summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSaul Wold <sgw@linux.intel.com>2015-03-04 09:46:48 -0800
committerRichard Purdie <richard.purdie@linuxfoundation.org>2015-03-10 10:47:46 +0000
commitf5e4349011bd00aa47d142022dcdd1d1706a9655 (patch)
tree31b2c535de004b08968cfdb57ce085ca3b70eb83
parent7c504b44ef593f97f5311d0d27f667e85a2eddbb (diff)
downloadpoky-f5e4349011bd00aa47d142022dcdd1d1706a9655.tar.gz
openssl: Upgrade to 1.0.2
Rebased numerous patches removed aarch64 initial work since it's part of upstream now Imported a few additional patches from Debian to support the version-script and blacklist additional bad certificates. (From OE-Core rev: 10b689033551c37d6cafa284d82bdccd43f6113e) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
-rw-r--r--meta/recipes-connectivity/openssl/openssl/Makefiles-ptest.patch36
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian/c_rehash-compat.patch58
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian/debian-targets.patch25
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian/version-script.patch311
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian1.0.2/block_digicert_malaysia.patch29
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian1.0.2/block_diginotar.patch67
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian1.0.2/padlock_conf.patch31
-rw-r--r--meta/recipes-connectivity/openssl/openssl/engines-install-in-libdir-ssl.patch42
-rw-r--r--meta/recipes-connectivity/openssl/openssl/fix-cipher-des-ede3-cfb1.patch21
-rw-r--r--meta/recipes-connectivity/openssl/openssl/initial-aarch64-bits.patch120
-rw-r--r--meta/recipes-connectivity/openssl/openssl/openssl-avoid-NULL-pointer-dereference-in-EVP_DigestInit_ex.patch22
-rw-r--r--meta/recipes-connectivity/openssl/openssl/openssl-avoid-NULL-pointer-dereference-in-dh_pub_encode.patch41
-rw-r--r--meta/recipes-connectivity/openssl/openssl/openssl_fix_for_x32.patch85
-rw-r--r--meta/recipes-connectivity/openssl/openssl/ptest-deps.patch16
-rw-r--r--meta/recipes-connectivity/openssl/openssl/update-version-script-for-1.0.2.patch66
-rw-r--r--meta/recipes-connectivity/openssl/openssl_1.0.2.bb (renamed from meta/recipes-connectivity/openssl/openssl_1.0.1k.bb)19
16 files changed, 522 insertions, 467 deletions
diff --git a/meta/recipes-connectivity/openssl/openssl/Makefiles-ptest.patch b/meta/recipes-connectivity/openssl/openssl/Makefiles-ptest.patch
index ac53a9142b..249446a5bd 100644
--- a/meta/recipes-connectivity/openssl/openssl/Makefiles-ptest.patch
+++ b/meta/recipes-connectivity/openssl/openssl/Makefiles-ptest.patch
@@ -5,10 +5,11 @@ Signed-off-by: Anders Roxell <anders.roxell@enea.com>
5Signed-off-by: Maxin B. John <maxin.john@enea.com> 5Signed-off-by: Maxin B. John <maxin.john@enea.com>
6Upstream-Status: Pending 6Upstream-Status: Pending
7--- 7---
8diff -uNr a/Makefile b/Makefile 8Index: openssl-1.0.2/Makefile.org
9--- a/Makefile.org 2012-05-10 17:06:02.000000000 +0200 9===================================================================
10+++ b/Makefile.org 2012-10-27 00:05:55.359424024 +0200 10--- openssl-1.0.2.orig/Makefile.org
11@@ -411,8 +411,16 @@ 11+++ openssl-1.0.2/Makefile.org
12@@ -451,8 +451,16 @@ rehash.time: certs apps
12 test: tests 13 test: tests
13 14
14 tests: rehash 15 tests: rehash
@@ -26,11 +27,11 @@ diff -uNr a/Makefile b/Makefile
26 OPENSSL_CONF=apps/openssl.cnf util/opensslwrap.sh version -a 27 OPENSSL_CONF=apps/openssl.cnf util/opensslwrap.sh version -a
27 28
28 report: 29 report:
29diff --git a/test/Makefile b/test/Makefile 30Index: openssl-1.0.2/test/Makefile
30index 3912f82..1696767 100644 31===================================================================
31--- a/test/Makefile 32--- openssl-1.0.2.orig/test/Makefile
32+++ b/test/Makefile 33+++ openssl-1.0.2/test/Makefile
33@@ -128,7 +128,7 @@ tests: exe apps $(TESTS) 34@@ -137,7 +137,7 @@ tests: exe apps $(TESTS)
34 apps: 35 apps:
35 @(cd ..; $(MAKE) DIRS=apps all) 36 @(cd ..; $(MAKE) DIRS=apps all)
36 37
@@ -39,28 +40,28 @@ index 3912f82..1696767 100644
39 test_des test_idea test_sha test_md4 test_md5 test_hmac \ 40 test_des test_idea test_sha test_md4 test_md5 test_hmac \
40 test_md2 test_mdc2 test_wp \ 41 test_md2 test_mdc2 test_wp \
41 test_rmd test_rc2 test_rc4 test_rc5 test_bf test_cast test_aes \ 42 test_rmd test_rc2 test_rc4 test_rc5 test_bf test_cast test_aes \
42@@ -138,6 +138,11 @@ alltests: \ 43@@ -148,6 +148,11 @@ alltests: \
43 test_ss test_ca test_engine test_evp test_ssl test_tsa test_ige \ 44 test_jpake test_srp test_cms test_ocsp test_v3name test_heartbeat \
44 test_jpake test_cms 45 test_constant_time
45 46
46+alltests: 47+alltests:
47+ @(for i in $(all-tests); do \ 48+ @(for i in $(all-tests); do \
48+ ( $(MAKE) $$i && echo "PASS: $$i" ) || echo "FAIL: $$i"; \ 49+ ( $(MAKE) $$i && echo "PASS: $$i" ) || echo "FAIL: $$i"; \
49+ done) 50+ done)
50+ 51+
51 test_evp: 52 test_evp: $(EVPTEST)$(EXE_EXT) evptests.txt
52 ../util/shlib_wrap.sh ./$(EVPTEST) evptests.txt 53 ../util/shlib_wrap.sh ./$(EVPTEST) evptests.txt
53 54
54@@ -203,7 +208,7 @@ test_x509: 55@@ -213,7 +218,7 @@ test_x509: ../apps/openssl$(EXE_EXT) tx5
55 echo test second x509v3 certificate 56 echo test second x509v3 certificate
56 sh ./tx509 v3-cert2.pem 2>/dev/null 57 sh ./tx509 v3-cert2.pem 2>/dev/null
57 58
58-test_rsa: $(RSATEST)$(EXE_EXT) 59-test_rsa: $(RSATEST)$(EXE_EXT) ../apps/openssl$(EXE_EXT) trsa testrsa.pem
59+test_rsa: 60+test_rsa: ../apps/openssl$(EXE_EXT) trsa testrsa.pem
60 @sh ./trsa 2>/dev/null 61 @sh ./trsa 2>/dev/null
61 ../util/shlib_wrap.sh ./$(RSATEST) 62 ../util/shlib_wrap.sh ./$(RSATEST)
62 63
63@@ -298,11 +303,11 @@ test_tsa: 64@@ -313,11 +318,11 @@ test_tsa: ../apps/openssl$(EXE_EXT) test
64 sh ./testtsa; \ 65 sh ./testtsa; \
65 fi 66 fi
66 67
@@ -73,3 +74,4 @@ index 3912f82..1696767 100644
73+test_jpake: 74+test_jpake:
74 @echo "Test JPAKE" 75 @echo "Test JPAKE"
75 ../util/shlib_wrap.sh ./$(JPAKETEST) 76 ../util/shlib_wrap.sh ./$(JPAKETEST)
77
diff --git a/meta/recipes-connectivity/openssl/openssl/debian/c_rehash-compat.patch b/meta/recipes-connectivity/openssl/openssl/debian/c_rehash-compat.patch
index ac1b19b943..3943e2c2e7 100644
--- a/meta/recipes-connectivity/openssl/openssl/debian/c_rehash-compat.patch
+++ b/meta/recipes-connectivity/openssl/openssl/debian/c_rehash-compat.patch
@@ -1,38 +1,58 @@
1Upstream-Status: Backport [debian]
2
3From 83f318d68bbdab1ca898c94576a838cc97df4700 Mon Sep 17 00:00:00 2001 1From 83f318d68bbdab1ca898c94576a838cc97df4700 Mon Sep 17 00:00:00 2001
4From: Ludwig Nussel <ludwig.nussel@suse.de> 2From: Ludwig Nussel <ludwig.nussel@suse.de>
5Date: Wed, 21 Apr 2010 15:52:10 +0200 3Date: Wed, 21 Apr 2010 15:52:10 +0200
6Subject: [PATCH] also create old hash for compatibility 4Subject: [PATCH] also create old hash for compatibility
7 5
6Upstream-Status: Backport [debian]
7
8--- 8---
9 tools/c_rehash.in | 8 +++++++- 9 tools/c_rehash.in | 8 +++++++-
10 1 files changed, 7 insertions(+), 1 deletions(-) 10 1 files changed, 7 insertions(+), 1 deletions(-)
11 11
12Index: openssl-1.0.0d/tools/c_rehash.in 12Index: openssl-1.0.2~beta3/tools/c_rehash.in
13=================================================================== 13===================================================================
14--- openssl-1.0.0d.orig/tools/c_rehash.in 2011-04-13 20:41:28.000000000 +0000 14--- openssl-1.0.2~beta3.orig/tools/c_rehash.in
15+++ openssl-1.0.0d/tools/c_rehash.in 2011-04-13 20:41:28.000000000 +0000 15+++ openssl-1.0.2~beta3/tools/c_rehash.in
16@@ -86,6 +86,7 @@ 16@@ -8,8 +8,6 @@ my $prefix;
17 } 17
18 my $openssl = $ENV{OPENSSL} || "openssl";
19 my $pwd;
20-my $x509hash = "-subject_hash";
21-my $crlhash = "-hash";
22 my $verbose = 0;
23 my $symlink_exists=eval {symlink("",""); 1};
24 my $removelinks = 1;
25@@ -18,10 +16,7 @@ my $removelinks = 1;
26 while ( $ARGV[0] =~ '-.*' ) {
27 my $flag = shift @ARGV;
28 last if ( $flag eq '--');
29- if ( $flag =~ /-old/) {
30- $x509hash = "-subject_hash_old";
31- $crlhash = "-hash_old";
32- } elsif ( $flag =~ /-h/) {
33+ if ( $flag =~ /-h/) {
34 help();
35 } elsif ( $flag eq '-n' ) {
36 $removelinks = 0;
37@@ -113,7 +108,9 @@ sub hash_dir {
38 next;
18 } 39 }
19 link_hash_cert($fname) if($cert); 40 link_hash_cert($fname) if($cert);
20+ link_hash_cert_old($fname) if($cert); 41+ link_hash_cert_old($fname) if($cert);
21 link_hash_crl($fname) if($crl); 42 link_hash_crl($fname) if($crl);
43+ link_hash_crl_old($fname) if($crl);
22 } 44 }
23 } 45 }
24@@ -119,8 +120,9 @@ 46
47@@ -146,6 +143,7 @@ sub check_file {
25 48
26 sub link_hash_cert { 49 sub link_hash_cert {
27 my $fname = $_[0]; 50 my $fname = $_[0];
28+ my $hashopt = $_[1] || '-subject_hash'; 51+ my $x509hash = $_[1] || '-subject_hash';
29 $fname =~ s/'/'\\''/g; 52 $fname =~ s/'/'\\''/g;
30- my ($hash, $fprint) = `"$openssl" x509 -hash -fingerprint -noout -in "$fname"`; 53 my ($hash, $fprint) = `"$openssl" x509 $x509hash -fingerprint -noout -in "$fname"`;
31+ my ($hash, $fprint) = `"$openssl" x509 $hashopt -fingerprint -noout -in "$fname"`;
32 chomp $hash; 54 chomp $hash;
33 chomp $fprint; 55@@ -177,10 +175,20 @@ sub link_hash_cert {
34 $fprint =~ s/^.*=//;
35@@ -150,6 +152,10 @@
36 $hashlist{$hash} = $fprint; 56 $hashlist{$hash} = $fprint;
37 } 57 }
38 58
@@ -40,6 +60,16 @@ Index: openssl-1.0.0d/tools/c_rehash.in
40+ link_hash_cert($_[0], '-subject_hash_old'); 60+ link_hash_cert($_[0], '-subject_hash_old');
41+} 61+}
42+ 62+
63+sub link_hash_crl_old {
64+ link_hash_crl($_[0], '-hash_old');
65+}
66+
67+
43 # Same as above except for a CRL. CRL links are of the form <hash>.r<n> 68 # Same as above except for a CRL. CRL links are of the form <hash>.r<n>
44 69
45 sub link_hash_crl { 70 sub link_hash_crl {
71 my $fname = $_[0];
72+ my $crlhash = $_[1] || "-hash";
73 $fname =~ s/'/'\\''/g;
74 my ($hash, $fprint) = `"$openssl" crl $crlhash -fingerprint -noout -in '$fname'`;
75 chomp $hash;
diff --git a/meta/recipes-connectivity/openssl/openssl/debian/debian-targets.patch b/meta/recipes-connectivity/openssl/openssl/debian/debian-targets.patch
index 8101edf0b0..39d4328184 100644
--- a/meta/recipes-connectivity/openssl/openssl/debian/debian-targets.patch
+++ b/meta/recipes-connectivity/openssl/openssl/debian/debian-targets.patch
@@ -1,12 +1,12 @@
1Upstream-Status: Backport [debian] 1Upstream-Status: Backport [debian]
2 2
3Index: openssl-1.0.1/Configure 3Index: openssl-1.0.2/Configure
4=================================================================== 4===================================================================
5--- openssl-1.0.1.orig/Configure 2012-03-17 15:37:54.000000000 +0000 5--- openssl-1.0.2.orig/Configure
6+++ openssl-1.0.1/Configure 2012-03-17 16:13:49.000000000 +0000 6+++ openssl-1.0.2/Configure
7@@ -105,6 +105,10 @@ 7@@ -107,6 +107,10 @@ my $gcc_devteam_warn = "-Wall -pedantic
8 8
9 my $gcc_devteam_warn = "-Wall -pedantic -DPEDANTIC -Wno-long-long -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Werror -DCRYPTO_MDEBUG_ALL -DCRYPTO_MDEBUG_ABORT -DREF_CHECK -DOPENSSL_NO_DEPRECATED"; 9 my $clang_disabled_warnings = "-Wno-language-extension-token -Wno-extended-offsetof -Wno-padded -Wno-shorten-64-to-32 -Wno-format-nonliteral -Wno-missing-noreturn -Wno-unused-parameter -Wno-sign-conversion -Wno-unreachable-code -Wno-conversion -Wno-documentation -Wno-missing-variable-declarations -Wno-cast-align -Wno-incompatible-pointer-types-discards-qualifiers -Wno-missing-variable-declarations -Wno-missing-field-initializers -Wno-unused-macros -Wno-disabled-macro-expansion -Wno-conditional-uninitialized -Wno-switch-enum";
10 10
11+# There are no separate CFLAGS/CPPFLAGS/LDFLAGS, set everything in CFLAGS 11+# There are no separate CFLAGS/CPPFLAGS/LDFLAGS, set everything in CFLAGS
12+my $debian_cflags = `dpkg-buildflags --get CFLAGS` . `dpkg-buildflags --get CPPFLAGS` . `dpkg-buildflags --get LDFLAGS` . "-Wa,--noexecstack -Wall"; 12+my $debian_cflags = `dpkg-buildflags --get CFLAGS` . `dpkg-buildflags --get CPPFLAGS` . `dpkg-buildflags --get LDFLAGS` . "-Wa,--noexecstack -Wall";
@@ -15,7 +15,7 @@ Index: openssl-1.0.1/Configure
15 my $strict_warnings = 0; 15 my $strict_warnings = 0;
16 16
17 my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL"; 17 my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
18@@ -338,6 +342,48 @@ 18@@ -343,6 +347,55 @@ my %table=(
19 "osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so", 19 "osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
20 "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so", 20 "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
21 21
@@ -23,9 +23,9 @@ Index: openssl-1.0.1/Configure
23+"debian-alpha","gcc:-DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 23+"debian-alpha","gcc:-DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
24+"debian-alpha-ev4","gcc:-DTERMIO ${debian_cflags} -mcpu=ev4::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 24+"debian-alpha-ev4","gcc:-DTERMIO ${debian_cflags} -mcpu=ev4::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
25+"debian-alpha-ev5","gcc:-DTERMIO ${debian_cflags} -mcpu=ev5::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 25+"debian-alpha-ev5","gcc:-DTERMIO ${debian_cflags} -mcpu=ev5::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
26+"debian-armeb","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 26+"debian-arm64","gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
27+"debian-armel","gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 27+"debian-armel","gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
28+"debian-armhf","gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 28+"debian-armhf","gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
29+"debian-amd64", "gcc:-m64 -DL_ENDIAN -DTERMIO ${debian_cflags} -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::", 29+"debian-amd64", "gcc:-m64 -DL_ENDIAN -DTERMIO ${debian_cflags} -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::",
30+"debian-avr32", "gcc:-DB_ENDIAN -DTERMIO ${debian_cflags} -fomit-frame-pointer::-D_REENTRANT::-ldl:BN_LLONG_BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 30+"debian-avr32", "gcc:-DB_ENDIAN -DTERMIO ${debian_cflags} -fomit-frame-pointer::-D_REENTRANT::-ldl:BN_LLONG_BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
31+"debian-kfreebsd-amd64","gcc:-m64 -DL_ENDIAN -DTERMIOS ${debian_cflags} -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 31+"debian-kfreebsd-amd64","gcc:-m64 -DL_ENDIAN -DTERMIOS ${debian_cflags} -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
@@ -40,15 +40,21 @@ Index: openssl-1.0.1/Configure
40+"debian-m68k","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 40+"debian-m68k","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
41+"debian-mips", "gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 41+"debian-mips", "gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
42+"debian-mipsel", "gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 42+"debian-mipsel", "gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
43+"debian-mipsn32", "mips64-linux-gnuabin32-gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
44+"debian-mipsn32el", "mips64el-linux-gnuabin32-gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
45+"debian-mips64", "mips64-linux-gnuabi64-gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
46+"debian-mips64el", "mips64el-linux-gnuabi64-gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
43+"debian-netbsd-i386", "gcc:-DL_ENDIAN -DTERMIOS ${debian_cflags} -m486::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 47+"debian-netbsd-i386", "gcc:-DL_ENDIAN -DTERMIOS ${debian_cflags} -m486::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
44+"debian-netbsd-m68k", "gcc:-DB_ENDIAN -DTERMIOS ${debian_cflags}::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 48+"debian-netbsd-m68k", "gcc:-DB_ENDIAN -DTERMIOS ${debian_cflags}::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
45+"debian-netbsd-sparc", "gcc:-DB_ENDIAN -DTERMIOS ${debian_cflags} -mv8::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 49+"debian-netbsd-sparc", "gcc:-DB_ENDIAN -DTERMIOS ${debian_cflags} -mv8::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
46+"debian-openbsd-alpha","gcc:-DTERMIOS ${debian_cflags}::(unknown):::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 50+"debian-openbsd-alpha","gcc:-DTERMIOS ${debian_cflags}::(unknown):::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
47+"debian-openbsd-i386", "gcc:-DL_ENDIAN -DTERMIOS ${debian_cflags} -m486::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 51+"debian-openbsd-i386", "gcc:-DL_ENDIAN -DTERMIOS ${debian_cflags} -m486::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
48+"debian-openbsd-mips","gcc:-DL_ENDIAN ${debian_cflags}::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 52+"debian-openbsd-mips","gcc:-DL_ENDIAN ${debian_cflags}::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
53+"debian-or1k", "gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
49+"debian-powerpc","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 54+"debian-powerpc","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
50+"debian-powerpcspe","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 55+"debian-powerpcspe","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
51+"debian-ppc64","gcc:-m64 -DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 56+"debian-ppc64","gcc:-m64 -DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
57+"debian-ppc64el","gcc:-m64 -DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64le:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
52+"debian-s390","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 58+"debian-s390","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
53+"debian-s390x","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 59+"debian-s390x","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
54+"debian-sh3", "gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 60+"debian-sh3", "gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
@@ -60,6 +66,7 @@ Index: openssl-1.0.1/Configure
60+"debian-sparc-v8","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags} -mcpu=v8 -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 66+"debian-sparc-v8","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags} -mcpu=v8 -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
61+"debian-sparc-v9","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags} -mcpu=v9 -Wa,-Av8plus -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 67+"debian-sparc-v9","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags} -mcpu=v9 -Wa,-Av8plus -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
62+"debian-sparc64","gcc:-m64 -DB_ENDIAN -DTERMIO ${debian_cflags} -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 68+"debian-sparc64","gcc:-m64 -DB_ENDIAN -DTERMIO ${debian_cflags} -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
69+"debian-x32","gcc:-mx32 -DL_ENDIAN -DTERMIO ${debian_cflags} -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-mx32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::x32",
63+ 70+
64 #### 71 ####
65 #### Variety of LINUX:-) 72 #### Variety of LINUX:-)
diff --git a/meta/recipes-connectivity/openssl/openssl/debian/version-script.patch b/meta/recipes-connectivity/openssl/openssl/debian/version-script.patch
index ece8b9b46c..a24918000a 100644
--- a/meta/recipes-connectivity/openssl/openssl/debian/version-script.patch
+++ b/meta/recipes-connectivity/openssl/openssl/debian/version-script.patch
@@ -1,10 +1,8 @@
1Upstream-Status: Backport [debian] 1Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/Configure
2
3Index: openssl-1.0.1d/Configure
4=================================================================== 2===================================================================
5--- openssl-1.0.1d.orig/Configure 2013-02-06 19:41:43.000000000 +0100 3--- openssl-1.0.2~beta1.obsolete.0.0498436515490575.orig/Configure 2014-02-24 21:02:30.000000000 +0100
6+++ openssl-1.0.1d/Configure 2013-02-06 19:41:43.000000000 +0100 4+++ openssl-1.0.2~beta1.obsolete.0.0498436515490575/Configure 2014-02-24 21:02:30.000000000 +0100
7@@ -1621,6 +1621,8 @@ 5@@ -1651,6 +1651,8 @@
8 } 6 }
9 } 7 }
10 8
@@ -13,11 +11,11 @@ Index: openssl-1.0.1d/Configure
13 open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n"; 11 open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
14 unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new"; 12 unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
15 open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n"; 13 open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
16Index: openssl-1.0.1d/openssl.ld 14Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/openssl.ld
17=================================================================== 15===================================================================
18--- /dev/null 1970-01-01 00:00:00.000000000 +0000 16--- /dev/null 1970-01-01 00:00:00.000000000 +0000
19+++ openssl-1.0.1d/openssl.ld 2013-02-06 19:44:25.000000000 +0100 17+++ openssl-1.0.2~beta1.obsolete.0.0498436515490575/openssl.ld 2014-02-24 22:19:08.601827266 +0100
20@@ -0,0 +1,4620 @@ 18@@ -0,0 +1,4615 @@
21+OPENSSL_1.0.0 { 19+OPENSSL_1.0.0 {
22+ global: 20+ global:
23+ BIO_f_ssl; 21+ BIO_f_ssl;
@@ -2229,20 +2227,16 @@ Index: openssl-1.0.1d/openssl.ld
2229+ ERR_load_COMP_strings; 2227+ ERR_load_COMP_strings;
2230+ PKCS12_item_decrypt_d2i; 2228+ PKCS12_item_decrypt_d2i;
2231+ ASN1_UTF8STRING_it; 2229+ ASN1_UTF8STRING_it;
2232+ ASN1_UTF8STRING_it;
2233+ ENGINE_unregister_ciphers; 2230+ ENGINE_unregister_ciphers;
2234+ ENGINE_get_ciphers; 2231+ ENGINE_get_ciphers;
2235+ d2i_OCSP_BASICRESP; 2232+ d2i_OCSP_BASICRESP;
2236+ KRB5_CHECKSUM_it; 2233+ KRB5_CHECKSUM_it;
2237+ KRB5_CHECKSUM_it;
2238+ EC_POINT_add; 2234+ EC_POINT_add;
2239+ ASN1_item_ex_i2d; 2235+ ASN1_item_ex_i2d;
2240+ OCSP_CERTID_it; 2236+ OCSP_CERTID_it;
2241+ OCSP_CERTID_it;
2242+ d2i_OCSP_RESPBYTES; 2237+ d2i_OCSP_RESPBYTES;
2243+ X509V3_add1_i2d; 2238+ X509V3_add1_i2d;
2244+ PKCS7_ENVELOPE_it; 2239+ PKCS7_ENVELOPE_it;
2245+ PKCS7_ENVELOPE_it;
2246+ UI_add_input_boolean; 2240+ UI_add_input_boolean;
2247+ ENGINE_unregister_RSA; 2241+ ENGINE_unregister_RSA;
2248+ X509V3_EXT_nconf; 2242+ X509V3_EXT_nconf;
@@ -2254,19 +2248,15 @@ Index: openssl-1.0.1d/openssl.ld
2254+ ENGINE_register_all_RAND; 2248+ ENGINE_register_all_RAND;
2255+ ENGINE_load_dynamic; 2249+ ENGINE_load_dynamic;
2256+ PBKDF2PARAM_it; 2250+ PBKDF2PARAM_it;
2257+ PBKDF2PARAM_it;
2258+ EXTENDED_KEY_USAGE_new; 2251+ EXTENDED_KEY_USAGE_new;
2259+ EC_GROUP_clear_free; 2252+ EC_GROUP_clear_free;
2260+ OCSP_sendreq_bio; 2253+ OCSP_sendreq_bio;
2261+ ASN1_item_digest; 2254+ ASN1_item_digest;
2262+ OCSP_BASICRESP_delete_ext; 2255+ OCSP_BASICRESP_delete_ext;
2263+ OCSP_SIGNATURE_it; 2256+ OCSP_SIGNATURE_it;
2264+ OCSP_SIGNATURE_it;
2265+ X509_CRL_it;
2266+ X509_CRL_it; 2257+ X509_CRL_it;
2267+ OCSP_BASICRESP_add_ext; 2258+ OCSP_BASICRESP_add_ext;
2268+ KRB5_ENCKEY_it; 2259+ KRB5_ENCKEY_it;
2269+ KRB5_ENCKEY_it;
2270+ UI_method_set_closer; 2260+ UI_method_set_closer;
2271+ X509_STORE_set_purpose; 2261+ X509_STORE_set_purpose;
2272+ i2d_ASN1_GENERALSTRING; 2262+ i2d_ASN1_GENERALSTRING;
@@ -2277,7 +2267,6 @@ Index: openssl-1.0.1d/openssl.ld
2277+ OCSP_REQUEST_get_ext_by_OBJ; 2267+ OCSP_REQUEST_get_ext_by_OBJ;
2278+ _ossl_old_des_random_key; 2268+ _ossl_old_des_random_key;
2279+ ASN1_T61STRING_it; 2269+ ASN1_T61STRING_it;
2280+ ASN1_T61STRING_it;
2281+ EC_GROUP_method_of; 2270+ EC_GROUP_method_of;
2282+ i2d_KRB5_APREQ; 2271+ i2d_KRB5_APREQ;
2283+ _ossl_old_des_encrypt; 2272+ _ossl_old_des_encrypt;
@@ -2293,7 +2282,6 @@ Index: openssl-1.0.1d/openssl.ld
2293+ OCSP_SINGLERESP_get_ext_count; 2282+ OCSP_SINGLERESP_get_ext_count;
2294+ UI_ctrl; 2283+ UI_ctrl;
2295+ _shadow_DES_rw_mode; 2284+ _shadow_DES_rw_mode;
2296+ _shadow_DES_rw_mode;
2297+ asn1_do_adb; 2285+ asn1_do_adb;
2298+ ASN1_template_i2d; 2286+ ASN1_template_i2d;
2299+ ENGINE_register_DH; 2287+ ENGINE_register_DH;
@@ -2307,8 +2295,6 @@ Index: openssl-1.0.1d/openssl.ld
2307+ KRB5_ENCKEY_free; 2295+ KRB5_ENCKEY_free;
2308+ OCSP_resp_get0; 2296+ OCSP_resp_get0;
2309+ GENERAL_NAME_it; 2297+ GENERAL_NAME_it;
2310+ GENERAL_NAME_it;
2311+ ASN1_GENERALIZEDTIME_it;
2312+ ASN1_GENERALIZEDTIME_it; 2298+ ASN1_GENERALIZEDTIME_it;
2313+ X509_STORE_set_flags; 2299+ X509_STORE_set_flags;
2314+ EC_POINT_set_compressed_coordinates_GFp; 2300+ EC_POINT_set_compressed_coordinates_GFp;
@@ -2330,21 +2316,18 @@ Index: openssl-1.0.1d/openssl.ld
2330+ EC_POINT_set_affine_coords_GFp; 2316+ EC_POINT_set_affine_coords_GFp;
2331+ _ossl_old_des_options; 2317+ _ossl_old_des_options;
2332+ SXNET_it; 2318+ SXNET_it;
2333+ SXNET_it;
2334+ UI_dup_input_boolean; 2319+ UI_dup_input_boolean;
2335+ PKCS12_add_CSPName_asc; 2320+ PKCS12_add_CSPName_asc;
2336+ EC_POINT_is_at_infinity; 2321+ EC_POINT_is_at_infinity;
2337+ ENGINE_load_cryptodev; 2322+ ENGINE_load_cryptodev;
2338+ DSO_convert_filename; 2323+ DSO_convert_filename;
2339+ POLICYQUALINFO_it; 2324+ POLICYQUALINFO_it;
2340+ POLICYQUALINFO_it;
2341+ ENGINE_register_ciphers; 2325+ ENGINE_register_ciphers;
2342+ BN_mod_lshift_quick; 2326+ BN_mod_lshift_quick;
2343+ DSO_set_filename; 2327+ DSO_set_filename;
2344+ ASN1_item_free; 2328+ ASN1_item_free;
2345+ KRB5_TKTBODY_free; 2329+ KRB5_TKTBODY_free;
2346+ AUTHORITY_KEYID_it; 2330+ AUTHORITY_KEYID_it;
2347+ AUTHORITY_KEYID_it;
2348+ KRB5_APREQBODY_new; 2331+ KRB5_APREQBODY_new;
2349+ X509V3_EXT_REQ_add_nconf; 2332+ X509V3_EXT_REQ_add_nconf;
2350+ ENGINE_ctrl_cmd_string; 2333+ ENGINE_ctrl_cmd_string;
@@ -2352,19 +2335,15 @@ Index: openssl-1.0.1d/openssl.ld
2352+ EVP_MD_CTX_init; 2335+ EVP_MD_CTX_init;
2353+ EXTENDED_KEY_USAGE_free; 2336+ EXTENDED_KEY_USAGE_free;
2354+ PKCS7_ATTR_SIGN_it; 2337+ PKCS7_ATTR_SIGN_it;
2355+ PKCS7_ATTR_SIGN_it;
2356+ UI_add_error_string; 2338+ UI_add_error_string;
2357+ KRB5_CHECKSUM_free; 2339+ KRB5_CHECKSUM_free;
2358+ OCSP_REQUEST_get_ext; 2340+ OCSP_REQUEST_get_ext;
2359+ ENGINE_load_ubsec; 2341+ ENGINE_load_ubsec;
2360+ ENGINE_register_all_digests; 2342+ ENGINE_register_all_digests;
2361+ PKEY_USAGE_PERIOD_it; 2343+ PKEY_USAGE_PERIOD_it;
2362+ PKEY_USAGE_PERIOD_it;
2363+ PKCS12_unpack_authsafes; 2344+ PKCS12_unpack_authsafes;
2364+ ASN1_item_unpack; 2345+ ASN1_item_unpack;
2365+ NETSCAPE_SPKAC_it; 2346+ NETSCAPE_SPKAC_it;
2366+ NETSCAPE_SPKAC_it;
2367+ X509_REVOKED_it;
2368+ X509_REVOKED_it; 2347+ X509_REVOKED_it;
2369+ ASN1_STRING_encode; 2348+ ASN1_STRING_encode;
2370+ EVP_aes_128_ecb; 2349+ EVP_aes_128_ecb;
@@ -2376,7 +2355,6 @@ Index: openssl-1.0.1d/openssl.ld
2376+ UI_dup_info_string; 2355+ UI_dup_info_string;
2377+ _ossl_old_des_xwhite_in2out; 2356+ _ossl_old_des_xwhite_in2out;
2378+ PKCS12_it; 2357+ PKCS12_it;
2379+ PKCS12_it;
2380+ OCSP_SINGLERESP_get_ext_by_critical; 2358+ OCSP_SINGLERESP_get_ext_by_critical;
2381+ OCSP_SINGLERESP_get_ext_by_crit; 2359+ OCSP_SINGLERESP_get_ext_by_crit;
2382+ OCSP_CERTSTATUS_free; 2360+ OCSP_CERTSTATUS_free;
@@ -2395,10 +2373,8 @@ Index: openssl-1.0.1d/openssl.ld
2395+ ENGINE_unregister_DSA; 2373+ ENGINE_unregister_DSA;
2396+ _ossl_old_des_key_sched; 2374+ _ossl_old_des_key_sched;
2397+ X509_EXTENSION_it; 2375+ X509_EXTENSION_it;
2398+ X509_EXTENSION_it;
2399+ i2d_KRB5_AUTHENT; 2376+ i2d_KRB5_AUTHENT;
2400+ SXNETID_it; 2377+ SXNETID_it;
2401+ SXNETID_it;
2402+ d2i_OCSP_SINGLERESP; 2378+ d2i_OCSP_SINGLERESP;
2403+ EDIPARTYNAME_new; 2379+ EDIPARTYNAME_new;
2404+ PKCS12_certbag2x509; 2380+ PKCS12_certbag2x509;
@@ -2409,10 +2385,8 @@ Index: openssl-1.0.1d/openssl.ld
2409+ d2i_KRB5_APREQBODY; 2385+ d2i_KRB5_APREQBODY;
2410+ UI_method_get_flusher; 2386+ UI_method_get_flusher;
2411+ X509_PUBKEY_it; 2387+ X509_PUBKEY_it;
2412+ X509_PUBKEY_it;
2413+ _ossl_old_des_enc_read; 2388+ _ossl_old_des_enc_read;
2414+ PKCS7_ENCRYPT_it; 2389+ PKCS7_ENCRYPT_it;
2415+ PKCS7_ENCRYPT_it;
2416+ i2d_OCSP_RESPONSE; 2390+ i2d_OCSP_RESPONSE;
2417+ EC_GROUP_get_cofactor; 2391+ EC_GROUP_get_cofactor;
2418+ PKCS12_unpack_p7data; 2392+ PKCS12_unpack_p7data;
@@ -2430,10 +2404,8 @@ Index: openssl-1.0.1d/openssl.ld
2430+ PKCS12_item_i2d_encrypt; 2404+ PKCS12_item_i2d_encrypt;
2431+ X509_add1_ext_i2d; 2405+ X509_add1_ext_i2d;
2432+ PKCS7_SIGNER_INFO_it; 2406+ PKCS7_SIGNER_INFO_it;
2433+ PKCS7_SIGNER_INFO_it;
2434+ KRB5_PRINCNAME_new; 2407+ KRB5_PRINCNAME_new;
2435+ PKCS12_SAFEBAG_it; 2408+ PKCS12_SAFEBAG_it;
2436+ PKCS12_SAFEBAG_it;
2437+ EC_GROUP_get_order; 2409+ EC_GROUP_get_order;
2438+ d2i_OCSP_RESPID; 2410+ d2i_OCSP_RESPID;
2439+ OCSP_request_verify; 2411+ OCSP_request_verify;
@@ -2448,42 +2420,32 @@ Index: openssl-1.0.1d/openssl.ld
2448+ EVP_MD_CTX_create; 2420+ EVP_MD_CTX_create;
2449+ OCSP_resp_find_status; 2421+ OCSP_resp_find_status;
2450+ X509_ALGOR_it; 2422+ X509_ALGOR_it;
2451+ X509_ALGOR_it;
2452+ ASN1_TIME_it;
2453+ ASN1_TIME_it; 2423+ ASN1_TIME_it;
2454+ OCSP_request_set1_name; 2424+ OCSP_request_set1_name;
2455+ OCSP_ONEREQ_get_ext_count; 2425+ OCSP_ONEREQ_get_ext_count;
2456+ UI_get0_result; 2426+ UI_get0_result;
2457+ PKCS12_AUTHSAFES_it; 2427+ PKCS12_AUTHSAFES_it;
2458+ PKCS12_AUTHSAFES_it;
2459+ EVP_aes_256_ecb; 2428+ EVP_aes_256_ecb;
2460+ PKCS12_pack_authsafes; 2429+ PKCS12_pack_authsafes;
2461+ ASN1_IA5STRING_it; 2430+ ASN1_IA5STRING_it;
2462+ ASN1_IA5STRING_it;
2463+ UI_get_input_flags; 2431+ UI_get_input_flags;
2464+ EC_GROUP_set_generator; 2432+ EC_GROUP_set_generator;
2465+ _ossl_old_des_string_to_2keys; 2433+ _ossl_old_des_string_to_2keys;
2466+ OCSP_CERTID_free; 2434+ OCSP_CERTID_free;
2467+ X509_CERT_AUX_it; 2435+ X509_CERT_AUX_it;
2468+ X509_CERT_AUX_it;
2469+ CERTIFICATEPOLICIES_it;
2470+ CERTIFICATEPOLICIES_it; 2436+ CERTIFICATEPOLICIES_it;
2471+ _ossl_old_des_ede3_cbc_encrypt; 2437+ _ossl_old_des_ede3_cbc_encrypt;
2472+ RAND_set_rand_engine; 2438+ RAND_set_rand_engine;
2473+ DSO_get_loaded_filename; 2439+ DSO_get_loaded_filename;
2474+ X509_ATTRIBUTE_it; 2440+ X509_ATTRIBUTE_it;
2475+ X509_ATTRIBUTE_it;
2476+ OCSP_ONEREQ_get_ext_by_NID; 2441+ OCSP_ONEREQ_get_ext_by_NID;
2477+ PKCS12_decrypt_skey; 2442+ PKCS12_decrypt_skey;
2478+ KRB5_AUTHENT_it; 2443+ KRB5_AUTHENT_it;
2479+ KRB5_AUTHENT_it;
2480+ UI_dup_error_string; 2444+ UI_dup_error_string;
2481+ RSAPublicKey_it; 2445+ RSAPublicKey_it;
2482+ RSAPublicKey_it;
2483+ i2d_OCSP_REQUEST; 2446+ i2d_OCSP_REQUEST;
2484+ PKCS12_x509crl2certbag; 2447+ PKCS12_x509crl2certbag;
2485+ OCSP_SERVICELOC_it; 2448+ OCSP_SERVICELOC_it;
2486+ OCSP_SERVICELOC_it;
2487+ ASN1_item_sign; 2449+ ASN1_item_sign;
2488+ X509_CRL_set_issuer_name; 2450+ X509_CRL_set_issuer_name;
2489+ OBJ_NAME_do_all_sorted; 2451+ OBJ_NAME_do_all_sorted;
@@ -2494,30 +2456,23 @@ Index: openssl-1.0.1d/openssl.ld
2494+ ENGINE_get_digest; 2456+ ENGINE_get_digest;
2495+ OCSP_RESPONSE_print; 2457+ OCSP_RESPONSE_print;
2496+ KRB5_TKTBODY_it; 2458+ KRB5_TKTBODY_it;
2497+ KRB5_TKTBODY_it;
2498+ ACCESS_DESCRIPTION_it; 2459+ ACCESS_DESCRIPTION_it;
2499+ ACCESS_DESCRIPTION_it;
2500+ PKCS7_ISSUER_AND_SERIAL_it;
2501+ PKCS7_ISSUER_AND_SERIAL_it; 2460+ PKCS7_ISSUER_AND_SERIAL_it;
2502+ PBE2PARAM_it; 2461+ PBE2PARAM_it;
2503+ PBE2PARAM_it;
2504+ PKCS12_certbag2x509crl; 2462+ PKCS12_certbag2x509crl;
2505+ PKCS7_SIGNED_it; 2463+ PKCS7_SIGNED_it;
2506+ PKCS7_SIGNED_it;
2507+ ENGINE_get_cipher; 2464+ ENGINE_get_cipher;
2508+ i2d_OCSP_CRLID; 2465+ i2d_OCSP_CRLID;
2509+ OCSP_SINGLERESP_new; 2466+ OCSP_SINGLERESP_new;
2510+ ENGINE_cmd_is_executable; 2467+ ENGINE_cmd_is_executable;
2511+ RSA_up_ref; 2468+ RSA_up_ref;
2512+ ASN1_GENERALSTRING_it; 2469+ ASN1_GENERALSTRING_it;
2513+ ASN1_GENERALSTRING_it;
2514+ ENGINE_register_DSA; 2470+ ENGINE_register_DSA;
2515+ X509V3_EXT_add_nconf_sk; 2471+ X509V3_EXT_add_nconf_sk;
2516+ ENGINE_set_load_pubkey_function; 2472+ ENGINE_set_load_pubkey_function;
2517+ PKCS8_decrypt; 2473+ PKCS8_decrypt;
2518+ PEM_bytes_read_bio; 2474+ PEM_bytes_read_bio;
2519+ DIRECTORYSTRING_it; 2475+ DIRECTORYSTRING_it;
2520+ DIRECTORYSTRING_it;
2521+ d2i_OCSP_CRLID; 2476+ d2i_OCSP_CRLID;
2522+ EC_POINT_is_on_curve; 2477+ EC_POINT_is_on_curve;
2523+ CRYPTO_set_locked_mem_ex_functions; 2478+ CRYPTO_set_locked_mem_ex_functions;
@@ -2525,7 +2480,6 @@ Index: openssl-1.0.1d/openssl.ld
2525+ d2i_KRB5_CHECKSUM; 2480+ d2i_KRB5_CHECKSUM;
2526+ ASN1_item_dup; 2481+ ASN1_item_dup;
2527+ X509_it; 2482+ X509_it;
2528+ X509_it;
2529+ BN_mod_add; 2483+ BN_mod_add;
2530+ KRB5_AUTHDATA_free; 2484+ KRB5_AUTHDATA_free;
2531+ _ossl_old_des_cbc_cksum; 2485+ _ossl_old_des_cbc_cksum;
@@ -2534,7 +2488,6 @@ Index: openssl-1.0.1d/openssl.ld
2534+ EC_POINT_get_Jprojective_coordinates_GFp; 2488+ EC_POINT_get_Jprojective_coordinates_GFp;
2535+ EC_POINT_get_Jproj_coords_GFp; 2489+ EC_POINT_get_Jproj_coords_GFp;
2536+ ZLONG_it; 2490+ ZLONG_it;
2537+ ZLONG_it;
2538+ CRYPTO_get_locked_mem_ex_functions; 2491+ CRYPTO_get_locked_mem_ex_functions;
2539+ CRYPTO_get_locked_mem_ex_funcs; 2492+ CRYPTO_get_locked_mem_ex_funcs;
2540+ ASN1_TIME_check; 2493+ ASN1_TIME_check;
@@ -2544,41 +2497,30 @@ Index: openssl-1.0.1d/openssl.ld
2544+ _ossl_old_des_ede3_cfb64_encrypt; 2497+ _ossl_old_des_ede3_cfb64_encrypt;
2545+ _ossl_odes_ede3_cfb64_encrypt; 2498+ _ossl_odes_ede3_cfb64_encrypt;
2546+ ASN1_BMPSTRING_it; 2499+ ASN1_BMPSTRING_it;
2547+ ASN1_BMPSTRING_it;
2548+ ASN1_tag2bit; 2500+ ASN1_tag2bit;
2549+ UI_method_set_flusher; 2501+ UI_method_set_flusher;
2550+ X509_ocspid_print; 2502+ X509_ocspid_print;
2551+ KRB5_ENCDATA_it; 2503+ KRB5_ENCDATA_it;
2552+ KRB5_ENCDATA_it;
2553+ ENGINE_get_load_pubkey_function; 2504+ ENGINE_get_load_pubkey_function;
2554+ UI_add_user_data; 2505+ UI_add_user_data;
2555+ OCSP_REQUEST_delete_ext; 2506+ OCSP_REQUEST_delete_ext;
2556+ UI_get_method; 2507+ UI_get_method;
2557+ OCSP_ONEREQ_free; 2508+ OCSP_ONEREQ_free;
2558+ ASN1_PRINTABLESTRING_it; 2509+ ASN1_PRINTABLESTRING_it;
2559+ ASN1_PRINTABLESTRING_it;
2560+ X509_CRL_set_nextUpdate; 2510+ X509_CRL_set_nextUpdate;
2561+ OCSP_REQUEST_it; 2511+ OCSP_REQUEST_it;
2562+ OCSP_REQUEST_it;
2563+ OCSP_BASICRESP_it;
2564+ OCSP_BASICRESP_it; 2512+ OCSP_BASICRESP_it;
2565+ AES_ecb_encrypt; 2513+ AES_ecb_encrypt;
2566+ BN_mod_sqr; 2514+ BN_mod_sqr;
2567+ NETSCAPE_CERT_SEQUENCE_it; 2515+ NETSCAPE_CERT_SEQUENCE_it;
2568+ NETSCAPE_CERT_SEQUENCE_it;
2569+ GENERAL_NAMES_it;
2570+ GENERAL_NAMES_it; 2516+ GENERAL_NAMES_it;
2571+ AUTHORITY_INFO_ACCESS_it; 2517+ AUTHORITY_INFO_ACCESS_it;
2572+ AUTHORITY_INFO_ACCESS_it;
2573+ ASN1_FBOOLEAN_it;
2574+ ASN1_FBOOLEAN_it; 2518+ ASN1_FBOOLEAN_it;
2575+ UI_set_ex_data; 2519+ UI_set_ex_data;
2576+ _ossl_old_des_string_to_key; 2520+ _ossl_old_des_string_to_key;
2577+ ENGINE_register_all_RSA; 2521+ ENGINE_register_all_RSA;
2578+ d2i_KRB5_PRINCNAME; 2522+ d2i_KRB5_PRINCNAME;
2579+ OCSP_RESPBYTES_it; 2523+ OCSP_RESPBYTES_it;
2580+ OCSP_RESPBYTES_it;
2581+ X509_CINF_it;
2582+ X509_CINF_it; 2524+ X509_CINF_it;
2583+ ENGINE_unregister_digests; 2525+ ENGINE_unregister_digests;
2584+ d2i_EDIPARTYNAME; 2526+ d2i_EDIPARTYNAME;
@@ -2588,7 +2530,6 @@ Index: openssl-1.0.1d/openssl.ld
2588+ OCSP_RESPDATA_free; 2530+ OCSP_RESPDATA_free;
2589+ d2i_KRB5_TICKET; 2531+ d2i_KRB5_TICKET;
2590+ OTHERNAME_it; 2532+ OTHERNAME_it;
2591+ OTHERNAME_it;
2592+ EVP_MD_CTX_cleanup; 2533+ EVP_MD_CTX_cleanup;
2593+ d2i_ASN1_GENERALSTRING; 2534+ d2i_ASN1_GENERALSTRING;
2594+ X509_CRL_set_version; 2535+ X509_CRL_set_version;
@@ -2598,7 +2539,6 @@ Index: openssl-1.0.1d/openssl.ld
2598+ OCSP_REQUEST_free; 2539+ OCSP_REQUEST_free;
2599+ OCSP_REQUEST_add1_ext_i2d; 2540+ OCSP_REQUEST_add1_ext_i2d;
2600+ X509_VAL_it; 2541+ X509_VAL_it;
2601+ X509_VAL_it;
2602+ EC_POINTs_make_affine; 2542+ EC_POINTs_make_affine;
2603+ EC_POINT_mul; 2543+ EC_POINT_mul;
2604+ X509V3_EXT_add_nconf; 2544+ X509V3_EXT_add_nconf;
@@ -2606,7 +2546,6 @@ Index: openssl-1.0.1d/openssl.ld
2606+ X509_CRL_add1_ext_i2d; 2546+ X509_CRL_add1_ext_i2d;
2607+ _ossl_old_des_fcrypt; 2547+ _ossl_old_des_fcrypt;
2608+ DISPLAYTEXT_it; 2548+ DISPLAYTEXT_it;
2609+ DISPLAYTEXT_it;
2610+ X509_CRL_set_lastUpdate; 2549+ X509_CRL_set_lastUpdate;
2611+ OCSP_BASICRESP_free; 2550+ OCSP_BASICRESP_free;
2612+ OCSP_BASICRESP_add1_ext_i2d; 2551+ OCSP_BASICRESP_add1_ext_i2d;
@@ -2619,7 +2558,6 @@ Index: openssl-1.0.1d/openssl.ld
2619+ UI_get0_result_string; 2558+ UI_get0_result_string;
2620+ ASN1_GENERALSTRING_new; 2559+ ASN1_GENERALSTRING_new;
2621+ X509_SIG_it; 2560+ X509_SIG_it;
2622+ X509_SIG_it;
2623+ ERR_set_implementation; 2561+ ERR_set_implementation;
2624+ ERR_load_EC_strings; 2562+ ERR_load_EC_strings;
2625+ UI_get0_action_string; 2563+ UI_get0_action_string;
@@ -2634,35 +2572,27 @@ Index: openssl-1.0.1d/openssl.ld
2634+ OCSP_ONEREQ_get_ext_by_OBJ; 2572+ OCSP_ONEREQ_get_ext_by_OBJ;
2635+ ASN1_primitive_new; 2573+ ASN1_primitive_new;
2636+ ASN1_PRINTABLE_it; 2574+ ASN1_PRINTABLE_it;
2637+ ASN1_PRINTABLE_it;
2638+ EVP_aes_192_ecb; 2575+ EVP_aes_192_ecb;
2639+ OCSP_SIGNATURE_new; 2576+ OCSP_SIGNATURE_new;
2640+ LONG_it; 2577+ LONG_it;
2641+ LONG_it;
2642+ ASN1_VISIBLESTRING_it;
2643+ ASN1_VISIBLESTRING_it; 2578+ ASN1_VISIBLESTRING_it;
2644+ OCSP_SINGLERESP_add1_ext_i2d; 2579+ OCSP_SINGLERESP_add1_ext_i2d;
2645+ d2i_OCSP_CERTID; 2580+ d2i_OCSP_CERTID;
2646+ ASN1_item_d2i_fp; 2581+ ASN1_item_d2i_fp;
2647+ CRL_DIST_POINTS_it; 2582+ CRL_DIST_POINTS_it;
2648+ CRL_DIST_POINTS_it;
2649+ GENERAL_NAME_print; 2583+ GENERAL_NAME_print;
2650+ OCSP_SINGLERESP_delete_ext; 2584+ OCSP_SINGLERESP_delete_ext;
2651+ PKCS12_SAFEBAGS_it; 2585+ PKCS12_SAFEBAGS_it;
2652+ PKCS12_SAFEBAGS_it;
2653+ d2i_OCSP_SIGNATURE; 2586+ d2i_OCSP_SIGNATURE;
2654+ OCSP_request_add1_nonce; 2587+ OCSP_request_add1_nonce;
2655+ ENGINE_set_cmd_defns; 2588+ ENGINE_set_cmd_defns;
2656+ OCSP_SERVICELOC_free; 2589+ OCSP_SERVICELOC_free;
2657+ EC_GROUP_free; 2590+ EC_GROUP_free;
2658+ ASN1_BIT_STRING_it; 2591+ ASN1_BIT_STRING_it;
2659+ ASN1_BIT_STRING_it;
2660+ X509_REQ_it;
2661+ X509_REQ_it; 2592+ X509_REQ_it;
2662+ _ossl_old_des_cbc_encrypt; 2593+ _ossl_old_des_cbc_encrypt;
2663+ ERR_unload_strings; 2594+ ERR_unload_strings;
2664+ PKCS7_SIGN_ENVELOPE_it; 2595+ PKCS7_SIGN_ENVELOPE_it;
2665+ PKCS7_SIGN_ENVELOPE_it;
2666+ EDIPARTYNAME_free; 2596+ EDIPARTYNAME_free;
2667+ OCSP_REQINFO_free; 2597+ OCSP_REQINFO_free;
2668+ EC_GROUP_new_curve_GFp; 2598+ EC_GROUP_new_curve_GFp;
@@ -2687,7 +2617,6 @@ Index: openssl-1.0.1d/openssl.ld
2687+ OCSP_CRLID_free; 2617+ OCSP_CRLID_free;
2688+ OCSP_BASICRESP_get1_ext_d2i; 2618+ OCSP_BASICRESP_get1_ext_d2i;
2689+ RSAPrivateKey_it; 2619+ RSAPrivateKey_it;
2690+ RSAPrivateKey_it;
2691+ ENGINE_register_all_DH; 2620+ ENGINE_register_all_DH;
2692+ i2d_EDIPARTYNAME; 2621+ i2d_EDIPARTYNAME;
2693+ EC_POINT_get_affine_coordinates_GFp; 2622+ EC_POINT_get_affine_coordinates_GFp;
@@ -2695,10 +2624,8 @@ Index: openssl-1.0.1d/openssl.ld
2695+ OCSP_CRLID_new; 2624+ OCSP_CRLID_new;
2696+ ENGINE_get_flags; 2625+ ENGINE_get_flags;
2697+ OCSP_ONEREQ_it; 2626+ OCSP_ONEREQ_it;
2698+ OCSP_ONEREQ_it;
2699+ UI_process; 2627+ UI_process;
2700+ ASN1_INTEGER_it; 2628+ ASN1_INTEGER_it;
2701+ ASN1_INTEGER_it;
2702+ EVP_CipherInit_ex; 2629+ EVP_CipherInit_ex;
2703+ UI_get_string_type; 2630+ UI_get_string_type;
2704+ ENGINE_unregister_DH; 2631+ ENGINE_unregister_DH;
@@ -2707,7 +2634,6 @@ Index: openssl-1.0.1d/openssl.ld
2707+ bn_dup_expand; 2634+ bn_dup_expand;
2708+ OCSP_cert_id_new; 2635+ OCSP_cert_id_new;
2709+ BASIC_CONSTRAINTS_it; 2636+ BASIC_CONSTRAINTS_it;
2710+ BASIC_CONSTRAINTS_it;
2711+ BN_mod_add_quick; 2637+ BN_mod_add_quick;
2712+ EC_POINT_new; 2638+ EC_POINT_new;
2713+ EVP_MD_CTX_destroy; 2639+ EVP_MD_CTX_destroy;
@@ -2717,7 +2643,6 @@ Index: openssl-1.0.1d/openssl.ld
2717+ EC_POINT_free; 2643+ EC_POINT_free;
2718+ DH_up_ref; 2644+ DH_up_ref;
2719+ X509_NAME_ENTRY_it; 2645+ X509_NAME_ENTRY_it;
2720+ X509_NAME_ENTRY_it;
2721+ UI_get_ex_new_index; 2646+ UI_get_ex_new_index;
2722+ BN_mod_sub_quick; 2647+ BN_mod_sub_quick;
2723+ OCSP_ONEREQ_add_ext; 2648+ OCSP_ONEREQ_add_ext;
@@ -2730,7 +2655,6 @@ Index: openssl-1.0.1d/openssl.ld
2730+ ENGINE_register_complete; 2655+ ENGINE_register_complete;
2731+ X509V3_EXT_nconf_nid; 2656+ X509V3_EXT_nconf_nid;
2732+ ASN1_SEQUENCE_it; 2657+ ASN1_SEQUENCE_it;
2733+ ASN1_SEQUENCE_it;
2734+ UI_set_default_method; 2658+ UI_set_default_method;
2735+ RAND_query_egd_bytes; 2659+ RAND_query_egd_bytes;
2736+ UI_method_get_writer; 2660+ UI_method_get_writer;
@@ -2738,8 +2662,6 @@ Index: openssl-1.0.1d/openssl.ld
2738+ PEM_def_callback; 2662+ PEM_def_callback;
2739+ ENGINE_cleanup; 2663+ ENGINE_cleanup;
2740+ DIST_POINT_it; 2664+ DIST_POINT_it;
2741+ DIST_POINT_it;
2742+ OCSP_SINGLERESP_it;
2743+ OCSP_SINGLERESP_it; 2665+ OCSP_SINGLERESP_it;
2744+ d2i_KRB5_TKTBODY; 2666+ d2i_KRB5_TKTBODY;
2745+ EC_POINT_cmp; 2667+ EC_POINT_cmp;
@@ -2758,24 +2680,20 @@ Index: openssl-1.0.1d/openssl.ld
2758+ OCSP_cert_to_id; 2680+ OCSP_cert_to_id;
2759+ OCSP_RESPID_new; 2681+ OCSP_RESPID_new;
2760+ OCSP_RESPDATA_it; 2682+ OCSP_RESPDATA_it;
2761+ OCSP_RESPDATA_it;
2762+ d2i_OCSP_RESPDATA; 2683+ d2i_OCSP_RESPDATA;
2763+ ENGINE_register_all_complete; 2684+ ENGINE_register_all_complete;
2764+ OCSP_check_validity; 2685+ OCSP_check_validity;
2765+ PKCS12_BAGS_it; 2686+ PKCS12_BAGS_it;
2766+ PKCS12_BAGS_it;
2767+ OCSP_url_svcloc_new; 2687+ OCSP_url_svcloc_new;
2768+ ASN1_template_free; 2688+ ASN1_template_free;
2769+ OCSP_SINGLERESP_add_ext; 2689+ OCSP_SINGLERESP_add_ext;
2770+ KRB5_AUTHENTBODY_it; 2690+ KRB5_AUTHENTBODY_it;
2771+ KRB5_AUTHENTBODY_it;
2772+ X509_supported_extension; 2691+ X509_supported_extension;
2773+ i2d_KRB5_AUTHDATA; 2692+ i2d_KRB5_AUTHDATA;
2774+ UI_method_get_opener; 2693+ UI_method_get_opener;
2775+ ENGINE_set_ex_data; 2694+ ENGINE_set_ex_data;
2776+ OCSP_REQUEST_print; 2695+ OCSP_REQUEST_print;
2777+ CBIGNUM_it; 2696+ CBIGNUM_it;
2778+ CBIGNUM_it;
2779+ KRB5_TICKET_new; 2697+ KRB5_TICKET_new;
2780+ KRB5_APREQ_new; 2698+ KRB5_APREQ_new;
2781+ EC_GROUP_get_curve_GFp; 2699+ EC_GROUP_get_curve_GFp;
@@ -2785,27 +2703,20 @@ Index: openssl-1.0.1d/openssl.ld
2785+ OCSP_single_get0_status; 2703+ OCSP_single_get0_status;
2786+ BN_swap; 2704+ BN_swap;
2787+ POLICYINFO_it; 2705+ POLICYINFO_it;
2788+ POLICYINFO_it;
2789+ ENGINE_set_destroy_function; 2706+ ENGINE_set_destroy_function;
2790+ asn1_enc_free; 2707+ asn1_enc_free;
2791+ OCSP_RESPID_it; 2708+ OCSP_RESPID_it;
2792+ OCSP_RESPID_it;
2793+ EC_GROUP_new; 2709+ EC_GROUP_new;
2794+ EVP_aes_256_cbc; 2710+ EVP_aes_256_cbc;
2795+ i2d_KRB5_PRINCNAME; 2711+ i2d_KRB5_PRINCNAME;
2796+ _ossl_old_des_encrypt2; 2712+ _ossl_old_des_encrypt2;
2797+ _ossl_old_des_encrypt3; 2713+ _ossl_old_des_encrypt3;
2798+ PKCS8_PRIV_KEY_INFO_it; 2714+ PKCS8_PRIV_KEY_INFO_it;
2799+ PKCS8_PRIV_KEY_INFO_it;
2800+ OCSP_REQINFO_it;
2801+ OCSP_REQINFO_it; 2715+ OCSP_REQINFO_it;
2802+ PBEPARAM_it; 2716+ PBEPARAM_it;
2803+ PBEPARAM_it;
2804+ KRB5_AUTHENTBODY_new; 2717+ KRB5_AUTHENTBODY_new;
2805+ X509_CRL_add0_revoked; 2718+ X509_CRL_add0_revoked;
2806+ EDIPARTYNAME_it; 2719+ EDIPARTYNAME_it;
2807+ EDIPARTYNAME_it;
2808+ NETSCAPE_SPKI_it;
2809+ NETSCAPE_SPKI_it; 2720+ NETSCAPE_SPKI_it;
2810+ UI_get0_test_string; 2721+ UI_get0_test_string;
2811+ ENGINE_get_cipher_engine; 2722+ ENGINE_get_cipher_engine;
@@ -2817,14 +2728,12 @@ Index: openssl-1.0.1d/openssl.ld
2817+ UI_method_get_reader; 2728+ UI_method_get_reader;
2818+ OCSP_BASICRESP_get_ext_count; 2729+ OCSP_BASICRESP_get_ext_count;
2819+ ASN1_ENUMERATED_it; 2730+ ASN1_ENUMERATED_it;
2820+ ASN1_ENUMERATED_it;
2821+ UI_set_result; 2731+ UI_set_result;
2822+ i2d_KRB5_TICKET; 2732+ i2d_KRB5_TICKET;
2823+ X509_print_ex_fp; 2733+ X509_print_ex_fp;
2824+ EVP_CIPHER_CTX_set_padding; 2734+ EVP_CIPHER_CTX_set_padding;
2825+ d2i_OCSP_RESPONSE; 2735+ d2i_OCSP_RESPONSE;
2826+ ASN1_UTCTIME_it; 2736+ ASN1_UTCTIME_it;
2827+ ASN1_UTCTIME_it;
2828+ _ossl_old_des_enc_write; 2737+ _ossl_old_des_enc_write;
2829+ OCSP_RESPONSE_new; 2738+ OCSP_RESPONSE_new;
2830+ AES_set_encrypt_key; 2739+ AES_set_encrypt_key;
@@ -2834,14 +2743,11 @@ Index: openssl-1.0.1d/openssl.ld
2834+ OCSP_onereq_get0_id; 2743+ OCSP_onereq_get0_id;
2835+ ENGINE_set_default_ciphers; 2744+ ENGINE_set_default_ciphers;
2836+ NOTICEREF_it; 2745+ NOTICEREF_it;
2837+ NOTICEREF_it;
2838+ X509V3_EXT_CRL_add_nconf; 2746+ X509V3_EXT_CRL_add_nconf;
2839+ OCSP_REVOKEDINFO_it; 2747+ OCSP_REVOKEDINFO_it;
2840+ OCSP_REVOKEDINFO_it;
2841+ AES_encrypt; 2748+ AES_encrypt;
2842+ OCSP_REQUEST_new; 2749+ OCSP_REQUEST_new;
2843+ ASN1_ANY_it; 2750+ ASN1_ANY_it;
2844+ ASN1_ANY_it;
2845+ CRYPTO_ex_data_new_class; 2751+ CRYPTO_ex_data_new_class;
2846+ _ossl_old_des_ncbc_encrypt; 2752+ _ossl_old_des_ncbc_encrypt;
2847+ i2d_KRB5_TKTBODY; 2753+ i2d_KRB5_TKTBODY;
@@ -2864,19 +2770,15 @@ Index: openssl-1.0.1d/openssl.ld
2864+ ENGINE_load_nuron; 2770+ ENGINE_load_nuron;
2865+ _ossl_old_des_pcbc_encrypt; 2771+ _ossl_old_des_pcbc_encrypt;
2866+ PKCS12_MAC_DATA_it; 2772+ PKCS12_MAC_DATA_it;
2867+ PKCS12_MAC_DATA_it;
2868+ OCSP_accept_responses_new; 2773+ OCSP_accept_responses_new;
2869+ asn1_do_lock; 2774+ asn1_do_lock;
2870+ PKCS7_ATTR_VERIFY_it; 2775+ PKCS7_ATTR_VERIFY_it;
2871+ PKCS7_ATTR_VERIFY_it;
2872+ KRB5_APREQBODY_it;
2873+ KRB5_APREQBODY_it; 2776+ KRB5_APREQBODY_it;
2874+ i2d_OCSP_SINGLERESP; 2777+ i2d_OCSP_SINGLERESP;
2875+ ASN1_item_ex_new; 2778+ ASN1_item_ex_new;
2876+ UI_add_verify_string; 2779+ UI_add_verify_string;
2877+ _ossl_old_des_set_key; 2780+ _ossl_old_des_set_key;
2878+ KRB5_PRINCNAME_it; 2781+ KRB5_PRINCNAME_it;
2879+ KRB5_PRINCNAME_it;
2880+ EVP_DecryptInit_ex; 2782+ EVP_DecryptInit_ex;
2881+ i2d_OCSP_CERTID; 2783+ i2d_OCSP_CERTID;
2882+ ASN1_item_d2i_bio; 2784+ ASN1_item_d2i_bio;
@@ -2890,20 +2792,17 @@ Index: openssl-1.0.1d/openssl.ld
2890+ OCSP_BASICRESP_new; 2792+ OCSP_BASICRESP_new;
2891+ OCSP_REQUEST_get_ext_by_NID; 2793+ OCSP_REQUEST_get_ext_by_NID;
2892+ KRB5_APREQ_it; 2794+ KRB5_APREQ_it;
2893+ KRB5_APREQ_it;
2894+ ENGINE_get_destroy_function; 2795+ ENGINE_get_destroy_function;
2895+ CONF_set_nconf; 2796+ CONF_set_nconf;
2896+ ASN1_PRINTABLE_free; 2797+ ASN1_PRINTABLE_free;
2897+ OCSP_BASICRESP_get_ext_by_NID; 2798+ OCSP_BASICRESP_get_ext_by_NID;
2898+ DIST_POINT_NAME_it; 2799+ DIST_POINT_NAME_it;
2899+ DIST_POINT_NAME_it;
2900+ X509V3_extensions_print; 2800+ X509V3_extensions_print;
2901+ _ossl_old_des_cfb64_encrypt; 2801+ _ossl_old_des_cfb64_encrypt;
2902+ X509_REVOKED_add1_ext_i2d; 2802+ X509_REVOKED_add1_ext_i2d;
2903+ _ossl_old_des_ofb_encrypt; 2803+ _ossl_old_des_ofb_encrypt;
2904+ KRB5_TKTBODY_new; 2804+ KRB5_TKTBODY_new;
2905+ ASN1_OCTET_STRING_it; 2805+ ASN1_OCTET_STRING_it;
2906+ ASN1_OCTET_STRING_it;
2907+ ERR_load_UI_strings; 2806+ ERR_load_UI_strings;
2908+ i2d_KRB5_ENCKEY; 2807+ i2d_KRB5_ENCKEY;
2909+ ASN1_template_new; 2808+ ASN1_template_new;
@@ -2911,8 +2810,6 @@ Index: openssl-1.0.1d/openssl.ld
2911+ ASN1_item_i2d_fp; 2810+ ASN1_item_i2d_fp;
2912+ KRB5_PRINCNAME_free; 2811+ KRB5_PRINCNAME_free;
2913+ PKCS7_RECIP_INFO_it; 2812+ PKCS7_RECIP_INFO_it;
2914+ PKCS7_RECIP_INFO_it;
2915+ EXTENDED_KEY_USAGE_it;
2916+ EXTENDED_KEY_USAGE_it; 2813+ EXTENDED_KEY_USAGE_it;
2917+ EC_GFp_simple_method; 2814+ EC_GFp_simple_method;
2918+ EC_GROUP_precompute_mult; 2815+ EC_GROUP_precompute_mult;
@@ -2920,42 +2817,33 @@ Index: openssl-1.0.1d/openssl.ld
2920+ UI_method_set_writer; 2817+ UI_method_set_writer;
2921+ KRB5_AUTHENT_new; 2818+ KRB5_AUTHENT_new;
2922+ X509_CRL_INFO_it; 2819+ X509_CRL_INFO_it;
2923+ X509_CRL_INFO_it;
2924+ DSO_set_name_converter; 2820+ DSO_set_name_converter;
2925+ AES_set_decrypt_key; 2821+ AES_set_decrypt_key;
2926+ PKCS7_DIGEST_it; 2822+ PKCS7_DIGEST_it;
2927+ PKCS7_DIGEST_it;
2928+ PKCS12_x5092certbag; 2823+ PKCS12_x5092certbag;
2929+ EVP_DigestInit_ex; 2824+ EVP_DigestInit_ex;
2930+ i2a_ACCESS_DESCRIPTION; 2825+ i2a_ACCESS_DESCRIPTION;
2931+ OCSP_RESPONSE_it; 2826+ OCSP_RESPONSE_it;
2932+ OCSP_RESPONSE_it;
2933+ PKCS7_ENC_CONTENT_it;
2934+ PKCS7_ENC_CONTENT_it; 2827+ PKCS7_ENC_CONTENT_it;
2935+ OCSP_request_add0_id; 2828+ OCSP_request_add0_id;
2936+ EC_POINT_make_affine; 2829+ EC_POINT_make_affine;
2937+ DSO_get_filename; 2830+ DSO_get_filename;
2938+ OCSP_CERTSTATUS_it; 2831+ OCSP_CERTSTATUS_it;
2939+ OCSP_CERTSTATUS_it;
2940+ OCSP_request_add1_cert; 2832+ OCSP_request_add1_cert;
2941+ UI_get0_output_string; 2833+ UI_get0_output_string;
2942+ UI_dup_verify_string; 2834+ UI_dup_verify_string;
2943+ BN_mod_lshift; 2835+ BN_mod_lshift;
2944+ KRB5_AUTHDATA_it; 2836+ KRB5_AUTHDATA_it;
2945+ KRB5_AUTHDATA_it;
2946+ asn1_set_choice_selector; 2837+ asn1_set_choice_selector;
2947+ OCSP_basic_add1_status; 2838+ OCSP_basic_add1_status;
2948+ OCSP_RESPID_free; 2839+ OCSP_RESPID_free;
2949+ asn1_get_field_ptr; 2840+ asn1_get_field_ptr;
2950+ UI_add_input_string; 2841+ UI_add_input_string;
2951+ OCSP_CRLID_it; 2842+ OCSP_CRLID_it;
2952+ OCSP_CRLID_it;
2953+ i2d_KRB5_AUTHENTBODY; 2843+ i2d_KRB5_AUTHENTBODY;
2954+ OCSP_REQUEST_get_ext_count; 2844+ OCSP_REQUEST_get_ext_count;
2955+ ENGINE_load_atalla; 2845+ ENGINE_load_atalla;
2956+ X509_NAME_it; 2846+ X509_NAME_it;
2957+ X509_NAME_it;
2958+ USERNOTICE_it;
2959+ USERNOTICE_it; 2847+ USERNOTICE_it;
2960+ OCSP_REQINFO_new; 2848+ OCSP_REQINFO_new;
2961+ OCSP_BASICRESP_get_ext; 2849+ OCSP_BASICRESP_get_ext;
@@ -2965,33 +2853,27 @@ Index: openssl-1.0.1d/openssl.ld
2965+ i2d_KRB5_ENCDATA; 2853+ i2d_KRB5_ENCDATA;
2966+ X509_PURPOSE_set; 2854+ X509_PURPOSE_set;
2967+ X509_REQ_INFO_it; 2855+ X509_REQ_INFO_it;
2968+ X509_REQ_INFO_it;
2969+ UI_method_set_opener; 2856+ UI_method_set_opener;
2970+ ASN1_item_ex_free; 2857+ ASN1_item_ex_free;
2971+ ASN1_BOOLEAN_it; 2858+ ASN1_BOOLEAN_it;
2972+ ASN1_BOOLEAN_it;
2973+ ENGINE_get_table_flags; 2859+ ENGINE_get_table_flags;
2974+ UI_create_method; 2860+ UI_create_method;
2975+ OCSP_ONEREQ_add1_ext_i2d; 2861+ OCSP_ONEREQ_add1_ext_i2d;
2976+ _shadow_DES_check_key; 2862+ _shadow_DES_check_key;
2977+ _shadow_DES_check_key;
2978+ d2i_OCSP_REQINFO; 2863+ d2i_OCSP_REQINFO;
2979+ UI_add_info_string; 2864+ UI_add_info_string;
2980+ UI_get_result_minsize; 2865+ UI_get_result_minsize;
2981+ ASN1_NULL_it; 2866+ ASN1_NULL_it;
2982+ ASN1_NULL_it;
2983+ BN_mod_lshift1; 2867+ BN_mod_lshift1;
2984+ d2i_OCSP_ONEREQ; 2868+ d2i_OCSP_ONEREQ;
2985+ OCSP_ONEREQ_new; 2869+ OCSP_ONEREQ_new;
2986+ KRB5_TICKET_it; 2870+ KRB5_TICKET_it;
2987+ KRB5_TICKET_it;
2988+ EVP_aes_192_cbc; 2871+ EVP_aes_192_cbc;
2989+ KRB5_TICKET_free; 2872+ KRB5_TICKET_free;
2990+ UI_new; 2873+ UI_new;
2991+ OCSP_response_create; 2874+ OCSP_response_create;
2992+ _ossl_old_des_xcbc_encrypt; 2875+ _ossl_old_des_xcbc_encrypt;
2993+ PKCS7_it; 2876+ PKCS7_it;
2994+ PKCS7_it;
2995+ OCSP_REQUEST_get_ext_by_critical; 2877+ OCSP_REQUEST_get_ext_by_critical;
2996+ OCSP_REQUEST_get_ext_by_crit; 2878+ OCSP_REQUEST_get_ext_by_crit;
2997+ ENGINE_set_flags; 2879+ ENGINE_set_flags;
@@ -3000,11 +2882,9 @@ Index: openssl-1.0.1d/openssl.ld
3000+ EVP_Digest; 2882+ EVP_Digest;
3001+ OCSP_ONEREQ_delete_ext; 2883+ OCSP_ONEREQ_delete_ext;
3002+ ASN1_TBOOLEAN_it; 2884+ ASN1_TBOOLEAN_it;
3003+ ASN1_TBOOLEAN_it;
3004+ ASN1_item_new; 2885+ ASN1_item_new;
3005+ ASN1_TIME_to_generalizedtime; 2886+ ASN1_TIME_to_generalizedtime;
3006+ BIGNUM_it; 2887+ BIGNUM_it;
3007+ BIGNUM_it;
3008+ AES_cbc_encrypt; 2888+ AES_cbc_encrypt;
3009+ ENGINE_get_load_privkey_function; 2889+ ENGINE_get_load_privkey_function;
3010+ ENGINE_get_load_privkey_fn; 2890+ ENGINE_get_load_privkey_fn;
@@ -3016,7 +2896,6 @@ Index: openssl-1.0.1d/openssl.ld
3016+ EC_POINT_point2oct; 2896+ EC_POINT_point2oct;
3017+ KRB5_APREQ_free; 2897+ KRB5_APREQ_free;
3018+ ASN1_OBJECT_it; 2898+ ASN1_OBJECT_it;
3019+ ASN1_OBJECT_it;
3020+ OCSP_crlID_new; 2899+ OCSP_crlID_new;
3021+ OCSP_crlID2_new; 2900+ OCSP_crlID2_new;
3022+ CONF_modules_load_file; 2901+ CONF_modules_load_file;
@@ -3074,7 +2953,6 @@ Index: openssl-1.0.1d/openssl.ld
3074+ i2d_ASN1_UNIVERSALSTRING; 2953+ i2d_ASN1_UNIVERSALSTRING;
3075+ ASN1_UNIVERSALSTRING_free; 2954+ ASN1_UNIVERSALSTRING_free;
3076+ ASN1_UNIVERSALSTRING_it; 2955+ ASN1_UNIVERSALSTRING_it;
3077+ ASN1_UNIVERSALSTRING_it;
3078+ d2i_ASN1_UNIVERSALSTRING; 2956+ d2i_ASN1_UNIVERSALSTRING;
3079+ EVP_des_ede3_ecb; 2957+ EVP_des_ede3_ecb;
3080+ X509_REQ_print_ex; 2958+ X509_REQ_print_ex;
@@ -3130,14 +3008,12 @@ Index: openssl-1.0.1d/openssl.ld
3130+ HMAC_CTX_set_flags; 3008+ HMAC_CTX_set_flags;
3131+ d2i_PROXY_CERT_INFO_EXTENSION; 3009+ d2i_PROXY_CERT_INFO_EXTENSION;
3132+ PROXY_POLICY_it; 3010+ PROXY_POLICY_it;
3133+ PROXY_POLICY_it;
3134+ i2d_PROXY_POLICY; 3011+ i2d_PROXY_POLICY;
3135+ i2d_PROXY_CERT_INFO_EXTENSION; 3012+ i2d_PROXY_CERT_INFO_EXTENSION;
3136+ d2i_PROXY_POLICY; 3013+ d2i_PROXY_POLICY;
3137+ PROXY_CERT_INFO_EXTENSION_new; 3014+ PROXY_CERT_INFO_EXTENSION_new;
3138+ PROXY_CERT_INFO_EXTENSION_free; 3015+ PROXY_CERT_INFO_EXTENSION_free;
3139+ PROXY_CERT_INFO_EXTENSION_it; 3016+ PROXY_CERT_INFO_EXTENSION_it;
3140+ PROXY_CERT_INFO_EXTENSION_it;
3141+ PROXY_POLICY_free; 3017+ PROXY_POLICY_free;
3142+ PROXY_POLICY_new; 3018+ PROXY_POLICY_new;
3143+ BN_MONT_CTX_set_locked; 3019+ BN_MONT_CTX_set_locked;
@@ -3174,7 +3050,6 @@ Index: openssl-1.0.1d/openssl.ld
3174+ BN_BLINDING_get_thread_id; 3050+ BN_BLINDING_get_thread_id;
3175+ X509_STORE_CTX_set0_param; 3051+ X509_STORE_CTX_set0_param;
3176+ POLICY_MAPPING_it; 3052+ POLICY_MAPPING_it;
3177+ POLICY_MAPPING_it;
3178+ STORE_parse_attrs_start; 3053+ STORE_parse_attrs_start;
3179+ POLICY_CONSTRAINTS_free; 3054+ POLICY_CONSTRAINTS_free;
3180+ EVP_PKEY_add1_attr_by_NID; 3055+ EVP_PKEY_add1_attr_by_NID;
@@ -3183,7 +3058,6 @@ Index: openssl-1.0.1d/openssl.ld
3183+ STORE_set_method; 3058+ STORE_set_method;
3184+ GENERAL_SUBTREE_free; 3059+ GENERAL_SUBTREE_free;
3185+ NAME_CONSTRAINTS_it; 3060+ NAME_CONSTRAINTS_it;
3186+ NAME_CONSTRAINTS_it;
3187+ ECDH_get_default_method; 3061+ ECDH_get_default_method;
3188+ PKCS12_add_safe; 3062+ PKCS12_add_safe;
3189+ EC_KEY_new_by_curve_name; 3063+ EC_KEY_new_by_curve_name;
@@ -3226,7 +3100,6 @@ Index: openssl-1.0.1d/openssl.ld
3226+ ENGINE_get_default_ECDH; 3100+ ENGINE_get_default_ECDH;
3227+ EC_KEY_get_conv_form; 3101+ EC_KEY_get_conv_form;
3228+ ASN1_OCTET_STRING_NDEF_it; 3102+ ASN1_OCTET_STRING_NDEF_it;
3229+ ASN1_OCTET_STRING_NDEF_it;
3230+ STORE_delete_public_key; 3103+ STORE_delete_public_key;
3231+ STORE_get_public_key; 3104+ STORE_get_public_key;
3232+ STORE_modify_arbitrary; 3105+ STORE_modify_arbitrary;
@@ -3383,7 +3256,6 @@ Index: openssl-1.0.1d/openssl.ld
3383+ ENGINE_load_padlock; 3256+ ENGINE_load_padlock;
3384+ EC_GROUP_set_curve_name; 3257+ EC_GROUP_set_curve_name;
3385+ X509_CERT_PAIR_it; 3258+ X509_CERT_PAIR_it;
3386+ X509_CERT_PAIR_it;
3387+ STORE_meth_get_revoke_fn; 3259+ STORE_meth_get_revoke_fn;
3388+ STORE_method_get_revoke_function; 3260+ STORE_method_get_revoke_function;
3389+ STORE_method_set_get_function; 3261+ STORE_method_set_get_function;
@@ -3510,7 +3382,6 @@ Index: openssl-1.0.1d/openssl.ld
3510+ pqueue_pop; 3382+ pqueue_pop;
3511+ STORE_ATTR_INFO_get0_cstr; 3383+ STORE_ATTR_INFO_get0_cstr;
3512+ POLICY_CONSTRAINTS_it; 3384+ POLICY_CONSTRAINTS_it;
3513+ POLICY_CONSTRAINTS_it;
3514+ STORE_get_ex_new_index; 3385+ STORE_get_ex_new_index;
3515+ EVP_PKEY_get_attr_by_OBJ; 3386+ EVP_PKEY_get_attr_by_OBJ;
3516+ X509_VERIFY_PARAM_add0_policy; 3387+ X509_VERIFY_PARAM_add0_policy;
@@ -3558,8 +3429,6 @@ Index: openssl-1.0.1d/openssl.ld
3558+ STORE_modify_crl; 3429+ STORE_modify_crl;
3559+ STORE_list_private_key_start; 3430+ STORE_list_private_key_start;
3560+ POLICY_MAPPINGS_it; 3431+ POLICY_MAPPINGS_it;
3561+ POLICY_MAPPINGS_it;
3562+ GENERAL_SUBTREE_it;
3563+ GENERAL_SUBTREE_it; 3432+ GENERAL_SUBTREE_it;
3564+ EC_GROUP_get_curve_name; 3433+ EC_GROUP_get_curve_name;
3565+ PEM_write_X509_CERT_PAIR; 3434+ PEM_write_X509_CERT_PAIR;
@@ -3692,15 +3561,12 @@ Index: openssl-1.0.1d/openssl.ld
3692+ BIO_set_callback_arg; 3561+ BIO_set_callback_arg;
3693+ v3_addr_add_prefix; 3562+ v3_addr_add_prefix;
3694+ IPAddressOrRange_it; 3563+ IPAddressOrRange_it;
3695+ IPAddressOrRange_it;
3696+ BIO_set_flags; 3564+ BIO_set_flags;
3697+ ASIdentifiers_it; 3565+ ASIdentifiers_it;
3698+ ASIdentifiers_it;
3699+ v3_addr_get_range; 3566+ v3_addr_get_range;
3700+ BIO_method_type; 3567+ BIO_method_type;
3701+ v3_addr_inherits; 3568+ v3_addr_inherits;
3702+ IPAddressChoice_it; 3569+ IPAddressChoice_it;
3703+ IPAddressChoice_it;
3704+ AES_ige_encrypt; 3570+ AES_ige_encrypt;
3705+ v3_addr_add_range; 3571+ v3_addr_add_range;
3706+ EVP_CIPHER_CTX_nid; 3572+ EVP_CIPHER_CTX_nid;
@@ -3721,7 +3587,6 @@ Index: openssl-1.0.1d/openssl.ld
3721+ BIO_clear_flags; 3587+ BIO_clear_flags;
3722+ i2d_ASRange; 3588+ i2d_ASRange;
3723+ IPAddressRange_it; 3589+ IPAddressRange_it;
3724+ IPAddressRange_it;
3725+ IPAddressChoice_new; 3590+ IPAddressChoice_new;
3726+ ASIdentifierChoice_new; 3591+ ASIdentifierChoice_new;
3727+ ASRange_free; 3592+ ASRange_free;
@@ -3742,7 +3607,6 @@ Index: openssl-1.0.1d/openssl.ld
3742+ BIO_test_flags; 3607+ BIO_test_flags;
3743+ i2d_ASIdentifierChoice; 3608+ i2d_ASIdentifierChoice;
3744+ ASRange_it; 3609+ ASRange_it;
3745+ ASRange_it;
3746+ d2i_ASIdentifiers; 3610+ d2i_ASIdentifiers;
3747+ ASRange_new; 3611+ ASRange_new;
3748+ d2i_IPAddressChoice; 3612+ d2i_IPAddressChoice;
@@ -3751,7 +3615,6 @@ Index: openssl-1.0.1d/openssl.ld
3751+ EVP_Cipher; 3615+ EVP_Cipher;
3752+ i2d_IPAddressOrRange; 3616+ i2d_IPAddressOrRange;
3753+ ASIdOrRange_it; 3617+ ASIdOrRange_it;
3754+ ASIdOrRange_it;
3755+ EVP_CIPHER_nid; 3618+ EVP_CIPHER_nid;
3756+ i2d_IPAddressChoice; 3619+ i2d_IPAddressChoice;
3757+ EVP_CIPHER_CTX_block_size; 3620+ EVP_CIPHER_CTX_block_size;
@@ -3762,7 +3625,6 @@ Index: openssl-1.0.1d/openssl.ld
3762+ v3_addr_is_canonical; 3625+ v3_addr_is_canonical;
3763+ i2d_IPAddressRange; 3626+ i2d_IPAddressRange;
3764+ IPAddressFamily_it; 3627+ IPAddressFamily_it;
3765+ IPAddressFamily_it;
3766+ v3_asid_inherits; 3628+ v3_asid_inherits;
3767+ EVP_CIPHER_CTX_cipher; 3629+ EVP_CIPHER_CTX_cipher;
3768+ EVP_CIPHER_CTX_get_app_data; 3630+ EVP_CIPHER_CTX_get_app_data;
@@ -3772,7 +3634,6 @@ Index: openssl-1.0.1d/openssl.ld
3772+ d2i_IPAddressOrRange; 3634+ d2i_IPAddressOrRange;
3773+ v3_addr_canonize; 3635+ v3_addr_canonize;
3774+ ASIdentifierChoice_it; 3636+ ASIdentifierChoice_it;
3775+ ASIdentifierChoice_it;
3776+ EVP_MD_CTX_md; 3637+ EVP_MD_CTX_md;
3777+ d2i_ASIdentifierChoice; 3638+ d2i_ASIdentifierChoice;
3778+ BIO_method_name; 3639+ BIO_method_name;
@@ -3795,7 +3656,6 @@ Index: openssl-1.0.1d/openssl.ld
3795+ SEED_set_key; 3656+ SEED_set_key;
3796+ EVP_seed_cfb128; 3657+ EVP_seed_cfb128;
3797+ X509_EXTENSIONS_it; 3658+ X509_EXTENSIONS_it;
3798+ X509_EXTENSIONS_it;
3799+ X509_get1_ocsp; 3659+ X509_get1_ocsp;
3800+ OCSP_REQ_CTX_free; 3660+ OCSP_REQ_CTX_free;
3801+ i2d_X509_EXTENSIONS; 3661+ i2d_X509_EXTENSIONS;
@@ -3803,7 +3663,6 @@ Index: openssl-1.0.1d/openssl.ld
3803+ OCSP_sendreq_new; 3663+ OCSP_sendreq_new;
3804+ d2i_X509_EXTENSIONS; 3664+ d2i_X509_EXTENSIONS;
3805+ X509_ALGORS_it; 3665+ X509_ALGORS_it;
3806+ X509_ALGORS_it;
3807+ X509_ALGOR_get0; 3666+ X509_ALGOR_get0;
3808+ X509_ALGOR_set0; 3667+ X509_ALGOR_set0;
3809+ AES_unwrap_key; 3668+ AES_unwrap_key;
@@ -3848,7 +3707,6 @@ Index: openssl-1.0.1d/openssl.ld
3848+ CMS_SignerInfo_verify; 3707+ CMS_SignerInfo_verify;
3849+ CMS_data; 3708+ CMS_data;
3850+ CMS_ContentInfo_it; 3709+ CMS_ContentInfo_it;
3851+ CMS_ContentInfo_it;
3852+ d2i_CMS_ReceiptRequest; 3710+ d2i_CMS_ReceiptRequest;
3853+ CMS_compress; 3711+ CMS_compress;
3854+ CMS_digest_create; 3712+ CMS_digest_create;
@@ -3893,7 +3751,6 @@ Index: openssl-1.0.1d/openssl.ld
3893+ CMS_RecipientInfo_kekri_get0_id; 3751+ CMS_RecipientInfo_kekri_get0_id;
3894+ CMS_verify_receipt; 3752+ CMS_verify_receipt;
3895+ CMS_ReceiptRequest_it; 3753+ CMS_ReceiptRequest_it;
3896+ CMS_ReceiptRequest_it;
3897+ PEM_read_bio_CMS; 3754+ PEM_read_bio_CMS;
3898+ CMS_get1_crls; 3755+ CMS_get1_crls;
3899+ CMS_add0_recipient_key; 3756+ CMS_add0_recipient_key;
@@ -4032,7 +3889,6 @@ Index: openssl-1.0.1d/openssl.ld
4032+ TS_REQ_dup; 3889+ TS_REQ_dup;
4033+ GENERAL_NAME_dup; 3890+ GENERAL_NAME_dup;
4034+ ASN1_SEQUENCE_ANY_it; 3891+ ASN1_SEQUENCE_ANY_it;
4035+ ASN1_SEQUENCE_ANY_it;
4036+ WHIRLPOOL; 3892+ WHIRLPOOL;
4037+ X509_STORE_get1_crls; 3893+ X509_STORE_get1_crls;
4038+ ENGINE_get_pkey_asn1_meth; 3894+ ENGINE_get_pkey_asn1_meth;
@@ -4103,7 +3959,6 @@ Index: openssl-1.0.1d/openssl.ld
4103+ DIST_POINT_set_dpname; 3959+ DIST_POINT_set_dpname;
4104+ i2d_ISSUING_DIST_POINT; 3960+ i2d_ISSUING_DIST_POINT;
4105+ ASN1_SET_ANY_it; 3961+ ASN1_SET_ANY_it;
4106+ ASN1_SET_ANY_it;
4107+ EVP_PKEY_CTX_get_data; 3962+ EVP_PKEY_CTX_get_data;
4108+ TS_STATUS_INFO_print_bio; 3963+ TS_STATUS_INFO_print_bio;
4109+ EVP_PKEY_derive_init; 3964+ EVP_PKEY_derive_init;
@@ -4263,7 +4118,6 @@ Index: openssl-1.0.1d/openssl.ld
4263+ EVP_DigestSignFinal; 4118+ EVP_DigestSignFinal;
4264+ TS_RESP_CTX_set_def_policy; 4119+ TS_RESP_CTX_set_def_policy;
4265+ NETSCAPE_X509_it; 4120+ NETSCAPE_X509_it;
4266+ NETSCAPE_X509_it;
4267+ TS_RESP_create_response; 4121+ TS_RESP_create_response;
4268+ PKCS7_SIGNER_INFO_get0_algs; 4122+ PKCS7_SIGNER_INFO_get0_algs;
4269+ TS_TST_INFO_get_nonce; 4123+ TS_TST_INFO_get_nonce;
@@ -4322,7 +4176,6 @@ Index: openssl-1.0.1d/openssl.ld
4322+ EVP_CIPHER_do_all_sorted; 4176+ EVP_CIPHER_do_all_sorted;
4323+ EVP_PKEY_CTX_free; 4177+ EVP_PKEY_CTX_free;
4324+ ISSUING_DIST_POINT_it; 4178+ ISSUING_DIST_POINT_it;
4325+ ISSUING_DIST_POINT_it;
4326+ d2i_TS_MSG_IMPRINT_fp; 4179+ d2i_TS_MSG_IMPRINT_fp;
4327+ X509_STORE_get1_certs; 4180+ X509_STORE_get1_certs;
4328+ EVP_PKEY_CTX_get_operation; 4181+ EVP_PKEY_CTX_get_operation;
@@ -4615,7 +4468,6 @@ Index: openssl-1.0.1d/openssl.ld
4615+ X509_signature_dump; 4468+ X509_signature_dump;
4616+ d2i_RSA_PSS_PARAMS; 4469+ d2i_RSA_PSS_PARAMS;
4617+ RSA_PSS_PARAMS_it; 4470+ RSA_PSS_PARAMS_it;
4618+ RSA_PSS_PARAMS_it;
4619+ RSA_PSS_PARAMS_free; 4471+ RSA_PSS_PARAMS_free;
4620+ X509_sign_ctx; 4472+ X509_sign_ctx;
4621+ i2d_RSA_PSS_PARAMS; 4473+ i2d_RSA_PSS_PARAMS;
@@ -4638,10 +4490,151 @@ Index: openssl-1.0.1d/openssl.ld
4638+ CRYPTO_memcmp; 4490+ CRYPTO_memcmp;
4639+} OPENSSL_1.0.1; 4491+} OPENSSL_1.0.1;
4640+ 4492+
4641Index: openssl-1.0.1d/engines/openssl.ld 4493+OPENSSL_1.0.2 {
4494+ global:
4495+ SSL_CTX_set_alpn_protos;
4496+ SSL_set_alpn_protos;
4497+ SSL_CTX_set_alpn_select_cb;
4498+ SSL_get0_alpn_selected;
4499+ SSL_CTX_set_custom_cli_ext;
4500+ SSL_CTX_set_custom_srv_ext;
4501+ SSL_CTX_set_srv_supp_data;
4502+ SSL_CTX_set_cli_supp_data;
4503+ SSL_set_cert_cb;
4504+ SSL_CTX_use_serverinfo;
4505+ SSL_CTX_use_serverinfo_file;
4506+ SSL_CTX_set_cert_cb;
4507+ SSL_CTX_get0_param;
4508+ SSL_get0_param;
4509+ SSL_certs_clear;
4510+ DTLSv1_2_method;
4511+ DTLSv1_2_server_method;
4512+ DTLSv1_2_client_method;
4513+ DTLS_method;
4514+ DTLS_server_method;
4515+ DTLS_client_method;
4516+ SSL_CTX_get_ssl_method;
4517+ SSL_CTX_get0_certificate;
4518+ SSL_CTX_get0_privatekey;
4519+ SSL_COMP_set0_compression_methods;
4520+ SSL_COMP_free_compression_methods;
4521+ SSL_CIPHER_find;
4522+ SSL_is_server;
4523+ SSL_CONF_CTX_new;
4524+ SSL_CONF_CTX_finish;
4525+ SSL_CONF_CTX_free;
4526+ SSL_CONF_CTX_set_flags;
4527+ SSL_CONF_CTX_clear_flags;
4528+ SSL_CONF_CTX_set1_prefix;
4529+ SSL_CONF_CTX_set_ssl;
4530+ SSL_CONF_CTX_set_ssl_ctx;
4531+ SSL_CONF_cmd;
4532+ SSL_CONF_cmd_argv;
4533+ SSL_CONF_cmd_value_type;
4534+ SSL_trace;
4535+ SSL_CIPHER_standard_name;
4536+ SSL_get_tlsa_record_byname;
4537+ ASN1_TIME_diff;
4538+ BIO_hex_string;
4539+ CMS_RecipientInfo_get0_pkey_ctx;
4540+ CMS_RecipientInfo_encrypt;
4541+ CMS_SignerInfo_get0_pkey_ctx;
4542+ CMS_SignerInfo_get0_md_ctx;
4543+ CMS_SignerInfo_get0_signature;
4544+ CMS_RecipientInfo_kari_get0_alg;
4545+ CMS_RecipientInfo_kari_get0_reks;
4546+ CMS_RecipientInfo_kari_get0_orig_id;
4547+ CMS_RecipientInfo_kari_orig_id_cmp;
4548+ CMS_RecipientEncryptedKey_get0_id;
4549+ CMS_RecipientEncryptedKey_cert_cmp;
4550+ CMS_RecipientInfo_kari_set0_pkey;
4551+ CMS_RecipientInfo_kari_get0_ctx;
4552+ CMS_RecipientInfo_kari_decrypt;
4553+ CMS_SharedInfo_encode;
4554+ DH_compute_key_padded;
4555+ d2i_DHxparams;
4556+ i2d_DHxparams;
4557+ DH_get_1024_160;
4558+ DH_get_2048_224;
4559+ DH_get_2048_256;
4560+ DH_KDF_X9_42;
4561+ ECDH_KDF_X9_62;
4562+ ECDSA_METHOD_new;
4563+ ECDSA_METHOD_free;
4564+ ECDSA_METHOD_set_app_data;
4565+ ECDSA_METHOD_get_app_data;
4566+ ECDSA_METHOD_set_sign;
4567+ ECDSA_METHOD_set_sign_setup;
4568+ ECDSA_METHOD_set_verify;
4569+ ECDSA_METHOD_set_flags;
4570+ ECDSA_METHOD_set_name;
4571+ EVP_des_ede3_wrap;
4572+ EVP_aes_128_wrap;
4573+ EVP_aes_192_wrap;
4574+ EVP_aes_256_wrap;
4575+ EVP_aes_128_cbc_hmac_sha256;
4576+ EVP_aes_256_cbc_hmac_sha256;
4577+ CRYPTO_128_wrap;
4578+ CRYPTO_128_unwrap;
4579+ OCSP_REQ_CTX_nbio;
4580+ OCSP_REQ_CTX_new;
4581+ OCSP_set_max_response_length;
4582+ OCSP_REQ_CTX_i2d;
4583+ OCSP_REQ_CTX_nbio_d2i;
4584+ OCSP_REQ_CTX_get0_mem_bio;
4585+ OCSP_REQ_CTX_http;
4586+ RSA_padding_add_PKCS1_OAEP_mgf1;
4587+ RSA_padding_check_PKCS1_OAEP_mgf1;
4588+ RSA_OAEP_PARAMS_free;
4589+ RSA_OAEP_PARAMS_it;
4590+ RSA_OAEP_PARAMS_new;
4591+ SSL_get_sigalgs;
4592+ SSL_get_shared_sigalgs;
4593+ SSL_check_chain;
4594+ X509_chain_up_ref;
4595+ X509_http_nbio;
4596+ X509_CRL_http_nbio;
4597+ X509_REVOKED_dup;
4598+ i2d_re_X509_tbs;
4599+ X509_get0_signature;
4600+ X509_get_signature_nid;
4601+ X509_CRL_diff;
4602+ X509_chain_check_suiteb;
4603+ X509_CRL_check_suiteb;
4604+ X509_check_host;
4605+ X509_check_email;
4606+ X509_check_ip;
4607+ X509_check_ip_asc;
4608+ X509_STORE_set_lookup_crls_cb;
4609+ X509_STORE_CTX_get0_store;
4610+ X509_VERIFY_PARAM_set1_host;
4611+ X509_VERIFY_PARAM_add1_host;
4612+ X509_VERIFY_PARAM_set_hostflags;
4613+ X509_VERIFY_PARAM_get0_peername;
4614+ X509_VERIFY_PARAM_set1_email;
4615+ X509_VERIFY_PARAM_set1_ip;
4616+ X509_VERIFY_PARAM_set1_ip_asc;
4617+ X509_VERIFY_PARAM_get0_name;
4618+ X509_VERIFY_PARAM_get_count;
4619+ X509_VERIFY_PARAM_get0;
4620+ X509V3_EXT_free;
4621+ EC_GROUP_get_mont_data;
4622+ EC_curve_nid2nist;
4623+ EC_curve_nist2nid;
4624+ PEM_write_bio_DHxparams;
4625+ PEM_write_DHxparams;
4626+ SSL_CTX_add_client_custom_ext;
4627+ SSL_CTX_add_server_custom_ext;
4628+ SSL_extension_supported;
4629+ BUF_strnlen;
4630+ sk_deep_copy;
4631+ SSL_test_functions;
4632+} OPENSSL_1.0.1d;
4633+
4634Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/engines/openssl.ld
4642=================================================================== 4635===================================================================
4643--- /dev/null 1970-01-01 00:00:00.000000000 +0000 4636--- /dev/null 1970-01-01 00:00:00.000000000 +0000
4644+++ openssl-1.0.1d/engines/openssl.ld 2013-02-06 19:41:43.000000000 +0100 4637+++ openssl-1.0.2~beta1.obsolete.0.0498436515490575/engines/openssl.ld 2014-02-24 21:02:30.000000000 +0100
4645@@ -0,0 +1,10 @@ 4638@@ -0,0 +1,10 @@
4646+OPENSSL_1.0.0 { 4639+OPENSSL_1.0.0 {
4647+ global: 4640+ global:
@@ -4653,10 +4646,10 @@ Index: openssl-1.0.1d/engines/openssl.ld
4653+ *; 4646+ *;
4654+}; 4647+};
4655+ 4648+
4656Index: openssl-1.0.1d/engines/ccgost/openssl.ld 4649Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/engines/ccgost/openssl.ld
4657=================================================================== 4650===================================================================
4658--- /dev/null 1970-01-01 00:00:00.000000000 +0000 4651--- /dev/null 1970-01-01 00:00:00.000000000 +0000
4659+++ openssl-1.0.1d/engines/ccgost/openssl.ld 2013-02-06 19:41:43.000000000 +0100 4652+++ openssl-1.0.2~beta1.obsolete.0.0498436515490575/engines/ccgost/openssl.ld 2014-02-24 21:02:30.000000000 +0100
4660@@ -0,0 +1,10 @@ 4653@@ -0,0 +1,10 @@
4661+OPENSSL_1.0.0 { 4654+OPENSSL_1.0.0 {
4662+ global: 4655+ global:
diff --git a/meta/recipes-connectivity/openssl/openssl/debian1.0.2/block_digicert_malaysia.patch b/meta/recipes-connectivity/openssl/openssl/debian1.0.2/block_digicert_malaysia.patch
new file mode 100644
index 0000000000..c43bcd1c77
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl/debian1.0.2/block_digicert_malaysia.patch
@@ -0,0 +1,29 @@
1From: Raphael Geissert <geissert@debian.org>
2Description: make X509_verify_cert indicate that any certificate whose
3 name contains "Digicert Sdn. Bhd." (from Malaysia) is revoked.
4Forwarded: not-needed
5Origin: vendor
6Last-Update: 2011-11-05
7
8Upstream-Status: Backport [debian]
9
10
11Index: openssl-1.0.2~beta1/crypto/x509/x509_vfy.c
12===================================================================
13--- openssl-1.0.2~beta1.orig/crypto/x509/x509_vfy.c 2014-02-25 00:16:12.488028844 +0100
14+++ openssl-1.0.2~beta1/crypto/x509/x509_vfy.c 2014-02-25 00:16:12.484028929 +0100
15@@ -964,10 +964,11 @@
16 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
17 {
18 x = sk_X509_value(ctx->chain, i);
19- /* Mark DigiNotar certificates as revoked, no matter
20- * where in the chain they are.
21+ /* Mark certificates containing the following names as
22+ * revoked, no matter where in the chain they are.
23 */
24- if (x->name && strstr(x->name, "DigiNotar"))
25+ if (x->name && (strstr(x->name, "DigiNotar") ||
26+ strstr(x->name, "Digicert Sdn. Bhd.")))
27 {
28 ctx->error = X509_V_ERR_CERT_REVOKED;
29 ctx->error_depth = i;
diff --git a/meta/recipes-connectivity/openssl/openssl/debian1.0.2/block_diginotar.patch b/meta/recipes-connectivity/openssl/openssl/debian1.0.2/block_diginotar.patch
new file mode 100644
index 0000000000..0c1a0b651f
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl/debian1.0.2/block_diginotar.patch
@@ -0,0 +1,67 @@
1From: Raphael Geissert <geissert@debian.org>
2Description: make X509_verify_cert indicate that any certificate whose
3 name contains "DigiNotar" is revoked.
4Forwarded: not-needed
5Origin: vendor
6Last-Update: 2011-09-08
7Bug: http://bugs.debian.org/639744
8Reviewed-by: Kurt Roeckx <kurt@roeckx.be>
9Reviewed-by: Dr Stephen N Henson <shenson@drh-consultancy.co.uk>
10
11This is not meant as final patch.
12
13Upstream-Status: Backport [debian]
14
15
16Index: openssl-1.0.2/crypto/x509/x509_vfy.c
17===================================================================
18--- openssl-1.0.2.orig/crypto/x509/x509_vfy.c
19+++ openssl-1.0.2/crypto/x509/x509_vfy.c
20@@ -119,6 +119,7 @@ static int check_trust(X509_STORE_CTX *c
21 static int check_revocation(X509_STORE_CTX *ctx);
22 static int check_cert(X509_STORE_CTX *ctx);
23 static int check_policy(X509_STORE_CTX *ctx);
24+static int check_ca_blacklist(X509_STORE_CTX *ctx);
25
26 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
27 unsigned int *preasons, X509_CRL *crl, X509 *x);
28@@ -438,6 +439,9 @@ int X509_verify_cert(X509_STORE_CTX *ctx
29 if (!ok)
30 goto end;
31
32+ ok = check_ca_blacklist(ctx);
33+ if(!ok) goto end;
34+
35 #ifndef OPENSSL_NO_RFC3779
36 /* RFC 3779 path validation, now that CRL check has been done */
37 ok = v3_asid_validate_path(ctx);
38@@ -938,6 +942,29 @@ static int check_crl_time(X509_STORE_CTX
39 return 1;
40 }
41
42+static int check_ca_blacklist(X509_STORE_CTX *ctx)
43+ {
44+ X509 *x;
45+ int i;
46+ /* Check all certificates against the blacklist */
47+ for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
48+ {
49+ x = sk_X509_value(ctx->chain, i);
50+ /* Mark DigiNotar certificates as revoked, no matter
51+ * where in the chain they are.
52+ */
53+ if (x->name && strstr(x->name, "DigiNotar"))
54+ {
55+ ctx->error = X509_V_ERR_CERT_REVOKED;
56+ ctx->error_depth = i;
57+ ctx->current_cert = x;
58+ if (!ctx->verify_cb(0,ctx))
59+ return 0;
60+ }
61+ }
62+ return 1;
63+ }
64+
65 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
66 X509 **pissuer, int *pscore, unsigned int *preasons,
67 STACK_OF(X509_CRL) *crls)
diff --git a/meta/recipes-connectivity/openssl/openssl/debian1.0.2/padlock_conf.patch b/meta/recipes-connectivity/openssl/openssl/debian1.0.2/padlock_conf.patch
new file mode 100644
index 0000000000..61dcf457fe
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl/debian1.0.2/padlock_conf.patch
@@ -0,0 +1,31 @@
1
2Upstream-Status: Backport [debian]
3
4--- openssl/apps/openssl.cnf.orig 2012-06-06 00:45:56.000000000 +0200
5+++ openssl/apps/openssl.cnf 2012-06-06 00:46:46.000000000 +0200
6@@ -19,6 +19,8 @@
7 # (Alternatively, use a configuration file that has only
8 # X.509v3 extensions in its main [= default] section.)
9
10+openssl_conf = openssl_def
11+
12 [ new_oids ]
13
14 # We can add new OIDs in here for use by 'ca', 'req' and 'ts'.
15@@ -348,3 +350,16 @@
16 # (optional, default: no)
17 ess_cert_id_chain = no # Must the ESS cert id chain be included?
18 # (optional, default: no)
19+
20+[openssl_def]
21+engines = engine_section
22+
23+[engine_section]
24+padlock = padlock_section
25+
26+[padlock_section]
27+soft_load=1
28+init=1
29+default_algorithms = ALL
30+dynamic_path=padlock
31+
diff --git a/meta/recipes-connectivity/openssl/openssl/engines-install-in-libdir-ssl.patch b/meta/recipes-connectivity/openssl/openssl/engines-install-in-libdir-ssl.patch
index d8a6f1a23c..a5746483e6 100644
--- a/meta/recipes-connectivity/openssl/openssl/engines-install-in-libdir-ssl.patch
+++ b/meta/recipes-connectivity/openssl/openssl/engines-install-in-libdir-ssl.patch
@@ -1,11 +1,11 @@
1Upstream-Status: Inappropriate [configuration] 1Upstream-Status: Inappropriate [configuration]
2 2
3 3
4Index: openssl-1.0.0/engines/Makefile 4Index: openssl-1.0.2/engines/Makefile
5=================================================================== 5===================================================================
6--- openssl-1.0.0.orig/engines/Makefile 6--- openssl-1.0.2.orig/engines/Makefile
7+++ openssl-1.0.0/engines/Makefile 7+++ openssl-1.0.2/engines/Makefile
8@@ -107,7 +107,7 @@ 8@@ -107,13 +107,13 @@ install:
9 @[ -n "$(INSTALLTOP)" ] # should be set by top Makefile... 9 @[ -n "$(INSTALLTOP)" ] # should be set by top Makefile...
10 @if [ -n "$(SHARED_LIBS)" ]; then \ 10 @if [ -n "$(SHARED_LIBS)" ]; then \
11 set -e; \ 11 set -e; \
@@ -14,16 +14,19 @@ Index: openssl-1.0.0/engines/Makefile
14 for l in $(LIBNAMES); do \ 14 for l in $(LIBNAMES); do \
15 ( echo installing $$l; \ 15 ( echo installing $$l; \
16 pfx=lib; \ 16 pfx=lib; \
17@@ -119,13 +119,13 @@ 17 if expr "$(PLATFORM)" : "Cygwin" >/dev/null; then \
18 sfx=".so"; \
19- cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
20+ cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new; \
21 else \
22 case "$(CFLAGS)" in \
23 *DSO_BEOS*) sfx=".so";; \
24@@ -122,10 +122,10 @@ install:
18 *DSO_WIN32*) sfx="eay32.dll"; pfx=;; \ 25 *DSO_WIN32*) sfx="eay32.dll"; pfx=;; \
19 *) sfx=".bad";; \ 26 *) sfx=".bad";; \
20 esac; \ 27 esac; \
21- cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \ 28- cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
22+ cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new; \ 29+ cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new; \
23 else \
24 sfx=".so"; \
25- cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
26+ cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new; \
27 fi; \ 30 fi; \
28- chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \ 31- chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
29- mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx ); \ 32- mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx ); \
@@ -32,20 +35,25 @@ Index: openssl-1.0.0/engines/Makefile
32 done; \ 35 done; \
33 fi 36 fi
34 @target=install; $(RECURSIVE_MAKE) 37 @target=install; $(RECURSIVE_MAKE)
35Index: openssl-1.0.0/engines/ccgost/Makefile 38Index: openssl-1.0.2/engines/ccgost/Makefile
36=================================================================== 39===================================================================
37--- openssl-1.0.0.orig/engines/ccgost/Makefile 40--- openssl-1.0.2.orig/engines/ccgost/Makefile
38+++ openssl-1.0.0/engines/ccgost/Makefile 41+++ openssl-1.0.2/engines/ccgost/Makefile
39@@ -53,13 +53,13 @@ 42@@ -47,7 +47,7 @@ install:
43 pfx=lib; \
44 if expr "$(PLATFORM)" : "Cygwin" >/dev/null; then \
45 sfx=".so"; \
46- cp cyg$(LIBNAME).dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
47+ cp cyg$(LIBNAME).dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new; \
48 else \
49 case "$(CFLAGS)" in \
50 *DSO_BEOS*) sfx=".so";; \
51@@ -56,10 +56,10 @@ install:
40 *DSO_WIN32*) sfx="eay32.dll"; pfx=;; \ 52 *DSO_WIN32*) sfx="eay32.dll"; pfx=;; \
41 *) sfx=".bad";; \ 53 *) sfx=".bad";; \
42 esac; \ 54 esac; \
43- cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \ 55- cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
44+ cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new; \ 56+ cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new; \
45 else \
46 sfx=".so"; \
47- cp cyg$(LIBNAME).dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
48+ cp cyg$(LIBNAME).dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new; \
49 fi; \ 57 fi; \
50- chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \ 58- chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
51- mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx; \ 59- mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx; \
diff --git a/meta/recipes-connectivity/openssl/openssl/fix-cipher-des-ede3-cfb1.patch b/meta/recipes-connectivity/openssl/openssl/fix-cipher-des-ede3-cfb1.patch
index f0e177840f..06d1ea69d3 100644
--- a/meta/recipes-connectivity/openssl/openssl/fix-cipher-des-ede3-cfb1.patch
+++ b/meta/recipes-connectivity/openssl/openssl/fix-cipher-des-ede3-cfb1.patch
@@ -6,17 +6,16 @@ http://rt.openssl.org/Ticket/Display.html?id=2867
6 6
7Signed-Off-By: Muhammad Shakeel <muhammad_shakeel@mentor.com> 7Signed-Off-By: Muhammad Shakeel <muhammad_shakeel@mentor.com>
8 8
9diff --git a/crypto/evp/e_des3.c b/crypto/evp/e_des3.c 9Index: openssl-1.0.2/crypto/evp/e_des3.c
10index 3232cfe..df84922 100644
11=================================================================== 10===================================================================
12--- a/crypto/evp/e_des3.c 11--- openssl-1.0.2.orig/crypto/evp/e_des3.c
13+++ b/crypto/evp/e_des3.c 12+++ openssl-1.0.2/crypto/evp/e_des3.c
14@@ -173,7 +173,7 @@ static int des_ede3_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, 13@@ -211,7 +211,7 @@ static int des_ede3_cfb1_cipher(EVP_CIPH
15 size_t n; 14 size_t n;
16 unsigned char c[1],d[1]; 15 unsigned char c[1], d[1];
17 16
18- for(n=0 ; n < inl ; ++n) 17- for (n = 0; n < inl; ++n) {
19+ for(n=0 ; n < inl*8 ; ++n) 18+ for (n = 0; n * 8 < inl; ++n) {
20 { 19 c[0] = (in[n / 8] & (1 << (7 - n % 8))) ? 0x80 : 0;
21 c[0]=(in[n/8]&(1 << (7-n%8))) ? 0x80 : 0; 20 DES_ede3_cfb_encrypt(c, d, 1, 1,
22 DES_ede3_cfb_encrypt(c,d,1,1, 21 &data(ctx)->ks1, &data(ctx)->ks2,
diff --git a/meta/recipes-connectivity/openssl/openssl/initial-aarch64-bits.patch b/meta/recipes-connectivity/openssl/openssl/initial-aarch64-bits.patch
deleted file mode 100644
index 770097db78..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/initial-aarch64-bits.patch
+++ /dev/null
@@ -1,120 +0,0 @@
1From: Andy Polyakov <appro@openssl.org>
2Date: Sun, 13 Oct 2013 17:15:15 +0000 (+0200)
3Subject: Initial aarch64 bits.
4X-Git-Url: http://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff_plain;h=039081b80977e2a5de84e1f88f8b4d025b559956
5
6Initial aarch64 bits.
7Upstream-Status: backport (will be included in 1.0.2)
8---
9 crypto/bn/bn_lcl.h | 9 +++++++++
10 crypto/md32_common.h | 18 ++++++++++++++++++
11 crypto/modes/modes_lcl.h | 8 ++++++++
12 crypto/sha/sha512.c | 13 +++++++++++++
13 4 files changed, 48 insertions(+)
14
15Index: openssl-1.0.1f/crypto/bn/bn_lcl.h
16===================================================================
17--- openssl-1.0.1f.orig/crypto/bn/bn_lcl.h 2014-01-06 15:47:42.000000000 +0200
18+++ openssl-1.0.1f/crypto/bn/bn_lcl.h 2014-02-28 10:37:55.495979037 +0200
19@@ -300,6 +300,15 @@
20 : "r"(a), "r"(b));
21 # endif
22 # endif
23+# elif defined(__aarch64__) && defined(SIXTY_FOUR_BIT_LONG)
24+# if defined(__GNUC__) && __GNUC__>=2
25+# define BN_UMULT_HIGH(a,b) ({ \
26+ register BN_ULONG ret; \
27+ asm ("umulh %0,%1,%2" \
28+ : "=r"(ret) \
29+ : "r"(a), "r"(b)); \
30+ ret; })
31+# endif
32 # endif /* cpu */
33 #endif /* OPENSSL_NO_ASM */
34
35Index: openssl-1.0.1f/crypto/md32_common.h
36===================================================================
37--- openssl-1.0.1f.orig/crypto/md32_common.h 2014-01-06 15:47:42.000000000 +0200
38+++ openssl-1.0.1f/crypto/md32_common.h 2014-02-28 10:39:21.751979107 +0200
39@@ -213,6 +213,24 @@
40 asm ("bswapl %0":"=r"(r):"0"(r)); \
41 *((unsigned int *)(c))=r; (c)+=4; r; })
42 # endif
43+# elif defined(__aarch64__)
44+# if defined(__BYTE_ORDER__)
45+# if defined(__ORDER_LITTLE_ENDIAN__) && __BYTE_ORDER__==__ORDER_LITTLE_ENDIAN__
46+# define HOST_c2l(c,l) ({ unsigned int r; \
47+ asm ("rev %w0,%w1" \
48+ :"=r"(r) \
49+ :"r"(*((const unsigned int *)(c))));\
50+ (c)+=4; (l)=r; })
51+# define HOST_l2c(l,c) ({ unsigned int r; \
52+ asm ("rev %w0,%w1" \
53+ :"=r"(r) \
54+ :"r"((unsigned int)(l)));\
55+ *((unsigned int *)(c))=r; (c)+=4; r; })
56+# elif defined(__ORDER_BIG_ENDIAN__) && __BYTE_ORDER__==__ORDER_BIG_ENDIAN__
57+# define HOST_c2l(c,l) ((l)=*((const unsigned int *)(c)), (c)+=4, (l))
58+# define HOST_l2c(l,c) (*((unsigned int *)(c))=(l), (c)+=4, (l))
59+# endif
60+# endif
61 # endif
62 # endif
63 #endif
64Index: openssl-1.0.1f/crypto/modes/modes_lcl.h
65===================================================================
66--- openssl-1.0.1f.orig/crypto/modes/modes_lcl.h 2014-02-28 10:47:48.731979011 +0200
67+++ openssl-1.0.1f/crypto/modes/modes_lcl.h 2014-02-28 10:48:49.707978919 +0200
68@@ -29,6 +29,7 @@
69 #if defined(__i386) || defined(__i386__) || \
70 defined(__x86_64) || defined(__x86_64__) || \
71 defined(_M_IX86) || defined(_M_AMD64) || defined(_M_X64) || \
72+ defined(__aarch64__) || \
73 defined(__s390__) || defined(__s390x__)
74 # undef STRICT_ALIGNMENT
75 #endif
76@@ -50,6 +51,13 @@
77 # define BSWAP4(x) ({ u32 ret=(x); \
78 asm ("bswapl %0" \
79 : "+r"(ret)); ret; })
80+# elif defined(__aarch64__)
81+# define BSWAP8(x) ({ u64 ret; \
82+ asm ("rev %0,%1" \
83+ : "=r"(ret) : "r"(x)); ret; })
84+# define BSWAP4(x) ({ u32 ret; \
85+ asm ("rev %w0,%w1" \
86+ : "=r"(ret) : "r"(x)); ret; })
87 # elif (defined(__arm__) || defined(__arm)) && !defined(STRICT_ALIGNMENT)
88 # define BSWAP8(x) ({ u32 lo=(u64)(x)>>32,hi=(x); \
89 asm ("rev %0,%0; rev %1,%1" \
90Index: openssl-1.0.1f/crypto/sha/sha512.c
91===================================================================
92--- openssl-1.0.1f.orig/crypto/sha/sha512.c 2014-01-06 15:47:42.000000000 +0200
93+++ openssl-1.0.1f/crypto/sha/sha512.c 2014-02-28 10:52:14.579978981 +0200
94@@ -55,6 +55,7 @@
95 #if defined(__i386) || defined(__i386__) || defined(_M_IX86) || \
96 defined(__x86_64) || defined(_M_AMD64) || defined(_M_X64) || \
97 defined(__s390__) || defined(__s390x__) || \
98+ defined(__aarch64__) || \
99 defined(SHA512_ASM)
100 #define SHA512_BLOCK_CAN_MANAGE_UNALIGNED_DATA
101 #endif
102@@ -347,6 +348,18 @@
103 asm ("rotrdi %0,%1,%2" \
104 : "=r"(ret) \
105 : "r"(a),"K"(n)); ret; })
106+# elif defined(__aarch64__)
107+# define ROTR(a,n) ({ SHA_LONG64 ret; \
108+ asm ("ror %0,%1,%2" \
109+ : "=r"(ret) \
110+ : "r"(a),"I"(n)); ret; })
111+# if defined(__BYTE_ORDER__) && defined(__ORDER_LITTLE_ENDIAN__) && \
112+ __BYTE_ORDER__==__ORDER_LITTLE_ENDIAN__
113+# define PULL64(x) ({ SHA_LONG64 ret; \
114+ asm ("rev %0,%1" \
115+ : "=r"(ret) \
116+ : "r"(*((const SHA_LONG64 *)(&(x))))); ret; })
117+# endif
118 # endif
119 # elif defined(_MSC_VER)
120 # if defined(_WIN64) /* applies to both IA-64 and AMD64 */
diff --git a/meta/recipes-connectivity/openssl/openssl/openssl-avoid-NULL-pointer-dereference-in-EVP_DigestInit_ex.patch b/meta/recipes-connectivity/openssl/openssl/openssl-avoid-NULL-pointer-dereference-in-EVP_DigestInit_ex.patch
index c161e62f62..cebc8cf0d0 100644
--- a/meta/recipes-connectivity/openssl/openssl/openssl-avoid-NULL-pointer-dereference-in-EVP_DigestInit_ex.patch
+++ b/meta/recipes-connectivity/openssl/openssl/openssl-avoid-NULL-pointer-dereference-in-EVP_DigestInit_ex.patch
@@ -8,14 +8,16 @@ http://www.mail-archive.com/openssl-dev@openssl.org/msg32860.html
8 8
9Signed-off-by: Xufeng Zhang <xufeng.zhang@windriver.com> 9Signed-off-by: Xufeng Zhang <xufeng.zhang@windriver.com>
10--- 10---
11--- a/crypto/evp/digest.c 11Index: openssl-1.0.2/crypto/evp/digest.c
12+++ b/crypto/evp/digest.c 12===================================================================
13@@ -199,7 +199,7 @@ 13--- openssl-1.0.2.orig/crypto/evp/digest.c
14 return 0; 14+++ openssl-1.0.2/crypto/evp/digest.c
15 } 15@@ -208,7 +208,7 @@ int EVP_DigestInit_ex(EVP_MD_CTX *ctx, c
16 return 0;
17 }
16 #endif 18 #endif
17- if (ctx->digest != type) 19- if (ctx->digest != type) {
18+ if (type && (ctx->digest != type)) 20+ if (type && (ctx->digest != type)) {
19 { 21 if (ctx->digest && ctx->digest->ctx_size)
20 if (ctx->digest && ctx->digest->ctx_size) 22 OPENSSL_free(ctx->md_data);
21 OPENSSL_free(ctx->md_data); 23 ctx->digest = type;
diff --git a/meta/recipes-connectivity/openssl/openssl/openssl-avoid-NULL-pointer-dereference-in-dh_pub_encode.patch b/meta/recipes-connectivity/openssl/openssl/openssl-avoid-NULL-pointer-dereference-in-dh_pub_encode.patch
index 3e93fe4e22..d7047bbaac 100644
--- a/meta/recipes-connectivity/openssl/openssl/openssl-avoid-NULL-pointer-dereference-in-dh_pub_encode.patch
+++ b/meta/recipes-connectivity/openssl/openssl/openssl-avoid-NULL-pointer-dereference-in-dh_pub_encode.patch
@@ -8,32 +8,19 @@ http://www.mail-archive.com/openssl-dev@openssl.org/msg32859.html
8 8
9Signed-off-by: Xufeng Zhang <xufeng.zhang@windriver.com> 9Signed-off-by: Xufeng Zhang <xufeng.zhang@windriver.com>
10--- 10---
11--- a/crypto/dh/dh_ameth.c 11Index: openssl-1.0.2/crypto/dh/dh_ameth.c
12+++ b/crypto/dh/dh_ameth.c 12===================================================================
13@@ -139,6 +139,12 @@ 13--- openssl-1.0.2.orig/crypto/dh/dh_ameth.c
14 dh=pkey->pkey.dh; 14+++ openssl-1.0.2/crypto/dh/dh_ameth.c
15@@ -161,6 +161,11 @@ static int dh_pub_encode(X509_PUBKEY *pk
16 dh = pkey->pkey.dh;
15 17
16 str = ASN1_STRING_new(); 18 str = ASN1_STRING_new();
17+ if (!str) 19+ if (!str) {
18+ { 20+ DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
19+ DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE); 21+ goto err;
20+ goto err; 22+ }
21+ }
22+ 23+
23 str->length = i2d_DHparams(dh, &str->data); 24 str->length = i2d_dhp(pkey, dh, &str->data);
24 if (str->length <= 0) 25 if (str->length <= 0) {
25 { 26 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
26--- a/crypto/dsa/dsa_ameth.c
27+++ b/crypto/dsa/dsa_ameth.c
28@@ -148,6 +148,11 @@
29 {
30 ASN1_STRING *str;
31 str = ASN1_STRING_new();
32+ if (!str)
33+ {
34+ DSAerr(DSA_F_DSA_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
35+ goto err;
36+ }
37 str->length = i2d_DSAparams(dsa, &str->data);
38 if (str->length <= 0)
39 {
diff --git a/meta/recipes-connectivity/openssl/openssl/openssl_fix_for_x32.patch b/meta/recipes-connectivity/openssl/openssl/openssl_fix_for_x32.patch
index 93ce0343cc..cbce32c89b 100644
--- a/meta/recipes-connectivity/openssl/openssl/openssl_fix_for_x32.patch
+++ b/meta/recipes-connectivity/openssl/openssl/openssl_fix_for_x32.patch
@@ -6,64 +6,13 @@ Signed-Off-By: Nitin A Kamble <nitin.a.kamble@intel.com> 2011/07/13
6 6
7ported the patch to the 1.0.0e version 7ported the patch to the 1.0.0e version
8Signed-Off-By: Nitin A Kamble <nitin.a.kamble@intel.com> 2011/12/01 8Signed-Off-By: Nitin A Kamble <nitin.a.kamble@intel.com> 2011/12/01
9Index: openssl-1.0.1e/Configure 9Index: openssl-1.0.2/crypto/bn/bn.h
10=================================================================== 10===================================================================
11--- openssl-1.0.1e.orig/Configure 11--- openssl-1.0.2.orig/crypto/bn/bn.h
12+++ openssl-1.0.1e/Configure 12+++ openssl-1.0.2/crypto/bn/bn.h
13@@ -402,6 +402,7 @@ my %table=( 13@@ -173,6 +173,13 @@ extern "C" {
14 "linux-ia64-ecc","ecc:-DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 14 # endif
15 "linux-ia64-icc","icc:-DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
16 "linux-x86_64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
17+"linux-x32", "gcc:-mx32 -DL_ENDIAN -DTERMIO -O3 -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-mx32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::x32",
18 "linux64-s390x", "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${s390x_asm}:64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
19 #### So called "highgprs" target for z/Architecture CPUs
20 # "Highgprs" is kernel feature first implemented in Linux 2.6.32, see
21Index: openssl-1.0.1e/crypto/bn/asm/x86_64-gcc.c
22===================================================================
23--- openssl-1.0.1e.orig/crypto/bn/asm/x86_64-gcc.c
24+++ openssl-1.0.1e/crypto/bn/asm/x86_64-gcc.c
25@@ -55,7 +55,7 @@
26 * machine.
27 */
28
29-#ifdef _WIN64
30+#if defined _WIN64 || !defined __LP64__
31 #define BN_ULONG unsigned long long
32 #else
33 #define BN_ULONG unsigned long
34@@ -192,9 +192,9 @@ BN_ULONG bn_add_words (BN_ULONG *rp, con
35 asm (
36 " subq %2,%2 \n"
37 ".p2align 4 \n"
38- "1: movq (%4,%2,8),%0 \n"
39- " adcq (%5,%2,8),%0 \n"
40- " movq %0,(%3,%2,8) \n"
41+ "1: movq (%q4,%2,8),%0 \n"
42+ " adcq (%q5,%2,8),%0 \n"
43+ " movq %0,(%q3,%2,8) \n"
44 " leaq 1(%2),%2 \n"
45 " loop 1b \n"
46 " sbbq %0,%0 \n"
47@@ -215,9 +215,9 @@ BN_ULONG bn_sub_words (BN_ULONG *rp, con
48 asm (
49 " subq %2,%2 \n"
50 ".p2align 4 \n"
51- "1: movq (%4,%2,8),%0 \n"
52- " sbbq (%5,%2,8),%0 \n"
53- " movq %0,(%3,%2,8) \n"
54+ "1: movq (%q4,%2,8),%0 \n"
55+ " sbbq (%q5,%2,8),%0 \n"
56+ " movq %0,(%q3,%2,8) \n"
57 " leaq 1(%2),%2 \n"
58 " loop 1b \n"
59 " sbbq %0,%0 \n"
60Index: openssl-1.0.1e/crypto/bn/bn.h
61===================================================================
62--- openssl-1.0.1e.orig/crypto/bn/bn.h
63+++ openssl-1.0.1e/crypto/bn/bn.h
64@@ -172,6 +172,13 @@ extern "C" {
65 # endif 15 # endif
66 #endif
67 16
68+/* Address type. */ 17+/* Address type. */
69+#ifdef _WIN64 18+#ifdef _WIN64
@@ -72,19 +21,19 @@ Index: openssl-1.0.1e/crypto/bn/bn.h
72+#define BN_ADDR unsigned long 21+#define BN_ADDR unsigned long
73+#endif 22+#endif
74+ 23+
75 /* assuming long is 64bit - this is the DEC Alpha 24 /*
76 * unsigned long long is only 64 bits :-(, don't define 25 * assuming long is 64bit - this is the DEC Alpha unsigned long long is only
77 * BN_LLONG for the DEC Alpha */ 26 * 64 bits :-(, don't define BN_LLONG for the DEC Alpha
78Index: openssl-1.0.1e/crypto/bn/bn_exp.c 27Index: openssl-1.0.2/crypto/bn/bn_exp.c
79=================================================================== 28===================================================================
80--- openssl-1.0.1e.orig/crypto/bn/bn_exp.c 29--- openssl-1.0.2.orig/crypto/bn/bn_exp.c
81+++ openssl-1.0.1e/crypto/bn/bn_exp.c 30+++ openssl-1.0.2/crypto/bn/bn_exp.c
82@@ -567,7 +567,7 @@ static int MOD_EXP_CTIME_COPY_FROM_PREBU 31@@ -638,7 +638,7 @@ static int MOD_EXP_CTIME_COPY_FROM_PREBU
83 32 * multiple.
84 /* Given a pointer value, compute the next address that is a cache line multiple. */ 33 */
85 #define MOD_EXP_CTIME_ALIGN(x_) \ 34 #define MOD_EXP_CTIME_ALIGN(x_) \
86- ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK)))) 35- ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
87+ ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((BN_ADDR)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK)))) 36+ ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((BN_ADDR)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
88 37
89 /* This variant of BN_mod_exp_mont() uses fixed windows and the special 38 /*
90 * precomputation memory layout to limit data-dependency to a minimum 39 * This variant of BN_mod_exp_mont() uses fixed windows and the special
diff --git a/meta/recipes-connectivity/openssl/openssl/ptest-deps.patch b/meta/recipes-connectivity/openssl/openssl/ptest-deps.patch
index 527e10c53b..ef6d17934d 100644
--- a/meta/recipes-connectivity/openssl/openssl/ptest-deps.patch
+++ b/meta/recipes-connectivity/openssl/openssl/ptest-deps.patch
@@ -10,11 +10,11 @@ Upstream-Status: Inappropriate [config]
10 10
11Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> 11Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>
12 12
13diff --git a/test/Makefile b/test/Makefile 13Index: openssl-1.0.2/test/Makefile
14index e6fcfb4..5ae043b 100644 14===================================================================
15--- a/test/Makefile 15--- openssl-1.0.2.orig/test/Makefile
16+++ b/test/Makefile 16+++ openssl-1.0.2/test/Makefile
17@@ -322,11 +322,11 @@ test_cms: 17@@ -330,7 +330,7 @@ test_cms: ../apps/openssl$(EXE_EXT) cms-
18 @echo "CMS consistency test" 18 @echo "CMS consistency test"
19 $(PERL) cms-test.pl 19 $(PERL) cms-test.pl
20 20
@@ -23,8 +23,12 @@ index e6fcfb4..5ae043b 100644
23 @echo "Test SRP" 23 @echo "Test SRP"
24 ../util/shlib_wrap.sh ./srptest 24 ../util/shlib_wrap.sh ./srptest
25 25
26@@ -342,7 +342,7 @@ test_v3name: $(V3NAMETEST)$(EXE_EXT)
27 @echo "Test X509v3_check_*"
28 ../util/shlib_wrap.sh ./$(V3NAMETEST)
29
26-test_heartbeat: $(HEARTBEATTEST)$(EXE_EXT) 30-test_heartbeat: $(HEARTBEATTEST)$(EXE_EXT)
27+test_heartbeat: 31+test_heartbeat:
28 ../util/shlib_wrap.sh ./$(HEARTBEATTEST) 32 ../util/shlib_wrap.sh ./$(HEARTBEATTEST)
29 33
30 lint: 34 test_constant_time: $(CONSTTIMETEST)$(EXE_EXT)
diff --git a/meta/recipes-connectivity/openssl/openssl/update-version-script-for-1.0.2.patch b/meta/recipes-connectivity/openssl/openssl/update-version-script-for-1.0.2.patch
new file mode 100644
index 0000000000..fcfccfadb3
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl/update-version-script-for-1.0.2.patch
@@ -0,0 +1,66 @@
1Index: openssl-1.0.2/openssl.ld
2===================================================================
3--- openssl-1.0.2.orig/openssl.ld
4+++ openssl-1.0.2/openssl.ld
5@@ -4618,3 +4618,61 @@ OPENSSL_1.0.1d {
6 CRYPTO_memcmp;
7 } OPENSSL_1.0.1;
8
9+OPENSSL_1.0.2 {
10+ global:
11+ ASN1_TIME_diff;
12+ CMS_RecipientInfo_get0_pkey_ctx;
13+ CMS_RecipientInfo_kari_get0_ctx;
14+ CMS_SignerInfo_get0_pkey_ctx;
15+ DH_get_1024_160;
16+ DH_get_2048_224;
17+ DH_get_2048_256;
18+ DTLS_client_method;
19+ DTLS_server_method;
20+ DTLSv1_2_client_method;
21+ DTLSv1_2_server_method;
22+ EC_curve_nid2nist;
23+ EC_curve_nist2nid;
24+ EVP_aes_128_cbc_hmac_sha256;
25+ EVP_aes_128_wrap;
26+ EVP_aes_192_wrap;
27+ EVP_aes_256_cbc_hmac_sha256;
28+ EVP_aes_256_wrap;
29+ EVP_des_ede3_wrap;
30+ OCSP_REQ_CTX_http;
31+ OCSP_REQ_CTX_new;
32+ PEM_write_bio_DHxparams;
33+ SSL_CIPHER_find;
34+ SSL_CONF_CTX_finish;
35+ SSL_CONF_CTX_free;
36+ SSL_CONF_CTX_new;
37+ SSL_CONF_CTX_set_flags;
38+ SSL_CONF_CTX_set_ssl_ctx;
39+ SSL_CONF_cmd;
40+ SSL_CONF_cmd_argv;
41+ SSL_CTX_add_client_custom_ext;
42+ SSL_CTX_add_server_custom_ext;
43+ SSL_CTX_set_alpn_protos;
44+ SSL_CTX_set_alpn_select_cb;
45+ SSL_CTX_set_cert_cb;
46+ SSL_CTX_use_serverinfo_file;
47+ SSL_certs_clear;
48+ SSL_check_chain;
49+ SSL_get0_alpn_selected;
50+ SSL_get_shared_sigalgs;
51+ SSL_get_sigalgs;
52+ SSL_is_server;
53+ X509_CRL_diff;
54+ X509_CRL_http_nbio;
55+ X509_STORE_set_lookup_crls_cb;
56+ X509_VERIFY_PARAM_set1_email;
57+ X509_VERIFY_PARAM_set1_host;
58+ X509_VERIFY_PARAM_set1_ip_asc;
59+ X509_chain_check_suiteb;
60+ X509_chain_up_ref;
61+ X509_check_email;
62+ X509_check_host;
63+ X509_check_ip_asc;
64+ X509_get_signature_nid;
65+ X509_http_nbio;
66+} OPENSSL_1.0.1d;
diff --git a/meta/recipes-connectivity/openssl/openssl_1.0.1k.bb b/meta/recipes-connectivity/openssl/openssl_1.0.2.bb
index 16ffc58a51..79537f99d9 100644
--- a/meta/recipes-connectivity/openssl/openssl_1.0.1k.bb
+++ b/meta/recipes-connectivity/openssl/openssl_1.0.2.bb
@@ -16,21 +16,22 @@ SRC_URI += "file://configure-targets.patch \
16 file://oe-ldflags.patch \ 16 file://oe-ldflags.patch \
17 file://engines-install-in-libdir-ssl.patch \ 17 file://engines-install-in-libdir-ssl.patch \
18 file://openssl-fix-link.patch \ 18 file://openssl-fix-link.patch \
19 file://debian/version-script.patch \ 19 file://debian1.0.2/block_diginotar.patch \
20 file://debian/pic.patch \ 20 file://debian1.0.2/block_digicert_malaysia.patch \
21 file://debian/c_rehash-compat.patch \ 21 file://debian1.0.2/padlock_conf.patch \
22 file://debian/ca.patch \ 22 file://debian/ca.patch \
23 file://debian/make-targets.patch \ 23 file://debian/c_rehash-compat.patch \
24 file://debian/no-rpath.patch \ 24 file://debian/debian-targets.patch \
25 file://debian/man-dir.patch \ 25 file://debian/man-dir.patch \
26 file://debian/man-section.patch \ 26 file://debian/man-section.patch \
27 file://debian/no-rpath.patch \
27 file://debian/no-symbolic.patch \ 28 file://debian/no-symbolic.patch \
28 file://debian/debian-targets.patch \ 29 file://debian/pic.patch \
30 file://debian/version-script.patch \
29 file://openssl_fix_for_x32.patch \ 31 file://openssl_fix_for_x32.patch \
30 file://fix-cipher-des-ede3-cfb1.patch \ 32 file://fix-cipher-des-ede3-cfb1.patch \
31 file://openssl-avoid-NULL-pointer-dereference-in-EVP_DigestInit_ex.patch \ 33 file://openssl-avoid-NULL-pointer-dereference-in-EVP_DigestInit_ex.patch \
32 file://openssl-avoid-NULL-pointer-dereference-in-dh_pub_encode.patch \ 34 file://openssl-avoid-NULL-pointer-dereference-in-dh_pub_encode.patch \
33 file://initial-aarch64-bits.patch \
34 file://find.pl \ 35 file://find.pl \
35 file://openssl-fix-des.pod-error.patch \ 36 file://openssl-fix-des.pod-error.patch \
36 file://Makefiles-ptest.patch \ 37 file://Makefiles-ptest.patch \
@@ -38,8 +39,8 @@ SRC_URI += "file://configure-targets.patch \
38 file://run-ptest \ 39 file://run-ptest \
39 " 40 "
40 41
41SRC_URI[md5sum] = "d4f002bd22a56881340105028842ae1f" 42SRC_URI[md5sum] = "38373013fc85c790aabf8837969c5eba"
42SRC_URI[sha256sum] = "8f9faeaebad088e772f4ef5e38252d472be4d878c6b3a2718c10a4fcebe7a41c" 43SRC_URI[sha256sum] = "8c48baf3babe0d505d16cfc0cf272589c66d3624264098213db0fb00034728e9"
43 44
44PACKAGES =+ " \ 45PACKAGES =+ " \
45 ${PN}-engines \ 46 ${PN}-engines \