE2 code pathes. Normally SSE2 extention is +- detected at run-time, but the decision whether or not the +- machine code will be executed is taken solely on CPU +- capability vector. This means that if you happen to run OS +- kernel which does not support SSE2 extension on Intel P4 +- processor, then your application might be exposed to +- "illegal instruction" exception. There might be a way +- to enable support in kernel, e.g. FreeBSD kernel can be +- compiled with CPU_ENABLE_SSE, and there is a way to +- disengage SSE2 code pathes upon application start-up, +- but if you aim for wider "audience" running such kernel, +- consider no-sse2. Both 386 and no-asm options above imply +- no-sse2. ++ no-sse2 Exclude SSE2 code paths from 32-bit x86 assembly modules. ++ Normally SSE2 extension is detected at run-time, but the ++ decision whether or not the machine code will be executed ++ is taken solely on CPU capability vector. This means that ++ if you happen to run OS kernel which does not support SSE2 ++ extension on Intel P4 processor, then your application ++ might be exposed to "illegal instruction" exception. ++ There might be a way to enable support in kernel, e.g. ++ FreeBSD kernel can be compiled with CPU_ENABLE_SSE, and ++ there is a way to disengage SSE2 code paths upon application ++ start-up, but if you aim for wider "audience" running ++ such kernel, consider no-sse2. Both the 386 and ++ no-asm options imply no-sse2. + + no- Build without the specified cipher (bf, cast, des, dh, dsa, + hmac, md2, md5, mdc2, rc2, rc4, rc5, rsa, sha). +@@ -101,7 +103,12 @@ + -Dxxx, -lxxx, -Lxxx, -fxxx, -mXXX, -Kxxx These system specific options will + be passed through to the compiler to allow you to + define preprocessor symbols, specify additional libraries, +- library directories or other compiler options. ++ library directories or other compiler options. It might be ++ worth noting that some compilers generate code specifically ++ for processor the compiler currently executes on. This is ++ not necessarily what you might have in mind, since it might ++ be unsuitable for execution on other, typically older, ++ processor. Consult your compiler documentation. + + -DHAVE_CRYPTODEV Enable the BSD cryptodev engine even if we are not using + BSD. Useful if you are running ocf-linux or something +@@ -159,18 +166,18 @@ + OpenSSL binary ("openssl"). The libraries will be built in the top-level + directory, and the binary will be in the "apps" directory. + +- If "make" fails, look at the output. There may be reasons for +- the failure that aren't problems in OpenSSL itself (like missing +- standard headers). If it is a problem with OpenSSL itself, please +- report the problem to (note that your +- message will be recorded in the request tracker publicly readable +- at https://www.openssl.org/community/index.html#bugs and will be +- forwarded to a public mailing list). Include the output of "make +- report" in your message. Please check out the request tracker. Maybe +- the bug was already reported or has already been fixed. ++ If the build fails, look at the output. There may be reasons ++ for the failure that aren't problems in OpenSSL itself (like ++ missing standard headers). If you are having problems you can ++ get help by sending an email to the openssl-users email list (see ++ https://www.openssl.org/community/mailinglists.html for details). If ++ it is a bug with OpenSSL itself, please open an issue on GitHub, at ++ https://github.com/openssl/openssl/issues. Please review the existing ++ ones first; maybe the bug was already reported or has already been ++ fixed. + +- [If you encounter assembler error messages, try the "no-asm" +- configuration option as an immediate fix.] ++ (If you encounter assembler error messages, try the "no-asm" ++ configuration option as an immediate fix.) + + Compiling parts of OpenSSL with gcc and others with the system + compiler will result in unresolved symbols on some systems. +--- crypto/openssl/Makefile.orig ++++ crypto/openssl/Makefile +@@ -4,7 +4,7 @@ + ## Makefile for OpenSSL + ## + +-VERSION=1.0.2j ++VERSION=1.0.2k + MAJOR=1 + MINOR=0.2 + SHLIB_VERSION_NUMBER=1.0.0 +@@ -203,7 +203,8 @@ + $${ASFLAGS+ASFLAGS} $${AFLAGS+AFLAGS} \ + $${LDCMD+LDCMD} $${LDFLAGS+LDFLAGS} $${SCRIPTS+SCRIPTS} \ + $${SHAREDCMD+SHAREDCMD} $${SHAREDFLAGS+SHAREDFLAGS} \ +- $${SHARED_LIB+SHARED_LIB} $${LIBEXTRAS+LIBEXTRAS} ++ $${SHARED_LIB+SHARED_LIB} $${LIBEXTRAS+LIBEXTRAS} \ ++ $${APPS+APPS} + + # LC_ALL=C ensures that error [and other] messages are delivered in + # same language for uniform treatment. +--- crypto/openssl/Makefile.org.orig ++++ crypto/openssl/Makefile.org +@@ -201,7 +201,8 @@ + $${ASFLAGS+ASFLAGS} $${AFLAGS+AFLAGS} \ + $${LDCMD+LDCMD} $${LDFLAGS+LDFLAGS} $${SCRIPTS+SCRIPTS} \ + $${SHAREDCMD+SHAREDCMD} $${SHAREDFLAGS+SHAREDFLAGS} \ +- $${SHARED_LIB+SHARED_LIB} $${LIBEXTRAS+LIBEXTRAS} ++ $${SHARED_LIB+SHARED_LIB} $${LIBEXTRAS+LIBEXTRAS} \ ++ $${APPS+APPS} + + # LC_ALL=C ensures that error [and other] messages are delivered in + # same language for uniform treatment. +--- crypto/openssl/NEWS.orig ++++ crypto/openssl/NEWS +@@ -5,9 +5,15 @@ + This file gives a brief overview of the major changes between each OpenSSL + release. For more details please read the CHANGES file. + ++ Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017] ++ ++ o Truncated packet could crash via OOB read (CVE-2017-3731) ++ o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732) ++ o Montgomery multiplication may produce incorrect results (CVE-2016-7055) ++ + Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016] + +- o Fix Use After Free for large message sizes (CVE-2016-6309) ++ o Missing CRL sanity check (CVE-2016-7052) + + Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016] + +--- crypto/openssl/README.orig ++++ crypto/openssl/README +@@ -1,5 +1,5 @@ + +- OpenSSL 1.0.2j 26 Sep 2016 ++ OpenSSL 1.0.2k 26 Jan 2017 + + Copyright (c) 1998-2015 The OpenSSL Project + Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson +@@ -66,13 +66,13 @@ + If you have any problems with OpenSSL then please take the following steps + first: + +- - Download the current snapshot from ftp://ftp.openssl.org/snapshot/ ++ - Download the latest version from the repository + to see if the problem has already been addressed +- - Remove ASM versions of libraries ++ - Configure with no-asm + - Remove compiler optimisation flags + +- If you wish to report a bug then please include the following information in +- any bug report: ++ If you wish to report a bug then please include the following information ++ and create an issue on GitHub: + + - On Unix systems: + Self-test report generated by 'make report' +@@ -84,27 +84,9 @@ + - Problem Description (steps that will reproduce the problem, if known) + - Stack Traceback (if the application dumps core) + +- Email the report to: +- +- rt@openssl.org +- +- In order to avoid spam, this is a moderated mailing list, and it might +- take a day for the ticket to show up. (We also scan posts to make sure +- that security disclosures aren't publically posted by mistake.) Mail +- to this address is recorded in the public RT (request tracker) database +- (see https://www.openssl.org/community/index.html#bugs for details) and +- also forwarded the public openssl-dev mailing list. Confidential mail +- may be sent to openssl-security@openssl.org (PGP key available from the +- key servers). +- +- Please do NOT use this for general assistance or support queries. + Just because something doesn't work the way you expect does not mean it + is necessarily a bug in OpenSSL. + +- You can also make GitHub pull requests. If you do this, please also send +- mail to rt@openssl.org with a link to the PR so that we can more easily +- keep track of it. +- + HOW TO CONTRIBUTE TO OpenSSL + ---------------------------- + +@@ -113,7 +95,7 @@ + LEGALITIES + ---------- + +- A number of nations, in particular the U.S., restrict the use or export +- of cryptography. If you are potentially subject to such restrictions +- you should seek competent professional legal advice before attempting to +- develop or distribute cryptographic code. ++ A number of nations restrict the use or export of cryptography. If you ++ are potentially subject to such restrictions you should seek competent ++ professional legal advice before attempting to develop or distribute ++ cryptographic code. +--- crypto/openssl/apps/apps.c.orig ++++ crypto/openssl/apps/apps.c +@@ -972,7 +972,10 @@ + if (!e) + BIO_printf(err, "no engine specified\n"); + else { +- pkey = ENGINE_load_private_key(e, file, ui_method, &cb_data); ++ if (ENGINE_init(e)) { ++ pkey = ENGINE_load_private_key(e, file, ui_method, &cb_data); ++ ENGINE_finish(e); ++ } + if (!pkey) { + BIO_printf(err, "cannot load %s from engine\n", key_descrip); + ERR_print_errors(err); +@@ -1532,11 +1535,13 @@ + } + return e; + } ++#endif + + ENGINE *setup_engine(BIO *err, const char *engine, int debug) + { + ENGINE *e = NULL; + ++#ifndef OPENSSL_NO_ENGINE + if (engine) { + if (strcmp(engine, "auto") == 0) { + BIO_printf(err, "enabling auto ENGINE support\n"); +@@ -1561,13 +1566,19 @@ + } + + BIO_printf(err, "engine \"%s\" set.\n", ENGINE_get_id(e)); ++ } ++#endif ++ return e; ++} + ++void release_engine(ENGINE *e) ++{ ++#ifndef OPENSSL_NO_ENGINE ++ if (e != NULL) + /* Free our "structural" reference. */ + ENGINE_free(e); +- } +- return e; ++#endif + } +-#endif + + int load_config(BIO *err, CONF *cnf) + { +--- crypto/openssl/apps/apps.h.orig ++++ crypto/openssl/apps/apps.h +@@ -259,9 +259,9 @@ + const char *pass, ENGINE *e, + const char *cert_descrip); + X509_STORE *setup_verify(BIO *bp, char *CAfile, char *CApath); +-# ifndef OPENSSL_NO_ENGINE ++ + ENGINE *setup_engine(BIO *err, const char *engine, int debug); +-# endif ++void release_engine(ENGINE *e); + + # ifndef OPENSSL_NO_OCSP + OCSP_RESPONSE *process_responder(BIO *err, OCSP_REQUEST *req, +--- crypto/openssl/apps/ca.c.orig ++++ crypto/openssl/apps/ca.c +@@ -319,9 +319,7 @@ + #define BSIZE 256 + MS_STATIC char buf[3][BSIZE]; + char *randfile = NULL; +-#ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-#endif + char *tofree = NULL; + DB_ATTR db_attr; + +@@ -595,9 +593,7 @@ + if (!load_config(bio_err, conf)) + goto err; + +-#ifndef OPENSSL_NO_ENGINE + e = setup_engine(bio_err, engine, 0); +-#endif + + /* Lets get the config section we are using */ + if (section == NULL) { +@@ -1485,6 +1481,7 @@ + X509_CRL_free(crl); + NCONF_free(conf); + NCONF_free(extconf); ++ release_engine(e); + OBJ_cleanup(); + apps_shutdown(); + OPENSSL_EXIT(ret); +@@ -2227,7 +2224,6 @@ + sk = CONF_get_section(parms, "default"); + if (sk_CONF_VALUE_num(sk) == 0) { + BIO_printf(bio_err, "no name/value pairs found in %s\n", infile); +- CONF_free(parms); + goto err; + } + +--- crypto/openssl/apps/cms.c.orig ++++ crypto/openssl/apps/cms.c +@@ -143,9 +143,7 @@ + const EVP_MD *sign_md = NULL; + int informat = FORMAT_SMIME, outformat = FORMAT_SMIME; + int rctformat = FORMAT_SMIME, keyform = FORMAT_PEM; +-# ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-# endif + unsigned char *secret_key = NULL, *secret_keyid = NULL; + unsigned char *pwri_pass = NULL, *pwri_tmp = NULL; + size_t secret_keylen = 0, secret_keyidlen = 0; +@@ -665,9 +663,7 @@ + "cert.pem recipient certificate(s) for encryption\n"); + goto end; + } +-# ifndef OPENSSL_NO_ENGINE + e = setup_engine(bio_err, engine, 0); +-# endif + + if (!app_passwd(bio_err, passargin, NULL, &passin, NULL)) { + BIO_printf(bio_err, "Error getting password\n"); +@@ -1170,6 +1166,7 @@ + EVP_PKEY_free(key); + CMS_ContentInfo_free(cms); + CMS_ContentInfo_free(rcms); ++ release_engine(e); + BIO_free(rctin); + BIO_free(in); + BIO_free(indata); +--- crypto/openssl/apps/dgst.c.orig ++++ crypto/openssl/apps/dgst.c +@@ -537,6 +537,7 @@ + OPENSSL_free(sigbuf); + if (bmd != NULL) + BIO_free(bmd); ++ release_engine(e); + apps_shutdown(); + OPENSSL_EXIT(err); + } +--- crypto/openssl/apps/dh.c.orig ++++ crypto/openssl/apps/dh.c +@@ -94,9 +94,7 @@ + BIO *in = NULL, *out = NULL; + int informat, outformat, check = 0, noout = 0, C = 0, ret = 1; + char *infile, *outfile, *prog; +-# ifndef OPENSSL_NO_ENGINE + char *engine; +-# endif + + apps_startup(); + +@@ -107,9 +105,7 @@ + if (!load_config(bio_err, NULL)) + goto end; + +-# ifndef OPENSSL_NO_ENGINE + engine = NULL; +-# endif + infile = NULL; + outfile = NULL; + informat = FORMAT_PEM; +@@ -183,9 +179,7 @@ + + ERR_load_crypto_strings(); + +-# ifndef OPENSSL_NO_ENGINE + setup_engine(bio_err, engine, 0); +-# endif + + in = BIO_new(BIO_s_file()); + out = BIO_new(BIO_s_file()); +--- crypto/openssl/apps/dhparam.c.orig ++++ crypto/openssl/apps/dhparam.c +@@ -159,9 +159,8 @@ + int informat, outformat, check = 0, noout = 0, C = 0, ret = 1; + char *infile, *outfile, *prog; + char *inrand = NULL; +-# ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-# endif ++ ENGINE *e = NULL; + int num = 0, g = 0; + + apps_startup(); +@@ -270,9 +269,7 @@ + + ERR_load_crypto_strings(); + +-# ifndef OPENSSL_NO_ENGINE +- setup_engine(bio_err, engine, 0); +-# endif ++ e = setup_engine(bio_err, engine, 0); + + if (g && !num) + num = DEFBITS; +@@ -512,6 +509,7 @@ + BIO_free_all(out); + if (dh != NULL) + DH_free(dh); ++ release_engine(e); + apps_shutdown(); + OPENSSL_EXIT(ret); + } +--- crypto/openssl/apps/dsa.c.orig ++++ crypto/openssl/apps/dsa.c +@@ -106,9 +106,7 @@ + int informat, outformat, text = 0, noout = 0; + int pubin = 0, pubout = 0; + char *infile, *outfile, *prog; +-# ifndef OPENSSL_NO_ENGINE + char *engine; +-# endif + char *passargin = NULL, *passargout = NULL; + char *passin = NULL, *passout = NULL; + int modulus = 0; +@@ -124,9 +122,7 @@ + if (!load_config(bio_err, NULL)) + goto end; + +-# ifndef OPENSSL_NO_ENGINE + engine = NULL; +-# endif + infile = NULL; + outfile = NULL; + informat = FORMAT_PEM; +@@ -239,9 +235,7 @@ + + ERR_load_crypto_strings(); + +-# ifndef OPENSSL_NO_ENGINE + e = setup_engine(bio_err, engine, 0); +-# endif + + if (!app_passwd(bio_err, passargin, passargout, &passin, &passout)) { + BIO_printf(bio_err, "Error getting passwords\n"); +@@ -358,6 +352,7 @@ + BIO_free_all(out); + if (dsa != NULL) + DSA_free(dsa); ++ release_engine(e); + if (passin) + OPENSSL_free(passin); + if (passout) +--- crypto/openssl/apps/dsaparam.c.orig ++++ crypto/openssl/apps/dsaparam.c +@@ -121,9 +121,8 @@ + char *infile, *outfile, *prog, *inrand = NULL; + int numbits = -1, num, genkey = 0; + int need_rand = 0; +-# ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-# endif ++ ENGINE *e = NULL; + # ifdef GENCB_TEST + int timebomb = 0; + # endif +@@ -263,9 +262,7 @@ + } + } + +-# ifndef OPENSSL_NO_ENGINE +- setup_engine(bio_err, engine, 0); +-# endif ++ e = setup_engine(bio_err, engine, 0); + + if (need_rand) { + app_RAND_load_file(NULL, bio_err, (inrand != NULL)); +@@ -433,6 +430,7 @@ + BIO_free_all(out); + if (dsa != NULL) + DSA_free(dsa); ++ release_engine(e); + apps_shutdown(); + OPENSSL_EXIT(ret); + } +--- crypto/openssl/apps/ec.c.orig ++++ crypto/openssl/apps/ec.c +@@ -95,6 +95,7 @@ + int informat, outformat, text = 0, noout = 0; + int pubin = 0, pubout = 0, param_out = 0; + char *infile, *outfile, *prog, *engine; ++ ENGINE *e = NULL; + char *passargin = NULL, *passargout = NULL; + char *passin = NULL, *passout = NULL; + point_conversion_form_t form = POINT_CONVERSION_UNCOMPRESSED; +@@ -235,9 +236,7 @@ + + ERR_load_crypto_strings(); + +-# ifndef OPENSSL_NO_ENGINE +- setup_engine(bio_err, engine, 0); +-# endif ++ e = setup_engine(bio_err, engine, 0); + + if (!app_passwd(bio_err, passargin, passargout, &passin, &passout)) { + BIO_printf(bio_err, "Error getting passwords\n"); +@@ -349,6 +348,7 @@ + BIO_free_all(out); + if (eckey) + EC_KEY_free(eckey); ++ release_engine(e); + if (passin) + OPENSSL_free(passin); + if (passout) +--- crypto/openssl/apps/ecparam.c.orig ++++ crypto/openssl/apps/ecparam.c +@@ -131,6 +131,7 @@ + BIO *in = NULL, *out = NULL; + int informat, outformat, noout = 0, C = 0, ret = 1; + char *engine = NULL; ++ ENGINE *e = NULL; + + BIGNUM *ec_p = NULL, *ec_a = NULL, *ec_b = NULL, + *ec_gen = NULL, *ec_order = NULL, *ec_cofactor = NULL; +@@ -311,9 +312,7 @@ + } + } + +-# ifndef OPENSSL_NO_ENGINE +- setup_engine(bio_err, engine, 0); +-# endif ++ e = setup_engine(bio_err, engine, 0); + + if (list_curves) { + EC_builtin_curve *curves = NULL; +@@ -620,12 +619,13 @@ + BN_free(ec_cofactor); + if (buffer) + OPENSSL_free(buffer); ++ if (group != NULL) ++ EC_GROUP_free(group); ++ release_engine(e); + if (in != NULL) + BIO_free(in); + if (out != NULL) + BIO_free_all(out); +- if (group != NULL) +- EC_GROUP_free(group); + apps_shutdown(); + OPENSSL_EXIT(ret); + } +--- crypto/openssl/apps/enc.c.orig ++++ crypto/openssl/apps/enc.c +@@ -126,9 +126,8 @@ + NULL, *wbio = NULL; + #define PROG_NAME_SIZE 39 + char pname[PROG_NAME_SIZE + 1]; +-#ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-#endif ++ ENGINE *e = NULL; + const EVP_MD *dgst = NULL; + int non_fips_allow = 0; + +@@ -322,9 +321,7 @@ + argv++; + } + +-#ifndef OPENSSL_NO_ENGINE +- setup_engine(bio_err, engine, 0); +-#endif ++ e = setup_engine(bio_err, engine, 0); + + if (cipher && EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) { + BIO_printf(bio_err, +@@ -674,6 +671,7 @@ + if (bzl != NULL) + BIO_free(bzl); + #endif ++ release_engine(e); + if (pass) + OPENSSL_free(pass); + apps_shutdown(); +--- crypto/openssl/apps/gendh.c.orig ++++ crypto/openssl/apps/gendh.c +@@ -96,9 +96,7 @@ + int g = 2; + char *outfile = NULL; + char *inrand = NULL; +-# ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-# endif + BIO *out = NULL; + + apps_startup(); +@@ -162,9 +160,7 @@ + BIO_printf(bio_err, " the random number generator\n"); + goto end; + } +-# ifndef OPENSSL_NO_ENGINE + setup_engine(bio_err, engine, 0); +-# endif + + out = BIO_new(BIO_s_file()); + if (out == NULL) { +--- crypto/openssl/apps/gendsa.c.orig ++++ crypto/openssl/apps/gendsa.c +@@ -85,9 +85,8 @@ + char *passargout = NULL, *passout = NULL; + BIO *out = NULL, *in = NULL; + const EVP_CIPHER *enc = NULL; +-# ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-# endif ++ ENGINE *e = NULL; + + apps_startup(); + +@@ -206,9 +205,7 @@ + " - a DSA parameter file as generated by the dsaparam command\n"); + goto end; + } +-# ifndef OPENSSL_NO_ENGINE +- setup_engine(bio_err, engine, 0); +-# endif ++ e = setup_engine(bio_err, engine, 0); + + if (!app_passwd(bio_err, NULL, passargout, NULL, &passout)) { + BIO_printf(bio_err, "Error getting password\n"); +@@ -273,6 +270,7 @@ + BIO_free_all(out); + if (dsa != NULL) + DSA_free(dsa); ++ release_engine(e); + if (passout) + OPENSSL_free(passout); + apps_shutdown(); +--- crypto/openssl/apps/genpkey.c.orig ++++ crypto/openssl/apps/genpkey.c +@@ -275,9 +275,9 @@ + if (out) + BIO_free_all(out); + BIO_free(in); ++ release_engine(e); + if (pass) + OPENSSL_free(pass); +- + return ret; + } + +--- crypto/openssl/apps/genrsa.c.orig ++++ crypto/openssl/apps/genrsa.c +@@ -91,9 +91,7 @@ + int MAIN(int argc, char **argv) + { + BN_GENCB cb; +-# ifndef OPENSSL_NO_ENGINE + ENGINE *e = NULL; +-# endif + int ret = 1; + int i, num = DEFBITS; + long l; +@@ -101,9 +99,7 @@ + unsigned long f4 = RSA_F4; + char *outfile = NULL; + char *passargout = NULL, *passout = NULL; +-# ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-# endif + char *inrand = NULL; + BIO *out = NULL; + BIGNUM *bn = BN_new(); +@@ -240,9 +236,7 @@ + BIO_printf(bio_err, "Error getting password\n"); + goto err; + } +-# ifndef OPENSSL_NO_ENGINE + e = setup_engine(bio_err, engine, 0); +-# endif + + if (outfile == NULL) { + BIO_set_fp(out, stdout, BIO_NOCLOSE); +@@ -314,6 +308,7 @@ + RSA_free(rsa); + if (out) + BIO_free_all(out); ++ release_engine(e); + if (passout) + OPENSSL_free(passout); + if (ret != 0) +--- crypto/openssl/apps/pkcs12.c.orig ++++ crypto/openssl/apps/pkcs12.c +@@ -129,9 +129,7 @@ + char *inrand = NULL; + char *macalg = NULL; + char *CApath = NULL, *CAfile = NULL; +-# ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-# endif + + apps_startup(); + +@@ -406,9 +404,7 @@ + "-LMK Add local machine keyset attribute to private key\n"); + goto end; + } +-# ifndef OPENSSL_NO_ENGINE + e = setup_engine(bio_err, engine, 0); +-# endif + + if (passarg) { + if (export_cert) +@@ -756,6 +752,7 @@ + # ifdef CRYPTO_MDEBUG + CRYPTO_remove_all_info(); + # endif ++ release_engine(e); + BIO_free(in); + BIO_free_all(out); + if (canames) +@@ -1110,4 +1107,6 @@ + return 1; + } + ++#else ++static void *dummy = &dummy; + #endif +--- crypto/openssl/apps/pkcs7.c.orig ++++ crypto/openssl/apps/pkcs7.c +@@ -90,9 +90,8 @@ + char *infile, *outfile, *prog; + int print_certs = 0, text = 0, noout = 0, p7_print = 0; + int ret = 1; +-#ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-#endif ++ ENGINE *e = NULL; + + apps_startup(); + +@@ -175,9 +174,7 @@ + + ERR_load_crypto_strings(); + +-#ifndef OPENSSL_NO_ENGINE +- setup_engine(bio_err, engine, 0); +-#endif ++ e = setup_engine(bio_err, engine, 0); + + in = BIO_new(BIO_s_file()); + out = BIO_new(BIO_s_file()); +@@ -303,6 +300,7 @@ + end: + if (p7 != NULL) + PKCS7_free(p7); ++ release_engine(e); + if (in != NULL) + BIO_free(in); + if (out != NULL) +--- crypto/openssl/apps/pkcs8.c.orig ++++ crypto/openssl/apps/pkcs8.c +@@ -87,9 +87,7 @@ + char pass[50], *passin = NULL, *passout = NULL, *p8pass = NULL; + int badarg = 0; + int ret = 1; +-#ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-#endif + + if (bio_err == NULL) + bio_err = BIO_new_fp(stderr, BIO_NOCLOSE); +@@ -223,9 +221,7 @@ + #endif + goto end; + } +-#ifndef OPENSSL_NO_ENGINE + e = setup_engine(bio_err, engine, 0); +-#endif + + if (!app_passwd(bio_err, passargin, passargout, &passin, &passout)) { + BIO_printf(bio_err, "Error getting passwords\n"); +@@ -391,6 +387,7 @@ + X509_SIG_free(p8); + PKCS8_PRIV_KEY_INFO_free(p8inf); + EVP_PKEY_free(pkey); ++ release_engine(e); + BIO_free_all(out); + BIO_free(in); + if (passin) +--- crypto/openssl/apps/pkey.c.orig ++++ crypto/openssl/apps/pkey.c +@@ -79,9 +79,7 @@ + EVP_PKEY *pkey = NULL; + char *passin = NULL, *passout = NULL; + int badarg = 0; +-#ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-#endif + int ret = 1; + + if (bio_err == NULL) +@@ -178,9 +176,7 @@ + #endif + return 1; + } +-#ifndef OPENSSL_NO_ENGINE + e = setup_engine(bio_err, engine, 0); +-#endif + + if (!app_passwd(bio_err, passargin, passargout, &passin, &passout)) { + BIO_printf(bio_err, "Error getting passwords\n"); +@@ -240,6 +236,7 @@ + + end: + EVP_PKEY_free(pkey); ++ release_engine(e); + BIO_free_all(out); + BIO_free(in); + if (passin) +--- crypto/openssl/apps/pkeyparam.c.orig ++++ crypto/openssl/apps/pkeyparam.c +@@ -74,9 +74,8 @@ + int text = 0, noout = 0; + EVP_PKEY *pkey = NULL; + int badarg = 0; +-#ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-#endif ++ ENGINE *e = NULL; + int ret = 1; + + if (bio_err == NULL) +@@ -134,9 +133,7 @@ + #endif + return 1; + } +-#ifndef OPENSSL_NO_ENGINE +- setup_engine(bio_err, engine, 0); +-#endif ++ e = setup_engine(bio_err, engine, 0); + + if (infile) { + if (!(in = BIO_new_file(infile, "r"))) { +@@ -178,6 +175,7 @@ + + end: + EVP_PKEY_free(pkey); ++ release_engine(e); + BIO_free_all(out); + BIO_free(in); + +--- crypto/openssl/apps/pkeyutl.c.orig ++++ crypto/openssl/apps/pkeyutl.c +@@ -357,6 +357,7 @@ + end: + if (ctx) + EVP_PKEY_CTX_free(ctx); ++ release_engine(e); + BIO_free(in); + BIO_free_all(out); + if (buf_in != NULL) +--- crypto/openssl/apps/prime.c.orig ++++ crypto/openssl/apps/prime.c +@@ -128,16 +128,24 @@ + BIO_printf(bio_out, "%s\n", s); + OPENSSL_free(s); + } else { ++ int r; ++ + if (hex) +- BN_hex2bn(&bn, argv[0]); ++ r = BN_hex2bn(&bn, argv[0]); + else +- BN_dec2bn(&bn, argv[0]); ++ r = BN_dec2bn(&bn, argv[0]); + ++ if(!r) { ++ BIO_printf(bio_err, "Failed to process value (%s)\n", argv[0]); ++ goto end; ++ } ++ + BN_print(bio_out, bn); + BIO_printf(bio_out, " is %sprime\n", + BN_is_prime_ex(bn, checks, NULL, NULL) ? "" : "not "); + } + ++ end: + BN_free(bn); + BIO_free_all(bio_out); + +--- crypto/openssl/apps/rand.c.orig ++++ crypto/openssl/apps/rand.c +@@ -86,9 +86,8 @@ + int hex = 0; + BIO *out = NULL; + int num = -1; +-#ifndef OPENSSL_NO_ENGINE ++ ENGINE *e = NULL; + char *engine = NULL; +-#endif + + apps_startup(); + +@@ -162,9 +161,7 @@ + BIO_printf(bio_err, "-hex - hex encode output\n"); + goto err; + } +-#ifndef OPENSSL_NO_ENGINE +- setup_engine(bio_err, engine, 0); +-#endif ++ e = setup_engine(bio_err, engine, 0); + + app_RAND_load_file(NULL, bio_err, (inrand != NULL)); + if (inrand != NULL) +@@ -222,6 +219,7 @@ + + err: + ERR_print_errors(bio_err); ++ release_engine(e); + if (out) + BIO_free_all(out); + apps_shutdown(); +--- crypto/openssl/apps/req.c.orig ++++ crypto/openssl/apps/req.c +@@ -179,9 +179,7 @@ + int nodes = 0, kludge = 0, newhdr = 0, subject = 0, pubkey = 0; + char *infile, *outfile, *prog, *keyfile = NULL, *template = + NULL, *keyout = NULL; +-#ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-#endif + char *extensions = NULL; + char *req_exts = NULL; + const EVP_CIPHER *cipher = NULL; +@@ -595,9 +593,7 @@ + if ((in == NULL) || (out == NULL)) + goto end; + +-#ifndef OPENSSL_NO_ENGINE + e = setup_engine(bio_err, engine, 0); +-#endif + + if (keyfile != NULL) { + pkey = load_key(bio_err, keyfile, keyform, 0, passin, e, +@@ -1040,6 +1036,7 @@ + X509_REQ_free(req); + X509_free(x509ss); + ASN1_INTEGER_free(serial); ++ release_engine(e); + if (passargin && passin) + OPENSSL_free(passin); + if (passargout && passout) +--- crypto/openssl/apps/rsa.c.orig ++++ crypto/openssl/apps/rsa.c +@@ -111,9 +111,7 @@ + char *infile, *outfile, *prog; + char *passargin = NULL, *passargout = NULL; + char *passin = NULL, *passout = NULL; +-# ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-# endif + int modulus = 0; + + int pvk_encr = 2; +@@ -254,9 +252,7 @@ + + ERR_load_crypto_strings(); + +-# ifndef OPENSSL_NO_ENGINE + e = setup_engine(bio_err, engine, 0); +-# endif + + if (!app_passwd(bio_err, passargin, passargout, &passin, &passout)) { + BIO_printf(bio_err, "Error getting passwords\n"); +@@ -419,6 +415,7 @@ + } else + ret = 0; + end: ++ release_engine(e); + if (out != NULL) + BIO_free_all(out); + if (rsa != NULL) +--- crypto/openssl/apps/rsautl.c.orig ++++ crypto/openssl/apps/rsautl.c +@@ -88,9 +88,7 @@ + ENGINE *e = NULL; + BIO *in = NULL, *out = NULL; + char *infile = NULL, *outfile = NULL; +-# ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-# endif + char *keyfile = NULL; + char rsa_mode = RSA_VERIFY, key_type = KEY_PRIVKEY; + int keyform = FORMAT_PEM; +@@ -195,9 +193,7 @@ + BIO_printf(bio_err, "A private key is needed for this operation\n"); + goto end; + } +-# ifndef OPENSSL_NO_ENGINE + e = setup_engine(bio_err, engine, 0); +-# endif + if (!app_passwd(bio_err, passargin, NULL, &passin, NULL)) { + BIO_printf(bio_err, "Error getting password\n"); + goto end; +@@ -327,6 +323,7 @@ + BIO_write(out, rsa_out, rsa_outlen); + end: + RSA_free(rsa); ++ release_engine(e); + BIO_free(in); + BIO_free_all(out); + if (rsa_in) +--- crypto/openssl/apps/s_cb.c.orig ++++ crypto/openssl/apps/s_cb.c +@@ -548,12 +548,12 @@ + + if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) { + BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n", +- (void *)bio, argp, (unsigned long)argi, ret, ret); ++ (void *)bio, (void *)argp, (unsigned long)argi, ret, ret); + BIO_dump(out, argp, (int)ret); + return (ret); + } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) { + BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n", +- (void *)bio, argp, (unsigned long)argi, ret, ret); ++ (void *)bio, (void *)argp, (unsigned long)argi, ret, ret); + BIO_dump(out, argp, (int)ret); + } + return (ret); +--- crypto/openssl/apps/s_client.c.orig ++++ crypto/openssl/apps/s_client.c +@@ -694,12 +694,12 @@ + char *inrand = NULL; + int mbuf_len = 0; + struct timeval timeout, *timeoutp; ++ char *engine_id = NULL; ++ ENGINE *e = NULL; + #ifndef OPENSSL_NO_ENGINE +- char *engine_id = NULL; + char *ssl_client_engine_id = NULL; + ENGINE *ssl_client_engine = NULL; + #endif +- ENGINE *e = NULL; + #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5) + struct timeval tv; + # if defined(OPENSSL_SYS_BEOS_R5) +@@ -1186,8 +1186,8 @@ + next_proto.data = NULL; + #endif + ++ e = setup_engine(bio_err, engine_id, 1); + #ifndef OPENSSL_NO_ENGINE +- e = setup_engine(bio_err, engine_id, 1); + if (ssl_client_engine_id) { + ssl_client_engine = ENGINE_by_id(ssl_client_engine_id); + if (!ssl_client_engine) { +@@ -2123,6 +2123,7 @@ + OPENSSL_cleanse(mbuf, BUFSIZZ); + OPENSSL_free(mbuf); + } ++ release_engine(e); + if (bio_c_out != NULL) { + BIO_free(bio_c_out); + bio_c_out = NULL; +--- crypto/openssl/apps/s_server.c.orig ++++ crypto/openssl/apps/s_server.c +@@ -328,9 +328,7 @@ + static int keymatexportlen = 20; + + static int hack = 0; +-#ifndef OPENSSL_NO_ENGINE + static char *engine_id = NULL; +-#endif + static const char *session_id_prefix = NULL; + + static int enable_timeouts = 0; +@@ -484,9 +482,7 @@ + s_quiet = 0; + s_brief = 0; + hack = 0; +-# ifndef OPENSSL_NO_ENGINE + engine_id = NULL; +-# endif + } + #endif + +@@ -1603,9 +1599,7 @@ + SSL_load_error_strings(); + OpenSSL_add_ssl_algorithms(); + +-#ifndef OPENSSL_NO_ENGINE + e = setup_engine(bio_err, engine_id, 1); +-#endif + + if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass)) { + BIO_printf(bio_err, "Error getting password\n"); +@@ -2129,6 +2123,7 @@ + if (jpake_secret && psk_key) + OPENSSL_free(psk_key); + #endif ++ release_engine(e); + if (bio_s_out != NULL) { + BIO_free(bio_s_out); + bio_s_out = NULL; +--- crypto/openssl/apps/smime.c.orig ++++ crypto/openssl/apps/smime.c +@@ -114,9 +114,7 @@ + const EVP_MD *sign_md = NULL; + int informat = FORMAT_SMIME, outformat = FORMAT_SMIME; + int keyform = FORMAT_PEM; +-#ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-#endif + + X509_VERIFY_PARAM *vpm = NULL; + +@@ -461,9 +459,7 @@ + "cert.pem recipient certificate(s) for encryption\n"); + goto end; + } +-#ifndef OPENSSL_NO_ENGINE + e = setup_engine(bio_err, engine, 0); +-#endif + + if (!app_passwd(bio_err, passargin, NULL, &passin, NULL)) { + BIO_printf(bio_err, "Error getting password\n"); +@@ -736,6 +732,7 @@ + X509_free(signer); + EVP_PKEY_free(key); + PKCS7_free(p7); ++ release_engine(e); + BIO_free(in); + BIO_free(indata); + BIO_free_all(out); +--- crypto/openssl/apps/speed.c.orig ++++ crypto/openssl/apps/speed.c +@@ -372,6 +372,7 @@ + + int MAIN(int argc, char **argv) + { ++ ENGINE *e = NULL; + unsigned char *buf = NULL, *buf2 = NULL; + int mret = 1; + long count = 0, save_count = 0; +@@ -669,6 +670,10 @@ + ecdh_b[i] = NULL; + } + # endif ++# ifndef OPENSSL_NO_RSA ++ for (i = 0; i < RSA_NUM; i++) ++ rsa_key[i] = NULL; ++# endif + + if (bio_err == NULL) + if ((bio_err = BIO_new(BIO_s_file())) != NULL) +@@ -677,12 +682,6 @@ + if (!load_config(bio_err, NULL)) + goto end; + +-# ifndef OPENSSL_NO_RSA +- memset(rsa_key, 0, sizeof(rsa_key)); +- for (i = 0; i < RSA_NUM; i++) +- rsa_key[i] = NULL; +-# endif +- + if ((buf = (unsigned char *)OPENSSL_malloc((int)BUFSIZE)) == NULL) { + BIO_printf(bio_err, "out of memory\n"); + goto end; +@@ -749,7 +748,7 @@ + BIO_printf(bio_err, "no engine given\n"); + goto end; + } +- setup_engine(bio_err, *argv, 0); ++ e = setup_engine(bio_err, *argv, 0); + /* + * j will be increased again further down. We just don't want + * speed to confuse an engine with an algorithm, especially when +@@ -2526,6 +2525,7 @@ + } + # endif + ++ release_engine(e); + apps_shutdown(); + OPENSSL_EXIT(mret); + } +--- crypto/openssl/apps/spkac.c.orig ++++ crypto/openssl/apps/spkac.c +@@ -94,9 +94,7 @@ + CONF *conf = NULL; + NETSCAPE_SPKI *spki = NULL; + EVP_PKEY *pkey = NULL; +-#ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-#endif + + apps_startup(); + +@@ -185,9 +183,7 @@ + BIO_printf(bio_err, "Error getting password\n"); + goto end; + } +-#ifndef OPENSSL_NO_ENGINE + e = setup_engine(bio_err, engine, 0); +-#endif + + if (keyfile) { + pkey = load_key(bio_err, +@@ -305,6 +301,7 @@ + BIO_free(in); + BIO_free_all(out); + EVP_PKEY_free(pkey); ++ release_engine(e); + if (passin) + OPENSSL_free(passin); + apps_shutdown(); +--- crypto/openssl/apps/srp.c.orig ++++ crypto/openssl/apps/srp.c +@@ -293,9 +293,8 @@ + int i; + long errorline = -1; + char *randfile = NULL; +-# ifndef OPENSSL_NO_ENGINE ++ ENGINE *e = NULL; + char *engine = NULL; +-# endif + char *tofree = NULL; + DB_ATTR db_attr; + +@@ -411,9 +410,7 @@ + + ERR_load_crypto_strings(); + +-# ifndef OPENSSL_NO_ENGINE +- setup_engine(bio_err, engine, 0); +-# endif ++ e = setup_engine(bio_err, engine, 0); + + if (!app_passwd(bio_err, passargin, passargout, &passin, &passout)) { + BIO_printf(bio_err, "Error getting passwords\n"); +@@ -760,6 +757,7 @@ + if (db) + free_index(db); + ++ release_engine(e); + OBJ_cleanup(); + apps_shutdown(); + OPENSSL_EXIT(ret); +--- crypto/openssl/apps/verify.c.orig ++++ crypto/openssl/apps/verify.c +@@ -89,9 +89,7 @@ + X509_LOOKUP *lookup = NULL; + X509_VERIFY_PARAM *vpm = NULL; + int crl_download = 0; +-#ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-#endif + + cert_ctx = X509_STORE_new(); + if (cert_ctx == NULL) +@@ -160,9 +158,7 @@ + break; + } + +-#ifndef OPENSSL_NO_ENGINE + e = setup_engine(bio_err, engine, 0); +-#endif + + if (vpm) + X509_STORE_set1_param(cert_ctx, vpm); +@@ -255,6 +251,7 @@ + sk_X509_pop_free(untrusted, X509_free); + sk_X509_pop_free(trusted, X509_free); + sk_X509_CRL_pop_free(crls, X509_CRL_free); ++ release_engine(e); + apps_shutdown(); + OPENSSL_EXIT(ret < 0 ? 2 : ret); + } +--- crypto/openssl/apps/x509.c.orig ++++ crypto/openssl/apps/x509.c +@@ -218,9 +218,7 @@ + char *checkhost = NULL; + char *checkemail = NULL; + char *checkip = NULL; +-#ifndef OPENSSL_NO_ENGINE + char *engine = NULL; +-#endif + + reqfile = 0; + +@@ -501,9 +499,7 @@ + BIO_printf(bio_err, "%s", *pp); + goto end; + } +-#ifndef OPENSSL_NO_ENGINE + e = setup_engine(bio_err, engine, 0); +-#endif + + if (need_rand) + app_RAND_load_file(NULL, bio_err, 0); +@@ -1040,6 +1036,7 @@ + ASN1_INTEGER_free(sno); + sk_ASN1_OBJECT_pop_free(trust, ASN1_OBJECT_free); + sk_ASN1_OBJECT_pop_free(reject, ASN1_OBJECT_free); ++ release_engine(e); + if (passin) + OPENSSL_free(passin); + apps_shutdown(); +--- crypto/openssl/crypto/aes/asm/aes-s390x.pl.orig ++++ crypto/openssl/crypto/aes/asm/aes-s390x.pl +@@ -1568,8 +1568,8 @@ + } + + ######################################################################## +-# void AES_xts_encrypt(const char *inp,char *out,size_t len, +-# const AES_KEY *key1, const AES_KEY *key2, ++# void AES_xts_encrypt(const unsigned char *inp, unsigned char *out, ++# size_t len, const AES_KEY *key1, const AES_KEY *key2, + # const unsigned char iv[16]); + # + { +@@ -1937,8 +1937,8 @@ + br $ra + .size AES_xts_encrypt,.-AES_xts_encrypt + ___ +-# void AES_xts_decrypt(const char *inp,char *out,size_t len, +-# const AES_KEY *key1, const AES_KEY *key2, ++# void AES_xts_decrypt(const unsigned char *inp, unsigned char *out, ++# size_t len, const AES_KEY *key1, const AES_KEY *key2, + # const unsigned char iv[16]); + # + $code.=<<___; +--- crypto/openssl/crypto/asn1/p5_pbev2.c.orig ++++ crypto/openssl/crypto/asn1/p5_pbev2.c +@@ -91,12 +91,11 @@ + unsigned char *salt, int saltlen, + unsigned char *aiv, int prf_nid) + { +- X509_ALGOR *scheme = NULL, *kalg = NULL, *ret = NULL; ++ X509_ALGOR *scheme = NULL, *ret = NULL; + int alg_nid, keylen; + EVP_CIPHER_CTX ctx; + unsigned char iv[EVP_MAX_IV_LENGTH]; + PBE2PARAM *pbe2 = NULL; +- ASN1_OBJECT *obj; + + alg_nid = EVP_CIPHER_type(cipher); + if (alg_nid == NID_undef) { +@@ -104,7 +103,6 @@ + ASN1_R_CIPHER_HAS_NO_OBJECT_IDENTIFIER); + goto err; + } +- obj = OBJ_nid2obj(alg_nid); + + if (!(pbe2 = PBE2PARAM_new())) + goto merr; +@@ -112,7 +110,7 @@ + /* Setup the AlgorithmIdentifier for the encryption scheme */ + scheme = pbe2->encryption; + +- scheme->algorithm = obj; ++ scheme->algorithm = OBJ_nid2obj(alg_nid); + if (!(scheme->parameter = ASN1_TYPE_new())) + goto merr; + +@@ -188,11 +186,9 @@ + err: + PBE2PARAM_free(pbe2); + /* Note 'scheme' is freed as part of pbe2 */ +- X509_ALGOR_free(kalg); + X509_ALGOR_free(ret); + + return NULL; +- + } + + X509_ALGOR *PKCS5_pbe2_set(const EVP_CIPHER *cipher, int iter, +--- crypto/openssl/crypto/asn1/x_crl.c.orig ++++ crypto/openssl/crypto/asn1/x_crl.c +@@ -254,6 +254,7 @@ + + for (idx = 0; idx < sk_X509_EXTENSION_num(exts); idx++) { + int nid; ++ + ext = sk_X509_EXTENSION_value(exts, idx); + nid = OBJ_obj2nid(ext->object); + if (nid == NID_freshest_crl) +@@ -263,7 +264,7 @@ + if ((nid == NID_issuing_distribution_point) + || (nid == NID_authority_key_identifier) + || (nid == NID_delta_crl)) +- break;; ++ continue; + crl->flags |= EXFLAG_CRITICAL; + break; + } +--- crypto/openssl/crypto/bn/asm/x86_64-mont.pl.orig ++++ crypto/openssl/crypto/bn/asm/x86_64-mont.pl +@@ -1148,11 +1148,11 @@ + mulx 2*8($aptr),%r15,%r13 # ... + adox -3*8($tptr),%r11 + adcx %r15,%r12 +- adox $zero,%r12 ++ adox -2*8($tptr),%r12 + adcx $zero,%r13 ++ adox $zero,%r13 + + mov $bptr,8(%rsp) # off-load &b[i] +- .byte 0x67 + mov $mi,%r15 + imulq 24(%rsp),$mi # "t[0]"*n0 + xor %ebp,%ebp # xor $zero,$zero # cf=0, of=0 +@@ -1159,7 +1159,6 @@ + + mulx 3*8($aptr),%rax,%r14 + mov $mi,%rdx +- adox -2*8($tptr),%r12 + adcx %rax,%r13 + adox -1*8($tptr),%r13 + adcx $zero,%r14 +--- crypto/openssl/crypto/bn/asm/x86_64-mont5.pl.orig ++++ crypto/openssl/crypto/bn/asm/x86_64-mont5.pl +@@ -1925,6 +1925,7 @@ + + .align 32 + .L8x_tail_done: ++ xor %rax,%rax + add (%rdx),%r8 # can this overflow? + adc \$0,%r9 + adc \$0,%r10 +@@ -1932,10 +1933,8 @@ + adc \$0,%r12 + adc \$0,%r13 + adc \$0,%r14 +- adc \$0,%r15 # can't overflow, because we +- # started with "overhung" part +- # of multiplication +- xor %rax,%rax ++ adc \$0,%r15 ++ adc \$0,%rax + + neg $carry + .L8x_no_tail: +@@ -3375,6 +3374,7 @@ + + .align 32 + .Lsqrx8x_tail_done: ++ xor %rax,%rax + add 24+8(%rsp),%r8 # can this overflow? + adc \$0,%r9 + adc \$0,%r10 +@@ -3382,10 +3382,8 @@ + adc \$0,%r12 + adc \$0,%r13 + adc \$0,%r14 +- adc \$0,%r15 # can't overflow, because we +- # started with "overhung" part +- # of multiplication +- mov $carry,%rax # xor %rax,%rax ++ adc \$0,%r15 ++ adc \$0,%rax + + sub 16+8(%rsp),$carry # mov 16(%rsp),%cf + .Lsqrx8x_no_tail: # %cf is 0 if jumped here +@@ -3400,7 +3398,7 @@ + adc 8*5($tptr),%r13 + adc 8*6($tptr),%r14 + adc 8*7($tptr),%r15 +- adc %rax,%rax # top-most carry ++ adc \$0,%rax # top-most carry + + mov 32+8(%rsp),%rbx # n0 + mov 8*8($tptr,%rcx),%rdx # modulo-scheduled "%r8" +--- crypto/openssl/crypto/bn/bn_exp.c.orig ++++ crypto/openssl/crypto/bn/bn_exp.c +@@ -180,8 +180,9 @@ + goto err; + } + } +- if (r != rr) +- BN_copy(r, rr); ++ if (r != rr && BN_copy(r, rr) == NULL) ++ goto err; ++ + ret = 1; + err: + BN_CTX_end(ctx); +--- crypto/openssl/crypto/bn/bn_mul.c.orig ++++ crypto/openssl/crypto/bn/bn_mul.c +@@ -1083,8 +1083,9 @@ + end: + #endif + bn_correct_top(rr); +- if (r != rr) +- BN_copy(r, rr); ++ if (r != rr && BN_copy(r, rr) == NULL) ++ goto err; ++ + ret = 1; + err: + bn_check_top(r); +--- crypto/openssl/crypto/bn/bn_prime.c.orig ++++ crypto/openssl/crypto/bn/bn_prime.c +@@ -283,7 +283,8 @@ + BIGNUM *t; + if ((t = BN_CTX_get(ctx)) == NULL) + goto err; +- BN_copy(t, a); ++ if (BN_copy(t, a) == NULL) ++ goto err; + t->neg = 0; + A = t; + } else +--- crypto/openssl/crypto/bn/bn_sqr.c.orig ++++ crypto/openssl/crypto/bn/bn_sqr.c +@@ -143,8 +143,9 @@ + rr->top = max - 1; + else + rr->top = max; +- if (rr != r) +- BN_copy(r, rr); ++ if (r != rr && BN_copy(r, rr) == NULL) ++ goto err; ++ + ret = 1; + err: + bn_check_top(rr); +--- crypto/openssl/crypto/cms/cms_kari.c.orig ++++ crypto/openssl/crypto/cms/cms_kari.c +@@ -401,9 +401,12 @@ + * Pick a cipher based on content encryption cipher. If it is DES3 use + * DES3 wrap otherwise use AES wrap similar to key size. + */ ++#ifndef OPENSSL_NO_DES + if (EVP_CIPHER_type(cipher) == NID_des_ede3_cbc) + kekcipher = EVP_des_ede3_wrap(); +- else if (keylen <= 16) ++ else ++#endif ++ if (keylen <= 16) + kekcipher = EVP_aes_128_wrap(); + else if (keylen <= 24) + kekcipher = EVP_aes_192_wrap(); +--- crypto/openssl/crypto/dh/dh_key.c.orig ++++ crypto/openssl/crypto/dh/dh_key.c +@@ -223,6 +223,8 @@ + goto err; + BN_CTX_start(ctx); + tmp = BN_CTX_get(ctx); ++ if (tmp == NULL) ++ goto err; + + if (dh->priv_key == NULL) { + DHerr(DH_F_COMPUTE_KEY, DH_R_NO_PRIVATE_VALUE); +--- crypto/openssl/crypto/dsa/dsa_pmeth.c.orig ++++ crypto/openssl/crypto/dsa/dsa_pmeth.c +@@ -180,7 +180,7 @@ + DSAerr(DSA_F_PKEY_DSA_CTRL, DSA_R_INVALID_DIGEST_TYPE); + return 0; + } +- dctx->md = p2; ++ dctx->pmd = p2; + return 1; + + case EVP_PKEY_CTRL_MD: +--- crypto/openssl/crypto/ec/ec2_mult.c.orig ++++ crypto/openssl/crypto/ec/ec2_mult.c +@@ -267,7 +267,7 @@ + BN_CTX *ctx) + { + BIGNUM *x1, *x2, *z1, *z2; +- int ret = 0, i; ++ int ret = 0, i, group_top; + BN_ULONG mask, word; + + if (r == point) { +@@ -297,10 +297,12 @@ + x2 = &r->X; + z2 = &r->Y; + +- bn_wexpand(x1, group->field.top); +- bn_wexpand(z1, group->field.top); +- bn_wexpand(x2, group->field.top); +- bn_wexpand(z2, group->field.top); ++ group_top = group->field.top; ++ if (bn_wexpand(x1, group_top) == NULL ++ || bn_wexpand(z1, group_top) == NULL ++ || bn_wexpand(x2, group_top) == NULL ++ || bn_wexpand(z2, group_top) == NULL) ++ goto err; + + if (!BN_GF2m_mod_arr(x1, &point->X, group->poly)) + goto err; /* x1 = x */ +@@ -329,14 +331,14 @@ + for (; i >= 0; i--) { + word = scalar->d[i]; + while (mask) { +- BN_consttime_swap(word & mask, x1, x2, group->field.top); +- BN_consttime_swap(word & mask, z1, z2, group->field.top); ++ BN_consttime_swap(word & mask, x1, x2, group_top); ++ BN_consttime_swap(word & mask, z1, z2, group_top); + if (!gf2m_Madd(group, &point->X, x2, z2, x1, z1, ctx)) + goto err; + if (!gf2m_Mdouble(group, x1, z1, ctx)) + goto err; +- BN_consttime_swap(word & mask, x1, x2, group->field.top); +- BN_consttime_swap(word & mask, z1, z2, group->field.top); ++ BN_consttime_swap(word & mask, x1, x2, group_top); ++ BN_consttime_swap(word & mask, z1, z2, group_top); + mask >>= 1; + } + mask = BN_TBIT; +--- crypto/openssl/crypto/ecdh/ech_ossl.c.orig ++++ crypto/openssl/crypto/ecdh/ech_ossl.c +@@ -212,7 +212,9 @@ + BN_CTX_end(ctx); + if (ctx) + BN_CTX_free(ctx); +- if (buf) ++ if (buf) { ++ OPENSSL_cleanse(buf, buflen); + OPENSSL_free(buf); ++ } + return (ret); + } +--- crypto/openssl/crypto/err/err.c.orig ++++ crypto/openssl/crypto/err/err.c +@@ -868,6 +868,9 @@ + const char *ls, *fs, *rs; + unsigned long l, f, r; + ++ if (len == 0) ++ return; ++ + l = ERR_GET_LIB(e); + f = ERR_GET_FUNC(e); + r = ERR_GET_REASON(e); +--- crypto/openssl/crypto/evp/e_aes.c.orig ++++ crypto/openssl/crypto/evp/e_aes.c +@@ -155,10 +155,10 @@ + const unsigned char ivec[AES_BLOCK_SIZE]); + # endif + # ifdef AES_XTS_ASM +-void AES_xts_encrypt(const char *inp, char *out, size_t len, ++void AES_xts_encrypt(const unsigned char *inp, unsigned char *out, size_t len, + const AES_KEY *key1, const AES_KEY *key2, + const unsigned char iv[16]); +-void AES_xts_decrypt(const char *inp, char *out, size_t len, ++void AES_xts_decrypt(const unsigned char *inp, unsigned char *out, size_t len, + const AES_KEY *key1, const AES_KEY *key2, + const unsigned char iv[16]); + # endif +--- crypto/openssl/crypto/evp/e_rc4_hmac_md5.c.orig ++++ crypto/openssl/crypto/evp/e_rc4_hmac_md5.c +@@ -269,6 +269,8 @@ + len = p[arg - 2] << 8 | p[arg - 1]; + + if (!ctx->encrypt) { ++ if (len < MD5_DIGEST_LENGTH) ++ return -1; + len -= MD5_DIGEST_LENGTH; + p[arg - 2] = len >> 8; + p[arg - 1] = len; +--- crypto/openssl/crypto/evp/evp.h.orig ++++ crypto/openssl/crypto/evp/evp.h +@@ -1370,6 +1370,7 @@ + * The following lines are auto generated by the script mkerr.pl. Any changes + * made after this point may be overwritten when the script is next run. + */ ++ + void ERR_load_EVP_strings(void); + + /* Error codes for the EVP functions. */ +@@ -1489,6 +1490,7 @@ + # define EVP_R_INPUT_NOT_INITIALIZED 111 + # define EVP_R_INVALID_DIGEST 152 + # define EVP_R_INVALID_FIPS_MODE 168 ++# define EVP_R_INVALID_KEY 171 + # define EVP_R_INVALID_KEY_LENGTH 130 + # define EVP_R_INVALID_OPERATION 148 + # define EVP_R_IV_TOO_LARGE 102 +@@ -1528,7 +1530,7 @@ + # define EVP_R_WRONG_FINAL_BLOCK_LENGTH 109 + # define EVP_R_WRONG_PUBLIC_KEY_TYPE 110 + +-#ifdef __cplusplus ++# ifdef __cplusplus + } ++# endif + #endif +-#endif +--- crypto/openssl/crypto/evp/evp_err.c.orig ++++ crypto/openssl/crypto/evp/evp_err.c +@@ -1,6 +1,6 @@ + /* crypto/evp/evp_err.c */ + /* ==================================================================== +- * Copyright (c) 1999-2013 The OpenSSL Project. All rights reserved. ++ * Copyright (c) 1999-2016 The OpenSSL Project. All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions +@@ -192,6 +192,7 @@ + {ERR_REASON(EVP_R_INPUT_NOT_INITIALIZED), "input not initialized"}, + {ERR_REASON(EVP_R_INVALID_DIGEST), "invalid digest"}, + {ERR_REASON(EVP_R_INVALID_FIPS_MODE), "invalid fips mode"}, ++ {ERR_REASON(EVP_R_INVALID_KEY), "invalid key"}, + {ERR_REASON(EVP_R_INVALID_KEY_LENGTH), "invalid key length"}, + {ERR_REASON(EVP_R_INVALID_OPERATION), "invalid operation"}, + {ERR_REASON(EVP_R_IV_TOO_LARGE), "iv too large"}, +--- crypto/openssl/crypto/evp/pmeth_fn.c.orig ++++ crypto/openssl/crypto/evp/pmeth_fn.c +@@ -65,20 +65,22 @@ + #include "evp_locl.h" + + #define M_check_autoarg(ctx, arg, arglen, err) \ +- if (ctx->pmeth->flags & EVP_PKEY_FLAG_AUTOARGLEN) \ +- { \ +- size_t pksize = (size_t)EVP_PKEY_size(ctx->pkey); \ +- if (!arg) \ +- { \ +- *arglen = pksize; \ +- return 1; \ +- } \ +- else if (*arglen < pksize) \ +- { \ +- EVPerr(err, EVP_R_BUFFER_TOO_SMALL); /*ckerr_ignore*/\ +- return 0; \ +- } \ +- } ++ if (ctx->pmeth->flags & EVP_PKEY_FLAG_AUTOARGLEN) { \ ++ size_t pksize = (size_t)EVP_PKEY_size(ctx->pkey); \ ++ \ ++ if (pksize == 0) { \ ++ EVPerr(err, EVP_R_INVALID_KEY); /*ckerr_ignore*/ \ ++ return 0; \ ++ } \ ++ if (!arg) { \ ++ *arglen = pksize; \ ++ return 1; \ ++ } \ ++ if (*arglen < pksize) { \ ++ EVPerr(err, EVP_R_BUFFER_TOO_SMALL); /*ckerr_ignore*/ \ ++ return 0; \ ++ } \ ++ } + + int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx) + { +--- crypto/openssl/crypto/evp/pmeth_lib.c.orig ++++ crypto/openssl/crypto/evp/pmeth_lib.c +@@ -199,6 +199,7 @@ + EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags) + { + EVP_PKEY_METHOD *pmeth; ++ + pmeth = OPENSSL_malloc(sizeof(EVP_PKEY_METHOD)); + if (!pmeth) + return NULL; +@@ -207,33 +208,6 @@ + + pmeth->pkey_id = id; + pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC; +- +- pmeth->init = 0; +- pmeth->copy = 0; +- pmeth->cleanup = 0; +- pmeth->paramgen_init = 0; +- pmeth->paramgen = 0; +- pmeth->keygen_init = 0; +- pmeth->keygen = 0; +- pmeth->sign_init = 0; +- pmeth->sign = 0; +- pmeth->verify_init = 0; +- pmeth->verify = 0; +- pmeth->verify_recover_init = 0; +- pmeth->verify_recover = 0; +- pmeth->signctx_init = 0; +- pmeth->signctx = 0; +- pmeth->verifyctx_init = 0; +- pmeth->verifyctx = 0; +- pmeth->encrypt_init = 0; +- pmeth->encrypt = 0; +- pmeth->decrypt_init = 0; +- pmeth->decrypt = 0; +- pmeth->derive_init = 0; +- pmeth->derive = 0; +- pmeth->ctrl = 0; +- pmeth->ctrl_str = 0; +- + return pmeth; + } + +--- crypto/openssl/crypto/modes/ctr128.c.orig ++++ crypto/openssl/crypto/modes/ctr128.c +@@ -100,7 +100,7 @@ + --n; + d = data[n] += c; + /* did addition carry? */ +- c = ((d - c) ^ d) >> (sizeof(size_t) * 8 - 1); ++ c = ((d - c) & ~d) >> (sizeof(size_t) * 8 - 1); + } while (n); + } + #endif +--- crypto/openssl/crypto/opensslv.h.orig ++++ crypto/openssl/crypto/opensslv.h +@@ -30,11 +30,11 @@ + * (Prior to 0.9.5a beta1, a different scheme was used: MMNNFFRBB for + * major minor fix final patch/beta) + */ +-# define OPENSSL_VERSION_NUMBER 0x100020afL ++# define OPENSSL_VERSION_NUMBER 0x100020bfL + # ifdef OPENSSL_FIPS +-# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.2j-fips 26 Sep 2016" ++# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.2k-fips 26 Jan 2017" + # else +-# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.2j-freebsd 26 Sep 2016" ++# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.2k-freebsd 26 Jan 2017" + # endif + # define OPENSSL_VERSION_PTEXT " part of " OPENSSL_VERSION_TEXT + +--- crypto/openssl/crypto/perlasm/x86_64-xlate.pl.orig ++++ crypto/openssl/crypto/perlasm/x86_64-xlate.pl +@@ -250,12 +250,19 @@ + $self->{base} =~ s/^[er](.?[0-9xpi])[d]?$/r\1/; + + # Solaris /usr/ccs/bin/as can't handle multiplications +- # in $self->{label}, new gas requires sign extension... ++ # in $self->{label}... + use integer; + $self->{label} =~ s/(?{label} =~ s/\b([0-9]+\s*[\*\/\%]\s*[0-9]+)\b/eval($1)/eg; +- $self->{label} =~ s/\b([0-9]+)\b/$1<<32>>32/eg; + ++ # Some assemblers insist on signed presentation of 32-bit ++ # offsets, but sign extension is a tricky business in perl... ++ if ((1<<31)<<1) { ++ $self->{label} =~ s/\b([0-9]+)\b/$1<<32>>32/eg; ++ } else { ++ $self->{label} =~ s/\b([0-9]+)\b/$1>>0/eg; ++ } ++ + if (!$self->{label} && $self->{index} && $self->{scale}==1 && + $self->{base} =~ /(rbp|r13)/) { + $self->{base} = $self->{index}; $self->{index} = $1; +--- crypto/openssl/crypto/rsa/rsa_gen.c.orig ++++ crypto/openssl/crypto/rsa/rsa_gen.c +@@ -142,7 +142,8 @@ + if (!rsa->iqmp && ((rsa->iqmp = BN_new()) == NULL)) + goto err; + +- BN_copy(rsa->e, e_value); ++ if (BN_copy(rsa->e, e_value) == NULL) ++ goto err; + + /* generate p and q */ + for (;;) { +--- crypto/openssl/crypto/rsa/rsa_oaep.c.orig ++++ crypto/openssl/crypto/rsa/rsa_oaep.c +@@ -89,17 +89,21 @@ + } + + if (PKCS1_MGF1(dbmask, emlen - mdlen, seed, mdlen, mgf1md) < 0) +- return 0; ++ goto err; + for (i = 0; i < emlen - mdlen; i++) + db[i] ^= dbmask[i]; + + if (PKCS1_MGF1(seedmask, mdlen, db, emlen - mdlen, mgf1md) < 0) +- return 0; ++ goto err; + for (i = 0; i < mdlen; i++) + seed[i] ^= seedmask[i]; + + OPENSSL_free(dbmask); + return 1; ++ ++ err: ++ OPENSSL_free(dbmask); ++ return 0; + } + + int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen, +--- crypto/openssl/crypto/rsa/rsa_pmeth.c.orig ++++ crypto/openssl/crypto/rsa/rsa_pmeth.c +@@ -373,6 +373,10 @@ + if (rctx->pad_mode == RSA_PKCS1_PADDING) + return RSA_verify(EVP_MD_type(rctx->md), tbs, tbslen, + sig, siglen, rsa); ++ if (tbslen != (size_t)EVP_MD_size(rctx->md)) { ++ RSAerr(RSA_F_PKEY_RSA_VERIFY, RSA_R_INVALID_DIGEST_LENGTH); ++ return -1; ++ } + if (rctx->pad_mode == RSA_X931_PADDING) { + if (pkey_rsa_verifyrecover(ctx, NULL, &rslen, sig, siglen) <= 0) + return 0; +--- crypto/openssl/crypto/s390xcap.c.orig ++++ crypto/openssl/crypto/s390xcap.c +@@ -3,6 +3,7 @@ + #include + #include + #include ++#include "cryptlib.h" + + extern unsigned long OPENSSL_s390xcap_P[]; + +--- crypto/openssl/crypto/ui/ui_lib.c.orig ++++ crypto/openssl/crypto/ui/ui_lib.c +@@ -164,7 +164,7 @@ + UI_STRING *s = general_allocate_prompt(ui, prompt, prompt_freeable, + type, input_flags, result_buf); + +- if (s) { ++ if (s != NULL) { + if (allocate_string_stack(ui) >= 0) { + s->_.string_data.result_minsize = minsize; + s->_.string_data.result_maxsize = maxsize; +@@ -197,8 +197,8 @@ + } else if (cancel_chars == NULL) { + UIerr(UI_F_GENERAL_ALLOCATE_BOOLEAN, ERR_R_PASSED_NULL_PARAMETER); + } else { +- for (p = ok_chars; *p; p++) { +- if (strchr(cancel_chars, *p)) { ++ for (p = ok_chars; *p != '\0'; p++) { ++ if (strchr(cancel_chars, *p) != NULL) { + UIerr(UI_F_GENERAL_ALLOCATE_BOOLEAN, + UI_R_COMMON_OK_AND_CANCEL_CHARACTERS); + } +@@ -207,7 +207,7 @@ + s = general_allocate_prompt(ui, prompt, prompt_freeable, + type, input_flags, result_buf); + +- if (s) { ++ if (s != NULL) { + if (allocate_string_stack(ui) >= 0) { + s->_.boolean_data.action_desc = action_desc; + s->_.boolean_data.ok_chars = ok_chars; +@@ -243,7 +243,7 @@ + { + char *prompt_copy = NULL; + +- if (prompt) { ++ if (prompt != NULL) { + prompt_copy = BUF_strdup(prompt); + if (prompt_copy == NULL) { + UIerr(UI_F_UI_DUP_INPUT_STRING, ERR_R_MALLOC_FAILURE); +@@ -271,7 +271,7 @@ + { + char *prompt_copy = NULL; + +- if (prompt) { ++ if (prompt != NULL) { + prompt_copy = BUF_strdup(prompt); + if (prompt_copy == NULL) { + UIerr(UI_F_UI_DUP_VERIFY_STRING, ERR_R_MALLOC_FAILURE); +@@ -302,7 +302,7 @@ + char *ok_chars_copy = NULL; + char *cancel_chars_copy = NULL; + +- if (prompt) { ++ if (prompt != NULL) { + prompt_copy = BUF_strdup(prompt); + if (prompt_copy == NULL) { + UIerr(UI_F_UI_DUP_INPUT_BOOLEAN, ERR_R_MALLOC_FAILURE); +@@ -310,7 +310,7 @@ + } + } + +- if (action_desc) { ++ if (action_desc != NULL) { + action_desc_copy = BUF_strdup(action_desc); + if (action_desc_copy == NULL) { + UIerr(UI_F_UI_DUP_INPUT_BOOLEAN, ERR_R_MALLOC_FAILURE); +@@ -318,7 +318,7 @@ + } + } + +- if (ok_chars) { ++ if (ok_chars != NULL) { + ok_chars_copy = BUF_strdup(ok_chars); + if (ok_chars_copy == NULL) { + UIerr(UI_F_UI_DUP_INPUT_BOOLEAN, ERR_R_MALLOC_FAILURE); +@@ -326,7 +326,7 @@ + } + } + +- if (cancel_chars) { ++ if (cancel_chars != NULL) { + cancel_chars_copy = BUF_strdup(cancel_chars); + if (cancel_chars_copy == NULL) { + UIerr(UI_F_UI_DUP_INPUT_BOOLEAN, ERR_R_MALLOC_FAILURE); +@@ -359,7 +359,7 @@ + { + char *text_copy = NULL; + +- if (text) { ++ if (text != NULL) { + text_copy = BUF_strdup(text); + if (text_copy == NULL) { + UIerr(UI_F_UI_DUP_INFO_STRING, ERR_R_MALLOC_FAILURE); +@@ -381,7 +381,7 @@ + { + char *text_copy = NULL; + +- if (text) { ++ if (text != NULL) { + text_copy = BUF_strdup(text); + if (text_copy == NULL) { + UIerr(UI_F_UI_DUP_ERROR_STRING, ERR_R_MALLOC_FAILURE); +@@ -397,7 +397,7 @@ + { + char *prompt = NULL; + +- if (ui->meth->ui_construct_prompt) ++ if (ui->meth->ui_construct_prompt != NULL) + prompt = ui->meth->ui_construct_prompt(ui, object_desc, object_name); + else { + char prompt1[] = "Enter "; +@@ -408,7 +408,7 @@ + if (object_desc == NULL) + return NULL; + len = sizeof(prompt1) - 1 + strlen(object_desc); +- if (object_name) ++ if (object_name != NULL) + len += sizeof(prompt2) - 1 + strlen(object_name); + len += sizeof(prompt3) - 1; + +@@ -417,7 +417,7 @@ + return NULL; + BUF_strlcpy(prompt, prompt1, len + 1); + BUF_strlcat(prompt, object_desc, len + 1); +- if (object_name) { ++ if (object_name != NULL) { + BUF_strlcat(prompt, prompt2, len + 1); + BUF_strlcat(prompt, object_name, len + 1); + } +@@ -459,7 +459,8 @@ + uis.type = UIT_ERROR; + uis.out_string = str; + +- if (ui->meth->ui_write_string && !ui->meth->ui_write_string(ui, &uis)) ++ if (ui->meth->ui_write_string != NULL ++ && ui->meth->ui_write_string(ui, &uis) <= 0) + return -1; + return 0; + } +@@ -468,8 +469,11 @@ + { + int i, ok = 0; + +- if (ui->meth->ui_open_session && !ui->meth->ui_open_session(ui)) +- return -1; ++ if (ui->meth->ui_open_session != NULL ++ && ui->meth->ui_open_session(ui) <= 0) { ++ ok = -1; ++ goto err; ++ } + + if (ui->flags & UI_FLAG_PRINT_ERRORS) + ERR_print_errors_cb((int (*)(const char *, size_t, void *)) +@@ -476,9 +480,10 @@ + print_error, (void *)ui); + + for (i = 0; i < sk_UI_STRING_num(ui->strings); i++) { +- if (ui->meth->ui_write_string +- && !ui->meth->ui_write_string(ui, +- sk_UI_STRING_value(ui->strings, i))) ++ if (ui->meth->ui_write_string != NULL ++ && (ui->meth->ui_write_string(ui, ++ sk_UI_STRING_value(ui->strings, i)) ++ <= 0)) + { + ok = -1; + goto err; +@@ -485,7 +490,7 @@ + } + } + +- if (ui->meth->ui_flush) ++ if (ui->meth->ui_flush != NULL) + switch (ui->meth->ui_flush(ui)) { + case -1: /* Interrupt/Cancel/something... */ + ok = -2; +@@ -499,7 +504,7 @@ + } + + for (i = 0; i < sk_UI_STRING_num(ui->strings); i++) { +- if (ui->meth->ui_read_string) { ++ if (ui->meth->ui_read_string != NULL) { + switch (ui->meth->ui_read_string(ui, + sk_UI_STRING_value(ui->strings, + i))) { +@@ -516,7 +521,8 @@ + } + } + err: +- if (ui->meth->ui_close_session && !ui->meth->ui_close_session(ui)) ++ if (ui->meth->ui_close_session != NULL ++ && ui->meth->ui_close_session(ui) <= 0) + return -1; + return ok; + } +@@ -612,49 +618,49 @@ + + int UI_method_set_opener(UI_METHOD *method, int (*opener) (UI *ui)) + { +- if (method) { ++ if (method != NULL) { + method->ui_open_session = opener; + return 0; +- } else +- return -1; ++ } ++ return -1; + } + + int UI_method_set_writer(UI_METHOD *method, + int (*writer) (UI *ui, UI_STRING *uis)) + { +- if (method) { ++ if (method != NULL) { + method->ui_write_string = writer; + return 0; +- } else +- return -1; ++ } ++ return -1; + } + + int UI_method_set_flusher(UI_METHOD *method, int (*flusher) (UI *ui)) + { +- if (method) { ++ if (method != NULL) { + method->ui_flush = flusher; + return 0; +- } else +- return -1; ++ } ++ return -1; + } + + int UI_method_set_reader(UI_METHOD *method, + int (*reader) (UI *ui, UI_STRING *uis)) + { +- if (method) { ++ if (method != NULL) { + method->ui_read_string = reader; + return 0; +- } else +- return -1; ++ } ++ return -1; + } + + int UI_method_set_closer(UI_METHOD *method, int (*closer) (UI *ui)) + { +- if (method) { ++ if (method != NULL) { + method->ui_close_session = closer; + return 0; +- } else +- return -1; ++ } ++ return -1; + } + + int UI_method_set_prompt_constructor(UI_METHOD *method, +@@ -664,55 +670,55 @@ + const char + *object_name)) + { +- if (method) { ++ if (method != NULL) { + method->ui_construct_prompt = prompt_constructor; + return 0; +- } else +- return -1; ++ } ++ return -1; + } + +-int (*UI_method_get_opener(UI_METHOD *method)) (UI *) { +- if (method) ++int (*UI_method_get_opener(UI_METHOD *method)) (UI *) ++{ ++ if (method != NULL) + return method->ui_open_session; +- else +- return NULL; ++ return NULL; + } + +-int (*UI_method_get_writer(UI_METHOD *method)) (UI *, UI_STRING *) { +- if (method) ++int (*UI_method_get_writer(UI_METHOD *method)) (UI *, UI_STRING *) ++{ ++ if (method != NULL) + return method->ui_write_string; +- else +- return NULL; ++ return NULL; + } + +-int (*UI_method_get_flusher(UI_METHOD *method)) (UI *) { +- if (method) ++int (*UI_method_get_flusher(UI_METHOD *method)) (UI *) ++{ ++ if (method != NULL) + return method->ui_flush; +- else +- return NULL; ++ return NULL; + } + +-int (*UI_method_get_reader(UI_METHOD *method)) (UI *, UI_STRING *) { +- if (method) ++int (*UI_method_get_reader(UI_METHOD *method)) (UI *, UI_STRING *) ++{ ++ if (method != NULL) + return method->ui_read_string; +- else +- return NULL; ++ return NULL; + } + +-int (*UI_method_get_closer(UI_METHOD *method)) (UI *) { +- if (method) ++int (*UI_method_get_closer(UI_METHOD *method)) (UI *) ++{ ++ if (method != NULL) + return method->ui_close_session; +- else +- return NULL; ++ return NULL; + } + + char *(*UI_method_get_prompt_constructor(UI_METHOD *method)) (UI *, + const char *, +- const char *) { +- if (method) ++ const char *) ++{ ++ if (method != NULL) + return method->ui_construct_prompt; +- else +- return NULL; ++ return NULL; + } + + enum UI_string_types UI_get_string_type(UI_STRING *uis) +--- crypto/openssl/crypto/ui/ui_openssl.c.orig ++++ crypto/openssl/crypto/ui/ui_openssl.c +@@ -440,7 +440,7 @@ + # else + p = fgets(result, maxsize, tty_in); + # endif +- if (!p) ++ if (p == NULL) + goto error; + if (feof(tty_in)) + goto error; +@@ -509,18 +509,31 @@ + is_a_tty = 0; + else + # endif ++# ifdef ENODEV ++ /* ++ * MacOS X returns ENODEV (Operation not supported by device), ++ * which seems appropriate. ++ */ ++ if (errno == ENODEV) ++ is_a_tty = 0; ++ else ++# endif + return 0; + } + #endif + #ifdef OPENSSL_SYS_VMS + status = sys$assign(&terminal, &channel, 0, 0); ++ ++ /* if there isn't a TT device, something is very wrong */ + if (status != SS$_NORMAL) + return 0; +- status = +- sys$qiow(0, channel, IO$_SENSEMODE, &iosb, 0, 0, tty_orig, 12, 0, 0, +- 0, 0); ++ ++ status = sys$qiow(0, channel, IO$_SENSEMODE, &iosb, 0, 0, tty_orig, 12, ++ 0, 0, 0, 0); ++ ++ /* If IO$_SENSEMODE doesn't work, this is not a terminal device */ + if ((status != SS$_NORMAL) || (iosb.iosb$w_value != SS$_NORMAL)) +- return 0; ++ is_a_tty = 0; + #endif + return 1; + } +@@ -537,14 +550,15 @@ + return 0; + #endif + #ifdef OPENSSL_SYS_VMS +- tty_new[0] = tty_orig[0]; +- tty_new[1] = tty_orig[1] | TT$M_NOECHO; +- tty_new[2] = tty_orig[2]; +- status = +- sys$qiow(0, channel, IO$_SETMODE, &iosb, 0, 0, tty_new, 12, 0, 0, 0, +- 0); +- if ((status != SS$_NORMAL) || (iosb.iosb$w_value != SS$_NORMAL)) +- return 0; ++ if (is_a_tty) { ++ tty_new[0] = tty_orig[0]; ++ tty_new[1] = tty_orig[1] | TT$M_NOECHO; ++ tty_new[2] = tty_orig[2]; ++ status = sys$qiow(0, channel, IO$_SETMODE, &iosb, 0, 0, tty_new, 12, ++ 0, 0, 0, 0); ++ if ((status != SS$_NORMAL) || (iosb.iosb$w_value != SS$_NORMAL)) ++ return 0; ++ } + #endif + return 1; + } +@@ -561,14 +575,15 @@ + return 0; + #endif + #ifdef OPENSSL_SYS_VMS +- tty_new[0] = tty_orig[0]; +- tty_new[1] = tty_orig[1] & ~TT$M_NOECHO; +- tty_new[2] = tty_orig[2]; +- status = +- sys$qiow(0, channel, IO$_SETMODE, &iosb, 0, 0, tty_new, 12, 0, 0, 0, +- 0); +- if ((status != SS$_NORMAL) || (iosb.iosb$w_value != SS$_NORMAL)) +- return 0; ++ if (is_a_tty) { ++ tty_new[0] = tty_orig[0]; ++ tty_new[1] = tty_orig[1] & ~TT$M_NOECHO; ++ tty_new[2] = tty_orig[2]; ++ status = sys$qiow(0, channel, IO$_SETMODE, &iosb, 0, 0, tty_new, 12, ++ 0, 0, 0, 0); ++ if ((status != SS$_NORMAL) || (iosb.iosb$w_value != SS$_NORMAL)) ++ return 0; ++ } + #endif + return 1; + } +@@ -581,6 +596,8 @@ + fclose(tty_out); + #ifdef OPENSSL_SYS_VMS + status = sys$dassgn(channel); ++ if (status != SS$_NORMAL) ++ return 0; + #endif + CRYPTO_w_unlock(CRYPTO_LOCK_UI); + +--- crypto/openssl/doc/apps/ocsp.pod.orig ++++ crypto/openssl/doc/apps/ocsp.pod +@@ -26,6 +26,7 @@ + [B<-no_nonce>] + [B<-url URL>] + [B<-host host:n>] ++[B<-header name value>] + [B<-path>] + [B<-CApath dir>] + [B<-CAfile file>] +@@ -135,6 +136,14 @@ + B on port B. B specifies the HTTP path name to use + or "/" by default. + ++=item B<-header name value> ++ ++If sending a request to an OCSP server, then the specified header name and ++value are added to the HTTP request. Note that the B and B must ++be specified as two separate parameters, not as a single quoted string, and ++that the header name does not have the trailing colon. ++Some OCSP responders require a Host header; use this flag to provide it. ++ + =item B<-timeout seconds> + + connection timeout to the OCSP responder in seconds +--- crypto/openssl/doc/crypto/EVP_DigestSignInit.pod.orig ++++ crypto/openssl/doc/crypto/EVP_DigestSignInit.pod +@@ -10,7 +10,7 @@ + + int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, + const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey); +- int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *d, unsigned int cnt); ++ int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt); + int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen); + + =head1 DESCRIPTION +--- crypto/openssl/doc/crypto/EVP_DigestVerifyInit.pod.orig ++++ crypto/openssl/doc/crypto/EVP_DigestVerifyInit.pod +@@ -10,7 +10,7 @@ + + int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, + const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey); +- int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *d, unsigned int cnt); ++ int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt); + int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen); + + =head1 DESCRIPTION +--- crypto/openssl/doc/crypto/RSA_generate_key.pod.orig ++++ crypto/openssl/doc/crypto/RSA_generate_key.pod +@@ -52,7 +52,7 @@ + The process is then repeated for prime q with B. + + RSA_generate_key is deprecated (new applications should use +-RSA_generate_key_ex instead). RSA_generate_key works in the same was as ++RSA_generate_key_ex instead). RSA_generate_key works in the same way as + RSA_generate_key_ex except it uses "old style" call backs. See + L for further details. + +--- crypto/openssl/doc/crypto/X509_NAME_get_index_by_NID.pod.orig ++++ crypto/openssl/doc/crypto/X509_NAME_get_index_by_NID.pod +@@ -83,10 +83,9 @@ + + Process all commonName entries: + +- int loc; ++ int lastpos = -1; + X509_NAME_ENTRY *e; + +- loc = -1; + for (;;) + { + lastpos = X509_NAME_get_index_by_NID(nm, NID_commonName, lastpos); +--- crypto/openssl/doc/crypto/X509_NAME_print_ex.pod.orig ++++ crypto/openssl/doc/crypto/X509_NAME_print_ex.pod +@@ -23,9 +23,11 @@ + X509_NAME_print_ex_fp() is identical to X509_NAME_print_ex() except the output is + written to FILE pointer B. + +-X509_NAME_oneline() prints an ASCII version of B to B. At most B +-bytes will be written. If B is B then a buffer is dynamically allocated +-and returned, otherwise B is returned. ++X509_NAME_oneline() prints an ASCII version of B to B. ++If B is B then a buffer is dynamically allocated and returned, and ++B is ignored. ++Otherwise, at most B bytes will be written, including the ending '\0', ++and B is returned. + + X509_NAME_print() prints out B to B indenting each line by B + characters. Multiple lines are used if the output (including indent) exceeds +--- crypto/openssl/doc/ssl/SSL_CTX_set_session_cache_mode.pod.orig ++++ crypto/openssl/doc/ssl/SSL_CTX_set_session_cache_mode.pod +@@ -30,7 +30,7 @@ + agrees to reuse the session or it starts a full handshake (to create a new + session). + +-A server will lookup up the session in its internal session storage. If the ++A server will look up the session in its internal session storage. If the + session is not found in internal storage or lookups for the internal storage + have been deactivated (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP), the server will try + the external storage if available. +--- crypto/openssl/doc/ssl/SSL_get_error.pod.orig ++++ crypto/openssl/doc/ssl/SSL_get_error.pod +@@ -38,13 +38,14 @@ + + =item SSL_ERROR_ZERO_RETURN + +-The TLS/SSL connection has been closed. If the protocol version is SSL 3.0 +-or TLS 1.0, this result code is returned only if a closure +-alert has occurred in the protocol, i.e. if the connection has been +-closed cleanly. Note that in this case B +-does not necessarily indicate that the underlying transport +-has been closed. ++The TLS/SSL connection has been closed. ++If the protocol version is SSL 3.0 or higher, this result code is returned only ++if a closure alert has occurred in the protocol, i.e. if the connection has been ++closed cleanly. ++Note that in this case B does not necessarily ++indicate that the underlying transport has been closed. + ++ + =item SSL_ERROR_WANT_READ, SSL_ERROR_WANT_WRITE + + The operation did not complete; the same TLS/SSL I/O function should be +@@ -89,12 +90,9 @@ + + =item SSL_ERROR_SYSCALL + +-Some I/O error occurred. The OpenSSL error queue may contain more +-information on the error. If the error queue is empty +-(i.e. ERR_get_error() returns 0), B can be used to find out more +-about the error: If B, an EOF was observed that violates +-the protocol. If B, the underlying B reported an +-I/O error (for socket I/O on Unix systems, consult B for details). ++Some non-recoverable I/O error occurred. ++The OpenSSL error queue may contain more information on the error. ++For socket I/O on Unix systems, consult B for details. + + =item SSL_ERROR_SSL + +--- crypto/openssl/doc/ssl/SSL_read.pod.orig ++++ crypto/openssl/doc/ssl/SSL_read.pod +@@ -81,34 +81,30 @@ + + =over 4 + +-=item E0 ++=item E 0 + +-The read operation was successful; the return value is the number of +-bytes actually read from the TLS/SSL connection. ++The read operation was successful. ++The return value is the number of bytes actually read from the TLS/SSL ++connection. + +-=item Z<>0 ++=item Z<><= 0 + +-The read operation was not successful. The reason may either be a clean +-shutdown due to a "close notify" alert sent by the peer (in which case +-the SSL_RECEIVED_SHUTDOWN flag in the ssl shutdown state is set +-(see L, +-L). It is also possible, that +-the peer simply shut down the underlying transport and the shutdown is +-incomplete. Call SSL_get_error() with the return value B to find out, +-whether an error occurred or the connection was shut down cleanly +-(SSL_ERROR_ZERO_RETURN). + ++=item E0 ++ ++The read operation was not successful, because either the connection was closed, ++an error occurred or action must be taken by the calling process. ++Call L with the return value B to find out the reason. ++ + SSLv2 (deprecated) does not support a shutdown alert protocol, so it can + only be detected, whether the underlying connection was closed. It cannot + be checked, whether the closure was initiated by the peer or by something + else. + +-=item E0 ++Old documentation indicated a difference between 0 and -1, and that -1 was ++retryable. ++You should instead call SSL_get_error() to find out if it's retryable. + +-The read operation was not successful, because either an error occurred +-or action must be taken by the calling process. Call SSL_get_error() with the +-return value B to find out the reason. +- + =back + + =head1 SEE ALSO +--- crypto/openssl/doc/ssl/SSL_write.pod.orig ++++ crypto/openssl/doc/ssl/SSL_write.pod +@@ -74,28 +74,25 @@ + + =over 4 + +-=item E0 ++=item E 0 + + The write operation was successful, the return value is the number of + bytes actually written to the TLS/SSL connection. + +-=item Z<>0 ++=item Z<><= 0 + +-The write operation was not successful. Probably the underlying connection +-was closed. Call SSL_get_error() with the return value B to find out, +-whether an error occurred or the connection was shut down cleanly +-(SSL_ERROR_ZERO_RETURN). ++The write operation was not successful, because either the connection was ++closed, an error occurred or action must be taken by the calling process. ++Call SSL_get_error() with the return value B to find out the reason. + + SSLv2 (deprecated) does not support a shutdown alert protocol, so it can + only be detected, whether the underlying connection was closed. It cannot + be checked, why the closure happened. + +-=item E0 ++Old documentation indicated a difference between 0 and -1, and that -1 was ++retryable. ++You should instead call SSL_get_error() to find out if it's retryable. + +-The write operation was not successful, because either an error occurred +-or action must be taken by the calling process. Call SSL_get_error() with the +-return value B to find out the reason. +- + =back + + =head1 SEE ALSO +--- crypto/openssl/engines/ccgost/Makefile.orig ++++ crypto/openssl/engines/ccgost/Makefile +@@ -32,7 +32,7 @@ + $(MAKE) -f $(TOP)/Makefile.shared -e \ + LIBNAME=$(LIBNAME) \ + LIBEXTRAS='$(LIBOBJ)' \ +- LIBDEPS='-L$(TOP) -lcrypto' \ ++ LIBDEPS='-L$(TOP) -lcrypto $(EX_LIBS)' \ + link_o.$(SHLIB_TARGET); \ + else \ + $(AR) $(LIB) $(LIBOBJ); \ +--- crypto/openssl/ssl/bad_dtls_test.c.orig ++++ crypto/openssl/ssl/bad_dtls_test.c +@@ -756,6 +756,7 @@ + BIO *rbio; + BIO *wbio; + BIO *err; ++ time_t now = 0; + int testresult = 0; + int ret; + int i; +@@ -773,8 +774,10 @@ + RAND_bytes(master_secret, sizeof(master_secret)); + RAND_bytes(cookie, sizeof(cookie)); + RAND_bytes(server_random + 4, sizeof(server_random) - 4); +- time((void *)server_random); + ++ now = time(NULL); ++ memcpy(server_random, &now, sizeof(now)); ++ + sess = client_session(); + if (sess == NULL) { + printf("Failed to generate SSL_SESSION\n"); +--- crypto/openssl/ssl/s23_pkt.c.orig ++++ crypto/openssl/ssl/s23_pkt.c +@@ -63,6 +63,9 @@ + #include + #include + ++/* ++ * Return values are as per SSL_write() ++ */ + int ssl23_write_bytes(SSL *s) + { + int i, num, tot; +@@ -77,7 +80,7 @@ + if (i <= 0) { + s->init_off = tot; + s->init_num = num; +- return (i); ++ return i; + } + s->rwstate = SSL_NOTHING; + if (i == num) +@@ -88,7 +91,10 @@ + } + } + +-/* return regularly only when we have read (at least) 'n' bytes */ ++/* return regularly only when we have read (at least) 'n' bytes ++ * ++ * Return values are as per SSL_read() ++ */ + int ssl23_read_bytes(SSL *s, int n) + { + unsigned char *p; +@@ -102,7 +108,7 @@ + j = BIO_read(s->rbio, (char *)&(p[s->packet_length]), + n - s->packet_length); + if (j <= 0) +- return (j); ++ return j; + s->rwstate = SSL_NOTHING; + s->packet_length += j; + if (s->packet_length >= (unsigned int)n) +--- crypto/openssl/ssl/s2_lib.c.orig ++++ crypto/openssl/ssl/s2_lib.c +@@ -254,7 +254,7 @@ + SSL_3DES, + SSL_MD5, + SSL_SSLV2, +- SSL_NOT_DEFAULT | SSL_NOT_EXP | SSL_HIGH, ++ SSL_NOT_DEFAULT | SSL_NOT_EXP | SSL_MEDIUM, + 0, + 112, + 168, +--- crypto/openssl/ssl/s2_pkt.c.orig ++++ crypto/openssl/ssl/s2_pkt.c +@@ -307,6 +307,9 @@ + return ssl2_read_internal(s, buf, len, 1); + } + ++/* ++ * Return values are as per SSL_read() ++ */ + static int read_n(SSL *s, unsigned int n, unsigned int max, + unsigned int extend) + { +@@ -374,7 +377,7 @@ + # endif + if (i <= 0) { + s->s2->rbuf_left += newb; +- return (i); ++ return i; + } + newb += i; + } +@@ -441,6 +444,9 @@ + } + } + ++/* ++ * Return values are as per SSL_write() ++ */ + static int write_pending(SSL *s, const unsigned char *buf, unsigned int len) + { + int i; +@@ -477,7 +483,7 @@ + s->rwstate = SSL_NOTHING; + return (s->s2->wpend_ret); + } else if (i <= 0) +- return (i); ++ return i; + s->s2->wpend_off += i; + s->s2->wpend_len -= i; + } +--- crypto/openssl/ssl/s3_clnt.c.orig ++++ crypto/openssl/ssl/s3_clnt.c +@@ -1710,12 +1710,6 @@ + } + p += i; + +- if (BN_is_zero(dh->p)) { +- SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_P_VALUE); +- goto f_err; +- } +- +- + if (2 > n - param_len) { + SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT); + goto f_err; +@@ -1736,11 +1730,6 @@ + } + p += i; + +- if (BN_is_zero(dh->g)) { +- SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_G_VALUE); +- goto f_err; +- } +- + if (2 > n - param_len) { + SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT); + goto f_err; +@@ -1767,6 +1756,39 @@ + goto f_err; + } + ++ /*- ++ * Check that p and g are suitable enough ++ * ++ * p is odd ++ * 1 < g < p - 1 ++ */ ++ { ++ BIGNUM *tmp = NULL; ++ ++ if (!BN_is_odd(dh->p)) { ++ SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_P_VALUE); ++ goto f_err; ++ } ++ if (BN_is_negative(dh->g) || BN_is_zero(dh->g) ++ || BN_is_one(dh->g)) { ++ SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_G_VALUE); ++ goto f_err; ++ } ++ if ((tmp = BN_new()) == NULL ++ || BN_copy(tmp, dh->p) == NULL ++ || !BN_sub_word(tmp, 1)) { ++ BN_free(tmp); ++ SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB); ++ goto err; ++ } ++ if (BN_cmp(dh->g, tmp) >= 0) { ++ BN_free(tmp); ++ SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_G_VALUE); ++ goto f_err; ++ } ++ BN_free(tmp); ++ } ++ + # ifndef OPENSSL_NO_RSA + if (alg_a & SSL_aRSA) + pkey = +--- crypto/openssl/ssl/s3_pkt.c.orig ++++ crypto/openssl/ssl/s3_pkt.c +@@ -136,6 +136,9 @@ + unsigned int len, int create_empty_fragment); + static int ssl3_get_record(SSL *s); + ++/* ++ * Return values are as per SSL_read() ++ */ + int ssl3_read_n(SSL *s, int n, int max, int extend) + { + /* +@@ -1082,7 +1085,10 @@ + return -1; + } + +-/* if s->s3->wbuf.left != 0, we need to call this */ ++/* if s->s3->wbuf.left != 0, we need to call this ++ * ++ * Return values are as per SSL_write(), i.e. ++ */ + int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, + unsigned int len) + { +@@ -1122,7 +1128,7 @@ + */ + wb->left = 0; + } +- return (i); ++ return i; + } + wb->offset += i; + wb->left -= i; +@@ -1593,16 +1599,13 @@ + + switch (rr->type) { + default: +-#ifndef OPENSSL_NO_TLS + /* +- * TLS up to v1.1 just ignores unknown message types: TLS v1.2 give +- * an unexpected message alert. ++ * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but ++ * TLS 1.2 says you MUST send an unexpected message alert. We use the ++ * TLS 1.2 behaviour for all protocol versions to prevent issues where ++ * no progress is being made and the peer continually sends unrecognised ++ * record types, using up resources processing them. + */ +- if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION) { +- rr->length = 0; +- goto start; +- } +-#endif + al = SSL_AD_UNEXPECTED_MESSAGE; + SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD); + goto f_err; +--- crypto/openssl/ssl/s3_srvr.c.orig ++++ crypto/openssl/ssl/s3_srvr.c +@@ -506,7 +506,7 @@ + * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert + * during re-negotiation: + */ +- ((s->session->peer != NULL) && ++ (s->s3->tmp.finish_md_len != 0 && + (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) || + /* + * never request cert in anonymous ciphersuites (see +@@ -1465,9 +1465,9 @@ + + /* Handles TLS extensions that we couldn't check earlier */ + if (s->version >= SSL3_VERSION) { +- if (ssl_check_clienthello_tlsext_late(s) <= 0) { ++ if (!ssl_check_clienthello_tlsext_late(s, &al)) { + SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT); +- goto err; ++ goto f_err; + } + } + +@@ -1601,6 +1601,9 @@ + unsigned int u; + #endif + #ifndef OPENSSL_NO_DH ++# ifdef OPENSSL_NO_RSA ++ int j; ++# endif + DH *dh = NULL, *dhp; + #endif + #ifndef OPENSSL_NO_ECDH +@@ -1862,6 +1865,16 @@ + n += 1 + nr[i]; + else + #endif ++#ifndef OPENSSL_NO_DH ++ /* ++ * for interoperability with some versions of the Microsoft TLS ++ * stack, we need to zero pad the DHE pub key to the same length ++ * as the prime, so use the length of the prime here ++ */ ++ if ((i == 2) && (type & (SSL_kEDH))) ++ n += 2 + nr[0]; ++ else ++#endif + n += 2 + nr[i]; + } + +@@ -1896,6 +1909,20 @@ + p++; + } else + #endif ++#ifndef OPENSSL_NO_DH ++ /* ++ * for interoperability with some versions of the Microsoft TLS ++ * stack, we need to zero pad the DHE pub key to the same length ++ * as the prime ++ */ ++ if ((i == 2) && (type & (SSL_kEDH))) { ++ s2n(nr[0], p); ++ for (j = 0; j < (nr[0] - nr[2]); ++j) { ++ *p = 0; ++ ++p; ++ } ++ } else ++#endif + s2n(nr[i], p); + BN_bn2bin(r[i], p); + p += nr[i]; +--- crypto/openssl/ssl/ssl_cert.c.orig ++++ crypto/openssl/ssl/ssl_cert.c +@@ -315,7 +315,7 @@ + OPENSSL_malloc(cert->pkeys[i].serverinfo_length); + if (ret->pkeys[i].serverinfo == NULL) { + SSLerr(SSL_F_SSL_CERT_DUP, ERR_R_MALLOC_FAILURE); +- return NULL; ++ goto err; + } + ret->pkeys[i].serverinfo_length = + cert->pkeys[i].serverinfo_length; +@@ -392,9 +392,7 @@ + + return (ret); + +-#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_ECDH) + err: +-#endif + #ifndef OPENSSL_NO_RSA + if (ret->rsa_tmp != NULL) + RSA_free(ret->rsa_tmp); +--- crypto/openssl/ssl/ssl_err.c.orig ++++ crypto/openssl/ssl/ssl_err.c +@@ -753,6 +753,7 @@ + "tls illegal exporter label"}, + {ERR_REASON(SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST), + "tls invalid ecpointformat list"}, ++ {ERR_REASON(SSL_R_TOO_MANY_WARN_ALERTS), "too many warn alerts"}, + {ERR_REASON(SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST), + "tls peer did not respond with certificate list"}, + {ERR_REASON(SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG), +--- crypto/openssl/ssl/ssl_lib.c.orig ++++ crypto/openssl/ssl/ssl_lib.c +@@ -2030,10 +2030,8 @@ + ret->rbuf_freelist->len = 0; + ret->rbuf_freelist->head = NULL; + ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST)); +- if (!ret->wbuf_freelist) { +- OPENSSL_free(ret->rbuf_freelist); ++ if (!ret->wbuf_freelist) + goto err; +- } + ret->wbuf_freelist->chunklen = 0; + ret->wbuf_freelist->len = 0; + ret->wbuf_freelist->head = NULL; +--- crypto/openssl/ssl/ssl_locl.h.orig ++++ crypto/openssl/ssl/ssl_locl.h +@@ -1384,7 +1384,7 @@ + int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **data, + unsigned char *limit); + int tls1_set_server_sigalgs(SSL *s); +-int ssl_check_clienthello_tlsext_late(SSL *s); ++int ssl_check_clienthello_tlsext_late(SSL *s, int *al); + int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data, + unsigned char *d, int n); + int ssl_prepare_clienthello_tlsext(SSL *s); +--- crypto/openssl/ssl/ssl_sess.c.orig ++++ crypto/openssl/ssl/ssl_sess.c +@@ -769,6 +769,15 @@ + * obtain the same session from an external cache) + */ + s = NULL; ++ } else if (s == NULL && ++ lh_SSL_SESSION_retrieve(ctx->sessions, c) == NULL) { ++ /* s == NULL can also mean OOM error in lh_SSL_SESSION_insert ... */ ++ ++ /* ++ * ... so take back the extra reference and also don't add ++ * the session to the SSL_SESSION_list at this time ++ */ ++ s = c; + } + + /* Put at the head of the queue unless it is already in the cache */ +--- crypto/openssl/ssl/t1_lib.c.orig ++++ crypto/openssl/ssl/t1_lib.c +@@ -132,6 +132,9 @@ + int ssl_check_serverhello_tlsext(SSL *s); + #endif + ++#define CHECKLEN(curr, val, limit) \ ++ (((curr) >= (limit)) || (size_t)((limit) - (curr)) < (size_t)(val)) ++ + SSL3_ENC_METHOD TLSv1_enc_data = { + tls1_enc, + tls1_mac, +@@ -1263,8 +1266,7 @@ + + if (s->tlsext_hostname != NULL) { + /* Add TLS extension servername to the Client Hello message */ +- unsigned long size_str; +- long lenmax; ++ size_t size_str; + + /*- + * check for enough space. +@@ -1274,10 +1276,8 @@ + * 2 for hostname length + * + hostname length + */ +- +- if ((lenmax = limit - ret - 9) < 0 +- || (size_str = +- strlen(s->tlsext_hostname)) > (unsigned long)lenmax) ++ size_str = strlen(s->tlsext_hostname); ++ if (CHECKLEN(ret, 9 + size_str, limit)) + return NULL; + + /* extension type and length */ +@@ -1321,7 +1321,7 @@ + if (s->srp_ctx.login != NULL) { /* Add TLS extension SRP username to the + * Client Hello message */ + +- int login_len = strlen(s->srp_ctx.login); ++ size_t login_len = strlen(s->srp_ctx.login); + if (login_len > 255 || login_len == 0) { + SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR); + return NULL; +@@ -1333,7 +1333,7 @@ + * 1 for the srp user identity + * + srp user identity length + */ +- if ((limit - ret - 5 - login_len) < 0) ++ if (CHECKLEN(ret, 5 + login_len, limit)) + return NULL; + + /* fill in the extension */ +@@ -1350,20 +1350,23 @@ + /* + * Add TLS extension ECPointFormats to the ClientHello message + */ +- long lenmax; + const unsigned char *pcurves, *pformats; + size_t num_curves, num_formats, curves_list_len; + + tls1_get_formatlist(s, &pformats, &num_formats); + +- if ((lenmax = limit - ret - 5) < 0) +- return NULL; +- if (num_formats > (size_t)lenmax) +- return NULL; + if (num_formats > 255) { + SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR); + return NULL; + } ++ /*- ++ * check for enough space. ++ * 4 bytes for the ec point formats type and extension length ++ * 1 byte for the length of the formats ++ * + formats length ++ */ ++ if (CHECKLEN(ret, 5 + num_formats, limit)) ++ return NULL; + + s2n(TLSEXT_TYPE_ec_point_formats, ret); + /* The point format list has 1-byte length. */ +@@ -1379,15 +1382,20 @@ + if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) + return NULL; + +- if ((lenmax = limit - ret - 6) < 0) +- return NULL; +- if (num_curves > (size_t)lenmax / 2) +- return NULL; + if (num_curves > 65532 / 2) { + SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR); + return NULL; + } + curves_list_len = 2 * num_curves; ++ /*- ++ * check for enough space. ++ * 4 bytes for the ec curves type and extension length ++ * 2 bytes for the curve list length ++ * + curve list length ++ */ ++ if (CHECKLEN(ret, 6 + curves_list_len, limit)) ++ return NULL; ++ + s2n(TLSEXT_TYPE_elliptic_curves, ret); + s2n(curves_list_len + 2, ret); + s2n(curves_list_len, ret); +@@ -1397,7 +1405,7 @@ + # endif /* OPENSSL_NO_EC */ + + if (!(SSL_get_options(s) & SSL_OP_NO_TICKET)) { +- int ticklen; ++ size_t ticklen; + if (!s->new_session && s->session && s->session->tlsext_tick) + ticklen = s->session->tlsext_ticklen; + else if (s->session && s->tlsext_session_ticket && +@@ -1418,11 +1426,11 @@ + * Check for enough room 2 for extension type, 2 for len rest for + * ticket + */ +- if ((long)(limit - ret - 4 - ticklen) < 0) ++ if (CHECKLEN(ret, 4 + ticklen, limit)) + return NULL; + s2n(TLSEXT_TYPE_session_ticket, ret); + s2n(ticklen, ret); +- if (ticklen) { ++ if (ticklen > 0) { + memcpy(ret, s->session->tlsext_tick, ticklen); + ret += ticklen; + } +@@ -1433,7 +1441,14 @@ + size_t salglen; + const unsigned char *salg; + salglen = tls12_get_psigalgs(s, &salg); +- if ((size_t)(limit - ret) < salglen + 6) ++ ++ /*- ++ * check for enough space. ++ * 4 bytes for the sigalgs type and extension length ++ * 2 bytes for the sigalg list length ++ * + sigalg list length ++ */ ++ if (CHECKLEN(ret, salglen + 6, limit)) + return NULL; + s2n(TLSEXT_TYPE_signature_algorithms, ret); + s2n(salglen + 2, ret); +@@ -1460,30 +1475,42 @@ + + if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp) { + int i; +- long extlen, idlen, itmp; ++ size_t extlen, idlen; ++ int lentmp; + OCSP_RESPID *id; + + idlen = 0; + for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++) { + id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i); +- itmp = i2d_OCSP_RESPID(id, NULL); +- if (itmp <= 0) ++ lentmp = i2d_OCSP_RESPID(id, NULL); ++ if (lentmp <= 0) + return NULL; +- idlen += itmp + 2; ++ idlen += (size_t)lentmp + 2; + } + + if (s->tlsext_ocsp_exts) { +- extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL); +- if (extlen < 0) ++ lentmp = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL); ++ if (lentmp < 0) + return NULL; ++ extlen = (size_t)lentmp; + } else + extlen = 0; + +- if ((long)(limit - ret - 7 - extlen - idlen) < 0) ++ if (extlen + idlen > 0xFFF0) + return NULL; ++ /* ++ * 2 bytes for status request type ++ * 2 bytes for status request len ++ * 1 byte for OCSP request type ++ * 2 bytes for length of ids ++ * 2 bytes for length of extensions ++ * + length of ids ++ * + length of extensions ++ */ ++ if (CHECKLEN(ret, 9 + idlen + extlen, limit)) ++ return NULL; ++ + s2n(TLSEXT_TYPE_status_request, ret); +- if (extlen + idlen > 0xFFF0) +- return NULL; + s2n(extlen + idlen + 5, ret); + *(ret++) = TLSEXT_STATUSTYPE_ocsp; + s2n(idlen, ret); +@@ -1493,9 +1520,9 @@ + id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i); + /* skip over id len */ + ret += 2; +- itmp = i2d_OCSP_RESPID(id, &ret); ++ lentmp = i2d_OCSP_RESPID(id, &ret); + /* write id len */ +- s2n(itmp, q); ++ s2n(lentmp, q); + } + s2n(extlen, ret); + if (extlen > 0) +@@ -1503,8 +1530,15 @@ + } + # ifndef OPENSSL_NO_HEARTBEATS + /* Add Heartbeat extension */ +- if ((limit - ret - 4 - 1) < 0) ++ ++ /*- ++ * check for enough space. ++ * 4 bytes for the heartbeat ext type and extension length ++ * 1 byte for the mode ++ */ ++ if (CHECKLEN(ret, 5, limit)) + return NULL; ++ + s2n(TLSEXT_TYPE_heartbeat, ret); + s2n(1, ret); + /*- +@@ -1524,7 +1558,12 @@ + * The client advertises an emtpy extension to indicate its support + * for Next Protocol Negotiation + */ +- if (limit - ret - 4 < 0) ++ ++ /*- ++ * check for enough space. ++ * 4 bytes for the NPN ext type and extension length ++ */ ++ if (CHECKLEN(ret, 4, limit)) + return NULL; + s2n(TLSEXT_TYPE_next_proto_neg, ret); + s2n(0, ret); +@@ -1532,7 +1571,13 @@ + # endif + + if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len) { +- if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len) ++ /*- ++ * check for enough space. ++ * 4 bytes for the ALPN type and extension length ++ * 2 bytes for the ALPN protocol list length ++ * + ALPN protocol list length ++ */ ++ if (CHECKLEN(ret, 6 + s->alpn_client_proto_list_len, limit)) + return NULL; + s2n(TLSEXT_TYPE_application_layer_protocol_negotiation, ret); + s2n(2 + s->alpn_client_proto_list_len, ret); +@@ -1547,7 +1592,12 @@ + + ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0); + +- if ((limit - ret - 4 - el) < 0) ++ /*- ++ * check for enough space. ++ * 4 bytes for the SRTP type and extension length ++ * + SRTP profiles length ++ */ ++ if (CHECKLEN(ret, 4 + el, limit)) + return NULL; + + s2n(TLSEXT_TYPE_use_srtp, ret); +@@ -1587,6 +1637,17 @@ + else + hlen = 0; + ++ /*- ++ * check for enough space. Strictly speaking we know we've already ++ * got enough space because to get here the message size is < 0x200, ++ * but we know that we've allocated far more than that in the buffer ++ * - but for consistency and robustness we're going to check anyway. ++ * ++ * 4 bytes for the padding type and extension length ++ * + padding length ++ */ ++ if (CHECKLEN(ret, 4 + hlen, limit)) ++ return NULL; + s2n(TLSEXT_TYPE_padding, ret); + s2n(hlen, ret); + memset(ret, 0, hlen); +@@ -1644,7 +1705,12 @@ + return NULL; + } + +- if ((limit - ret - 4 - el) < 0) ++ /*- ++ * check for enough space. ++ * 4 bytes for the reneg type and extension length ++ * + reneg data length ++ */ ++ if (CHECKLEN(ret, 4 + el, limit)) + return NULL; + + s2n(TLSEXT_TYPE_renegotiate, ret); +@@ -1664,19 +1730,23 @@ + /* + * Add TLS extension ECPointFormats to the ServerHello message + */ +- long lenmax; + + tls1_get_formatlist(s, &plist, &plistlen); + +- if ((lenmax = limit - ret - 5) < 0) +- return NULL; +- if (plistlen > (size_t)lenmax) +- return NULL; + if (plistlen > 255) { + SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR); + return NULL; + } + ++ /*- ++ * check for enough space. ++ * 4 bytes for the ec points format type and extension length ++ * 1 byte for the points format list length ++ * + length of points format list ++ */ ++ if (CHECKLEN(ret, 5 + plistlen, limit)) ++ return NULL; ++ + s2n(TLSEXT_TYPE_ec_point_formats, ret); + s2n(plistlen + 1, ret); + *(ret++) = (unsigned char)plistlen; +@@ -1691,7 +1761,11 @@ + # endif /* OPENSSL_NO_EC */ + + if (s->tlsext_ticket_expected && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) { +- if ((long)(limit - ret - 4) < 0) ++ /*- ++ * check for enough space. ++ * 4 bytes for the Ticket type and extension length ++ */ ++ if (CHECKLEN(ret, 4, limit)) + return NULL; + s2n(TLSEXT_TYPE_session_ticket, ret); + s2n(0, ret); +@@ -1698,7 +1772,11 @@ + } + + if (s->tlsext_status_expected) { +- if ((long)(limit - ret - 4) < 0) ++ /*- ++ * check for enough space. ++ * 4 bytes for the Status request type and extension length ++ */ ++ if (CHECKLEN(ret, 4, limit)) + return NULL; + s2n(TLSEXT_TYPE_status_request, ret); + s2n(0, ret); +@@ -1726,7 +1804,12 @@ + + ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0); + +- if ((limit - ret - 4 - el) < 0) ++ /*- ++ * check for enough space. ++ * 4 bytes for the SRTP profiles type and extension length ++ * + length of the SRTP profiles list ++ */ ++ if (CHECKLEN(ret, 4 + el, limit)) + return NULL; + + s2n(TLSEXT_TYPE_use_srtp, ret); +@@ -1751,16 +1834,23 @@ + 0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, + 0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17 + }; +- if (limit - ret < 36) ++ ++ /* check for enough space. */ ++ if (CHECKLEN(ret, sizeof(cryptopro_ext), limit)) + return NULL; +- memcpy(ret, cryptopro_ext, 36); +- ret += 36; ++ memcpy(ret, cryptopro_ext, sizeof(cryptopro_ext)); ++ ret += sizeof(cryptopro_ext); + + } + # ifndef OPENSSL_NO_HEARTBEATS + /* Add Heartbeat extension if we've received one */ + if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) { +- if ((limit - ret - 4 - 1) < 0) ++ /*- ++ * check for enough space. ++ * 4 bytes for the Heartbeat type and extension length ++ * 1 byte for the mode ++ */ ++ if (CHECKLEN(ret, 5, limit)) + return NULL; + s2n(TLSEXT_TYPE_heartbeat, ret); + s2n(1, ret); +@@ -1789,7 +1879,12 @@ + s-> + ctx->next_protos_advertised_cb_arg); + if (r == SSL_TLSEXT_ERR_OK) { +- if ((long)(limit - ret - 4 - npalen) < 0) ++ /*- ++ * check for enough space. ++ * 4 bytes for the NPN type and extension length ++ * + length of protocols list ++ */ ++ if (CHECKLEN(ret, 4 + npalen, limit)) + return NULL; + s2n(TLSEXT_TYPE_next_proto_neg, ret); + s2n(npalen, ret); +@@ -1804,9 +1899,16 @@ + + if (s->s3->alpn_selected) { + const unsigned char *selected = s->s3->alpn_selected; +- unsigned len = s->s3->alpn_selected_len; ++ size_t len = s->s3->alpn_selected_len; + +- if ((long)(limit - ret - 4 - 2 - 1 - len) < 0) ++ /*- ++ * check for enough space. ++ * 4 bytes for the ALPN type and extension length ++ * 2 bytes for ALPN data length ++ * 1 byte for selected protocol length ++ * + length of the selected protocol ++ */ ++ if (CHECKLEN(ret, 7 + len, limit)) + return NULL; + s2n(TLSEXT_TYPE_application_layer_protocol_negotiation, ret); + s2n(3 + len, ret); +@@ -1966,11 +2068,10 @@ + + /* + * Process the ALPN extension in a ClientHello. +- * ret: a pointer to the TLSEXT return value: SSL_TLSEXT_ERR_* + * al: a pointer to the alert value to send in the event of a failure. +- * returns 1 on success, 0 on failure: al/ret set only on failure ++ * returns 1 on success, 0 on failure: al set only on failure + */ +-static int tls1_alpn_handle_client_hello_late(SSL *s, int *ret, int *al) ++static int tls1_alpn_handle_client_hello_late(SSL *s, int *al) + { + const unsigned char *selected = NULL; + unsigned char selected_len = 0; +@@ -1986,7 +2087,6 @@ + s->s3->alpn_selected = OPENSSL_malloc(selected_len); + if (s->s3->alpn_selected == NULL) { + *al = SSL_AD_INTERNAL_ERROR; +- *ret = SSL_TLSEXT_ERR_ALERT_FATAL; + return 0; + } + memcpy(s->s3->alpn_selected, selected, selected_len); +@@ -3064,10 +3164,12 @@ + return 0; + } + +-int ssl_check_clienthello_tlsext_late(SSL *s) ++/* ++ * Upon success, returns 1. ++ * Upon failure, returns 0 and sets |al| to the appropriate fatal alert. ++ */ ++int ssl_check_clienthello_tlsext_late(SSL *s, int *al) + { +- int ret = SSL_TLSEXT_ERR_OK; +- int al; + + /* + * If status request then ask callback what to do. Note: this must be +@@ -3076,58 +3178,41 @@ + * influence which certificate is sent + */ + if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb) { +- int r; ++ int ret; + CERT_PKEY *certpkey; + certpkey = ssl_get_server_send_pkey(s); + /* If no certificate can't return certificate status */ +- if (certpkey == NULL) { +- s->tlsext_status_expected = 0; +- return 1; +- } +- /* +- * Set current certificate to one we will use so SSL_get_certificate +- * et al can pick it up. +- */ +- s->cert->key = certpkey; +- r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg); +- switch (r) { +- /* We don't want to send a status request response */ +- case SSL_TLSEXT_ERR_NOACK: +- s->tlsext_status_expected = 0; +- break; +- /* status request response should be sent */ +- case SSL_TLSEXT_ERR_OK: +- if (s->tlsext_ocsp_resp) +- s->tlsext_status_expected = 1; +- else ++ if (certpkey != NULL) { ++ /* ++ * Set current certificate to one we will use so SSL_get_certificate ++ * et al can pick it up. ++ */ ++ s->cert->key = certpkey; ++ ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg); ++ switch (ret) { ++ /* We don't want to send a status request response */ ++ case SSL_TLSEXT_ERR_NOACK: + s->tlsext_status_expected = 0; +- break; +- /* something bad happened */ +- case SSL_TLSEXT_ERR_ALERT_FATAL: +- ret = SSL_TLSEXT_ERR_ALERT_FATAL; +- al = SSL_AD_INTERNAL_ERROR; +- goto err; ++ break; ++ /* status request response should be sent */ ++ case SSL_TLSEXT_ERR_OK: ++ if (s->tlsext_ocsp_resp) ++ s->tlsext_status_expected = 1; ++ break; ++ /* something bad happened */ ++ case SSL_TLSEXT_ERR_ALERT_FATAL: ++ default: ++ *al = SSL_AD_INTERNAL_ERROR; ++ return 0; ++ } + } +- } else +- s->tlsext_status_expected = 0; ++ } + +- if (!tls1_alpn_handle_client_hello_late(s, &ret, &al)) { +- goto err; ++ if (!tls1_alpn_handle_client_hello_late(s, al)) { ++ return 0; + } + +- err: +- switch (ret) { +- case SSL_TLSEXT_ERR_ALERT_FATAL: +- ssl3_send_alert(s, SSL3_AL_FATAL, al); +- return -1; +- +- case SSL_TLSEXT_ERR_ALERT_WARNING: +- ssl3_send_alert(s, SSL3_AL_WARNING, al); +- return 1; +- +- default: +- return 1; +- } ++ return 1; + } + + int ssl_check_serverhello_tlsext(SSL *s) +--- crypto/openssl/util/domd.orig ++++ crypto/openssl/util/domd +@@ -11,7 +11,9 @@ + fi + if [ "$MAKEDEPEND" = "" ]; then MAKEDEPEND=makedepend; fi + +-cp Makefile Makefile.save ++# Preserve Makefile timestamp by moving instead of copying (cp -p is GNU only) ++mv Makefile Makefile.save ++cp Makefile.save Makefile + # fake the presence of Kerberos + touch $TOP/krb5.h + if ${MAKEDEPEND} --version 2>&1 | grep "clang" > /dev/null || +@@ -32,7 +34,12 @@ + ${PERL} $TOP/util/clean-depend.pl < Makefile > Makefile.new + RC=$? + fi +-mv Makefile.new Makefile ++if ! cmp -s Makefile.save Makefile.new; then ++ mv Makefile.new Makefile ++else ++ mv Makefile.save Makefile ++ rm -f Makefile.new ++fi + # unfake the presence of Kerberos + rm $TOP/krb5.h + +--- crypto/openssl/util/mklink.pl.orig ++++ crypto/openssl/util/mklink.pl +@@ -55,9 +55,11 @@ + foreach $file (@files) { + my $err = ""; + if ($symlink_exists) { +- unlink "$from/$file"; +- symlink("$to/$file", "$from/$file") or $err = " [$!]"; +- } else { ++ if (!-l "$from/$file") { ++ unlink "$from/$file"; ++ symlink("$to/$file", "$from/$file") or $err = " [$!]"; ++ } ++ } elsif (-d "$from" && (!-f "$from/$file" || ((stat("$file"))[9] > (stat("$from/$file"))[9]))) { + unlink "$from/$file"; + open (OLD, "<$file") or die "Can't open $file: $!"; + open (NEW, ">$from/$file") or die "Can't open $from/$file: $!"; +--- secure/lib/libcrypto/Makefile.inc.orig ++++ secure/lib/libcrypto/Makefile.inc +@@ -3,8 +3,8 @@ + .include + + # OpenSSL version used for manual page generation +-OPENSSL_VER= 1.0.2j +-OPENSSL_DATE= 2016-09-26 ++OPENSSL_VER= 1.0.2k ++OPENSSL_DATE= 2017-01-26 + + LCRYPTO_SRC= ${.CURDIR}/../../../crypto/openssl + LCRYPTO_DOC= ${LCRYPTO_SRC}/doc +--- secure/lib/libcrypto/amd64/x86_64-mont.S.orig ++++ secure/lib/libcrypto/amd64/x86_64-mont.S +@@ -997,11 +997,11 @@ + mulxq 16(%rsi),%r15,%r13 + adoxq -24(%rbx),%r11 + adcxq %r15,%r12 +- adoxq %rbp,%r12 ++ adoxq -16(%rbx),%r12 + adcxq %rbp,%r13 ++ adoxq %rbp,%r13 + + movq %rdi,8(%rsp) +-.byte 0x67 + movq %r8,%r15 + imulq 24(%rsp),%r8 + xorl %ebp,%ebp +@@ -1008,7 +1008,6 @@ + + mulxq 24(%rsi),%rax,%r14 + movq %r8,%rdx +- adoxq -16(%rbx),%r12 + adcxq %rax,%r13 + adoxq -8(%rbx),%r13 + adcxq %rbp,%r14 +--- secure/lib/libcrypto/amd64/x86_64-mont5.S.orig ++++ secure/lib/libcrypto/amd64/x86_64-mont5.S +@@ -1891,6 +1891,7 @@ + + .align 32 + .L8x_tail_done: ++ xorq %rax,%rax + addq (%rdx),%r8 + adcq $0,%r9 + adcq $0,%r10 +@@ -1899,10 +1900,8 @@ + adcq $0,%r13 + adcq $0,%r14 + adcq $0,%r15 ++ adcq $0,%rax + +- +- xorq %rax,%rax +- + negq %rsi + .L8x_no_tail: + adcq 0(%rdi),%r8 +@@ -3346,6 +3345,7 @@ + + .align 32 + .Lsqrx8x_tail_done: ++ xorq %rax,%rax + addq 24+8(%rsp),%r8 + adcq $0,%r9 + adcq $0,%r10 +@@ -3354,10 +3354,8 @@ + adcq $0,%r13 + adcq $0,%r14 + adcq $0,%r15 ++ adcq $0,%rax + +- +- movq %rsi,%rax +- + subq 16+8(%rsp),%rsi + .Lsqrx8x_no_tail: + adcq 0(%rdi),%r8 +@@ -3371,7 +3369,7 @@ + adcq 40(%rdi),%r13 + adcq 48(%rdi),%r14 + adcq 56(%rdi),%r15 +- adcq %rax,%rax ++ adcq $0,%rax + + movq 32+8(%rsp),%rbx + movq 64(%rdi,%rcx,1),%rdx +--- secure/lib/libcrypto/man/ASN1_OBJECT_new.3.orig ++++ secure/lib/libcrypto/man/ASN1_OBJECT_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ASN1_OBJECT_new 3" +-.TH ASN1_OBJECT_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ASN1_OBJECT_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ASN1_STRING_length.3.orig ++++ secure/lib/libcrypto/man/ASN1_STRING_length.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ASN1_STRING_length 3" +-.TH ASN1_STRING_length 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ASN1_STRING_length 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ASN1_STRING_new.3.orig ++++ secure/lib/libcrypto/man/ASN1_STRING_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ASN1_STRING_new 3" +-.TH ASN1_STRING_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ASN1_STRING_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ASN1_STRING_print_ex.3.orig ++++ secure/lib/libcrypto/man/ASN1_STRING_print_ex.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ASN1_STRING_print_ex 3" +-.TH ASN1_STRING_print_ex 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ASN1_STRING_print_ex 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ASN1_TIME_set.3.orig ++++ secure/lib/libcrypto/man/ASN1_TIME_set.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ASN1_TIME_set 3" +-.TH ASN1_TIME_set 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ASN1_TIME_set 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ASN1_generate_nconf.3.orig ++++ secure/lib/libcrypto/man/ASN1_generate_nconf.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ASN1_generate_nconf 3" +-.TH ASN1_generate_nconf 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ASN1_generate_nconf 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_ctrl.3.orig ++++ secure/lib/libcrypto/man/BIO_ctrl.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_ctrl 3" +-.TH BIO_ctrl 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_ctrl 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_f_base64.3.orig ++++ secure/lib/libcrypto/man/BIO_f_base64.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_f_base64 3" +-.TH BIO_f_base64 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_f_base64 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_f_buffer.3.orig ++++ secure/lib/libcrypto/man/BIO_f_buffer.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_f_buffer 3" +-.TH BIO_f_buffer 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_f_buffer 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_f_cipher.3.orig ++++ secure/lib/libcrypto/man/BIO_f_cipher.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_f_cipher 3" +-.TH BIO_f_cipher 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_f_cipher 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_f_md.3.orig ++++ secure/lib/libcrypto/man/BIO_f_md.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_f_md 3" +-.TH BIO_f_md 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_f_md 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_f_null.3.orig ++++ secure/lib/libcrypto/man/BIO_f_null.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_f_null 3" +-.TH BIO_f_null 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_f_null 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_f_ssl.3.orig ++++ secure/lib/libcrypto/man/BIO_f_ssl.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_f_ssl 3" +-.TH BIO_f_ssl 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_f_ssl 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_find_type.3.orig ++++ secure/lib/libcrypto/man/BIO_find_type.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_find_type 3" +-.TH BIO_find_type 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_find_type 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_new.3.orig ++++ secure/lib/libcrypto/man/BIO_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_new 3" +-.TH BIO_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_new_CMS.3.orig ++++ secure/lib/libcrypto/man/BIO_new_CMS.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_new_CMS 3" +-.TH BIO_new_CMS 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_new_CMS 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_push.3.orig ++++ secure/lib/libcrypto/man/BIO_push.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_push 3" +-.TH BIO_push 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_push 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_read.3.orig ++++ secure/lib/libcrypto/man/BIO_read.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_read 3" +-.TH BIO_read 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_read 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_s_accept.3.orig ++++ secure/lib/libcrypto/man/BIO_s_accept.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_s_accept 3" +-.TH BIO_s_accept 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_s_accept 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_s_bio.3.orig ++++ secure/lib/libcrypto/man/BIO_s_bio.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_s_bio 3" +-.TH BIO_s_bio 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_s_bio 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_s_connect.3.orig ++++ secure/lib/libcrypto/man/BIO_s_connect.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_s_connect 3" +-.TH BIO_s_connect 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_s_connect 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_s_fd.3.orig ++++ secure/lib/libcrypto/man/BIO_s_fd.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_s_fd 3" +-.TH BIO_s_fd 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_s_fd 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_s_file.3.orig ++++ secure/lib/libcrypto/man/BIO_s_file.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_s_file 3" +-.TH BIO_s_file 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_s_file 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_s_mem.3.orig ++++ secure/lib/libcrypto/man/BIO_s_mem.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_s_mem 3" +-.TH BIO_s_mem 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_s_mem 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_s_null.3.orig ++++ secure/lib/libcrypto/man/BIO_s_null.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_s_null 3" +-.TH BIO_s_null 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_s_null 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_s_socket.3.orig ++++ secure/lib/libcrypto/man/BIO_s_socket.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_s_socket 3" +-.TH BIO_s_socket 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_s_socket 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_set_callback.3.orig ++++ secure/lib/libcrypto/man/BIO_set_callback.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_set_callback 3" +-.TH BIO_set_callback 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_set_callback 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BIO_should_retry.3.orig ++++ secure/lib/libcrypto/man/BIO_should_retry.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BIO_should_retry 3" +-.TH BIO_should_retry 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BIO_should_retry 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_BLINDING_new.3.orig ++++ secure/lib/libcrypto/man/BN_BLINDING_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_BLINDING_new 3" +-.TH BN_BLINDING_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_BLINDING_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_CTX_new.3.orig ++++ secure/lib/libcrypto/man/BN_CTX_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_CTX_new 3" +-.TH BN_CTX_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_CTX_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_CTX_start.3.orig ++++ secure/lib/libcrypto/man/BN_CTX_start.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_CTX_start 3" +-.TH BN_CTX_start 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_CTX_start 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_add.3.orig ++++ secure/lib/libcrypto/man/BN_add.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_add 3" +-.TH BN_add 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_add 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_add_word.3.orig ++++ secure/lib/libcrypto/man/BN_add_word.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_add_word 3" +-.TH BN_add_word 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_add_word 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_bn2bin.3.orig ++++ secure/lib/libcrypto/man/BN_bn2bin.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_bn2bin 3" +-.TH BN_bn2bin 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_bn2bin 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_cmp.3.orig ++++ secure/lib/libcrypto/man/BN_cmp.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_cmp 3" +-.TH BN_cmp 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_cmp 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_copy.3.orig ++++ secure/lib/libcrypto/man/BN_copy.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_copy 3" +-.TH BN_copy 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_copy 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_generate_prime.3.orig ++++ secure/lib/libcrypto/man/BN_generate_prime.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_generate_prime 3" +-.TH BN_generate_prime 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_generate_prime 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_mod_inverse.3.orig ++++ secure/lib/libcrypto/man/BN_mod_inverse.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_mod_inverse 3" +-.TH BN_mod_inverse 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_mod_inverse 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_mod_mul_montgomery.3.orig ++++ secure/lib/libcrypto/man/BN_mod_mul_montgomery.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_mod_mul_montgomery 3" +-.TH BN_mod_mul_montgomery 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_mod_mul_montgomery 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3.orig ++++ secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_mod_mul_reciprocal 3" +-.TH BN_mod_mul_reciprocal 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_mod_mul_reciprocal 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_new.3.orig ++++ secure/lib/libcrypto/man/BN_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_new 3" +-.TH BN_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_num_bytes.3.orig ++++ secure/lib/libcrypto/man/BN_num_bytes.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_num_bytes 3" +-.TH BN_num_bytes 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_num_bytes 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_rand.3.orig ++++ secure/lib/libcrypto/man/BN_rand.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_rand 3" +-.TH BN_rand 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_rand 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_set_bit.3.orig ++++ secure/lib/libcrypto/man/BN_set_bit.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_set_bit 3" +-.TH BN_set_bit 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_set_bit 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_swap.3.orig ++++ secure/lib/libcrypto/man/BN_swap.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_swap 3" +-.TH BN_swap 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_swap 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/BN_zero.3.orig ++++ secure/lib/libcrypto/man/BN_zero.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "BN_zero 3" +-.TH BN_zero 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH BN_zero 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CMS_add0_cert.3.orig ++++ secure/lib/libcrypto/man/CMS_add0_cert.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CMS_add0_cert 3" +-.TH CMS_add0_cert 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CMS_add0_cert 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CMS_add1_recipient_cert.3.orig ++++ secure/lib/libcrypto/man/CMS_add1_recipient_cert.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CMS_add1_recipient_cert 3" +-.TH CMS_add1_recipient_cert 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CMS_add1_recipient_cert 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CMS_add1_signer.3.orig ++++ secure/lib/libcrypto/man/CMS_add1_signer.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CMS_add1_signer 3" +-.TH CMS_add1_signer 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CMS_add1_signer 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CMS_compress.3.orig ++++ secure/lib/libcrypto/man/CMS_compress.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CMS_compress 3" +-.TH CMS_compress 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CMS_compress 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CMS_decrypt.3.orig ++++ secure/lib/libcrypto/man/CMS_decrypt.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CMS_decrypt 3" +-.TH CMS_decrypt 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CMS_decrypt 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CMS_encrypt.3.orig ++++ secure/lib/libcrypto/man/CMS_encrypt.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CMS_encrypt 3" +-.TH CMS_encrypt 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CMS_encrypt 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CMS_final.3.orig ++++ secure/lib/libcrypto/man/CMS_final.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CMS_final 3" +-.TH CMS_final 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CMS_final 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CMS_get0_RecipientInfos.3.orig ++++ secure/lib/libcrypto/man/CMS_get0_RecipientInfos.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CMS_get0_RecipientInfos 3" +-.TH CMS_get0_RecipientInfos 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CMS_get0_RecipientInfos 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CMS_get0_SignerInfos.3.orig ++++ secure/lib/libcrypto/man/CMS_get0_SignerInfos.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CMS_get0_SignerInfos 3" +-.TH CMS_get0_SignerInfos 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CMS_get0_SignerInfos 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CMS_get0_type.3.orig ++++ secure/lib/libcrypto/man/CMS_get0_type.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CMS_get0_type 3" +-.TH CMS_get0_type 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CMS_get0_type 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CMS_get1_ReceiptRequest.3.orig ++++ secure/lib/libcrypto/man/CMS_get1_ReceiptRequest.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CMS_get1_ReceiptRequest 3" +-.TH CMS_get1_ReceiptRequest 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CMS_get1_ReceiptRequest 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CMS_sign.3.orig ++++ secure/lib/libcrypto/man/CMS_sign.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CMS_sign 3" +-.TH CMS_sign 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CMS_sign 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CMS_sign_receipt.3.orig ++++ secure/lib/libcrypto/man/CMS_sign_receipt.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CMS_sign_receipt 3" +-.TH CMS_sign_receipt 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CMS_sign_receipt 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CMS_uncompress.3.orig ++++ secure/lib/libcrypto/man/CMS_uncompress.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CMS_uncompress 3" +-.TH CMS_uncompress 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CMS_uncompress 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CMS_verify.3.orig ++++ secure/lib/libcrypto/man/CMS_verify.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CMS_verify 3" +-.TH CMS_verify 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CMS_verify 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CMS_verify_receipt.3.orig ++++ secure/lib/libcrypto/man/CMS_verify_receipt.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CMS_verify_receipt 3" +-.TH CMS_verify_receipt 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CMS_verify_receipt 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CONF_modules_free.3.orig ++++ secure/lib/libcrypto/man/CONF_modules_free.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CONF_modules_free 3" +-.TH CONF_modules_free 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CONF_modules_free 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CONF_modules_load_file.3.orig ++++ secure/lib/libcrypto/man/CONF_modules_load_file.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CONF_modules_load_file 3" +-.TH CONF_modules_load_file 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CONF_modules_load_file 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/CRYPTO_set_ex_data.3.orig ++++ secure/lib/libcrypto/man/CRYPTO_set_ex_data.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CRYPTO_set_ex_data 3" +-.TH CRYPTO_set_ex_data 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CRYPTO_set_ex_data 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/DH_generate_key.3.orig ++++ secure/lib/libcrypto/man/DH_generate_key.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DH_generate_key 3" +-.TH DH_generate_key 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DH_generate_key 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/DH_generate_parameters.3.orig ++++ secure/lib/libcrypto/man/DH_generate_parameters.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DH_generate_parameters 3" +-.TH DH_generate_parameters 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DH_generate_parameters 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/DH_get_ex_new_index.3.orig ++++ secure/lib/libcrypto/man/DH_get_ex_new_index.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DH_get_ex_new_index 3" +-.TH DH_get_ex_new_index 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DH_get_ex_new_index 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/DH_new.3.orig ++++ secure/lib/libcrypto/man/DH_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DH_new 3" +-.TH DH_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DH_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/DH_set_method.3.orig ++++ secure/lib/libcrypto/man/DH_set_method.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DH_set_method 3" +-.TH DH_set_method 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DH_set_method 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/DH_size.3.orig ++++ secure/lib/libcrypto/man/DH_size.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DH_size 3" +-.TH DH_size 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DH_size 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/DSA_SIG_new.3.orig ++++ secure/lib/libcrypto/man/DSA_SIG_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DSA_SIG_new 3" +-.TH DSA_SIG_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DSA_SIG_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/DSA_do_sign.3.orig ++++ secure/lib/libcrypto/man/DSA_do_sign.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DSA_do_sign 3" +-.TH DSA_do_sign 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DSA_do_sign 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/DSA_dup_DH.3.orig ++++ secure/lib/libcrypto/man/DSA_dup_DH.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DSA_dup_DH 3" +-.TH DSA_dup_DH 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DSA_dup_DH 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/DSA_generate_key.3.orig ++++ secure/lib/libcrypto/man/DSA_generate_key.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DSA_generate_key 3" +-.TH DSA_generate_key 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DSA_generate_key 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/DSA_generate_parameters.3.orig ++++ secure/lib/libcrypto/man/DSA_generate_parameters.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DSA_generate_parameters 3" +-.TH DSA_generate_parameters 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DSA_generate_parameters 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/DSA_get_ex_new_index.3.orig ++++ secure/lib/libcrypto/man/DSA_get_ex_new_index.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DSA_get_ex_new_index 3" +-.TH DSA_get_ex_new_index 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DSA_get_ex_new_index 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/DSA_new.3.orig ++++ secure/lib/libcrypto/man/DSA_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DSA_new 3" +-.TH DSA_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DSA_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/DSA_set_method.3.orig ++++ secure/lib/libcrypto/man/DSA_set_method.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DSA_set_method 3" +-.TH DSA_set_method 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DSA_set_method 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/DSA_sign.3.orig ++++ secure/lib/libcrypto/man/DSA_sign.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DSA_sign 3" +-.TH DSA_sign 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DSA_sign 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/DSA_size.3.orig ++++ secure/lib/libcrypto/man/DSA_size.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DSA_size 3" +-.TH DSA_size 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DSA_size 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EC_GFp_simple_method.3.orig ++++ secure/lib/libcrypto/man/EC_GFp_simple_method.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EC_GFp_simple_method 3" +-.TH EC_GFp_simple_method 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EC_GFp_simple_method 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EC_GROUP_copy.3.orig ++++ secure/lib/libcrypto/man/EC_GROUP_copy.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EC_GROUP_copy 3" +-.TH EC_GROUP_copy 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EC_GROUP_copy 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EC_GROUP_new.3.orig ++++ secure/lib/libcrypto/man/EC_GROUP_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EC_GROUP_new 3" +-.TH EC_GROUP_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EC_GROUP_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EC_KEY_new.3.orig ++++ secure/lib/libcrypto/man/EC_KEY_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EC_KEY_new 3" +-.TH EC_KEY_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EC_KEY_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EC_POINT_add.3.orig ++++ secure/lib/libcrypto/man/EC_POINT_add.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EC_POINT_add 3" +-.TH EC_POINT_add 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EC_POINT_add 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EC_POINT_new.3.orig ++++ secure/lib/libcrypto/man/EC_POINT_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EC_POINT_new 3" +-.TH EC_POINT_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EC_POINT_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ERR_GET_LIB.3.orig ++++ secure/lib/libcrypto/man/ERR_GET_LIB.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ERR_GET_LIB 3" +-.TH ERR_GET_LIB 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ERR_GET_LIB 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ERR_clear_error.3.orig ++++ secure/lib/libcrypto/man/ERR_clear_error.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ERR_clear_error 3" +-.TH ERR_clear_error 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ERR_clear_error 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ERR_error_string.3.orig ++++ secure/lib/libcrypto/man/ERR_error_string.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ERR_error_string 3" +-.TH ERR_error_string 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ERR_error_string 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ERR_get_error.3.orig ++++ secure/lib/libcrypto/man/ERR_get_error.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ERR_get_error 3" +-.TH ERR_get_error 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ERR_get_error 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ERR_load_crypto_strings.3.orig ++++ secure/lib/libcrypto/man/ERR_load_crypto_strings.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ERR_load_crypto_strings 3" +-.TH ERR_load_crypto_strings 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ERR_load_crypto_strings 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ERR_load_strings.3.orig ++++ secure/lib/libcrypto/man/ERR_load_strings.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ERR_load_strings 3" +-.TH ERR_load_strings 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ERR_load_strings 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ERR_print_errors.3.orig ++++ secure/lib/libcrypto/man/ERR_print_errors.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ERR_print_errors 3" +-.TH ERR_print_errors 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ERR_print_errors 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ERR_put_error.3.orig ++++ secure/lib/libcrypto/man/ERR_put_error.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ERR_put_error 3" +-.TH ERR_put_error 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ERR_put_error 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ERR_remove_state.3.orig ++++ secure/lib/libcrypto/man/ERR_remove_state.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ERR_remove_state 3" +-.TH ERR_remove_state 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ERR_remove_state 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ERR_set_mark.3.orig ++++ secure/lib/libcrypto/man/ERR_set_mark.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ERR_set_mark 3" +-.TH ERR_set_mark 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ERR_set_mark 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_BytesToKey.3.orig ++++ secure/lib/libcrypto/man/EVP_BytesToKey.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_BytesToKey 3" +-.TH EVP_BytesToKey 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_BytesToKey 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_DigestInit.3.orig ++++ secure/lib/libcrypto/man/EVP_DigestInit.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_DigestInit 3" +-.TH EVP_DigestInit 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_DigestInit 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_DigestSignInit.3.orig ++++ secure/lib/libcrypto/man/EVP_DigestSignInit.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_DigestSignInit 3" +-.TH EVP_DigestSignInit 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_DigestSignInit 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +@@ -147,7 +143,7 @@ + \& + \& int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, + \& const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey); +-\& int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *d, unsigned int cnt); ++\& int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt); + \& int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen); + .Ve + .SH "DESCRIPTION" +--- secure/lib/libcrypto/man/EVP_DigestVerifyInit.3.orig ++++ secure/lib/libcrypto/man/EVP_DigestVerifyInit.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_DigestVerifyInit 3" +-.TH EVP_DigestVerifyInit 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_DigestVerifyInit 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +@@ -147,7 +143,7 @@ + \& + \& int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, + \& const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey); +-\& int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *d, unsigned int cnt); ++\& int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt); + \& int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen); + .Ve + .SH "DESCRIPTION" +--- secure/lib/libcrypto/man/EVP_EncodeInit.3.orig ++++ secure/lib/libcrypto/man/EVP_EncodeInit.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_EncodeInit 3" +-.TH EVP_EncodeInit 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_EncodeInit 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_EncryptInit.3.orig ++++ secure/lib/libcrypto/man/EVP_EncryptInit.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_EncryptInit 3" +-.TH EVP_EncryptInit 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_EncryptInit 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_OpenInit.3.orig ++++ secure/lib/libcrypto/man/EVP_OpenInit.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_OpenInit 3" +-.TH EVP_OpenInit 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_OpenInit 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3.orig ++++ secure/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_PKEY_CTX_ctrl 3" +-.TH EVP_PKEY_CTX_ctrl 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_PKEY_CTX_ctrl 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_PKEY_CTX_new.3.orig ++++ secure/lib/libcrypto/man/EVP_PKEY_CTX_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_PKEY_CTX_new 3" +-.TH EVP_PKEY_CTX_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_PKEY_CTX_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_PKEY_cmp.3.orig ++++ secure/lib/libcrypto/man/EVP_PKEY_cmp.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_PKEY_cmp 3" +-.TH EVP_PKEY_cmp 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_PKEY_cmp 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_PKEY_decrypt.3.orig ++++ secure/lib/libcrypto/man/EVP_PKEY_decrypt.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_PKEY_decrypt 3" +-.TH EVP_PKEY_decrypt 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_PKEY_decrypt 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_PKEY_derive.3.orig ++++ secure/lib/libcrypto/man/EVP_PKEY_derive.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_PKEY_derive 3" +-.TH EVP_PKEY_derive 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_PKEY_derive 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_PKEY_encrypt.3.orig ++++ secure/lib/libcrypto/man/EVP_PKEY_encrypt.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_PKEY_encrypt 3" +-.TH EVP_PKEY_encrypt 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_PKEY_encrypt 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_PKEY_get_default_digest.3.orig ++++ secure/lib/libcrypto/man/EVP_PKEY_get_default_digest.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_PKEY_get_default_digest 3" +-.TH EVP_PKEY_get_default_digest 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_PKEY_get_default_digest 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_PKEY_keygen.3.orig ++++ secure/lib/libcrypto/man/EVP_PKEY_keygen.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_PKEY_keygen 3" +-.TH EVP_PKEY_keygen 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_PKEY_keygen 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_PKEY_new.3.orig ++++ secure/lib/libcrypto/man/EVP_PKEY_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_PKEY_new 3" +-.TH EVP_PKEY_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_PKEY_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_PKEY_print_private.3.orig ++++ secure/lib/libcrypto/man/EVP_PKEY_print_private.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_PKEY_print_private 3" +-.TH EVP_PKEY_print_private 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_PKEY_print_private 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3.orig ++++ secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_PKEY_set1_RSA 3" +-.TH EVP_PKEY_set1_RSA 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_PKEY_set1_RSA 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_PKEY_sign.3.orig ++++ secure/lib/libcrypto/man/EVP_PKEY_sign.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_PKEY_sign 3" +-.TH EVP_PKEY_sign 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_PKEY_sign 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_PKEY_verify.3.orig ++++ secure/lib/libcrypto/man/EVP_PKEY_verify.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_PKEY_verify 3" +-.TH EVP_PKEY_verify 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_PKEY_verify 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_PKEY_verify_recover.3.orig ++++ secure/lib/libcrypto/man/EVP_PKEY_verify_recover.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_PKEY_verify_recover 3" +-.TH EVP_PKEY_verify_recover 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_PKEY_verify_recover 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_SealInit.3.orig ++++ secure/lib/libcrypto/man/EVP_SealInit.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_SealInit 3" +-.TH EVP_SealInit 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_SealInit 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_SignInit.3.orig ++++ secure/lib/libcrypto/man/EVP_SignInit.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_SignInit 3" +-.TH EVP_SignInit 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_SignInit 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/EVP_VerifyInit.3.orig ++++ secure/lib/libcrypto/man/EVP_VerifyInit.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EVP_VerifyInit 3" +-.TH EVP_VerifyInit 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EVP_VerifyInit 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/OBJ_nid2obj.3.orig ++++ secure/lib/libcrypto/man/OBJ_nid2obj.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "OBJ_nid2obj 3" +-.TH OBJ_nid2obj 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH OBJ_nid2obj 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/OPENSSL_Applink.3.orig ++++ secure/lib/libcrypto/man/OPENSSL_Applink.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "OPENSSL_Applink 3" +-.TH OPENSSL_Applink 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH OPENSSL_Applink 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3.orig ++++ secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "OPENSSL_VERSION_NUMBER 3" +-.TH OPENSSL_VERSION_NUMBER 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH OPENSSL_VERSION_NUMBER 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/OPENSSL_config.3.orig ++++ secure/lib/libcrypto/man/OPENSSL_config.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "OPENSSL_config 3" +-.TH OPENSSL_config 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH OPENSSL_config 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/OPENSSL_ia32cap.3.orig ++++ secure/lib/libcrypto/man/OPENSSL_ia32cap.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "OPENSSL_ia32cap 3" +-.TH OPENSSL_ia32cap 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH OPENSSL_ia32cap 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/OPENSSL_instrument_bus.3.orig ++++ secure/lib/libcrypto/man/OPENSSL_instrument_bus.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "OPENSSL_instrument_bus 3" +-.TH OPENSSL_instrument_bus 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH OPENSSL_instrument_bus 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/OPENSSL_load_builtin_modules.3.orig ++++ secure/lib/libcrypto/man/OPENSSL_load_builtin_modules.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "OPENSSL_load_builtin_modules 3" +-.TH OPENSSL_load_builtin_modules 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH OPENSSL_load_builtin_modules 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3.orig ++++ secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "OpenSSL_add_all_algorithms 3" +-.TH OpenSSL_add_all_algorithms 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH OpenSSL_add_all_algorithms 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/PEM_write_bio_CMS_stream.3.orig ++++ secure/lib/libcrypto/man/PEM_write_bio_CMS_stream.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "PEM_write_bio_CMS_stream 3" +-.TH PEM_write_bio_CMS_stream 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH PEM_write_bio_CMS_stream 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3.orig ++++ secure/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "PEM_write_bio_PKCS7_stream 3" +-.TH PEM_write_bio_PKCS7_stream 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH PEM_write_bio_PKCS7_stream 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/PKCS12_create.3.orig ++++ secure/lib/libcrypto/man/PKCS12_create.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "PKCS12_create 3" +-.TH PKCS12_create 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH PKCS12_create 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/PKCS12_parse.3.orig ++++ secure/lib/libcrypto/man/PKCS12_parse.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "PKCS12_parse 3" +-.TH PKCS12_parse 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH PKCS12_parse 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/PKCS7_decrypt.3.orig ++++ secure/lib/libcrypto/man/PKCS7_decrypt.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "PKCS7_decrypt 3" +-.TH PKCS7_decrypt 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH PKCS7_decrypt 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/PKCS7_encrypt.3.orig ++++ secure/lib/libcrypto/man/PKCS7_encrypt.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "PKCS7_encrypt 3" +-.TH PKCS7_encrypt 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH PKCS7_encrypt 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/PKCS7_sign.3.orig ++++ secure/lib/libcrypto/man/PKCS7_sign.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "PKCS7_sign 3" +-.TH PKCS7_sign 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH PKCS7_sign 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/PKCS7_sign_add_signer.3.orig ++++ secure/lib/libcrypto/man/PKCS7_sign_add_signer.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "PKCS7_sign_add_signer 3" +-.TH PKCS7_sign_add_signer 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH PKCS7_sign_add_signer 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/PKCS7_verify.3.orig ++++ secure/lib/libcrypto/man/PKCS7_verify.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "PKCS7_verify 3" +-.TH PKCS7_verify 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH PKCS7_verify 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RAND_add.3.orig ++++ secure/lib/libcrypto/man/RAND_add.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RAND_add 3" +-.TH RAND_add 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RAND_add 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RAND_bytes.3.orig ++++ secure/lib/libcrypto/man/RAND_bytes.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RAND_bytes 3" +-.TH RAND_bytes 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RAND_bytes 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RAND_cleanup.3.orig ++++ secure/lib/libcrypto/man/RAND_cleanup.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RAND_cleanup 3" +-.TH RAND_cleanup 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RAND_cleanup 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RAND_egd.3.orig ++++ secure/lib/libcrypto/man/RAND_egd.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RAND_egd 3" +-.TH RAND_egd 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RAND_egd 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RAND_load_file.3.orig ++++ secure/lib/libcrypto/man/RAND_load_file.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RAND_load_file 3" +-.TH RAND_load_file 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RAND_load_file 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RAND_set_rand_method.3.orig ++++ secure/lib/libcrypto/man/RAND_set_rand_method.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RAND_set_rand_method 3" +-.TH RAND_set_rand_method 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RAND_set_rand_method 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RSA_blinding_on.3.orig ++++ secure/lib/libcrypto/man/RSA_blinding_on.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RSA_blinding_on 3" +-.TH RSA_blinding_on 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RSA_blinding_on 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RSA_check_key.3.orig ++++ secure/lib/libcrypto/man/RSA_check_key.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RSA_check_key 3" +-.TH RSA_check_key 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RSA_check_key 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RSA_generate_key.3.orig ++++ secure/lib/libcrypto/man/RSA_generate_key.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RSA_generate_key 3" +-.TH RSA_generate_key 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RSA_generate_key 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +@@ -181,7 +177,7 @@ + The process is then repeated for prime q with \fBBN_GENCB_call(cb, 3, 1)\fR. + .PP + RSA_generate_key is deprecated (new applications should use +-RSA_generate_key_ex instead). RSA_generate_key works in the same was as ++RSA_generate_key_ex instead). RSA_generate_key works in the same way as + RSA_generate_key_ex except it uses \*(L"old style\*(R" call backs. See + \&\fIBN_generate_prime\fR\|(3) for further details. + .SH "RETURN VALUE" +--- secure/lib/libcrypto/man/RSA_get_ex_new_index.3.orig ++++ secure/lib/libcrypto/man/RSA_get_ex_new_index.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RSA_get_ex_new_index 3" +-.TH RSA_get_ex_new_index 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RSA_get_ex_new_index 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RSA_new.3.orig ++++ secure/lib/libcrypto/man/RSA_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RSA_new 3" +-.TH RSA_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RSA_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3.orig ++++ secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RSA_padding_add_PKCS1_type_1 3" +-.TH RSA_padding_add_PKCS1_type_1 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RSA_padding_add_PKCS1_type_1 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RSA_print.3.orig ++++ secure/lib/libcrypto/man/RSA_print.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RSA_print 3" +-.TH RSA_print 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RSA_print 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RSA_private_encrypt.3.orig ++++ secure/lib/libcrypto/man/RSA_private_encrypt.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RSA_private_encrypt 3" +-.TH RSA_private_encrypt 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RSA_private_encrypt 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RSA_public_encrypt.3.orig ++++ secure/lib/libcrypto/man/RSA_public_encrypt.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RSA_public_encrypt 3" +-.TH RSA_public_encrypt 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RSA_public_encrypt 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RSA_set_method.3.orig ++++ secure/lib/libcrypto/man/RSA_set_method.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RSA_set_method 3" +-.TH RSA_set_method 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RSA_set_method 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RSA_sign.3.orig ++++ secure/lib/libcrypto/man/RSA_sign.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RSA_sign 3" +-.TH RSA_sign 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RSA_sign 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3.orig ++++ secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RSA_sign_ASN1_OCTET_STRING 3" +-.TH RSA_sign_ASN1_OCTET_STRING 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RSA_sign_ASN1_OCTET_STRING 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/RSA_size.3.orig ++++ secure/lib/libcrypto/man/RSA_size.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RSA_size 3" +-.TH RSA_size 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RSA_size 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/SMIME_read_CMS.3.orig ++++ secure/lib/libcrypto/man/SMIME_read_CMS.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SMIME_read_CMS 3" +-.TH SMIME_read_CMS 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SMIME_read_CMS 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/SMIME_read_PKCS7.3.orig ++++ secure/lib/libcrypto/man/SMIME_read_PKCS7.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SMIME_read_PKCS7 3" +-.TH SMIME_read_PKCS7 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SMIME_read_PKCS7 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/SMIME_write_CMS.3.orig ++++ secure/lib/libcrypto/man/SMIME_write_CMS.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SMIME_write_CMS 3" +-.TH SMIME_write_CMS 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SMIME_write_CMS 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/SMIME_write_PKCS7.3.orig ++++ secure/lib/libcrypto/man/SMIME_write_PKCS7.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SMIME_write_PKCS7 3" +-.TH SMIME_write_PKCS7 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SMIME_write_PKCS7 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3.orig ++++ secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "X509_NAME_ENTRY_get_object 3" +-.TH X509_NAME_ENTRY_get_object 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH X509_NAME_ENTRY_get_object 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3.orig ++++ secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "X509_NAME_add_entry_by_txt 3" +-.TH X509_NAME_add_entry_by_txt 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH X509_NAME_add_entry_by_txt 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3.orig ++++ secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "X509_NAME_get_index_by_NID 3" +-.TH X509_NAME_get_index_by_NID 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH X509_NAME_get_index_by_NID 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +@@ -221,10 +217,9 @@ + Process all commonName entries: + .PP + .Vb 2 +-\& int loc; ++\& int lastpos = \-1; + \& X509_NAME_ENTRY *e; + \& +-\& loc = \-1; + \& for (;;) + \& { + \& lastpos = X509_NAME_get_index_by_NID(nm, NID_commonName, lastpos); +--- secure/lib/libcrypto/man/X509_NAME_print_ex.3.orig ++++ secure/lib/libcrypto/man/X509_NAME_print_ex.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "X509_NAME_print_ex 3" +-.TH X509_NAME_print_ex 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH X509_NAME_print_ex 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +@@ -160,9 +156,11 @@ + \&\fIX509_NAME_print_ex_fp()\fR is identical to \fIX509_NAME_print_ex()\fR except the output is + written to \s-1FILE\s0 pointer \fBfp\fR. + .PP +-\&\fIX509_NAME_oneline()\fR prints an \s-1ASCII\s0 version of \fBa\fR to \fBbuf\fR. At most \fBsize\fR +-bytes will be written. If \fBbuf\fR is \fB\s-1NULL\s0\fR then a buffer is dynamically allocated +-and returned, otherwise \fBbuf\fR is returned. ++\&\fIX509_NAME_oneline()\fR prints an \s-1ASCII\s0 version of \fBa\fR to \fBbuf\fR. ++If \fBbuf\fR is \fB\s-1NULL\s0\fR then a buffer is dynamically allocated and returned, and ++\&\fBsize\fR is ignored. ++Otherwise, at most \fBsize\fR bytes will be written, including the ending '\e0', ++and \fBbuf\fR is returned. + .PP + \&\fIX509_NAME_print()\fR prints out \fBname\fR to \fBbp\fR indenting each line by \fBobase\fR + characters. Multiple lines are used if the output (including indent) exceeds +--- secure/lib/libcrypto/man/X509_STORE_CTX_get_error.3.orig ++++ secure/lib/libcrypto/man/X509_STORE_CTX_get_error.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "X509_STORE_CTX_get_error 3" +-.TH X509_STORE_CTX_get_error 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH X509_STORE_CTX_get_error 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3.orig ++++ secure/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "X509_STORE_CTX_get_ex_new_index 3" +-.TH X509_STORE_CTX_get_ex_new_index 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH X509_STORE_CTX_get_ex_new_index 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/X509_STORE_CTX_new.3.orig ++++ secure/lib/libcrypto/man/X509_STORE_CTX_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "X509_STORE_CTX_new 3" +-.TH X509_STORE_CTX_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH X509_STORE_CTX_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3.orig ++++ secure/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "X509_STORE_CTX_set_verify_cb 3" +-.TH X509_STORE_CTX_set_verify_cb 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH X509_STORE_CTX_set_verify_cb 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3.orig ++++ secure/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "X509_STORE_set_verify_cb_func 3" +-.TH X509_STORE_set_verify_cb_func 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH X509_STORE_set_verify_cb_func 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3.orig ++++ secure/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "X509_VERIFY_PARAM_set_flags 3" +-.TH X509_VERIFY_PARAM_set_flags 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH X509_VERIFY_PARAM_set_flags 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/X509_check_host.3.orig ++++ secure/lib/libcrypto/man/X509_check_host.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "X509_check_host 3" +-.TH X509_check_host 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH X509_check_host 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/X509_new.3.orig ++++ secure/lib/libcrypto/man/X509_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "X509_new 3" +-.TH X509_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH X509_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/X509_verify_cert.3.orig ++++ secure/lib/libcrypto/man/X509_verify_cert.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "X509_verify_cert 3" +-.TH X509_verify_cert 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH X509_verify_cert 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/bio.3.orig ++++ secure/lib/libcrypto/man/bio.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "bio 3" +-.TH bio 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH bio 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/blowfish.3.orig ++++ secure/lib/libcrypto/man/blowfish.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "blowfish 3" +-.TH blowfish 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH blowfish 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/bn.3.orig ++++ secure/lib/libcrypto/man/bn.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "bn 3" +-.TH bn 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH bn 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/bn_internal.3.orig ++++ secure/lib/libcrypto/man/bn_internal.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "bn_internal 3" +-.TH bn_internal 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH bn_internal 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/buffer.3.orig ++++ secure/lib/libcrypto/man/buffer.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "buffer 3" +-.TH buffer 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH buffer 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/crypto.3.orig ++++ secure/lib/libcrypto/man/crypto.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "crypto 3" +-.TH crypto 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH crypto 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3.orig ++++ secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "d2i_ASN1_OBJECT 3" +-.TH d2i_ASN1_OBJECT 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH d2i_ASN1_OBJECT 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/d2i_CMS_ContentInfo.3.orig ++++ secure/lib/libcrypto/man/d2i_CMS_ContentInfo.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "d2i_CMS_ContentInfo 3" +-.TH d2i_CMS_ContentInfo 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH d2i_CMS_ContentInfo 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/d2i_DHparams.3.orig ++++ secure/lib/libcrypto/man/d2i_DHparams.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "d2i_DHparams 3" +-.TH d2i_DHparams 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH d2i_DHparams 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/d2i_DSAPublicKey.3.orig ++++ secure/lib/libcrypto/man/d2i_DSAPublicKey.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "d2i_DSAPublicKey 3" +-.TH d2i_DSAPublicKey 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH d2i_DSAPublicKey 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/d2i_ECPKParameters.3.orig ++++ secure/lib/libcrypto/man/d2i_ECPKParameters.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "d2i_ECPKParameters 3" +-.TH d2i_ECPKParameters 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH d2i_ECPKParameters 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/d2i_ECPrivateKey.3.orig ++++ secure/lib/libcrypto/man/d2i_ECPrivateKey.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "d2i_ECPrivateKey 3" +-.TH d2i_ECPrivateKey 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH d2i_ECPrivateKey 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3.orig ++++ secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "d2i_PKCS8PrivateKey 3" +-.TH d2i_PKCS8PrivateKey 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH d2i_PKCS8PrivateKey 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/d2i_PrivateKey.3.orig ++++ secure/lib/libcrypto/man/d2i_PrivateKey.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "d2i_PrivateKey 3" +-.TH d2i_PrivateKey 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH d2i_PrivateKey 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/d2i_RSAPublicKey.3.orig ++++ secure/lib/libcrypto/man/d2i_RSAPublicKey.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "d2i_RSAPublicKey 3" +-.TH d2i_RSAPublicKey 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH d2i_RSAPublicKey 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/d2i_X509.3.orig ++++ secure/lib/libcrypto/man/d2i_X509.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "d2i_X509 3" +-.TH d2i_X509 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH d2i_X509 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/d2i_X509_ALGOR.3.orig ++++ secure/lib/libcrypto/man/d2i_X509_ALGOR.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "d2i_X509_ALGOR 3" +-.TH d2i_X509_ALGOR 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH d2i_X509_ALGOR 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/d2i_X509_CRL.3.orig ++++ secure/lib/libcrypto/man/d2i_X509_CRL.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "d2i_X509_CRL 3" +-.TH d2i_X509_CRL 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH d2i_X509_CRL 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/d2i_X509_NAME.3.orig ++++ secure/lib/libcrypto/man/d2i_X509_NAME.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "d2i_X509_NAME 3" +-.TH d2i_X509_NAME 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH d2i_X509_NAME 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/d2i_X509_REQ.3.orig ++++ secure/lib/libcrypto/man/d2i_X509_REQ.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "d2i_X509_REQ 3" +-.TH d2i_X509_REQ 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH d2i_X509_REQ 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/d2i_X509_SIG.3.orig ++++ secure/lib/libcrypto/man/d2i_X509_SIG.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "d2i_X509_SIG 3" +-.TH d2i_X509_SIG 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH d2i_X509_SIG 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/des.3.orig ++++ secure/lib/libcrypto/man/des.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "des 3" +-.TH des 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH des 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/dh.3.orig ++++ secure/lib/libcrypto/man/dh.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "dh 3" +-.TH dh 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH dh 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/dsa.3.orig ++++ secure/lib/libcrypto/man/dsa.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "dsa 3" +-.TH dsa 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH dsa 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ec.3.orig ++++ secure/lib/libcrypto/man/ec.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ec 3" +-.TH ec 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ec 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ecdsa.3.orig ++++ secure/lib/libcrypto/man/ecdsa.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ecdsa 3" +-.TH ecdsa 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ecdsa 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/engine.3.orig ++++ secure/lib/libcrypto/man/engine.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "engine 3" +-.TH engine 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH engine 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/err.3.orig ++++ secure/lib/libcrypto/man/err.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "err 3" +-.TH err 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH err 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/evp.3.orig ++++ secure/lib/libcrypto/man/evp.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "evp 3" +-.TH evp 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH evp 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/hmac.3.orig ++++ secure/lib/libcrypto/man/hmac.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "hmac 3" +-.TH hmac 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH hmac 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/i2d_CMS_bio_stream.3.orig ++++ secure/lib/libcrypto/man/i2d_CMS_bio_stream.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "i2d_CMS_bio_stream 3" +-.TH i2d_CMS_bio_stream 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH i2d_CMS_bio_stream 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/i2d_PKCS7_bio_stream.3.orig ++++ secure/lib/libcrypto/man/i2d_PKCS7_bio_stream.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "i2d_PKCS7_bio_stream 3" +-.TH i2d_PKCS7_bio_stream 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH i2d_PKCS7_bio_stream 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/lh_stats.3.orig ++++ secure/lib/libcrypto/man/lh_stats.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "lh_stats 3" +-.TH lh_stats 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH lh_stats 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/lhash.3.orig ++++ secure/lib/libcrypto/man/lhash.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "lhash 3" +-.TH lhash 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH lhash 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/md5.3.orig ++++ secure/lib/libcrypto/man/md5.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "md5 3" +-.TH md5 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH md5 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/mdc2.3.orig ++++ secure/lib/libcrypto/man/mdc2.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "mdc2 3" +-.TH mdc2 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH mdc2 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/pem.3.orig ++++ secure/lib/libcrypto/man/pem.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "pem 3" +-.TH pem 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH pem 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/rand.3.orig ++++ secure/lib/libcrypto/man/rand.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "rand 3" +-.TH rand 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH rand 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/rc4.3.orig ++++ secure/lib/libcrypto/man/rc4.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "rc4 3" +-.TH rc4 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH rc4 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ripemd.3.orig ++++ secure/lib/libcrypto/man/ripemd.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ripemd 3" +-.TH ripemd 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ripemd 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/rsa.3.orig ++++ secure/lib/libcrypto/man/rsa.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "rsa 3" +-.TH rsa 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH rsa 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/sha.3.orig ++++ secure/lib/libcrypto/man/sha.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "sha 3" +-.TH sha 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH sha 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/threads.3.orig ++++ secure/lib/libcrypto/man/threads.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "threads 3" +-.TH threads 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH threads 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ui.3.orig ++++ secure/lib/libcrypto/man/ui.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ui 3" +-.TH ui 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ui 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/ui_compat.3.orig ++++ secure/lib/libcrypto/man/ui_compat.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ui_compat 3" +-.TH ui_compat 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ui_compat 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libcrypto/man/x509.3.orig ++++ secure/lib/libcrypto/man/x509.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "x509 3" +-.TH x509 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH x509 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CIPHER_get_name.3.orig ++++ secure/lib/libssl/man/SSL_CIPHER_get_name.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CIPHER_get_name 3" +-.TH SSL_CIPHER_get_name 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CIPHER_get_name 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_COMP_add_compression_method.3.orig ++++ secure/lib/libssl/man/SSL_COMP_add_compression_method.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_COMP_add_compression_method 3" +-.TH SSL_COMP_add_compression_method 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_COMP_add_compression_method 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CONF_CTX_new.3.orig ++++ secure/lib/libssl/man/SSL_CONF_CTX_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CONF_CTX_new 3" +-.TH SSL_CONF_CTX_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CONF_CTX_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CONF_CTX_set1_prefix.3.orig ++++ secure/lib/libssl/man/SSL_CONF_CTX_set1_prefix.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CONF_CTX_set1_prefix 3" +-.TH SSL_CONF_CTX_set1_prefix 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CONF_CTX_set1_prefix 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CONF_CTX_set_flags.3.orig ++++ secure/lib/libssl/man/SSL_CONF_CTX_set_flags.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CONF_CTX_set_flags 3" +-.TH SSL_CONF_CTX_set_flags 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CONF_CTX_set_flags 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CONF_CTX_set_ssl_ctx.3.orig ++++ secure/lib/libssl/man/SSL_CONF_CTX_set_ssl_ctx.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CONF_CTX_set_ssl_ctx 3" +-.TH SSL_CONF_CTX_set_ssl_ctx 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CONF_CTX_set_ssl_ctx 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CONF_cmd.3.orig ++++ secure/lib/libssl/man/SSL_CONF_cmd.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CONF_cmd 3" +-.TH SSL_CONF_cmd 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CONF_cmd 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CONF_cmd_argv.3.orig ++++ secure/lib/libssl/man/SSL_CONF_cmd_argv.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CONF_cmd_argv 3" +-.TH SSL_CONF_cmd_argv 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CONF_cmd_argv 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_add1_chain_cert.3.orig ++++ secure/lib/libssl/man/SSL_CTX_add1_chain_cert.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_add1_chain_cert 3" +-.TH SSL_CTX_add1_chain_cert 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_add1_chain_cert 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_add_extra_chain_cert.3.orig ++++ secure/lib/libssl/man/SSL_CTX_add_extra_chain_cert.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_add_extra_chain_cert 3" +-.TH SSL_CTX_add_extra_chain_cert 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_add_extra_chain_cert 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_add_session.3.orig ++++ secure/lib/libssl/man/SSL_CTX_add_session.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_add_session 3" +-.TH SSL_CTX_add_session 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_add_session 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_ctrl.3.orig ++++ secure/lib/libssl/man/SSL_CTX_ctrl.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_ctrl 3" +-.TH SSL_CTX_ctrl 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_ctrl 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_flush_sessions.3.orig ++++ secure/lib/libssl/man/SSL_CTX_flush_sessions.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_flush_sessions 3" +-.TH SSL_CTX_flush_sessions 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_flush_sessions 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_free.3.orig ++++ secure/lib/libssl/man/SSL_CTX_free.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_free 3" +-.TH SSL_CTX_free 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_free 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_get0_param.3.orig ++++ secure/lib/libssl/man/SSL_CTX_get0_param.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_get0_param 3" +-.TH SSL_CTX_get0_param 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_get0_param 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_get_ex_new_index.3.orig ++++ secure/lib/libssl/man/SSL_CTX_get_ex_new_index.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_get_ex_new_index 3" +-.TH SSL_CTX_get_ex_new_index 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_get_ex_new_index 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_get_verify_mode.3.orig ++++ secure/lib/libssl/man/SSL_CTX_get_verify_mode.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_get_verify_mode 3" +-.TH SSL_CTX_get_verify_mode 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_get_verify_mode 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_load_verify_locations.3.orig ++++ secure/lib/libssl/man/SSL_CTX_load_verify_locations.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_load_verify_locations 3" +-.TH SSL_CTX_load_verify_locations 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_load_verify_locations 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_new.3.orig ++++ secure/lib/libssl/man/SSL_CTX_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_new 3" +-.TH SSL_CTX_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_sess_number.3.orig ++++ secure/lib/libssl/man/SSL_CTX_sess_number.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_sess_number 3" +-.TH SSL_CTX_sess_number 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_sess_number 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_sess_set_cache_size.3.orig ++++ secure/lib/libssl/man/SSL_CTX_sess_set_cache_size.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_sess_set_cache_size 3" +-.TH SSL_CTX_sess_set_cache_size 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_sess_set_cache_size 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_sess_set_get_cb.3.orig ++++ secure/lib/libssl/man/SSL_CTX_sess_set_get_cb.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_sess_set_get_cb 3" +-.TH SSL_CTX_sess_set_get_cb 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_sess_set_get_cb 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_sessions.3.orig ++++ secure/lib/libssl/man/SSL_CTX_sessions.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_sessions 3" +-.TH SSL_CTX_sessions 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_sessions 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set1_curves.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set1_curves.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set1_curves 3" +-.TH SSL_CTX_set1_curves 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set1_curves 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set1_verify_cert_store.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set1_verify_cert_store.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set1_verify_cert_store 3" +-.TH SSL_CTX_set1_verify_cert_store 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set1_verify_cert_store 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_alpn_select_cb.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_alpn_select_cb.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_alpn_select_cb 3" +-.TH SSL_CTX_set_alpn_select_cb 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_alpn_select_cb 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_cert_cb.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_cert_cb.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_cert_cb 3" +-.TH SSL_CTX_set_cert_cb 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_cert_cb 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_cert_store.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_cert_store.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_cert_store 3" +-.TH SSL_CTX_set_cert_store 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_cert_store 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_cert_verify_callback.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_cert_verify_callback.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_cert_verify_callback 3" +-.TH SSL_CTX_set_cert_verify_callback 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_cert_verify_callback 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_cipher_list.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_cipher_list.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_cipher_list 3" +-.TH SSL_CTX_set_cipher_list 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_cipher_list 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_client_CA_list.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_client_CA_list.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_client_CA_list 3" +-.TH SSL_CTX_set_client_CA_list 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_client_CA_list 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_client_cert_cb.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_client_cert_cb.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_client_cert_cb 3" +-.TH SSL_CTX_set_client_cert_cb 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_client_cert_cb 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_custom_cli_ext.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_custom_cli_ext.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_custom_cli_ext 3" +-.TH SSL_CTX_set_custom_cli_ext 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_custom_cli_ext 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_default_passwd_cb.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_default_passwd_cb.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_default_passwd_cb 3" +-.TH SSL_CTX_set_default_passwd_cb 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_default_passwd_cb 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_generate_session_id.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_generate_session_id.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_generate_session_id 3" +-.TH SSL_CTX_set_generate_session_id 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_generate_session_id 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_info_callback.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_info_callback.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_info_callback 3" +-.TH SSL_CTX_set_info_callback 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_info_callback 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_max_cert_list.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_max_cert_list.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_max_cert_list 3" +-.TH SSL_CTX_set_max_cert_list 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_max_cert_list 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_mode.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_mode.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_mode 3" +-.TH SSL_CTX_set_mode 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_mode 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_msg_callback.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_msg_callback.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_msg_callback 3" +-.TH SSL_CTX_set_msg_callback 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_msg_callback 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_options.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_options.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_options 3" +-.TH SSL_CTX_set_options 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_options 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_psk_client_callback.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_psk_client_callback.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_psk_client_callback 3" +-.TH SSL_CTX_set_psk_client_callback 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_psk_client_callback 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_quiet_shutdown.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_quiet_shutdown.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_quiet_shutdown 3" +-.TH SSL_CTX_set_quiet_shutdown 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_quiet_shutdown 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_read_ahead.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_read_ahead.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_read_ahead 3" +-.TH SSL_CTX_set_read_ahead 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_read_ahead 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_session_cache_mode.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_session_cache_mode.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_session_cache_mode 3" +-.TH SSL_CTX_set_session_cache_mode 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_session_cache_mode 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +@@ -166,7 +162,7 @@ + agrees to reuse the session or it starts a full handshake (to create a new + session). + .PP +-A server will lookup up the session in its internal session storage. If the ++A server will look up the session in its internal session storage. If the + session is not found in internal storage or lookups for the internal storage + have been deactivated (\s-1SSL_SESS_CACHE_NO_INTERNAL_LOOKUP\s0), the server will try + the external storage if available. +--- secure/lib/libssl/man/SSL_CTX_set_session_id_context.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_session_id_context.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_session_id_context 3" +-.TH SSL_CTX_set_session_id_context 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_session_id_context 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_ssl_version.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_ssl_version.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_ssl_version 3" +-.TH SSL_CTX_set_ssl_version 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_ssl_version 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_timeout.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_timeout.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_timeout 3" +-.TH SSL_CTX_set_timeout 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_timeout 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_tlsext_status_cb.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_tlsext_status_cb.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_tlsext_status_cb 3" +-.TH SSL_CTX_set_tlsext_status_cb 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_tlsext_status_cb 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_tlsext_ticket_key_cb.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_tlsext_ticket_key_cb.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_tlsext_ticket_key_cb 3" +-.TH SSL_CTX_set_tlsext_ticket_key_cb 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_tlsext_ticket_key_cb 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_tmp_dh_callback.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_tmp_dh_callback.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_tmp_dh_callback 3" +-.TH SSL_CTX_set_tmp_dh_callback 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_tmp_dh_callback 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_tmp_rsa_callback.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_tmp_rsa_callback.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_tmp_rsa_callback 3" +-.TH SSL_CTX_set_tmp_rsa_callback 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_tmp_rsa_callback 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_set_verify.3.orig ++++ secure/lib/libssl/man/SSL_CTX_set_verify.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_set_verify 3" +-.TH SSL_CTX_set_verify 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_set_verify 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_use_certificate.3.orig ++++ secure/lib/libssl/man/SSL_CTX_use_certificate.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_use_certificate 3" +-.TH SSL_CTX_use_certificate 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_use_certificate 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_use_psk_identity_hint.3.orig ++++ secure/lib/libssl/man/SSL_CTX_use_psk_identity_hint.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_use_psk_identity_hint 3" +-.TH SSL_CTX_use_psk_identity_hint 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_use_psk_identity_hint 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_CTX_use_serverinfo.3.orig ++++ secure/lib/libssl/man/SSL_CTX_use_serverinfo.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_CTX_use_serverinfo 3" +-.TH SSL_CTX_use_serverinfo 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_CTX_use_serverinfo 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_SESSION_free.3.orig ++++ secure/lib/libssl/man/SSL_SESSION_free.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_SESSION_free 3" +-.TH SSL_SESSION_free 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_SESSION_free 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_SESSION_get_ex_new_index.3.orig ++++ secure/lib/libssl/man/SSL_SESSION_get_ex_new_index.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_SESSION_get_ex_new_index 3" +-.TH SSL_SESSION_get_ex_new_index 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_SESSION_get_ex_new_index 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_SESSION_get_time.3.orig ++++ secure/lib/libssl/man/SSL_SESSION_get_time.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_SESSION_get_time 3" +-.TH SSL_SESSION_get_time 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_SESSION_get_time 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_accept.3.orig ++++ secure/lib/libssl/man/SSL_accept.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_accept 3" +-.TH SSL_accept 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_accept 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_alert_type_string.3.orig ++++ secure/lib/libssl/man/SSL_alert_type_string.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_alert_type_string 3" +-.TH SSL_alert_type_string 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_alert_type_string 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_check_chain.3.orig ++++ secure/lib/libssl/man/SSL_check_chain.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_check_chain 3" +-.TH SSL_check_chain 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_check_chain 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_clear.3.orig ++++ secure/lib/libssl/man/SSL_clear.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_clear 3" +-.TH SSL_clear 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_clear 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_connect.3.orig ++++ secure/lib/libssl/man/SSL_connect.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_connect 3" +-.TH SSL_connect 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_connect 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_do_handshake.3.orig ++++ secure/lib/libssl/man/SSL_do_handshake.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_do_handshake 3" +-.TH SSL_do_handshake 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_do_handshake 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_free.3.orig ++++ secure/lib/libssl/man/SSL_free.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_free 3" +-.TH SSL_free 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_free 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_get_SSL_CTX.3.orig ++++ secure/lib/libssl/man/SSL_get_SSL_CTX.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_get_SSL_CTX 3" +-.TH SSL_get_SSL_CTX 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_get_SSL_CTX 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_get_ciphers.3.orig ++++ secure/lib/libssl/man/SSL_get_ciphers.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_get_ciphers 3" +-.TH SSL_get_ciphers 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_get_ciphers 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_get_client_CA_list.3.orig ++++ secure/lib/libssl/man/SSL_get_client_CA_list.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_get_client_CA_list 3" +-.TH SSL_get_client_CA_list 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_get_client_CA_list 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_get_current_cipher.3.orig ++++ secure/lib/libssl/man/SSL_get_current_cipher.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_get_current_cipher 3" +-.TH SSL_get_current_cipher 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_get_current_cipher 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_get_default_timeout.3.orig ++++ secure/lib/libssl/man/SSL_get_default_timeout.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_get_default_timeout 3" +-.TH SSL_get_default_timeout 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_get_default_timeout 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_get_error.3.orig ++++ secure/lib/libssl/man/SSL_get_error.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_get_error 3" +-.TH SSL_get_error 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_get_error 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +@@ -170,12 +166,12 @@ + if and only if \fBret > 0\fR. + .IP "\s-1SSL_ERROR_ZERO_RETURN\s0" 4 + .IX Item "SSL_ERROR_ZERO_RETURN" +-The \s-1TLS/SSL\s0 connection has been closed. If the protocol version is \s-1SSL 3.0\s0 +-or \s-1TLS 1.0,\s0 this result code is returned only if a closure +-alert has occurred in the protocol, i.e. if the connection has been +-closed cleanly. Note that in this case \fB\s-1SSL_ERROR_ZERO_RETURN\s0\fR +-does not necessarily indicate that the underlying transport +-has been closed. ++The \s-1TLS/SSL\s0 connection has been closed. ++If the protocol version is \s-1SSL 3.0\s0 or higher, this result code is returned only ++if a closure alert has occurred in the protocol, i.e. if the connection has been ++closed cleanly. ++Note that in this case \fB\s-1SSL_ERROR_ZERO_RETURN\s0\fR does not necessarily ++indicate that the underlying transport has been closed. + .IP "\s-1SSL_ERROR_WANT_READ, SSL_ERROR_WANT_WRITE\s0" 4 + .IX Item "SSL_ERROR_WANT_READ, SSL_ERROR_WANT_WRITE" + The operation did not complete; the same \s-1TLS/SSL I/O\s0 function should be +@@ -217,12 +213,9 @@ + Details depend on the application. + .IP "\s-1SSL_ERROR_SYSCALL\s0" 4 + .IX Item "SSL_ERROR_SYSCALL" +-Some I/O error occurred. The OpenSSL error queue may contain more +-information on the error. If the error queue is empty +-(i.e. \fIERR_get_error()\fR returns 0), \fBret\fR can be used to find out more +-about the error: If \fBret == 0\fR, an \s-1EOF\s0 was observed that violates +-the protocol. If \fBret == \-1\fR, the underlying \fB\s-1BIO\s0\fR reported an +-I/O error (for socket I/O on Unix systems, consult \fBerrno\fR for details). ++Some non-recoverable I/O error occurred. ++The OpenSSL error queue may contain more information on the error. ++For socket I/O on Unix systems, consult \fBerrno\fR for details. + .IP "\s-1SSL_ERROR_SSL\s0" 4 + .IX Item "SSL_ERROR_SSL" + A failure in the \s-1SSL\s0 library occurred, usually a protocol error. The +--- secure/lib/libssl/man/SSL_get_ex_data_X509_STORE_CTX_idx.3.orig ++++ secure/lib/libssl/man/SSL_get_ex_data_X509_STORE_CTX_idx.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_get_ex_data_X509_STORE_CTX_idx 3" +-.TH SSL_get_ex_data_X509_STORE_CTX_idx 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_get_ex_data_X509_STORE_CTX_idx 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_get_ex_new_index.3.orig ++++ secure/lib/libssl/man/SSL_get_ex_new_index.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_get_ex_new_index 3" +-.TH SSL_get_ex_new_index 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_get_ex_new_index 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_get_fd.3.orig ++++ secure/lib/libssl/man/SSL_get_fd.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_get_fd 3" +-.TH SSL_get_fd 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_get_fd 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_get_peer_cert_chain.3.orig ++++ secure/lib/libssl/man/SSL_get_peer_cert_chain.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_get_peer_cert_chain 3" +-.TH SSL_get_peer_cert_chain 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_get_peer_cert_chain 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_get_peer_certificate.3.orig ++++ secure/lib/libssl/man/SSL_get_peer_certificate.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_get_peer_certificate 3" +-.TH SSL_get_peer_certificate 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_get_peer_certificate 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_get_psk_identity.3.orig ++++ secure/lib/libssl/man/SSL_get_psk_identity.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_get_psk_identity 3" +-.TH SSL_get_psk_identity 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_get_psk_identity 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_get_rbio.3.orig ++++ secure/lib/libssl/man/SSL_get_rbio.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_get_rbio 3" +-.TH SSL_get_rbio 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_get_rbio 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_get_session.3.orig ++++ secure/lib/libssl/man/SSL_get_session.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_get_session 3" +-.TH SSL_get_session 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_get_session 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_get_verify_result.3.orig ++++ secure/lib/libssl/man/SSL_get_verify_result.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_get_verify_result 3" +-.TH SSL_get_verify_result 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_get_verify_result 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_get_version.3.orig ++++ secure/lib/libssl/man/SSL_get_version.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_get_version 3" +-.TH SSL_get_version 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_get_version 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_library_init.3.orig ++++ secure/lib/libssl/man/SSL_library_init.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_library_init 3" +-.TH SSL_library_init 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_library_init 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_load_client_CA_file.3.orig ++++ secure/lib/libssl/man/SSL_load_client_CA_file.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_load_client_CA_file 3" +-.TH SSL_load_client_CA_file 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_load_client_CA_file 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_new.3.orig ++++ secure/lib/libssl/man/SSL_new.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_new 3" +-.TH SSL_new 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_new 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_pending.3.orig ++++ secure/lib/libssl/man/SSL_pending.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_pending 3" +-.TH SSL_pending 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_pending 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_read.3.orig ++++ secure/lib/libssl/man/SSL_read.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_read 3" +-.TH SSL_read 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_read 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +@@ -212,30 +208,29 @@ + .SH "RETURN VALUES" + .IX Header "RETURN VALUES" + The following return values can occur: +-.IP ">0" 4 +-.IX Item ">0" +-The read operation was successful; the return value is the number of +-bytes actually read from the \s-1TLS/SSL\s0 connection. +-.IP "0" 4 +-The read operation was not successful. The reason may either be a clean +-shutdown due to a \*(L"close notify\*(R" alert sent by the peer (in which case +-the \s-1SSL_RECEIVED_SHUTDOWN\s0 flag in the ssl shutdown state is set +-(see \fISSL_shutdown\fR\|(3), +-\&\fISSL_set_shutdown\fR\|(3)). It is also possible, that +-the peer simply shut down the underlying transport and the shutdown is +-incomplete. Call \fISSL_get_error()\fR with the return value \fBret\fR to find out, +-whether an error occurred or the connection was shut down cleanly +-(\s-1SSL_ERROR_ZERO_RETURN\s0). ++.IP "> 0" 4 ++.IX Item "> 0" ++The read operation was successful. ++The return value is the number of bytes actually read from the \s-1TLS/SSL\s0 ++connection. ++.IP "<= 0" 4 ++.IX Item "<= 0" ++.PD 0 ++.IP "<0" 4 ++.IX Item "<0" ++.PD ++The read operation was not successful, because either the connection was closed, ++an error occurred or action must be taken by the calling process. ++Call \fISSL_get_error\fR\|(3) with the return value \fBret\fR to find out the reason. + .Sp + SSLv2 (deprecated) does not support a shutdown alert protocol, so it can + only be detected, whether the underlying connection was closed. It cannot + be checked, whether the closure was initiated by the peer or by something + else. +-.IP "<0" 4 +-.IX Item "<0" +-The read operation was not successful, because either an error occurred +-or action must be taken by the calling process. Call \fISSL_get_error()\fR with the +-return value \fBret\fR to find out the reason. ++.Sp ++Old documentation indicated a difference between 0 and \-1, and that \-1 was ++retryable. ++You should instead call \fISSL_get_error()\fR to find out if it's retryable. + .SH "SEE ALSO" + .IX Header "SEE ALSO" + \&\fISSL_get_error\fR\|(3), \fISSL_write\fR\|(3), +--- secure/lib/libssl/man/SSL_rstate_string.3.orig ++++ secure/lib/libssl/man/SSL_rstate_string.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_rstate_string 3" +-.TH SSL_rstate_string 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_rstate_string 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_session_reused.3.orig ++++ secure/lib/libssl/man/SSL_session_reused.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_session_reused 3" +-.TH SSL_session_reused 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_session_reused 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_set_bio.3.orig ++++ secure/lib/libssl/man/SSL_set_bio.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_set_bio 3" +-.TH SSL_set_bio 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_set_bio 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_set_connect_state.3.orig ++++ secure/lib/libssl/man/SSL_set_connect_state.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_set_connect_state 3" +-.TH SSL_set_connect_state 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_set_connect_state 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_set_fd.3.orig ++++ secure/lib/libssl/man/SSL_set_fd.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_set_fd 3" +-.TH SSL_set_fd 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_set_fd 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_set_session.3.orig ++++ secure/lib/libssl/man/SSL_set_session.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_set_session 3" +-.TH SSL_set_session 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_set_session 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_set_shutdown.3.orig ++++ secure/lib/libssl/man/SSL_set_shutdown.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_set_shutdown 3" +-.TH SSL_set_shutdown 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_set_shutdown 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_set_verify_result.3.orig ++++ secure/lib/libssl/man/SSL_set_verify_result.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_set_verify_result 3" +-.TH SSL_set_verify_result 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_set_verify_result 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_shutdown.3.orig ++++ secure/lib/libssl/man/SSL_shutdown.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_shutdown 3" +-.TH SSL_shutdown 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_shutdown 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_state_string.3.orig ++++ secure/lib/libssl/man/SSL_state_string.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_state_string 3" +-.TH SSL_state_string 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_state_string 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_want.3.orig ++++ secure/lib/libssl/man/SSL_want.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_want 3" +-.TH SSL_want 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_want 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/SSL_write.3.orig ++++ secure/lib/libssl/man/SSL_write.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SSL_write 3" +-.TH SSL_write 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SSL_write 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +@@ -205,24 +201,23 @@ + .SH "RETURN VALUES" + .IX Header "RETURN VALUES" + The following return values can occur: +-.IP ">0" 4 +-.IX Item ">0" ++.IP "> 0" 4 ++.IX Item "> 0" + The write operation was successful, the return value is the number of + bytes actually written to the \s-1TLS/SSL\s0 connection. +-.IP "0" 4 +-The write operation was not successful. Probably the underlying connection +-was closed. Call \fISSL_get_error()\fR with the return value \fBret\fR to find out, +-whether an error occurred or the connection was shut down cleanly +-(\s-1SSL_ERROR_ZERO_RETURN\s0). ++.IP "<= 0" 4 ++.IX Item "<= 0" ++The write operation was not successful, because either the connection was ++closed, an error occurred or action must be taken by the calling process. ++Call \fISSL_get_error()\fR with the return value \fBret\fR to find out the reason. + .Sp + SSLv2 (deprecated) does not support a shutdown alert protocol, so it can + only be detected, whether the underlying connection was closed. It cannot + be checked, why the closure happened. +-.IP "<0" 4 +-.IX Item "<0" +-The write operation was not successful, because either an error occurred +-or action must be taken by the calling process. Call \fISSL_get_error()\fR with the +-return value \fBret\fR to find out the reason. ++.Sp ++Old documentation indicated a difference between 0 and \-1, and that \-1 was ++retryable. ++You should instead call \fISSL_get_error()\fR to find out if it's retryable. + .SH "SEE ALSO" + .IX Header "SEE ALSO" + \&\fISSL_get_error\fR\|(3), \fISSL_read\fR\|(3), +--- secure/lib/libssl/man/d2i_SSL_SESSION.3.orig ++++ secure/lib/libssl/man/d2i_SSL_SESSION.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "d2i_SSL_SESSION 3" +-.TH d2i_SSL_SESSION 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH d2i_SSL_SESSION 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/lib/libssl/man/ssl.3.orig ++++ secure/lib/libssl/man/ssl.3 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ssl 3" +-.TH ssl 3 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ssl 3 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/CA.pl.1.orig ++++ secure/usr.bin/openssl/man/CA.pl.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CA.PL 1" +-.TH CA.PL 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CA.PL 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/asn1parse.1.orig ++++ secure/usr.bin/openssl/man/asn1parse.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ASN1PARSE 1" +-.TH ASN1PARSE 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ASN1PARSE 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/c_rehash.1.orig ++++ secure/usr.bin/openssl/man/c_rehash.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "C_REHASH 1" +-.TH C_REHASH 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH C_REHASH 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/ca.1.orig ++++ secure/usr.bin/openssl/man/ca.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CA 1" +-.TH CA 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CA 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/ciphers.1.orig ++++ secure/usr.bin/openssl/man/ciphers.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CIPHERS 1" +-.TH CIPHERS 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CIPHERS 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/cms.1.orig ++++ secure/usr.bin/openssl/man/cms.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CMS 1" +-.TH CMS 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CMS 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/crl.1.orig ++++ secure/usr.bin/openssl/man/crl.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CRL 1" +-.TH CRL 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CRL 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/crl2pkcs7.1.orig ++++ secure/usr.bin/openssl/man/crl2pkcs7.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "CRL2PKCS7 1" +-.TH CRL2PKCS7 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH CRL2PKCS7 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/dgst.1.orig ++++ secure/usr.bin/openssl/man/dgst.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DGST 1" +-.TH DGST 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DGST 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/dhparam.1.orig ++++ secure/usr.bin/openssl/man/dhparam.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DHPARAM 1" +-.TH DHPARAM 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DHPARAM 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/dsa.1.orig ++++ secure/usr.bin/openssl/man/dsa.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DSA 1" +-.TH DSA 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DSA 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/dsaparam.1.orig ++++ secure/usr.bin/openssl/man/dsaparam.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "DSAPARAM 1" +-.TH DSAPARAM 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH DSAPARAM 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/ec.1.orig ++++ secure/usr.bin/openssl/man/ec.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "EC 1" +-.TH EC 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH EC 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/ecparam.1.orig ++++ secure/usr.bin/openssl/man/ecparam.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ECPARAM 1" +-.TH ECPARAM 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ECPARAM 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/enc.1.orig ++++ secure/usr.bin/openssl/man/enc.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ENC 1" +-.TH ENC 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ENC 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/errstr.1.orig ++++ secure/usr.bin/openssl/man/errstr.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "ERRSTR 1" +-.TH ERRSTR 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH ERRSTR 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/gendsa.1.orig ++++ secure/usr.bin/openssl/man/gendsa.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "GENDSA 1" +-.TH GENDSA 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH GENDSA 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/genpkey.1.orig ++++ secure/usr.bin/openssl/man/genpkey.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "GENPKEY 1" +-.TH GENPKEY 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH GENPKEY 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/genrsa.1.orig ++++ secure/usr.bin/openssl/man/genrsa.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "GENRSA 1" +-.TH GENRSA 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH GENRSA 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/nseq.1.orig ++++ secure/usr.bin/openssl/man/nseq.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "NSEQ 1" +-.TH NSEQ 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH NSEQ 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/ocsp.1.orig ++++ secure/usr.bin/openssl/man/ocsp.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "OCSP 1" +-.TH OCSP 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH OCSP 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +@@ -162,6 +158,7 @@ + [\fB\-no_nonce\fR] + [\fB\-url \s-1URL\s0\fR] + [\fB\-host host:n\fR] ++[\fB\-header name value\fR] + [\fB\-path\fR] + [\fB\-CApath dir\fR] + [\fB\-CAfile file\fR] +@@ -255,6 +252,13 @@ + if the \fBhost\fR option is present then the \s-1OCSP\s0 request is sent to the host + \&\fBhostname\fR on port \fBport\fR. \fBpath\fR specifies the \s-1HTTP\s0 path name to use + or \*(L"/\*(R" by default. ++.IP "\fB\-header name value\fR" 4 ++.IX Item "-header name value" ++If sending a request to an \s-1OCSP\s0 server, then the specified header name and ++value are added to the \s-1HTTP\s0 request. Note that the \fBname\fR and \fBvalue\fR must ++be specified as two separate parameters, not as a single quoted string, and ++that the header name does not have the trailing colon. ++Some \s-1OCSP\s0 responders require a Host header; use this flag to provide it. + .IP "\fB\-timeout seconds\fR" 4 + .IX Item "-timeout seconds" + connection timeout to the \s-1OCSP\s0 responder in seconds +--- secure/usr.bin/openssl/man/openssl.1.orig ++++ secure/usr.bin/openssl/man/openssl.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "OPENSSL 1" +-.TH OPENSSL 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH OPENSSL 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/passwd.1.orig ++++ secure/usr.bin/openssl/man/passwd.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "PASSWD 1" +-.TH PASSWD 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH PASSWD 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/pkcs12.1.orig ++++ secure/usr.bin/openssl/man/pkcs12.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "PKCS12 1" +-.TH PKCS12 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH PKCS12 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/pkcs7.1.orig ++++ secure/usr.bin/openssl/man/pkcs7.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "PKCS7 1" +-.TH PKCS7 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH PKCS7 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/pkcs8.1.orig ++++ secure/usr.bin/openssl/man/pkcs8.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "PKCS8 1" +-.TH PKCS8 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH PKCS8 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/pkey.1.orig ++++ secure/usr.bin/openssl/man/pkey.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "PKEY 1" +-.TH PKEY 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH PKEY 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/pkeyparam.1.orig ++++ secure/usr.bin/openssl/man/pkeyparam.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "PKEYPARAM 1" +-.TH PKEYPARAM 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH PKEYPARAM 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/pkeyutl.1.orig ++++ secure/usr.bin/openssl/man/pkeyutl.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "PKEYUTL 1" +-.TH PKEYUTL 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH PKEYUTL 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/rand.1.orig ++++ secure/usr.bin/openssl/man/rand.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RAND 1" +-.TH RAND 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RAND 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/req.1.orig ++++ secure/usr.bin/openssl/man/req.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "REQ 1" +-.TH REQ 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH REQ 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/rsa.1.orig ++++ secure/usr.bin/openssl/man/rsa.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RSA 1" +-.TH RSA 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RSA 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/rsautl.1.orig ++++ secure/usr.bin/openssl/man/rsautl.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "RSAUTL 1" +-.TH RSAUTL 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH RSAUTL 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/s_client.1.orig ++++ secure/usr.bin/openssl/man/s_client.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "S_CLIENT 1" +-.TH S_CLIENT 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH S_CLIENT 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/s_server.1.orig ++++ secure/usr.bin/openssl/man/s_server.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "S_SERVER 1" +-.TH S_SERVER 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH S_SERVER 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/s_time.1.orig ++++ secure/usr.bin/openssl/man/s_time.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "S_TIME 1" +-.TH S_TIME 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH S_TIME 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/sess_id.1.orig ++++ secure/usr.bin/openssl/man/sess_id.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SESS_ID 1" +-.TH SESS_ID 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SESS_ID 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/smime.1.orig ++++ secure/usr.bin/openssl/man/smime.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SMIME 1" +-.TH SMIME 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SMIME 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/speed.1.orig ++++ secure/usr.bin/openssl/man/speed.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SPEED 1" +-.TH SPEED 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SPEED 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/spkac.1.orig ++++ secure/usr.bin/openssl/man/spkac.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "SPKAC 1" +-.TH SPKAC 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH SPKAC 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/ts.1.orig ++++ secure/usr.bin/openssl/man/ts.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "TS 1" +-.TH TS 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH TS 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/tsget.1.orig ++++ secure/usr.bin/openssl/man/tsget.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "TSGET 1" +-.TH TSGET 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH TSGET 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/verify.1.orig ++++ secure/usr.bin/openssl/man/verify.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "VERIFY 1" +-.TH VERIFY 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH VERIFY 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/version.1.orig ++++ secure/usr.bin/openssl/man/version.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "VERSION 1" +-.TH VERSION 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH VERSION 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/x509.1.orig ++++ secure/usr.bin/openssl/man/x509.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "X509 1" +-.TH X509 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH X509 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l +--- secure/usr.bin/openssl/man/x509v3_config.1.orig ++++ secure/usr.bin/openssl/man/x509v3_config.1 +@@ -1,4 +1,4 @@ +-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28) ++.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35) + .\" + .\" Standard preamble: + .\" ======================================================================== +@@ -46,7 +46,7 @@ + .ie \n(.g .ds Aq \(aq + .el .ds Aq ' + .\" +-.\" If the F register is turned on, we'll generate index entries on stderr for ++.\" If the F register is >0, we'll generate index entries on stderr for + .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index + .\" entries marked with X<> in POD. Of course, you'll have to process the + .\" output yourself in some meaningful fashion. +@@ -54,20 +54,16 @@ + .\" Avoid warning from groff about undefined register 'F'. + .de IX + .. +-.nr rF 0 +-.if \n(.g .if rF .nr rF 1 +-.if (\n(rF:(\n(.g==0)) \{ +-. if \nF \{ +-. de IX +-. tm Index:\\$1\t\\n%\t"\\$2" ++.if !\nF .nr F 0 ++.if \nF>0 \{\ ++. de IX ++. tm Index:\\$1\t\\n%\t"\\$2" + .. +-. if !\nF==2 \{ +-. nr % 0 +-. nr F 2 +-. \} ++. if !\nF==2 \{\ ++. nr % 0 ++. nr F 2 + . \} + .\} +-.rr rF + .\" + .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). + .\" Fear. Run. Save yourself. No user-serviceable parts. +@@ -133,7 +129,7 @@ + .\" ======================================================================== + .\" + .IX Title "X509V3_CONFIG 1" +-.TH X509V3_CONFIG 1 "2016-09-26" "1.0.2j" "OpenSSL" ++.TH X509V3_CONFIG 1 "2017-01-26" "1.0.2k" "OpenSSL" + .\" For nroff, turn off justification. Always turn off hyphenation; it makes + .\" way too many mistakes in technical documents. + .if n .ad l diff --git a/share/security/patches/SA-17:02/openssl-11.patch.asc b/share/security/patches/SA-17:02/openssl-11.patch.asc new file mode 100644 index 0000000000..858c811478 --- /dev/null +++ b/share/security/patches/SA-17:02/openssl-11.patch.asc @@ -0,0 +1,17 @@ +-----BEGIN PGP SIGNATURE----- +Version: GnuPG v2.1.18 (FreeBSD) + +iQIzBAABCgAdFiEEHPf/b631yp++G4yy7Wfs1l3PaucFAliujQkACgkQ7Wfs1l3P +auewhQ//VFWQScIUtXC6zAR9P70ua1ez1imvhi5iB2W0NJOz/47UaM9FpA0yBRbP +99CHNo7PrtFP7plSVqDB+InzSHrmgne5VbquOdqJBoq3qkBFuR5VY5sHXGfq1fzG +vRAWGaDfzN4JcRqIS/ocvcRno9+IV+zF9D16roIVj4o4/s16iGfBb2Kz8nCHukjB +ACIQ3EMkd98KHBO70dMilaO+yyKdqu5UId6Lb6BorN79jyiNerhhCHniaO0Pur5u +6oVyRy3Ext9NxXsSqodSOOd3d6SBO9SOX/z7SLT+oi4UM7Ci3wfGpb7R1e1hZJaV +5+eq68DFqeJeRIyKvAS2T7mYqRQq/rKRL28LfkNpVNtYypsz7ZSWE92h6/HTLzpy +8iI0bf1QNN9LiyZkiSSoxtkiVTp6JyK4L5O9kJs4BnTJ2FzGOtHYECuALGKD2y0n +RvJlq1k4/X75zW14+Tbt0ptTLBlpRZKvbP4SttYqjVEgxVDCirbpyuheWu+n43ah +xuSix6LbRBvMqr9bjQthfabzlPZzFQIpHmi0pgCasI+BRa6XKAR/UyYlIgy2rRFW +fuN1WM3E5yvVtRfpIG4gPjZjoi1fwP18zia1i7zl9bQdpaUM/8WSjTSxTK0Dih2A +3NSetWoFBbZDtCc2Dv2yIP6BclUulWNnmZdOnuiEVOGNEHvHoUs= +=c9X0 +-----END PGP SIGNATURE----- diff --git a/share/xml/advisories.xml b/share/xml/advisories.xml index 1ace169802..ae8180a58f 100644 --- a/share/xml/advisories.xml +++ b/share/xml/advisories.xml @@ -7,6 +7,18 @@ 2017 + + 2 + + + 23 + + + FreeBSD-SA-17:02.openssl + + + + 1 diff --git a/share/xml/notices.xml b/share/xml/notices.xml index 163d9ba6b3..a4971cc3f8 100644 --- a/share/xml/notices.xml +++ b/share/xml/notices.xml @@ -5,6 +5,32 @@ + 2017 + + + 2 + + + 23 + + + FreeBSD-EN-17:04.mandoc + + + + FreeBSD-EN-17:03.hyperv + + + + FreeBSD-EN-17:02.yp + + + + FreeBSD-EN-17:01.pcie + + + + 2016