Index: Makefile =================================================================== --- Makefile (revision 494568) +++ Makefile (working copy) @@ -121,6 +121,14 @@ BROKEN_sparc64= option ASM generates illegal instructions .endif +pre-patch: +.for m in asn1parse ca ciphers cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec \ + ecparam enc errstr gendsa genpkey genrsa nseq ocsp passwd pkcs12 pkcs7 \ + pkcs8 pkey pkeyparam pkeyutl rand req rsa rsautl s_client s_server \ + s_time sess_id smime speed spkac ts tsget verify version x509 + ${MV} ${WRKSRC}/doc/apps/${m}.pod ${WRKSRC}/doc/apps/openssl-${m}.pod +.endfor + post-patch: ${REINPLACE_CMD} -e 's|m4 -B 8192|m4|g' \ ${WRKSRC}/crypto/des/Makefile Index: files/patch-openssl-cmd-prefix =================================================================== --- files/patch-openssl-cmd-prefix (nonexistent) +++ files/patch-openssl-cmd-prefix (working copy) @@ -0,0 +1,2153 @@ +--- doc/apps/CA.pl.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/CA.pl.pod +@@ -117,7 +117,7 @@ the request and finally create a PKCS#12 file containi + =head1 DSA CERTIFICATES + + Although the B creates RSA CAs and requests it is still possible to +-use it with DSA certificates and requests using the L command ++use it with DSA certificates and requests using the L command + directly. The following example shows the steps that would typically be taken. + + Create some DSA parameters: +@@ -173,7 +173,7 @@ configuration file, not just its directory. + + =head1 SEE ALSO + +-L, L, L, L, ++L, L, L, L, + L + + =cut +--- doc/apps/c_rehash.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/c_rehash.pod +@@ -110,5 +110,5 @@ Ignored if directories are listed on the command line. + =head1 SEE ALSO + + L, +-L. +-L. ++L. ++L. +--- doc/apps/config.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/config.pod +@@ -346,6 +346,6 @@ file. + + =head1 SEE ALSO + +-L, L, L ++L, L, L + + =cut +--- doc/apps/openssl-asn1parse.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-asn1parse.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-asn1parse, +-asn1parse - ASN.1 parsing tool ++openssl-asn1parse - ASN.1 parsing tool + + =head1 SYNOPSIS + +--- doc/apps/openssl-ca.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-ca.pod +@@ -3,8 +3,7 @@ + + =head1 NAME + +-openssl-ca, +-ca - sample minimal CA application ++openssl-ca - sample minimal CA application + + =head1 SYNOPSIS + +@@ -215,7 +214,7 @@ to be added when a certificate is issued (defaults to + unless the B<-extfile> option is used). If no extension section is + present then, a V1 certificate is created. If the extension section + is present (even if it is empty), then a V3 certificate is created. See the +-L manual page for details of the ++L manual page for details of the + extension section format. + + =item B<-extfile file> +@@ -320,7 +319,7 @@ created, if the CRL extension section is present (even + empty) then a V2 CRL is created. The CRL extensions specified are + CRL extensions and B CRL entry extensions. It should be noted + that some software (for example Netscape) can't handle V2 CRLs. See +-L manual page for details of the ++L manual page for details of the + extension section format. + + =back +@@ -695,7 +694,7 @@ then even if a certificate is issued with CA:TRUE it w + + =head1 SEE ALSO + +-L, L, L, L, +-L, L ++L, L, L, L, ++L, L + + =cut +--- doc/apps/openssl-ciphers.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-ciphers.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-ciphers, +-ciphers - SSL cipher display and cipher list tool. ++openssl-ciphers - SSL cipher display and cipher list tool. + + =head1 SYNOPSIS + +@@ -636,7 +635,7 @@ encryption. + + =head1 SEE ALSO + +-L, L, L ++L, L, L + + =head1 HISTORY + +--- doc/apps/openssl-cms.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-cms.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-cms, +-cms - CMS utility ++openssl-cms - CMS utility + + =head1 SYNOPSIS + +@@ -259,7 +258,7 @@ default digest algorithm for the signing key will be u + the encryption algorithm to use. For example triple DES (168 bits) - B<-des3> + or 256 bit AES - B<-aes256>. Any standard algorithm name (as used by the + EVP_get_cipherbyname() function) can also be used preceded by a dash, for +-example B<-aes_128_cbc>. See L|enc(1)> for a list of ciphers ++example B<-aes_128_cbc>. See L|openssl-enc(1)> for a list of ciphers + supported by your version of OpenSSL. + + If not specified triple DES is used. Only used with B<-encrypt> and +@@ -430,7 +429,7 @@ address matches that specified in the From: address. + =item B<-purpose, -ignore_critical, -issuer_checks, -crl_check, -crl_check_all, -policy_check, -extended_crl, -x509_strict, -policy -check_ss_sig -no_alt_chains> + + Set various certificate chain valiadition option. See the +-L|verify(1)> manual page for details. ++L|openssl-verify(1)> manual page for details. + + =back + +--- doc/apps/openssl-crl.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-crl.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-crl, +-crl - CRL utility ++openssl-crl - CRL utility + + =head1 SYNOPSIS + +@@ -58,7 +57,7 @@ print out the CRL in text form. + =item B<-nameopt option> + + option which determines how the subject or issuer names are displayed. See +-the description of B<-nameopt> in L. ++the description of B<-nameopt> in L. + + =item B<-noout> + +@@ -124,6 +123,6 @@ and files too. + + =head1 SEE ALSO + +-L, L, L ++L, L, L + + =cut +--- doc/apps/openssl-crl2pkcs7.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-crl2pkcs7.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-crl2pkcs7, +-crl2pkcs7 - Create a PKCS#7 structure from a CRL and certificates. ++openssl-crl2pkcs7 - Create a PKCS#7 structure from a CRL and certificates. + + =head1 SYNOPSIS + +@@ -87,6 +86,6 @@ install user certificates and CAs in MSIE using the Xe + + =head1 SEE ALSO + +-L ++L + + =cut +--- doc/apps/openssl-dgst.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-dgst.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-dgst, +-dgst, sha, sha1, mdc2, ripemd160, sha224, sha256, sha384, sha512, md2, md4, md5, dss1 - message digests ++openssl-dgst, openssl-sha, openssl-sha1, openssl-mdc2, openssl-ripemd160, openssl-sha224, openssl-sha256, openssl-sha384, openssl-sha512, openssl-md2, openssl-md4, openssl-md5, openssl-dss1 - message digests + + =head1 SYNOPSIS + +--- doc/apps/openssl-dhparam.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-dhparam.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-dhparam, +-dhparam - DH parameter manipulation and generation ++openssl-dhparam - DH parameter manipulation and generation + + =head1 SYNOPSIS + +@@ -140,7 +139,7 @@ There should be a way to generate and manipulate DH ke + + =head1 SEE ALSO + +-L ++L + + =head1 HISTORY + +--- doc/apps/openssl-dsa.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-dsa.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-dsa, +-dsa - DSA key processing ++openssl-dsa - DSA key processing + + =head1 SYNOPSIS + +@@ -159,7 +158,7 @@ To just output the public part of a private key: + + =head1 SEE ALSO + +-L, L, L, +-L ++L, L, L, ++L + + =cut +--- doc/apps/openssl-dsaparam.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-dsaparam.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-dsaparam, +-dsaparam - DSA parameter manipulation and generation ++openssl-dsaparam - DSA parameter manipulation and generation + + =head1 SYNOPSIS + +@@ -105,7 +104,7 @@ DSA parameters is often used to generate several disti + + =head1 SEE ALSO + +-L, L, L, +-L ++L, L, L, ++L + + =cut +--- doc/apps/openssl-ec.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-ec.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-ec, +-ec - EC key processing ++openssl-ec - EC key processing + + =head1 SYNOPSIS + +@@ -178,7 +177,7 @@ To change the point conversion form to B: + + =head1 SEE ALSO + +-L, L, L ++L, L, L + + =head1 HISTORY + +--- doc/apps/openssl-ecparam.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-ecparam.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-ecparam, +-ecparam - EC parameter manipulation and generation ++openssl-ecparam - EC parameter manipulation and generation + + =head1 SYNOPSIS + +@@ -167,7 +166,7 @@ To print out the EC parameters to standard output: + + =head1 SEE ALSO + +-L, L ++L, L + + =head1 HISTORY + +--- doc/apps/openssl-enc.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-enc.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-enc, +-enc - symmetric cipher routines ++openssl-enc - symmetric cipher routines + + =head1 SYNOPSIS + +--- doc/apps/openssl-errstr.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-errstr.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-errstr, +-errstr - lookup error codes ++openssl-errstr - lookup error codes + + =head1 SYNOPSIS + +--- doc/apps/openssl-gendsa.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-gendsa.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-gendsa, +-gendsa - generate a DSA private key from a set of parameters ++openssl-gendsa - generate a DSA private key from a set of parameters + + =head1 SYNOPSIS + +@@ -67,7 +66,7 @@ much quicker that RSA key generation for example. + + =head1 SEE ALSO + +-L, L, L, +-L ++L, L, L, ++L + + =cut +--- doc/apps/openssl-genpkey.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-genpkey.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-genpkey, +-genpkey - generate a private key ++openssl-genpkey - generate a private key + + =head1 SYNOPSIS + +--- doc/apps/openssl-genrsa.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-genrsa.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-genrsa, +-genrsa - generate an RSA private key ++openssl-genrsa - generate an RSA private key + + =head1 SYNOPSIS + +@@ -105,7 +104,7 @@ be much larger (typically 1024 bits). + + =head1 SEE ALSO + +-L ++L + + =head1 COPYRIGHT + +--- doc/apps/openssl-nseq.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-nseq.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-nseq, +-nseq - create or examine a netscape certificate sequence ++openssl-nseq - create or examine a netscape certificate sequence + + =head1 SYNOPSIS + +--- doc/apps/openssl-ocsp.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-ocsp.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-ocsp, +-ocsp - Online Certificate Status Protocol utility ++openssl-ocsp - Online Certificate Status Protocol utility + + =head1 SYNOPSIS + +@@ -156,7 +155,7 @@ the signature on the OCSP response. + + =item B<-no_alt_chains> + +-See L|verify(1)> manual page for details. ++See L|openssl-verify(1)> manual page for details. + + =item B<-verify_other file> + +--- doc/apps/openssl-passwd.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-passwd.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-passwd, +-passwd - compute password hashes ++openssl-passwd - compute password hashes + + =head1 SYNOPSIS + +--- doc/apps/openssl-pkcs12.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-pkcs12.pod +@@ -3,8 +3,7 @@ + + =head1 NAME + +-openssl-pkcs12, +-pkcs12 - PKCS#12 file utility ++openssl-pkcs12 - PKCS#12 file utility + + =head1 SYNOPSIS + +@@ -365,5 +364,5 @@ file from the keys and certificates using a newer vers + + =head1 SEE ALSO + +-L ++L + +--- doc/apps/openssl-pkcs7.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-pkcs7.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-pkcs7, +-pkcs7 - PKCS#7 utility ++openssl-pkcs7 - PKCS#7 utility + + =head1 SYNOPSIS + +@@ -101,6 +100,6 @@ cannot currently parse, for example, the new CMS as de + + =head1 SEE ALSO + +-L ++L + + =cut +--- doc/apps/openssl-pkcs8.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-pkcs8.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-pkcs8, +-pkcs8 - PKCS#8 format private key conversion tool ++openssl-pkcs8 - PKCS#8 format private key conversion tool + + =head1 SYNOPSIS + +@@ -250,7 +249,7 @@ the old format at present. + + =head1 SEE ALSO + +-L, L, L, +-L ++L, L, L, ++L + + =cut +--- doc/apps/openssl-pkey.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-pkey.pod +@@ -3,8 +3,7 @@ + + =head1 NAME + +-openssl-pkey, +-pkey - public or private key processing tool ++openssl-pkey - public or private key processing tool + + =head1 SYNOPSIS + +@@ -130,7 +129,7 @@ To just output the public part of a private key: + + =head1 SEE ALSO + +-L, L, L, +-L, L, L ++L, L, L, ++L, L, L + + =cut +--- doc/apps/openssl-pkeyparam.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-pkeyparam.pod +@@ -3,8 +3,7 @@ + + =head1 NAME + +-openssl-pkeyparam, +-pkeyparam - public key algorithm parameter processing tool ++openssl-pkeyparam - public key algorithm parameter processing tool + + =head1 SYNOPSIS + +@@ -64,7 +63,7 @@ PEM format is supported because the key type is determ + + =head1 SEE ALSO + +-L, L, L, +-L, L, L ++L, L, L, ++L, L, L + + =cut +--- doc/apps/openssl-pkeyutl.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-pkeyutl.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-pkeyutl, +-pkeyutl - public key algorithm utility ++openssl-pkeyutl - public key algorithm utility + + =head1 SYNOPSIS + +@@ -232,5 +231,5 @@ Derive a shared secret value: + + =head1 SEE ALSO + +-L, L, L +-L, L, L ++L, L, L ++L, L, L +--- doc/apps/openssl-rand.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-rand.pod +@@ -2,8 +2,7 @@ + + =head1 NAME + +-openssl-rand, +-rand - generate pseudo-random bytes ++openssl-rand - generate pseudo-random bytes + + =head1 SYNOPSIS + +--- doc/apps/openssl-req.pod.orig 2019-02-26 14:20:20 UTC ++++ doc/apps/openssl-req.pod +@@ -3,8 +3,7 @@ + + =head1 NAME + +-openssl-req, +-req - PKCS#10 certificate request and certificate generating utility. ++openssl-req - PKCS#10 certificate request and certificate generating utility. + + =head1 SYNOPSIS + +@@ -274,14 +273,14 @@ configuration file, must be valid UTF8 strings. + option which determines how the subject or issuer names are displayed. The + B