Whoa. Apps are running on android. Switched to a static build of OpenSSL 1.1.1t for simplicity.

git-svn-id: https://www.unprompted.com/svn/projects/tildefriends/trunk@4211 ed5197a5-7fde-0310-b194-c3ffbd925b24
This commit is contained in:
2023-03-10 02:02:24 +00:00
parent d532795b7f
commit 400f07660f
7649 changed files with 9904 additions and 2321 deletions

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "ED25519 7"
.TH ED25519 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH ED25519 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l

View File

@ -0,0 +1 @@
Ed25519.7

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "RAND 7"
.TH RAND 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH RAND 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "RAND_DRBG 7"
.TH RAND_DRBG 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH RAND_DRBG 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "RSA-PSS 7"
.TH RSA-PSS 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH RSA-PSS 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "SM2 7"
.TH SM2 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH SM2 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
@ -172,7 +172,7 @@ Then an \s-1ID\s0 should be set by calling:
.Ve
.PP
When calling the \fBEVP_DigestSignInit()\fR or \fBEVP_DigestVerifyInit()\fR functions, a
pre-allocated \fB\s-1EVP_PKEY_CTX\s0\fR should be assigned to the \fB\s-1EVP_MD_CTX\s0\fR. This is
preallocated \fB\s-1EVP_PKEY_CTX\s0\fR should be assigned to the \fB\s-1EVP_MD_CTX\s0\fR. This is
done by calling:
.PP
.Vb 1
@ -209,7 +209,7 @@ a message with the \s-1SM2\s0 signature algorithm and the \s-1SM3\s0 hash algori
\&\fBEVP_MD_CTX_set_pkey_ctx\fR\|(3)
.SH "COPYRIGHT"
.IX Header "COPYRIGHT"
Copyright 2018\-2019 The OpenSSL Project Authors. All Rights Reserved.
Copyright 2018\-2020 The OpenSSL Project Authors. All Rights Reserved.
.PP
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
this file except in compliance with the License. You can obtain a copy

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "X25519 7"
.TH X25519 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH X25519 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l

View File

@ -0,0 +1 @@
X25519.7

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "BIO 7"
.TH BIO 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH BIO 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "CRYPTO 7"
.TH CRYPTO 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH CRYPTO 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "CT 7"
.TH CT 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH CT 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "DES_MODES 7"
.TH DES_MODES 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH DES_MODES 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "EVP 7"
.TH EVP 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH EVP 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
@ -162,7 +162,7 @@ functions.
Symmetric encryption is available with the \fBEVP_Encrypt\fR\fI\s-1XXX\s0\fR
functions. The \fBEVP_Digest\fR\fI\s-1XXX\s0\fR functions provide message digests.
.PP
The \fB\s-1EVP_PKEY\s0\fR\fI\s-1XXX\s0\fR functions provide a high level interface to
The \fB\s-1EVP_PKEY\s0\fR\fI\s-1XXX\s0\fR functions provide a high-level interface to
asymmetric algorithms. To create a new \s-1EVP_PKEY\s0 see
\&\fBEVP_PKEY_new\fR\|(3). EVP_PKEYs can be associated
with a private key of a particular algorithm by using the functions
@ -175,8 +175,8 @@ The \s-1EVP_PKEY\s0 functions support the full range of asymmetric algorithm ope
.IP "For key agreement see \fBEVP_PKEY_derive\fR\|(3)" 4
.IX Item "For key agreement see EVP_PKEY_derive"
.PD 0
.IP "For signing and verifying see \fBEVP_PKEY_sign\fR\|(3), \fBEVP_PKEY_verify\fR\|(3) and \fBEVP_PKEY_verify_recover\fR\|(3). However, note that these functions do not perform a digest of the data to be signed. Therefore normally you would use the \fBEVP_DigestSignInit\fR\|(3) functions for this purpose." 4
.IX Item "For signing and verifying see EVP_PKEY_sign, EVP_PKEY_verify and EVP_PKEY_verify_recover. However, note that these functions do not perform a digest of the data to be signed. Therefore normally you would use the EVP_DigestSignInit functions for this purpose."
.IP "For signing and verifying see \fBEVP_PKEY_sign\fR\|(3), \fBEVP_PKEY_verify\fR\|(3) and \fBEVP_PKEY_verify_recover\fR\|(3). However, note that these functions do not perform a digest of the data to be signed. Therefore, normally you would use the \fBEVP_DigestSignInit\fR\|(3) functions for this purpose." 4
.IX Item "For signing and verifying see EVP_PKEY_sign, EVP_PKEY_verify and EVP_PKEY_verify_recover. However, note that these functions do not perform a digest of the data to be signed. Therefore, normally you would use the EVP_DigestSignInit functions for this purpose."
.ie n .IP "For encryption and decryption see \fBEVP_PKEY_encrypt\fR\|(3) and \fBEVP_PKEY_decrypt\fR\|(3) respectively. However, note that these functions perform encryption and decryption only. As public key encryption is an expensive operation, normally you would wrap an encrypted message in a ""digital envelope"" using the \fBEVP_SealInit\fR\|(3) and \fBEVP_OpenInit\fR\|(3) functions." 4
.el .IP "For encryption and decryption see \fBEVP_PKEY_encrypt\fR\|(3) and \fBEVP_PKEY_decrypt\fR\|(3) respectively. However, note that these functions perform encryption and decryption only. As public key encryption is an expensive operation, normally you would wrap an encrypted message in a ``digital envelope'' using the \fBEVP_SealInit\fR\|(3) and \fBEVP_OpenInit\fR\|(3) functions." 4
.IX Item "For encryption and decryption see EVP_PKEY_encrypt and EVP_PKEY_decrypt respectively. However, note that these functions perform encryption and decryption only. As public key encryption is an expensive operation, normally you would wrap an encrypted message in a digital envelope using the EVP_SealInit and EVP_OpenInit functions."
@ -198,12 +198,12 @@ as defaults, then the various \s-1EVP\s0 functions will automatically use those
implementations automatically in preference to built in software
implementations. For more information, consult the \fBengine\fR\|(3) man page.
.PP
Although low level algorithm specific functions exist for many algorithms
Although low-level algorithm specific functions exist for many algorithms
their use is discouraged. They cannot be used with an \s-1ENGINE\s0 and \s-1ENGINE\s0
versions of new algorithms cannot be accessed using the low level functions.
versions of new algorithms cannot be accessed using the low-level functions.
Also makes code harder to adapt to new algorithms and some options are not
cleanly supported at the low level and some operations are more efficient
using the high level interface.
cleanly supported at the low-level and some operations are more efficient
using the high-level interface.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fBEVP_DigestInit\fR\|(3),
@ -228,7 +228,7 @@ using the high level interface.
\&\fBENGINE_by_id\fR\|(3)
.SH "COPYRIGHT"
.IX Header "COPYRIGHT"
Copyright 2000\-2018 The OpenSSL Project Authors. All Rights Reserved.
Copyright 2000\-2020 The OpenSSL Project Authors. All Rights Reserved.
.PP
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
this file except in compliance with the License. You can obtain a copy

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "OSSL_STORE-FILE 7"
.TH OSSL_STORE-FILE 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH OSSL_STORE-FILE 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "OSSL_STORE 7"
.TH OSSL_STORE 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH OSSL_STORE 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
@ -148,7 +148,7 @@ ossl_store \- Store retrieval functions
.SS "General"
.IX Subsection "General"
A \s-1STORE\s0 is a layer of functionality to retrieve a number of supported
objects from a repository of any kind, addressable as a file name or
objects from a repository of any kind, addressable as a filename or
as a \s-1URI.\s0
.PP
The functionality supports the pattern \*(L"open a channel to the
@ -189,7 +189,7 @@ other encoding is undefined.
\& * here just one example
\& */
\& switch (OSSL_STORE_INFO_get_type(info)) {
\& case OSSL_STORE_INFO_X509:
\& case OSSL_STORE_INFO_CERT:
\& /* Print the X.509 certificate text */
\& X509_print_fp(stdout, OSSL_STORE_INFO_get0_CERT(info));
\& /* Print the X.509 certificate PEM output */
@ -207,7 +207,7 @@ other encoding is undefined.
\&\s-1\fBOSSL_STORE_SEARCH\s0\fR\|(3)
.SH "COPYRIGHT"
.IX Header "COPYRIGHT"
Copyright 2016\-2018 The OpenSSL Project Authors. All Rights Reserved.
Copyright 2016\-2021 The OpenSSL Project Authors. All Rights Reserved.
.PP
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
this file except in compliance with the License. You can obtain a copy

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "PASSPHRASE-ENCODING 7"
.TH PASSPHRASE-ENCODING 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH PASSPHRASE-ENCODING 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "PROXY-CERTIFICATES 7"
.TH PROXY-CERTIFICATES 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH PROXY-CERTIFICATES 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "SCRYPT 7"
.TH SCRYPT 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH SCRYPT 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "SSL 7"
.TH SSL 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH SSL 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l

View File

@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "X509 7"
.TH X509 7 "2020-04-21" "1.1.1g" "OpenSSL"
.TH X509 7 "2023-02-07" "1.1.1t" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
@ -148,7 +148,7 @@ x509 \- X.509 certificate handling
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
An X.509 certificate is a structured grouping of information about
an individual, a device, or anything one can imagine. A X.509 \s-1CRL\s0
an individual, a device, or anything one can imagine. An X.509 \s-1CRL\s0
(certificate revocation list) is a tool to help determine if a
certificate is still valid. The exact definition of those can be
found in the X.509 document from ITU-T, or in \s-1RFC3280\s0 from \s-1PKIX.\s0
@ -161,7 +161,7 @@ X509_REQ is used to express such a certificate request.
.PP
To handle some complex parts of a certificate, there are the types
X509_NAME (to express a certificate name), X509_ATTRIBUTE (to express
a certificate attributes), X509_EXTENSION (to express a certificate
a certificate attribute), X509_EXTENSION (to express a certificate
extension) and a few more.
.PP
Finally, there's the supertype X509_INFO, which can contain a \s-1CRL,\s0 a
@ -198,7 +198,7 @@ functions handle PKCS#10 certificate requests.
\&\fBcrypto\fR\|(7)
.SH "COPYRIGHT"
.IX Header "COPYRIGHT"
Copyright 2003\-2017 The OpenSSL Project Authors. All Rights Reserved.
Copyright 2003\-2021 The OpenSSL Project Authors. All Rights Reserved.
.PP
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
this file except in compliance with the License. You can obtain a copy