merge fixes from trunk
authorFelix Fietkau <nbd@openwrt.org>
Sat, 9 May 2009 21:28:33 +0000 (21:28 +0000)
committerFelix Fietkau <nbd@openwrt.org>
Sat, 9 May 2009 21:28:33 +0000 (21:28 +0000)
SVN-Revision: 15745

49 files changed:
include/download.mk
include/host.mk
include/image.mk
include/prereq-build.mk
package/base-files/files/etc/diag.sh
package/base-files/files/etc/hotplug.d/iface/00-netstate
package/base-files/files/etc/hotplug2-common.rules
package/base-files/files/etc/init.d/boot
package/base-files/files/etc/init.d/fstab
package/base-files/files/etc/init.d/rcS
package/base-files/files/etc/preinit
package/base-files/files/etc/sysctl.conf
package/base-files/files/lib/network/config.sh
package/base-files/files/sbin/ifup
package/base-files/files/sbin/sysupgrade
package/base-files/files/sbin/wifi
package/broadcom-diag/src/diag.c
package/broadcom-diag/src/gpio.h
package/broadcom-wl/files/lib/wifi/broadcom.sh
package/comgt/files/3g.sh
package/dnsmasq/Makefile
package/dnsmasq/files/dhcp.conf
package/dnsmasq/files/dnsmasq.init
package/dnsmasq/patches/101-ipv6.patch
package/dnsmasq/patches/102-rtnetlink.patch
package/ebtables/Makefile
package/openssl/Makefile
package/openssl/patches/001-upstream_dtls_cisco.patch [new file with mode: 0644]
package/openssl/patches/100-parallel-build.patch [new file with mode: 0644]
package/openssl/patches/120-makedepend.patch
package/openssl/patches/121-ocf-config.patch [new file with mode: 0644]
package/openssl/patches/140-makefile-dirs.patch
package/openssl/patches/160-disable_doc_tests.patch
package/openssl/patches/169-makefile-ccache_needs_quotes.patch [new file with mode: 0644]
package/openssl/patches/180-fix_link_segfault.patch [new file with mode: 0644]
package/openssl/patches/200-ocf-20080917.patch [new file with mode: 0644]
package/openssl/patches/200-ocf.patch [deleted file]
package/openssl/patches/205-use_local_cryptodev_h.patch [deleted file]
package/openssl/patches/400-cve_2008_5077.patch [deleted file]
package/openssl/patches/401_cve_2009_0590.patch [deleted file]
package/ppp/files/etc/ppp/ip-up
package/robocfg/src/robocfg.c
scripts/feeds
scripts/ipkg
scripts/ipkg-make-index.sh
scripts/metadata.pl
scripts/metadata.pm
scripts/rstrip.sh
scripts/timestamp.pl

index 7a4d90da98ab8bc4e23cf4a39b98101d69ed708e..1c926748d925c676b3f58dcaacb90af8b140a9a6 100644 (file)
@@ -5,7 +5,7 @@
 # See /LICENSE for more information.
 #
 
-DOWNLOAD_RDEP:=$(STAMP_PREPARED)
+DOWNLOAD_RDEP=$(STAMP_PREPARED)
 
 # Try to guess the download method from the URL
 define dl_method 
@@ -53,7 +53,7 @@ define DownloadMethod/cvs
                 cd $(TMP_DIR)/dl && \
                 rm -rf $(SUBDIR) && \
                 [ \! -d $(SUBDIR) ] && \
-                cvs -d $(URL) co -r $(VERSION) $(SUBDIR) && \
+                cvs -d $(URL) co $(VERSION) $(SUBDIR) && \
                 find $(SUBDIR) -name CVS | xargs rm -rf && \
                 echo "Packing checkout..." && \
                 $(call dl_pack,$(TMP_DIR)/dl/$(FILE),$(SUBDIR)) && \
@@ -132,7 +132,9 @@ define Download
     endif
   )
 
-  $(if $(DOWNLOAD_RDEP),$(DOWNLOAD_RDEP): $(DL_DIR)/$(FILE))
+  $(foreach dep,$(DOWNLOAD_RDEP),
+    $(dep): $(DL_DIR)/$(FILE)
+  )
   download: $(DL_DIR)/$(FILE)
 
   $(DL_DIR)/$(FILE):
index b6a58248fdb79f332ea9e60fc0bbf633469f3744..9d0c64372a3075634d95914971b05a4c3cacc986 100644 (file)
@@ -6,7 +6,9 @@
 #
 
 TMP_DIR ?= $(TOPDIR)/tmp
--include $(TMP_DIR)/.host.mk
+ifeq ($(if $(TARGET_BUILD),,$(DUMP)),)
+  -include $(TMP_DIR)/.host.mk
+endif
 
 export TAR FIND
 
index 6ac177d2e4c5445d32d7f13e88787a2d625bb3c5..5ea13589d6a5e667ab8cebc50dd64aa5e3ea9fe8 100644 (file)
@@ -62,7 +62,7 @@ ifneq ($(CONFIG_TARGET_ROOTFS_INITRAMFS),y)
 
   ifeq ($(CONFIG_TARGET_ROOTFS_TGZ),y)
     define Image/mkfs/tgz
-               $(TAR) -zcf $(BIN_DIR)/openwrt-$(BOARD)-rootfs.tgz --owner=root --group=root -C $(TARGET_DIR)/ .
+               $(TAR) -zcf $(BIN_DIR)/openwrt-$(BOARD)-rootfs.tgz --numeric-owner --owner=0 --group=0 -C $(TARGET_DIR)/ .
     endef
   endif
 
@@ -103,9 +103,9 @@ endif
 
 
 define Image/mkfs/prepare/default
-       find $(TARGET_DIR) -type f -not -perm +0100 -not -name 'ssh_host*' | $(XARGS) chmod 0644
-       find $(TARGET_DIR) -type f -perm +0100 | $(XARGS) chmod 0755
-       find $(TARGET_DIR) -type d | $(XARGS) chmod 0755
+       find $(TARGET_DIR) -type f -not -perm +0100 -not -name 'ssh_host*' | $(XARGS) chmod 0644
+       find $(TARGET_DIR) -type f -perm +0100 | $(XARGS) chmod 0755
+       find $(TARGET_DIR) -type d | $(XARGS) chmod 0755
        $(INSTALL_DIR) $(TARGET_DIR)/tmp
        chmod 0777 $(TARGET_DIR)/tmp
 endef
index 0b396c83dd6278529d2469faa299d2d7029c82a9..4d1ae891fb39df85df56a447eb5807ad9c2311d8 100644 (file)
@@ -62,7 +62,7 @@ $(eval $(call Require,working-gcc, \
 
 define Require/working-g++
        echo 'int main(int argc, char **argv) { return 0; }' | \
-               g++ -x c++ -o $(TMP_DIR)/a.out -lstdc++ - && \
+               g++ -x c++ -o $(TMP_DIR)/a.out - -lstdc++ && \
                $(TMP_DIR)/a.out
 endef
 
@@ -72,7 +72,7 @@ $(eval $(call Require,working-g++, \
 
 define Require/ncurses
        echo 'int main(int argc, char **argv) { initscr(); return 0; }' | \
-               gcc -include ncurses.h -x c -o $(TMP_DIR)/a.out -lncurses -
+               gcc -include ncurses.h -x c -o $(TMP_DIR)/a.out - -lncurses
 endef
 
 $(eval $(call Require,ncurses, \
@@ -82,7 +82,7 @@ $(eval $(call Require,ncurses, \
 
 define Require/zlib
        echo 'int main(int argc, char **argv) { gzdopen(0, "rb"); return 0; }' | \
-               gcc -include zlib.h -x c -o $(TMP_DIR)/a.out -lz -
+               gcc -include zlib.h -x c -o $(TMP_DIR)/a.out - -lz
 endef
 
 $(eval $(call Require,zlib, \
index c0fd9a4caebe7a4180f4b933ffbc06fe17763026..8726a4398bed53131de1f110362c265b87daab3b 100644 (file)
@@ -1,4 +1,4 @@
 #!/bin/sh
-# Copyright (C) 2006 OpenWrt.org
+# Copyright (C) 2006-2009 OpenWrt.org
 
-set_state() :
+set_state() { :; }
index f215d29b5326262df291f75368efb959ea4bda2b..03285de18ffe1f111a5119c7dcb260a30633b43b 100644 (file)
@@ -1,3 +1,4 @@
 [ ifup = "$ACTION" ] && {
        uci_set_state network "$INTERFACE" up 1 
+       [ -n "$DEVICE" ] && uci_set_state network "$INTERFACE" ifname "$DEVICE"
 }
index 875fa12eeacb513548e47b225abaf13a128ae6bc..45b4f44a53e3f463132d9daab90b669e3713b176 100644 (file)
@@ -23,6 +23,11 @@ DEVICENAME ~~ (controlC[0-9]|pcmC0D0*|timer) {
        next
 }
 
+DEVPATH is set, SUBSYSTEM ~~ (input) {
+       nothrottle
+       makedev /dev/input/%DEVICENAME% 0644
+}
+
 DEVPATH is set {
        nothrottle
        makedev /dev/%DEVICENAME% 0644
index f9f6c2d9e6335b12be4007a512960c82979e3c7d..12226be7884dcd4af95a2691dcfbd101b3864b44 100755 (executable)
@@ -19,8 +19,9 @@ system_config() {
 
        config_get log_ip "$cfg" log_ip 
        config_get log_size "$cfg" log_size
-       syslogd -C${log_size:-16} ${log_ip:+-L -R $log_ip}
-       klogd
+       config_get log_port "$cfg" log_port
+       [ -x /sbin/syslogd ] && syslogd -C${log_size:-16} ${log_ip:+-L -R $log_ip${log_port:+:$log_port}}
+       [ -x /sbin/klogd ] && klogd
 }
 
 apply_uci_config() {(
@@ -51,7 +52,7 @@ start() {
 
        killall -q hotplug2
        [ -x /sbin/hotplug2 ] && /sbin/hotplug2 --override --persistent \
-                       --max-children 1 --no-coldplug &
+                       --max-children 1 --no-coldplug >/dev/null 2>&1 &
 
        # the coldplugging of network interfaces needs to happen later, so we do it manually here
        for iface in $(awk -F: '/:/ {print $1}' /proc/net/dev); do
index b7cc209d1316d21a7816a26cd00863609ebc2fe0..840350ce19005a21ad29ab58b59f5a21e498171f 100755 (executable)
@@ -62,5 +62,6 @@ stop() {
        config_load fstab
        config_foreach do_unmount mount
        config_foreach do_swapoff swap
+       [ -x /sbin/swapoff ] && swapoff -a
 }
 
index 4983db7d73b5bb4b3046d899359756430d9aa7cd..c135024bea223ad4febc344486aa9c9aa3daaf55 100755 (executable)
@@ -1,8 +1,17 @@
 #!/bin/sh
 # Copyright (C) 2006 OpenWrt.org
 
-{
+run_scripts() {
        for i in /etc/rc.d/$1*; do
                [ -x $i ] && $i $2 2>&1
-       done 
-} | logger -s -p 6 -t sysinit &
+       done | $LOGGER
+}
+
+LOGGER="cat"
+[ -x /usr/bin/logger ] && LOGGER="logger -s -p 6 -t sysinit"
+
+if [ "$1" = "S" ]; then
+       run_scripts "$1" "$2" &
+else
+       run_scripts "$1" "$2"
+fi
index 11b9100383f1248ac1ba47161d1a403518712484..89dc3bcfdf0fd0a5d1e3b09ac73ac6b5a04275c4 100755 (executable)
@@ -68,6 +68,7 @@ trap 'FAILSAFE=true' USR1
 [ -e /etc/preinit.arch ] && . /etc/preinit.arch
 set_state preinit
 echo "$HOTPLUG" > /proc/sys/kernel/hotplug
+export FAILSAFE
 eval ${FAILSAFE:+failsafe}
 lock -w /tmp/.failsafe
 
index 9ff9aca92fd09cf9387d6ed6d043a9326446adca..7c5396cde83deaa96ef1ce05e85b2f4b031870fe 100644 (file)
@@ -9,6 +9,10 @@ net.ipv4.tcp_fin_timeout=30
 net.ipv4.tcp_keepalive_time=120
 net.ipv4.tcp_syncookies=1
 net.ipv4.tcp_timestamps=0
+net.core.netdev_max_backlog=30
+net.netfilter.nf_conntrack_checksum=0
+net.ipv4.netfilter.ip_conntrack_checksum=0
+net.ipv4.netfilter.ip_conntrack_max=16384
 net.ipv4.netfilter.ip_conntrack_tcp_timeout_established=3600
 net.ipv4.netfilter.ip_conntrack_udp_timeout=60
 net.ipv4.netfilter.ip_conntrack_udp_timeout_stream=180
index eb1479b7de80cef867bb0a8aec4c192593fd339c..c797b0614b891bbfd2c3cac6dad9131f330eb782 100755 (executable)
@@ -179,6 +179,9 @@ setup_interface_static() {
                done
        }
 
+       config_get type "$config" TYPE                                                                               
+       [ "$type" = "alias" ] && return 0
+
        env -i ACTION="ifup" INTERFACE="$config" DEVICE="$iface" PROTO=static /sbin/hotplug-call "iface" &
 }
 
index 81ec2c08908a8f168b0ce1d396525af292a40c48..96f7bea3576d9f4dec98bb6b7e98beb99a825753 100755 (executable)
@@ -1,11 +1,23 @@
 #!/bin/sh
 # Copyright (C) 2006 OpenWrt.org
 
-/sbin/ifdown "$@"
+/sbin/ifdown "$@"
 
-config_get iftype "$1" type
-config_get ifname "$1" device
+. /etc/functions.sh
+[ $# = 0 ] && { echo "  $0 <group>"; exit; }
+[ "x$1" = "x-a" ] && {
+       [ -e "/tmp/resolv.conf.auto" ] && rm /tmp/resolv.conf.auto
+       config_cb() {
+               [ interface != "$1" -o -z "$2" ] || eval "$0 $2"
+       }
+       config_load network
+       exit
+}
+
+include /lib/network
+scan_interfaces
 
+config_get ifname "$1" device
 for dev in $ifname; do
        setup_interface "$dev" "$1"
 done
index 83cc95682f19f5fc0a6e0829a05f2f473a890ada..139135e8f78a49939cef7b638a407b83adc1d309 100755 (executable)
@@ -109,5 +109,9 @@ else
 fi
 run_hooks "" $sysupgrade_pre_upgrade
 
-v "Switching to ramdisk..."
-run_ramfs '. /etc/functions.sh; include /lib/upgrade; do_upgrade'
+if [ -n "$(rootfs_type)" ]; then
+       v "Switching to ramdisk..."
+       run_ramfs '. /etc/functions.sh; include /lib/upgrade; do_upgrade'
+else
+       do_upgrade
+fi
\ No newline at end of file
index e0aca6315537a815d5094a2b09287500136333ac..90aeef725de8526f49e4afc724d6490758ab4480 100755 (executable)
@@ -34,6 +34,41 @@ bridge_interface() {(
        [ "$iftype" = bridge ] && config_get "$cfg" ifname
 )}
 
+wifi_fixup_hwmode() {
+       local device="$1"
+       local default="$2"
+       local hwmode hwmode_11n
+
+       config_get channel "$device" channel
+       config_get hwmode "$device" hwmode
+       case "$hwmode" in
+               11bg) hwmode=bg;;
+               11a) hwmode=a;;
+               11b) hwmode=b;;
+               11g) hwmode=g;;
+               11n*)
+                       hwmode_11n="${hwmode##11n}"
+                       case "$hwmode" in
+                               a|g) ;;
+                               default) hwmode_11n="$default"
+                       esac
+                       config_set "$device" hwmode_11n "$hwmode_11n"
+               ;;
+               *)
+                       hwmode=
+                       if [ "${channel:-0}" -gt 0 ]; then 
+                               if [ "${channel:-0}" -gt 14 ]; then
+                                       hwmode=a
+                               else
+                                       hwmode=g
+                               fi
+                       else
+                               hwmode="$default"
+                       fi
+               ;;
+       esac
+       config_set "$device" hwmode "$hwmode"
+}
 
 wifi_updown() {
        [ enable = "$1" ] && wifi_updown disable "$2"
index 5ffa68f997a92a3e51ab429a44912b4fd5aef5ac..341880a70ea26bc8db7e179c37efa86d6944aecb 100644 (file)
@@ -68,6 +68,7 @@ enum {
        WLHDD,
        WL300G,
        WL320GE,
+       WL330GE,
        WL500G,
        WL500GD,
        WL500GP,
@@ -307,6 +308,15 @@ static struct platform_t __initdata platforms[] = {
                        { .name = "link",       .gpio = 1 << 11, .polarity = REVERSE },
                },
        },
+       [WL330GE] = {
+               .name           = "ASUS WL-330gE",
+               .buttons        = {
+                       { .name = "reset",      .gpio = 1 << 2 },
+               },
+               .leds           = {
+                       { .name = "power",      .gpio = 1 << 0, .polarity = REVERSE },
+               },
+       },
        [WL500G] = {
                .name           = "ASUS WL-500g",
                .buttons        = {
@@ -764,6 +774,8 @@ static struct platform_t __init *platform_detect(void)
                        return &platforms[WL520GC];
                if (startswith(buf,"WL520GU-")) /* WL520GU-* */
                        return &platforms[WL520GU];
+               if (startswith(buf,"WL330GE-")) /* WL330GE-* */
+                       return &platforms[WL330GE];
        }
 
        /* Based on "ModelId" */
@@ -919,14 +931,14 @@ static void register_buttons(struct button_t *b)
        gpio_control(platform.button_mask, 0);
        platform.button_polarity = gpio_in() & platform.button_mask;
        gpio_intpolarity(platform.button_mask, platform.button_polarity);
-       gpio_intmask(platform.button_mask, platform.button_mask);
+       gpio_setintmask(platform.button_mask, platform.button_mask);
 
        gpio_set_irqenable(1, button_handler);
 }
 
 static void unregister_buttons(struct button_t *b)
 {
-       gpio_intmask(platform.button_mask, 0);
+       gpio_setintmask(platform.button_mask, 0);
 
        gpio_set_irqenable(0, button_handler);
 }
@@ -1101,7 +1113,7 @@ static void register_leds(struct led_t *l)
        gpio_outen(mask, oe_mask);
        gpio_control(mask, 0);
        gpio_out(mask, val);
-       gpio_intmask(mask, 0);
+       gpio_setintmask(mask, 0);
 }
 
 static void unregister_leds(struct led_t *l)
index 6b1b2ada4a222cedb19dd78e177941102e5a9713..cd48637b20ac499ba113eca7f1ae282bcb6c25bd 100644 (file)
@@ -32,7 +32,7 @@ static inline u32 gpio_control(u32 mask, u32 value)
        return ssb_gpio_control(&ssb, mask, value);
 }
 
-static inline u32 gpio_intmask(u32 mask, u32 value)
+static inline u32 gpio_setintmask(u32 mask, u32 value)
 {
        return ssb_gpio_intmask(&ssb, mask, value);
 }
@@ -103,7 +103,7 @@ extern spinlock_t sbh_lock;
 #define gpio_out(mask, value)  sb_gpioout(sbh, mask, ((value) & (mask)), GPIO_DRV_PRIORITY)
 #define gpio_outen(mask, value)        sb_gpioouten(sbh, mask, value, GPIO_DRV_PRIORITY)
 #define gpio_control(mask, value)      sb_gpiocontrol(sbh, mask, value, GPIO_DRV_PRIORITY)
-#define gpio_intmask(mask, value)      sb_gpiointmask(sbh, mask, value, GPIO_DRV_PRIORITY)
+#define gpio_setintmask(mask, value)   sb_gpiointmask(sbh, mask, value, GPIO_DRV_PRIORITY)
 #define gpio_intpolarity(mask, value)  sb_gpiointpolarity(sbh, mask, value, GPIO_DRV_PRIORITY)
 
 static void gpio_set_irqenable(int enabled, irqreturn_t (*handler)(int, void *, struct pt_regs *))
index 87ce9680bbbb0ec228fcc818db706fc2e32d40a8..998a2f58ff7dd00588d63b4040359e2bb2d66f8b 100644 (file)
@@ -122,6 +122,7 @@ enable_broadcom() {
        config_get_bool frameburst "$device" frameburst
        config_get macfilter "$device" macfilter
        config_get maclist "$device" maclist
+       config_get macaddr "$device" macaddr
        config_get txpower "$device" txpower
        local vif_pre_up vif_post_up vif_do_up vif_txpower
 
@@ -245,6 +246,7 @@ enable_broadcom() {
                
                config_get ifname "$vif" ifname
                #append if_up "ifconfig $ifname up" ";$N"
+
                local net_cfg bridge
                net_cfg="$(find_net_config "$vif")"
                [ -z "$net_cfg" ] || {
index b27e90e5050eb3c164376ed1e7ffaade114f5ac8..8fcac0936a240d2528cab4a546326c608e25416f 100644 (file)
@@ -1,4 +1,6 @@
 set_3g_led() {
+       # set on WRT54G3G only
+       [ -d /proc/diag ] || return 0
        grep WRT54G3G /proc/diag/model >/dev/null || return 0
        echo "$1" > /proc/diag/led/3g_green
        echo "$2" > /proc/diag/led/3g_blue
index 15a36849e42a658863f420e82fdd72aa5a5f79f2..1b030d1ad0268bbb28046233eda613aa34fd9a61 100644 (file)
@@ -4,17 +4,16 @@
 # This is free software, licensed under the GNU General Public License v2.
 # See /LICENSE for more information.
 #
-# $Id$
 
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=dnsmasq
-PKG_VERSION:=2.46
-PKG_RELEASE:=1.1
+PKG_VERSION:=2.47
+PKG_RELEASE:=3
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
 PKG_SOURCE_URL:=http://thekelleys.org.uk/dnsmasq
-PKG_MD5SUM:=79ec740d1a10ee75f13efa4ff36d0250
+PKG_MD5SUM:=4524081e56d0b935717d493e8e8d3e11
 
 include $(INCLUDE_DIR)/package.mk
 
@@ -29,6 +28,10 @@ define Package/dnsmasq/description
  It is intended to provide coupled DNS and DHCP service to a LAN.
 endef
 
+define Package/dnsmasq/conffiles
+/etc/config/dhcp
+endef
+
 define Build/Compile
        $(MAKE) -C $(PKG_BUILD_DIR) \
                $(TARGET_CONFIGURE_OPTS) \
index 72d51661a9ba85f45e21d688cddda177f12f503c..85228974a1feb5828093fd4d97ef2f48ba4f8fd3 100644 (file)
@@ -11,6 +11,9 @@ config dnsmasq
        option readethers       1
        option leasefile        '/tmp/dhcp.leases'
        option resolvfile       '/tmp/resolv.conf.auto'
+       #list server            '/mycompany.local/1.2.3.4'
+       #option nonwildcard     0
+       #list interface         br-lan
 
 config dhcp lan
        option interface        lan
index 7d32be077efcfbc1b0bb895becd5c8ab5e56eacd..3f8dca959cea17f3b2a1994857aa3f54f7316d8f 100644 (file)
@@ -36,6 +36,14 @@ append_parm() {
        append args "$switch $_loctmp"
 }
 
+append_server() {
+       append args "-S $1"
+}
+
+append_interface() {
+       append args "-i $1"
+}
+
 dnsmasq() {
        local cfg="$1"
        append_bool "$cfg" authoritative "-K"
@@ -53,6 +61,7 @@ dnsmasq() {
        append_bool "$cfg" boguspriv "-b"
        append_bool "$cfg" expandhosts "-E"
        append_bool "$cfg" enable_tftp "--enable-tftp"
+       append_bool "$cfg" nonwildcard "-z"
 
        append_parm "$cfg" dnsforwardmax "-0"
        append_parm "$cfg" port "-p"
@@ -62,6 +71,8 @@ dnsmasq() {
        append_parm "$cfg" "queryport" "-Q"
        append_parm "$cfg" "domain" "-s"
        append_parm "$cfg" "local" "-S"
+       config_list_foreach "$cfg" "server" append_server
+       config_list_foreach "$cfg" "interface" append_interface
        append_parm "$cfg" "leasefile" "-l"
        append_parm "$cfg" "resolvfile" "-r"
        append_parm "$cfg" "tftp_root" "--tftp-root"
@@ -177,7 +188,6 @@ dhcp_boot_add() {
        local cfg="$1"
 
        config_get name "$cfg" name
-       [ -n "$name" ] || return 0
 
        config_get filename "$cfg" filename
        [ -n "$filename" ] || return 0
@@ -188,7 +198,7 @@ dhcp_boot_add() {
        config_get serveraddress "$cfg" serveraddress
        [ -n "$serveraddress" ] || return 0
 
-       append args "--dhcp-boot=net:$name,$filename,$servername,$serveraddress"
+       append args "--dhcp-boot=${name:+net:$name,}$filename,$servername,$serveraddress"
 
        dhcp_option_add "$cfg" "$name"
 }
@@ -210,7 +220,7 @@ dhcp_add() {
                DNS_SERVERS="$DNS_SERVERS $dnsserver"
        }
 
-       append_bool "$cfg" ignore "-2 $ifname"
+       append_bool "$cfg" ignore "-2 $ifname" && return 0
 
        config_get proto "$net" proto
        [ static = "$proto" ] || return 0
@@ -222,7 +232,7 @@ dhcp_add() {
        #check for an already active dhcp server on the interface, unless 'force' is set
        config_get_bool force "$cfg" force 0
        [ "$force" -gt 0 ] || {
-               udhcpc -n -q -R -s /bin/true -t 1 -i $ifname >&- && return 0
+               udhcpc -n -q -s /bin/true -t 1 -i $ifname >&- && return 0
        }
 
        config_get start "$cfg" start
index 320709f613e6760cf7c1b1b52bd9ee8f30460ea7..682447c8d4cc25e22155740a5a87254e8ce088dc 100644 (file)
@@ -1,8 +1,8 @@
-Index: dnsmasq-2.44/src/config.h
+Index: dnsmasq-2.47/src/config.h
 ===================================================================
---- dnsmasq-2.44.orig/src/config.h     2008-07-20 17:17:39.000000000 +0200
-+++ dnsmasq-2.44/src/config.h  2008-07-20 17:20:08.000000000 +0200
-@@ -286,8 +286,9 @@
+--- dnsmasq-2.47.orig/src/config.h     2009-02-15 19:05:25.000000000 +0200 
++++ dnsmasq-2.47/src/config.h  2009-02-15 19:05:25.000000000 +0200 
+@@ -282,8 +282,9 @@
  /* We assume that systems which don't have IPv6
     headers don't have ntop and pton either */
  
index 613b6b81fe231e1537d54abe11be5de8e71c1bef..932c7e66bffdf97dea8960854ce9fce1ebb67585 100644 (file)
@@ -1,6 +1,6 @@
-diff -ur dnsmasq-2.42.orig/src/netlink.c dnsmasq-2.42/src/netlink.c
---- dnsmasq-2.42.orig/src/netlink.c    2008-06-03 16:38:25.000000000 +0200
-+++ dnsmasq-2.42/src/netlink.c 2008-06-03 16:41:06.000000000 +0200
+diff -ur dnsmasq-2.47.orig/src/netlink.c dnsmasq-2.47/src/netlink.c
+--- dnsmasq-2.47.orig/src/netlink.c    2009-02-15 19:05:25.000000000 +0200
++++ dnsmasq-2.47/src/netlink.c 2008-02-15 19:05:25.000000000 +0200
 @@ -21,6 +21,10 @@
  #include <linux/types.h>
  #include <linux/netlink.h>
index d84b5bf41c06b9df86812585e120ede682c04dd8..170e7366dda4aef5d25374a6e1c08ba3d2c6922a 100644 (file)
@@ -44,6 +44,8 @@ define Package/ebtables-utils/description
        $(call Package/ebtables/description)
 endef
 
+MAKE_VARS += EXT_LIBSI="$(LIBGCC_S)"
+
 MAKE_FLAGS += \
        CFLAGS="$(TARGET_CFLAGS)" \
        LIBDIR="/usr/lib/ebtables"
index ff968c45940b6b26ccb726615b71fad90ee1d18c..11a9ef2e28c5f65727df66e6e50562cbf3c93dca 100644 (file)
@@ -1,23 +1,24 @@
-# 
+#
 # Copyright (C) 2006-2009 OpenWrt.org
 #
 # This is free software, licensed under the GNU General Public License v2.
 # See /LICENSE for more information.
 #
-# $Id$
 
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=openssl
-PKG_VERSION:=0.9.8i
-PKG_RELEASE:=3.1
+PKG_VERSION:=0.9.8k
+PKG_RELEASE:=2
 
 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
 PKG_SOURCE_URL:=http://www.openssl.org/source/ \
        ftp://ftp.funet.fi/pub/crypt/cryptography/libs/openssl/source/ \
        ftp://ftp.webmonster.de/pub/openssl/source/ \
        ftp://ftp.sunet.se/pub/security/tools/net/openssl/source/
-PKG_MD5SUM:=561e00f18821c74b2b86c8c7786f9d8b
+PKG_MD5SUM:=e555c6d58d276aec7fdc53363e338ab3
+
+PKG_BUILD_DEPENDS:=ocf-crypto-headers
 
 include $(INCLUDE_DIR)/package.mk
 
@@ -27,9 +28,9 @@ define Package/openssl/Default
 endef
 
 define Package/openssl/Default/description
- The OpenSSL Project is a collaborative effort to develop a robust, 
- commercial-grade, full-featured, and Open Source toolkit implementing the 
- Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) 
+ The OpenSSL Project is a collaborative effort to develop a robust,
+ commercial-grade, full-featured, and Open Source toolkit implementing the
+ Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1)
  protocols as well as a full-strength general purpose cryptography library.
 endef
 
@@ -43,7 +44,7 @@ endef
 
 define Package/libopenssl/description
 $(call Package/openssl/Default/description)
- This package contains the OpenSSL shared libraries, needed by other 
+ This package contains the OpenSSL shared libraries, needed by other
  programs.
 endef
 
@@ -68,10 +69,10 @@ endef
 OPENSSL_NO_CIPHERS:= no-idea no-md2 no-mdc2 no-rc5 no-sha0 no-smime \
                                        no-rmd160 no-aes192 no-ripemd no-camellia no-ans1 no-krb5
 ifeq ($(BOARD),ixp4xx)
-OPENSSL_OPTIONS:= shared no-ec no-err no-fips no-hw no-threads zlib-dynamic \
+OPENSSL_OPTIONS:= shared no-ec no-err no-hw no-threads zlib-dynamic \
                                        no-sse2 no-perlasm --with-cryptodev
 else
-OPENSSL_OPTIONS:= shared no-ec no-err no-fips no-hw no-threads zlib-dynamic \
+OPENSSL_OPTIONS:= shared no-ec no-err no-hw no-threads zlib-dynamic \
                                        no-engines no-sse2 no-perlasm
 endif
 
diff --git a/package/openssl/patches/001-upstream_dtls_cisco.patch b/package/openssl/patches/001-upstream_dtls_cisco.patch
new file mode 100644 (file)
index 0000000..46f4bb2
--- /dev/null
@@ -0,0 +1,139 @@
+--- a/ssl/d1_clnt.c
++++ b/ssl/d1_clnt.c
+@@ -130,7 +130,7 @@ static int dtls1_get_hello_verify(SSL *s
+ static SSL_METHOD *dtls1_get_client_method(int ver)
+       {
+-      if (ver == DTLS1_VERSION)
++      if (ver == DTLS1_VERSION || ver == DTLS1_BAD_VER)
+               return(DTLSv1_client_method());
+       else
+               return(NULL);
+@@ -181,7 +181,8 @@ int dtls1_connect(SSL *s)
+                       s->server=0;
+                       if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
+-                      if ((s->version & 0xff00 ) != (DTLS1_VERSION & 0xff00))
++                      if ((s->version & 0xff00 ) != (DTLS1_VERSION & 0xff00) &&
++                          (s->version & 0xff00 ) != (DTLS1_BAD_VER & 0xff00))
+                               {
+                               SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR);
+                               ret = -1;
+--- a/ssl/d1_lib.c
++++ b/ssl/d1_lib.c
+@@ -187,7 +187,10 @@ void dtls1_free(SSL *s)
+ void dtls1_clear(SSL *s)
+       {
+       ssl3_clear(s);
+-      s->version=DTLS1_VERSION;
++      if (s->options & SSL_OP_CISCO_ANYCONNECT)
++              s->version=DTLS1_BAD_VER;
++      else
++              s->version=DTLS1_VERSION;
+       }
+ /*
+--- a/ssl/d1_pkt.c
++++ b/ssl/d1_pkt.c
+@@ -987,15 +987,17 @@ start:
+       if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
+               {
+               struct ccs_header_st ccs_hdr;
++              int ccs_hdr_len = DTLS1_CCS_HEADER_LENGTH;
+               dtls1_get_ccs_header(rr->data, &ccs_hdr);
+               /* 'Change Cipher Spec' is just a single byte, so we know
+                * exactly what the record payload has to look like */
+               /* XDTLS: check that epoch is consistent */
+-              if (    (s->client_version == DTLS1_BAD_VER && rr->length != 3) ||
+-                      (s->client_version != DTLS1_BAD_VER && rr->length != DTLS1_CCS_HEADER_LENGTH) || 
+-                      (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
++              if (s->client_version == DTLS1_BAD_VER || s->version == DTLS1_BAD_VER)
++                      ccs_hdr_len = 3;
++
++              if ((rr->length != ccs_hdr_len) || (rr->off != 0) || (rr->data[0] != SSL3_MT_CCS))
+                       {
+                       i=SSL_AD_ILLEGAL_PARAMETER;
+                       SSLerr(SSL_F_DTLS1_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
+@@ -1311,7 +1313,7 @@ int do_dtls1_write(SSL *s, int type, con
+ #if 0
+       /* 'create_empty_fragment' is true only when this function calls itself */
+       if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done
+-              && SSL_version(s) != DTLS1_VERSION)
++          && SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
+               {
+               /* countermeasure against known-IV weakness in CBC ciphersuites
+                * (see http://www.openssl.org/~bodo/tls-cbc.txt) 
+--- a/ssl/s3_clnt.c
++++ b/ssl/s3_clnt.c
+@@ -708,7 +708,7 @@ int ssl3_get_server_hello(SSL *s)
+       if (!ok) return((int)n);
+-      if ( SSL_version(s) == DTLS1_VERSION)
++      if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
+               {
+               if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
+                       {
+--- a/ssl/ssl.h
++++ b/ssl/ssl.h
+@@ -510,6 +510,8 @@ typedef struct ssl_session_st
+ #define SSL_OP_COOKIE_EXCHANGE              0x00002000L
+ /* Don't use RFC4507 ticket extension */
+ #define SSL_OP_NO_TICKET                  0x00004000L
++/* Use Cisco's "speshul" version of DTLS_BAD_VER (as client)  */
++#define SSL_OP_CISCO_ANYCONNECT                   0x00008000L
+ /* As server, disallow session resumption on renegotiation */
+ #define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
+--- a/ssl/ssl_lib.c
++++ b/ssl/ssl_lib.c
+@@ -995,7 +995,8 @@ long SSL_ctrl(SSL *s,int cmd,long larg,v
+               s->max_cert_list=larg;
+               return(l);
+       case SSL_CTRL_SET_MTU:
+-              if (SSL_version(s) == DTLS1_VERSION)
++              if (SSL_version(s) == DTLS1_VERSION ||
++                  SSL_version(s) == DTLS1_BAD_VER)
+                       {
+                       s->d1->mtu = larg;
+                       return larg;
+--- a/ssl/ssl_sess.c
++++ b/ssl/ssl_sess.c
+@@ -211,6 +211,11 @@ int ssl_get_new_session(SSL *s, int sess
+                       ss->ssl_version=TLS1_VERSION;
+                       ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
+                       }
++              else if (s->version == DTLS1_BAD_VER)
++                      {
++                      ss->ssl_version=DTLS1_BAD_VER;
++                      ss->session_id_length=SSL3_SSL_SESSION_ID_LENGTH;
++                      }
+               else if (s->version == DTLS1_VERSION)
+                       {
+                       ss->ssl_version=DTLS1_VERSION;
+--- a/ssl/t1_enc.c
++++ b/ssl/t1_enc.c
+@@ -765,10 +765,10 @@ int tls1_mac(SSL *ssl, unsigned char *md
+       HMAC_CTX_init(&hmac);
+       HMAC_Init_ex(&hmac,mac_sec,EVP_MD_size(hash),hash,NULL);
+-      if (ssl->version == DTLS1_VERSION && ssl->client_version != DTLS1_BAD_VER)
++      if (ssl->version == DTLS1_BAD_VER ||
++          (ssl->version == DTLS1_VERSION && ssl->client_version != DTLS1_BAD_VER))
+               {
+               unsigned char dtlsseq[8],*p=dtlsseq;
+-
+               s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
+               memcpy (p,&seq[2],6);
+@@ -793,7 +793,7 @@ printf("rec=");
+ {unsigned int z; for (z=0; z<rec->length; z++) printf("%02X ",buf[z]); printf("\n"); }
+ #endif
+-      if ( SSL_version(ssl) != DTLS1_VERSION)
++      if ( SSL_version(ssl) != DTLS1_VERSION && SSL_version(ssl) != DTLS1_BAD_VER)
+               {
+               for (i=7; i>=0; i--)
+                       {
diff --git a/package/openssl/patches/100-parallel-build.patch b/package/openssl/patches/100-parallel-build.patch
new file mode 100644 (file)
index 0000000..eace0f4
--- /dev/null
@@ -0,0 +1,24 @@
+diff -uNr openssl-0.9.8j.ORIG/Makefile.org openssl-0.9.8j/Makefile.org
+--- openssl-0.9.8j.ORIG/Makefile.org   2009-01-07 18:06:31.000000000 +0000
++++ openssl-0.9.8j/Makefile.org        2009-01-07 18:08:38.000000000 +0000
+@@ -333,15 +333,15 @@
+               dir=crypto; target=all; $(BUILD_ONE_CMD)
+ build_fips:
+       @dir=fips; target=all; [ -z "$(FIPSCANLIB)" ] || $(BUILD_ONE_CMD)
+-build_ssl:
++build_ssl: build_crypto
+       @dir=ssl; target=all; $(BUILD_ONE_CMD)
+-build_engines:
++build_engines: build_crypto
+       @dir=engines; target=all; $(BUILD_ONE_CMD)
+-build_apps:
++build_apps: build_libs
+       @dir=apps; target=all; $(BUILD_ONE_CMD)
+-build_tests:
++build_tests: build_libs
+       @dir=test; target=all; $(BUILD_ONE_CMD)
+-build_tools:
++build_tools: build_libs
+       @dir=tools; target=all; $(BUILD_ONE_CMD)
+ all_testapps: build_libs build_testapps
index 232ffb761aa74294de00e3d8723350cec20ce7e6..01af569feaff4c89505229ede62bcf1969c58fc9 100644 (file)
@@ -1,7 +1,6 @@
-Index: openssl-0.9.8e/util/domd
-===================================================================
---- openssl-0.9.8e.orig/util/domd      2007-06-04 13:23:32.130849264 +0200
-+++ openssl-0.9.8e/util/domd   2007-06-04 13:23:32.408807008 +0200
+diff -burN openssl-0.9.8k/util/domd openssl-0.9.8k.patched/util/domd
+--- openssl-0.9.8k/util/domd   2009-01-21 22:44:52.000000000 +0100
++++ openssl-0.9.8k.patched/util/domd   2009-03-26 15:46:28.600347986 +0100
 @@ -14,7 +14,8 @@
  cp Makefile Makefile.save
  # fake the presence of Kerberos
@@ -16,7 +15,7 @@ Index: openssl-0.9.8e/util/domd
      done
      sed -e '/^# DO NOT DELETE.*/,$d' < Makefile > Makefile.tmp
      echo '# DO NOT DELETE THIS LINE -- make depend depends on it.' >> Makefile.tmp
--    gcc -D OPENSSL_DOING_MAKEDEPEND -M $args >> Makefile.tmp
+-    ${CC:-gcc} -D OPENSSL_DOING_MAKEDEPEND -M $args >> Makefile.tmp
 +    ${MAKEDEPEND} -D OPENSSL_DOING_MAKEDEPEND -M $args >> Makefile.tmp
      ${PERL} $TOP/util/clean-depend.pl < Makefile.tmp > Makefile.new
      rm -f Makefile.tmp
diff --git a/package/openssl/patches/121-ocf-config.patch b/package/openssl/patches/121-ocf-config.patch
new file mode 100644 (file)
index 0000000..1656be8
--- /dev/null
@@ -0,0 +1,24 @@
+diff -burN openssl-0.9.8k/config openssl-0.9.8k.patched/config
+--- openssl-0.9.8k/config      2009-02-16 09:43:41.000000000 +0100
++++ openssl-0.9.8k.patched/config      2009-03-27 19:38:37.262255825 +0100
+@@ -399,8 +399,11 @@
+ # this is where the translation occurs into SSLeay terms
+ # ---------------------------------------------------------------------------
++# figure out if gcc is available and if so we use it otherwise
++# we fallback to whatever cc does on the system
+ GCCVER=`(gcc -dumpversion) 2>/dev/null`
+ if [ "$GCCVER" != "" ]; then
++  CC=gcc
+   # then strip off whatever prefix egcs prepends the number with...
+   # Hopefully, this will work for any future prefixes as well.
+   GCCVER=`echo $GCCVER | LC_ALL=C sed 's/^[a-zA-Z]*\-//'`
+@@ -409,6 +412,8 @@
+   # major and minor version numbers.
+   # peak single digit before and after first dot, e.g. 2.95.1 gives 29
+   GCCVER=`echo $GCCVER | sed 's/\([0-9]\)\.\([0-9]\).*/\1\2/'`
++else
++  CC=cc
+ fi
+ # Only set CC if not supplied already
index b35c8de0e08fde2ce643fded84cb10dd59265da8..d0eaec912866d2dae7b7ee8683f8696531b513e3 100644 (file)
@@ -1,13 +1,11 @@
-Index: openssl-0.9.8e/Makefile.org
-===================================================================
---- openssl-0.9.8e.orig/Makefile.org   2007-06-04 13:23:32.048861728 +0200
-+++ openssl-0.9.8e/Makefile.org        2007-06-04 13:23:32.857738760 +0200
-@@ -104,7 +104,7 @@
- ZLIB_INCLUDE=
- LIBZLIB=
+--- openssl-0.9.8j/Makefile.org        2008-12-30 14:26:26.000000000 +0100
++++ openssl-0.9.8j.patched/Makefile.org        2009-01-17 13:41:52.610868317 +0100
+@@ -131,7 +131,7 @@
  
--DIRS=   crypto ssl engines apps test tools
-+DIRS=   crypto ssl apps
- SHLIBDIRS= crypto ssl
+ BASEADDR=
+-DIRS=   crypto fips ssl engines apps test tools
++DIRS=   crypto fips ssl apps
+ SHLIBDIRS= crypto ssl fips
  
  # dirs in crypto to build
index 9706a0b2a82469a2f739b2f5f248e386ee1a6a69..e64a9193b3f6c367854b7dd62586a45b2ea991cc 100644 (file)
@@ -1,26 +1,25 @@
-Index: openssl-0.9.8e/Makefile
-===================================================================
---- openssl-0.9.8e.orig/Makefile       2007-06-04 13:23:31.995869784 +0200
-+++ openssl-0.9.8e/Makefile    2007-06-04 13:23:33.246679632 +0200
-@@ -106,7 +106,7 @@
- ZLIB_INCLUDE=
- LIBZLIB=
+diff -burN openssl-0.9.8k/Makefile openssl-0.9.8k.patched/Makefile
+--- openssl-0.9.8k/Makefile    2009-03-25 14:11:43.000000000 +0100
++++ openssl-0.9.8k.patched/Makefile    2009-03-26 15:28:35.483566078 +0100
+@@ -133,7 +133,7 @@
+ BASEADDR=0xFB00000
  
 -DIRS=   crypto ssl engines apps test tools
 +DIRS=   crypto ssl engines apps tools
  SHLIBDIRS= crypto ssl
  
  # dirs in crypto to build
-@@ -123,7 +123,7 @@
+@@ -150,7 +150,7 @@
  
  # tests to perform.  "alltests" is a special word indicating that all tests
  # should be performed.
 -TESTS = alltests
-+TESTS = 
++TESTS =
  
  MAKEFILE= Makefile
  
-@@ -135,7 +135,7 @@
+@@ -162,7 +162,7 @@
  
  TOP=    .
  ONEDIRS=out tmp
@@ -29,16 +28,16 @@ Index: openssl-0.9.8e/Makefile
  WDIRS=  windows
  LIBS=   libcrypto.a libssl.a
  SHARED_CRYPTO=libcrypto$(SHLIB_EXT)
-@@ -225,7 +225,7 @@
-       @[ -n "$(THIS)" ] && $(CLEARENV) && $(MAKE) $(THIS) -e $(BUILDENV)
+@@ -321,7 +321,7 @@
+       ../crypto/uid.o
  
  sub_all: build_all
 -build_all: build_libs build_apps build_tests build_tools
 +build_all: build_libs build_apps build_tools
  
- build_libs: build_crypto build_ssl build_engines
+ build_libs: build_crypto build_fips build_ssl build_shared build_engines
  
-@@ -475,7 +475,7 @@
+@@ -613,7 +613,7 @@
  dist_pem_h:
        (cd crypto/pem; $(MAKE) -e $(BUILDENV) pem.h; $(MAKE) clean)
  
@@ -47,11 +46,10 @@ Index: openssl-0.9.8e/Makefile
  
  install_sw:
        @$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \
-Index: openssl-0.9.8e/Makefile.org
-===================================================================
---- openssl-0.9.8e.orig/Makefile.org   2007-06-04 13:23:32.857738760 +0200
-+++ openssl-0.9.8e/Makefile.org        2007-06-04 13:23:33.246679632 +0200
-@@ -473,7 +473,7 @@
+diff -burN openssl-0.9.8k/Makefile.org openssl-0.9.8k.patched/Makefile.org
+--- openssl-0.9.8k/Makefile.org        2009-03-03 23:40:29.000000000 +0100
++++ openssl-0.9.8k.patched/Makefile.org        2009-03-26 15:29:05.243750064 +0100
+@@ -611,7 +611,7 @@
  dist_pem_h:
        (cd crypto/pem; $(MAKE) -e $(BUILDENV) pem.h; $(MAKE) clean)
  
diff --git a/package/openssl/patches/169-makefile-ccache_needs_quotes.patch b/package/openssl/patches/169-makefile-ccache_needs_quotes.patch
new file mode 100644 (file)
index 0000000..70a0eec
--- /dev/null
@@ -0,0 +1,40 @@
+--- openssl-0.9.8k/Makefile.org        2009-04-06 13:52:21.000000000 +0200
++++ openssl-0.9.8k.patched/Makefile.org        2009-04-06 13:54:04.000000000 +0200
+@@ -357,7 +357,7 @@
+                       $(AR) libcrypto.a fips/fipscanister.o ; \
+               else \
+                       if [ "$(FIPSCANLIB)" = "libcrypto" ]; then \
+-                              FIPSLD_CC=$(CC); CC=fips/fipsld; \
++                              FIPSLD_CC="$(CC)"; CC=fips/fipsld; \
+                               export CC FIPSLD_CC; \
+                       fi; \
+                       $(MAKE) -e SHLIBDIRS='crypto' build-shared; \
+@@ -380,7 +380,7 @@
+ fips/fipscanister.o:  build_fips
+ libfips$(SHLIB_EXT):          fips/fipscanister.o
+       @if [ "$(SHLIB_TARGET)" != "" ]; then \
+-              FIPSLD_CC=$(CC); CC=fips/fipsld; export CC FIPSLD_CC; \
++              FIPSLD_CC="$(CC)"; CC=fips/fipsld; export CC FIPSLD_CC; \
+               $(MAKE) -f Makefile.shared -e $(BUILDENV) \
+                       CC=$${CC} LIBNAME=fips THIS=$@ \
+                       LIBEXTRAS=fips/fipscanister.o \
+--- openssl-0.9.8k/apps/Makefile       2009-04-06 22:07:06.000000000 +0200
++++ openssl-0.9.8k.patched/apps/Makefile       2009-04-06 22:12:39.000000000 +0200
+@@ -153,7 +153,7 @@
+       shlib_target=; if [ -n "$(SHARED_LIBS)" ]; then \
+               shlib_target="$(SHLIB_TARGET)"; \
+       elif [ -n "$(FIPSCANLIB)" ]; then \
+-        FIPSLD_CC=$(CC); CC=$(TOP)/fips/fipsld; export CC FIPSLD_CC; \
++        FIPSLD_CC="$(CC)"; CC=$(TOP)/fips/fipsld; export CC FIPSLD_CC; \
+       fi; \
+       LIBRARIES="$(LIBSSL) $(LIBKRB5) $(LIBCRYPTO)" ; \
+       [ "x$(FIPSCANLIB)" = "xlibfips" ] && LIBRARIES="$$LIBRARIES -lfips"; \
+@@ -158,7 +158,7 @@
+       LIBRARIES="$(LIBSSL) $(LIBKRB5) $(LIBCRYPTO)" ; \
+       [ "x$(FIPSCANLIB)" = "xlibfips" ] && LIBRARIES="$$LIBRARIES -lfips"; \
+       $(MAKE) -f $(TOP)/Makefile.shared -e \
+-              CC=$${CC} APPNAME=$(EXE) OBJECTS="$(PROGRAM).o $(E_OBJ)" \
++              CC="$${CC}" APPNAME=$(EXE) OBJECTS="$(PROGRAM).o $(E_OBJ)" \
+               LIBDEPS="$(PEX_LIBS) $$LIBRARIES $(EX_LIBS)" \
+               link_app.$${shlib_target}
+       -(cd ..; \
diff --git a/package/openssl/patches/180-fix_link_segfault.patch b/package/openssl/patches/180-fix_link_segfault.patch
new file mode 100644 (file)
index 0000000..66d37cb
--- /dev/null
@@ -0,0 +1,18 @@
+--- a/Makefile.shared
++++ b/Makefile.shared
+@@ -93,7 +93,6 @@ LINK_APP=    \
+     LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$${LDFLAGS:-$(CFLAGS)}"; \
+     LIBPATH=`for x in $$LIBDEPS; do if echo $$x | grep '^ *-L' > /dev/null 2>&1; then echo $$x | sed -e 's/^ *-L//'; fi; done | uniq`; \
+     LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
+-    LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
+     $${LDCMD} $${LDFLAGS} -o $${APPNAME:=$(APPNAME)} $(OBJECTS) $${LIBDEPS} )
+ LINK_SO=      \
+@@ -103,7 +102,6 @@ LINK_SO=   \
+     SHAREDFLAGS="$${SHAREDFLAGS:-$(CFLAGS) $(SHARED_LDFLAGS)}"; \
+     LIBPATH=`for x in $$LIBDEPS; do if echo $$x | grep '^ *-L' > /dev/null 2>&1; then echo $$x | sed -e 's/^ *-L//'; fi; done | uniq`; \
+     LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
+-    LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
+     $${SHAREDCMD} $${SHAREDFLAGS} \
+       -o $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX \
+       $$ALLSYMSFLAGS $$SHOBJECTS $$NOALLSYMSFLAGS $$LIBDEPS \
diff --git a/package/openssl/patches/200-ocf-20080917.patch b/package/openssl/patches/200-ocf-20080917.patch
new file mode 100644 (file)
index 0000000..bf72d8a
--- /dev/null
@@ -0,0 +1,1359 @@
+--- a/Configure
++++ b/Configure
+@@ -34,6 +34,8 @@ my $usage="Usage: Configure [no-<cipher>
+ #             (Default: KRB5_DIR/include)
+ # --with-krb5-flavor  Declare what flavor of Kerberos 5 is used.  Currently
+ #             supported values are "MIT" and "Heimdal".  A value is required.
++# --with-cryptodev Force support for cryptodev (ie., ocf-linux)
++# --with-cryptodev-digests Force support for cryptodev digests (generally slow)
+ #
+ # --test-sanity Make a number of sanity checks on the data in this file.
+ #               This is a debugging tool for OpenSSL developers.
+@@ -540,6 +542,9 @@ my %table=(
+ ##### Compaq Non-Stop Kernel (Tandem)
+ "tandem-c89","c89:-Ww -D__TANDEM -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1 -D_TANDEM_SOURCE -DB_ENDIAN::(unknown):::THIRTY_TWO_BIT:::",
++# uClinux
++"uClinux-dist","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):BN_LLONG::::::::::::\$(LIBSSL_dlfcn):linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}",
++
+ );
+ my @MK1MF_Builds=qw(VC-WIN64I VC-WIN64A
+@@ -589,6 +594,8 @@ my $montasm=1;   # but "no-montasm" is d
+ my $no_asm=0;
+ my $no_dso=0;
+ my $no_gmp=0;
++my $have_cryptodev=0;
++my $use_cryptodev_digests=0;
+ my @skip=();
+ my $Makefile="Makefile";
+ my $des_locl="crypto/des/des_locl.h";
+@@ -716,6 +723,14 @@ PROCESS_ARGS:
+                       {
+                       exit(&test_sanity());
+                       }
++              elsif (/^--with-cryptodev$/)
++                      {
++                              $have_cryptodev = 1;
++                      }
++              elsif (/^--with-cryptodev-digests$/)
++                      {
++                              $use_cryptodev_digests = 1;
++                      }
+               elsif (/^reconfigure/ || /^reconf/)
+                       {
+                       if (open(IN,"<$Makefile"))
+@@ -924,6 +939,7 @@ foreach (sort (keys %disabled))
+                       print " OPENSSL_NO_$ALGO";
+               
+                       if (/^err$/)    { $flags .= "-DOPENSSL_NO_ERR "; }
++                      elsif (/^hw$/)  { $flags .= "-DOPENSSL_NO_HW "; }
+                       elsif (/^asm$/) { $no_asm = 1; }
+                       }
+               else
+@@ -1064,6 +1080,16 @@ if (!$no_krb5)
+                  $withargs{"krb5-dir"} ne "";
+       }
++# enable the linux cryptodev (ocf-linux) support
++if ($have_cryptodev)
++      {
++      if ($use_cryptodev_digests)
++              {
++              $cflags = "-DUSE_CRYPTODEV_DIGESTS $cflags";
++              }
++      $cflags = "-DHAVE_CRYPTODEV $cflags";
++      }
++
+ # The DSO code currently always implements all functions so that no
+ # applications will have to worry about that from a compilation point
+ # of view. However, the "method"s may return zero unless that platform
+--- a/INSTALL
++++ b/INSTALL
+@@ -103,6 +103,12 @@
+                 define preprocessor symbols, specify additional libraries,
+                 library directories or other compiler options.
++  --with-cryptodev Enabled the BSD cryptodev engine even if we are not using
++              BSD.  Useful if you are running ocf-linux or something
++              similar.  Once enabled you can also enable the use of
++              cryptodev digests,  with is usually slower unless you have
++              large amounts data.  Use --with-cryptodev-digests to force
++              it.
+  Installation in Detail
+  ----------------------
+--- a/Makefile.org
++++ b/Makefile.org
+@@ -367,7 +367,7 @@ files:
+ links:
+       @$(PERL) $(TOP)/util/mkdir-p.pl include/openssl
+-      @$(PERL) $(TOP)/util/mklink.pl include/openssl $(EXHEADER)
++      @$(PERL) $(TOP)/util/mklink.pl include/openssl $(HEADER) $(EXHEADER)
+       @set -e; target=links; $(RECURSIVE_BUILD_CMD)
+ gentests:
+--- a/Makefile.shared
++++ b/Makefile.shared
+@@ -6,13 +6,13 @@
+ # properly
+ # CC contains the current compiler.  This one MUST be defined
+-CC=cc
+-CFLAGS=$(CFLAG)
++CC?=cc
++CFLAGS?=$(CFLAG)
+ # LDFLAGS contains flags to be used when temporary object files (when building
+ # shared libraries) are created, or when an application is linked.
+ # SHARED_LDFLAGS contains flags to be used when the shared library is created.
+-LDFLAGS=
+-SHARED_LDFLAGS=
++LDFLAGS?=
++SHARED_LDFLAGS?=
+ # LIBNAME contains just the name of the library, without prefix ("lib"
+ # on Unix, "cyg" for certain forms under Cygwin...) or suffix (.a, .so,
+--- a/config
++++ b/config
+@@ -48,10 +48,10 @@ done
+ # First get uname entries that we use below
+-MACHINE=`(uname -m) 2>/dev/null` || MACHINE="unknown"
+-RELEASE=`(uname -r) 2>/dev/null` || RELEASE="unknown"
+-SYSTEM=`(uname -s) 2>/dev/null`  || SYSTEM="unknown"
+-VERSION=`(uname -v) 2>/dev/null` || VERSION="unknown"
++[ "$MACHINE" ] || MACHINE=`(uname -m) 2>/dev/null` || MACHINE="unknown"
++[ "$RELEASE" ] || RELEASE=`(uname -r) 2>/dev/null` || RELEASE="unknown"
++[ "$SYSTEM" ]  || SYSTEM=`(uname -s) 2>/dev/null`  || SYSTEM="unknown"
++[ "$VERSION" ] || VERSION=`(uname -v) 2>/dev/null` || VERSION="unknown"
+ # Now test for ISC and SCO, since it is has a braindamaged uname.
+@@ -270,7 +270,7 @@ case "${SYSTEM}:${RELEASE}:${VERSION}:${
+               echo "ppc-apple-darwin${VERSION}"
+               ;;
+           *)
+-              echo "i386-apple-darwin${VERSION}"
++              echo "${MACHINE}-apple-darwin${VERSION}"
+               ;;
+       esac
+       exit 0
+@@ -401,9 +401,9 @@ exit 0
+ # figure out if gcc is available and if so we use it otherwise
+ # we fallback to whatever cc does on the system
+-GCCVER=`(gcc -dumpversion) 2>/dev/null`
++CC="${CC:-gcc}"
++GCCVER=`(${CC} -dumpversion) 2>/dev/null`
+ if [ "$GCCVER" != "" ]; then
+-  CC=gcc
+   # then strip off whatever prefix egcs prepends the number with...
+   # Hopefully, this will work for any future prefixes as well.
+   GCCVER=`echo $GCCVER | LC_ALL=C sed 's/^[a-zA-Z]*\-//'`
+@@ -413,7 +413,7 @@ if [ "$GCCVER" != "" ]; then
+   # peak single digit before and after first dot, e.g. 2.95.1 gives 29
+   GCCVER=`echo $GCCVER | sed 's/\([0-9]\)\.\([0-9]\).*/\1\2/'`
+ else
+-  CC=cc
++  CC="${CC:-cc}"
+ fi
+ GCCVER=${GCCVER:-0}
+ if [ "$SYSTEM" = "HP-UX" ];then
+@@ -482,6 +482,9 @@ echo Operating system: $GUESSOS
+ # script above so we end up with values in vars but that would take
+ # more time that I want to waste at the moment
+ case "$GUESSOS" in
++  uClinux*)
++    OUT=uClinux-dist
++      ;;
+   mips2-sgi-irix)
+       CPU=`(hinv -t cpu) 2>/dev/null | head -1 | sed 's/^CPU:[^R]*R\([0-9]*\).*/\1/'`
+       CPU=${CPU:-0}
+--- /dev/null
++++ b/makefile-uclinuxdist
+@@ -0,0 +1,138 @@
++#
++# this makefile gets recursed through by various bits of the build
++# so we need to only setup some things when invoked from outside
++# this directory.
++#
++# davidm@snapgear.com
++#
++
++IN_LIBSSL := true
++export IN_LIBSSL
++
++CONFIG_OPTS  := --prefix=// --install_prefix=$(shell pwd)/build/install
++
++ifdef CONFIG_USER_FLATFSD_FLATFSD
++CONFIG_OPTS += --openssldir=/etc/config
++else
++CONFIG_OPTS += --openssldir=/etc
++endif
++ifdef DISABLE_SHARED_SSL
++CONFIG_OPTS += no-shared
++else
++CONFIG_OPTS += shared
++endif
++
++CONFIG_OPTS += no-rc2
++CONFIG_OPTS += no-krb5
++CONFIG_OPTS += no-rc5
++CONFIG_OPTS += no-md2
++CONFIG_OPTS += no-idea
++#CONFIG_OPTS += no-pem
++#CONFIG_OPTS += no-md5
++#CONFIG_OPTS += no-sha
++#CONFIG_OPTS += no-hmac
++#CONFIG_OPTS += no-des
++#CONFIG_OPTS += no-aes
++#CONFIG_OPTS += no-bn
++CONFIG_OPTS += no-ec
++#CONFIG_OPTS += no-rsa
++#CONFIG_OPTS += no-dsa
++CONFIG_OPTS += no-ecdsa
++#CONFIG_OPTS += no-dh
++CONFIG_OPTS += no-ecdh
++CONFIG_OPTS += no-dso
++#CONFIG_OPTS += no-engine
++#CONFIG_OPTS += no-buffer
++#CONFIG_OPTS += no-bio
++#CONFIG_OPTS += no-stack
++#CONFIG_OPTS += no-lhash
++#CONFIG_OPTS += no-rand
++CONFIG_OPTS += no-err
++#CONFIG_OPTS += no-evp
++#CONFIG_OPTS += no-asn1
++#CONFIG_OPTS += no-x509
++#CONFIG_OPTS += no-x509v3
++#CONFIG_OPTS += no-txt_db
++#CONFIG_OPTS += no-pkcs7
++#CONFIG_OPTS += no-pkcs12
++#CONFIG_OPTS += no-comp
++#CONFIG_OPTS += no-ocsp
++#CONFIG_OPTS += no-ui
++#CONFIG_OPTS += no-store
++CONFIG_OPTS += no-pqueue
++
++# REVISIT: It would be better to have OPENSSL config options
++# which turn on this support as needed
++ifeq ($(CONFIG_USER_NESSUS_NASL)$(CONFIG_USER_SSH_SSH),)
++CONFIG_OPTS += no-ripemd
++CONFIG_OPTS += no-cast
++CONFIG_OPTS += no-rc4
++endif
++
++ifeq ($(CONFIG_USER_NESSUS_NASL)$(CONFIG_USER_SSH_SSH)$(CONFIG_PROP_SSCEP_SSCEP),)
++CONFIG_OPTS += no-bf
++endif
++
++ifeq ($(CONFIG_USER_OPENVPN_OPENVPN)$(CONFIG_USER_WGET),)
++CONFIG_OPTS += no-md4
++endif
++
++ifdef CONFIG_OCF_OCF
++CONFIG_OPTS += --with-cryptodev
++#CONFIG_OPTS += --with-cryptodev-digests
++endif
++
++#
++# if you want engines (they are dl loaded),  a few things
++# need to be setup,  you will also need to mod everything
++# to link against -ldl if it uses libcrypto.  By default we
++# disable it (cryptodev suport is still included).
++#
++ifdef YOU_WANT_DYNAMIC_HW_ENGINES_ENABLED
++LIBSSL_dlfcn = dlfcn
++else
++CONFIG_OPTS += no-hw
++LIBSSL_dlfcn =
++endif
++
++#
++# our libs aren't in the default location yet
++#
++LDFLAGS += -L$(ROOTDIR)/lib/libssl/build
++export LDFLAGS
++
++all: build/configured
++      $(MAKE) -C build
++      $(MAKE) -C build install_sw
++
++build/configured: makefile config Configure
++      rm -rf build
++      find . -type d > .dirs
++      find . ! -type d | grep -v ./makefile > .files
++      while read t; do mkdir -p build/$$t; done < .dirs
++      while read t; do ln -s `pwd`/$$t build/$$t; done < .files
++      rm -f .dirs .files
++      chmod +x build/config
++      cd build; MACHINE=uClinux-dist ./config $(CONFIG_OPTS)
++      $(MAKE) -C build depend
++      $(MAKE) -C build links
++      touch build/configured
++
++clean:
++      -rm -rf build
++
++romfs:
++      cd build/install/lib; \
++      for i in *.so*; do \
++              if [ -L $$i ]; then \
++                      $(ROMFSINST) -s `find $$i -printf %l` /lib/$$i; \
++              elif [ -f $$i ]; then \
++                      $(ROMFSINST) /lib/$$i; \
++              fi; \
++      done
++
++romfs_user:
++      $(ROMFSINST) -e CONFIG_USER_OPENSSL_APPS build/install/bin/openssl /bin/openssl
++      # $(ROMFSINST) -e CONFIG_USER_OPENSSL_APPS build/install/bin/c_rehash /bin/c_rehash
++
++
+--- a/apps/apps.h
++++ b/apps/apps.h
+@@ -112,7 +112,7 @@
+ #ifndef HEADER_APPS_H
+ #define HEADER_APPS_H
+-#include "e_os.h"
++#include <openssl/e_os.h>
+ #include <openssl/bio.h>
+ #include <openssl/x509.h>
+--- a/apps/progs.h
++++ b/apps/progs.h
+@@ -129,7 +129,9 @@ FUNCTION functions[] = {
+ #ifndef OPENSSL_NO_ENGINE
+       {FUNC_TYPE_GENERAL,"engine",engine_main},
+ #endif
++#ifndef OPENSSL_NO_OCSP
+       {FUNC_TYPE_GENERAL,"ocsp",ocsp_main},
++#endif
+       {FUNC_TYPE_GENERAL,"prime",prime_main},
+ #ifndef OPENSSL_NO_MD2
+       {FUNC_TYPE_MD,"md2",dgst_main},
+--- a/apps/speed.c
++++ b/apps/speed.c
+@@ -292,7 +292,7 @@ static const char *names[ALGOR_NUM]={
+   "evp","sha256","sha512",
+   "aes-128 ige","aes-192 ige","aes-256 ige"};
+ static double results[ALGOR_NUM][SIZE_NUM];
+-static int lengths[SIZE_NUM]={16,64,256,1024,8*1024};
++static int lengths[SIZE_NUM]={16,64,256,1024,2*1024,4*1024};
+ static double rsa_results[RSA_NUM][2];
+ static double dsa_results[DSA_NUM][2];
+ #ifndef OPENSSL_NO_ECDSA
+@@ -328,6 +328,79 @@ static SIGRETTYPE sig_done(int sig)
+ #define START 0
+ #define STOP  1
++#ifdef __linux__
++/*
++ * record CPU usage as well
++ */
++
++static int do_cpu = 0;
++
++struct cpu_stat {
++      unsigned int    user;
++      unsigned int    nice;
++      unsigned int    system;
++      unsigned int    idle;
++      unsigned int    total;
++};
++
++static unsigned int cpu_usage[ALGOR_NUM][SIZE_NUM];
++static unsigned int rsa_cpu_usage[RSA_NUM][2];
++static unsigned int dsa_cpu_usage[DSA_NUM][2];
++static struct cpu_stat cpu_start, cpu_finish;
++
++static void
++get_cpu(int s)
++{
++      FILE *fp = NULL;
++      unsigned char   buf[80];
++      struct cpu_stat *st = s == START ? &cpu_start : &cpu_finish;
++
++      memset(st, 0, sizeof(*st));
++
++      if (fp == NULL)
++              fp = fopen("/proc/stat", "r");
++      if (!fp)
++              return;
++      if (fseek(fp, 0, SEEK_SET) == -1) {
++              fclose(fp);
++              return;
++      }
++      fscanf(fp, "%s %d %d %d %d", &buf[0], &st->user, &st->nice,
++              &st->system, &st->idle);
++      st->total = st->user + st->nice + st->system + st->idle;
++      fclose(fp);
++}
++
++static unsigned int
++calc_cpu()
++{
++      unsigned int total, res;
++
++      total  = cpu_finish.total - cpu_start.total;
++      if (total <= 0)
++              return 0;
++#if 1 // busy
++      res   = ((cpu_finish.system + cpu_finish.user + cpu_finish.nice) -
++                       (cpu_start.system + cpu_start.user + cpu_start.nice)) *
++                       100 / total;
++#endif
++#if 0 // system
++      res   = (cpu_finish.system - cpu_start.system) * 100 / total;
++#endif
++#if 0 // user
++      res   = (cpu_finish.user   - cpu_start.user)   * 100 / total;
++#endif
++#if 0 // nice
++      res   = (cpu_finish.nice   - cpu_start.nice)   * 100 / total;
++#endif
++#if 0 // idle
++      res   = (cpu_finish.idle   - cpu_start.idle)   * 100 / total;
++#endif
++      return(res);
++}
++
++#endif
++
+ #if defined(OPENSSL_SYS_NETWARE)
+    /* for NetWare the best we can do is use clock() which returns the
+@@ -358,6 +431,11 @@ static double Time_F(int s)
+       {
+       double ret;
++#ifdef __linux__
++      if (do_cpu)
++              get_cpu(s);
++#endif
++
+ #ifdef USE_TOD
+       if(usertime)
+               {
+@@ -832,6 +910,14 @@ int MAIN(int argc, char **argv)
+                       j--;    /* Otherwise, -elapsed gets confused with
+                                  an algorithm. */
+                       }
++#ifdef __linux__
++              else if ((argc > 0) && (strcmp(*argv,"-cpu") == 0))
++                      {
++                      do_cpu = 1;
++                      j--;    /* Otherwise, -cpu gets confused with
++                                 an algorithm. */
++                      }
++#endif
+               else if ((argc > 0) && (strcmp(*argv,"-evp") == 0))
+                       {
+                       argc--;
+@@ -1260,6 +1346,9 @@ int MAIN(int argc, char **argv)
+ #ifdef HAVE_FORK
+                       BIO_printf(bio_err,"-multi n        run n benchmarks in parallel.\n");
+ #endif
++#ifdef __linux__
++                      BIO_printf(bio_err,"-cpu            calculate cpu utilisation.\n");
++#endif
+                       goto end;
+                       }
+               argc--;
+@@ -1267,11 +1356,6 @@ int MAIN(int argc, char **argv)
+               j++;
+               }
+-#ifdef HAVE_FORK
+-      if(multi && do_multi(multi))
+-              goto show_res;
+-#endif
+-
+       if (j == 0)
+               {
+               for (i=0; i<ALGOR_NUM; i++)
+@@ -1604,6 +1688,11 @@ int MAIN(int argc, char **argv)
+       signal(SIGALRM,sig_done);
+ #endif /* SIGALRM */
++#ifdef HAVE_FORK /* DM */
++      if(multi && do_multi(multi))
++              goto show_res;
++#endif
++
+ #ifndef OPENSSL_NO_MD2
+       if (doit[D_MD2])
+               {
+@@ -2033,8 +2122,6 @@ int MAIN(int argc, char **argv)
+                               /* -O3 -fschedule-insns messes up an
+                                * optimization here!  names[D_EVP]
+                                * somehow becomes NULL */
+-                              print_message(names[D_EVP],save_count,
+-                                      lengths[j]);
+                               EVP_CIPHER_CTX_init(&ctx);
+                               if(decrypt)
+@@ -2043,6 +2130,9 @@ int MAIN(int argc, char **argv)
+                                       EVP_EncryptInit_ex(&ctx,evp_cipher,NULL,key16,iv);
+                               EVP_CIPHER_CTX_set_padding(&ctx, 0);
++                              print_message(names[D_EVP],save_count,
++                                      lengths[j]);
++
+                               Time_F(START);
+                               if(decrypt)
+                                       for (count=0,run=1; COND(save_count*4*lengths[0]/lengths[j]); count++)
+@@ -2107,6 +2197,8 @@ int MAIN(int argc, char **argv)
+                                       }
+                               }
+                       d=Time_F(STOP);
++                      if (do_cpu)
++                              rsa_cpu_usage[j][0] = calc_cpu();
+                       BIO_printf(bio_err,mr ? "+R1:%ld:%d:%.2f\n"
+                                  : "%ld %d bit private RSA's in %.2fs\n",
+                                  count,rsa_bits[j],d);
+@@ -2142,6 +2234,8 @@ int MAIN(int argc, char **argv)
+                                       }
+                               }
+                       d=Time_F(STOP);
++                      if (do_cpu)
++                              rsa_cpu_usage[j][1] = calc_cpu();
+                       BIO_printf(bio_err,mr ? "+R2:%ld:%d:%.2f\n"
+                                  : "%ld %d bit public RSA's in %.2fs\n",
+                                  count,rsa_bits[j],d);
+@@ -2201,6 +2295,8 @@ int MAIN(int argc, char **argv)
+                                       }
+                               }
+                       d=Time_F(STOP);
++                      if (do_cpu)
++                              dsa_cpu_usage[j][0] = calc_cpu();
+                       BIO_printf(bio_err,mr ? "+R3:%ld:%d:%.2f\n"
+                                  : "%ld %d bit DSA signs in %.2fs\n",
+                                  count,dsa_bits[j],d);
+@@ -2236,6 +2332,8 @@ int MAIN(int argc, char **argv)
+                                       }
+                               }
+                       d=Time_F(STOP);
++                      if (do_cpu)
++                              dsa_cpu_usage[j][1] = calc_cpu();
+                       BIO_printf(bio_err,mr ? "+R4:%ld:%d:%.2f\n"
+                                  : "%ld %d bit DSA verify in %.2fs\n",
+                                  count,dsa_bits[j],d);
+@@ -2530,14 +2628,23 @@ show_res:
+                       fprintf(stdout,"The 'numbers' are in 1000s of bytes per second processed.\n"); 
+                       fprintf(stdout,"type        ");
+                       }
+-              for (j=0;  j<SIZE_NUM; j++)
++              for (j=0;  j<SIZE_NUM; j++) {
+                       fprintf(stdout,mr ? ":%d" : "%7d bytes",lengths[j]);
++                      if (do_cpu && !mr)
++                              fprintf(stdout, " /cpu");
++              }
+               fprintf(stdout,"\n");
+               }
+       for (k=0; k<ALGOR_NUM; k++)
+               {
+               if (!doit[k]) continue;
++              if (k == D_EVP) {
++                      if (evp_cipher)
++                              names[D_EVP]=OBJ_nid2ln(evp_cipher->nid);
++                      else
++                              names[D_EVP]=OBJ_nid2ln(evp_md->type);
++              }
+               if(mr)
+                       fprintf(stdout,"+F:%d:%s",k,names[k]);
+               else
+@@ -2548,6 +2655,8 @@ show_res:
+                               fprintf(stdout," %11.2fk",results[k][j]/1e3);
+                       else
+                               fprintf(stdout,mr ? ":%.2f" : " %11.2f ",results[k][j]);
++                      if (do_cpu)
++                              fprintf(stdout, mr ? "/%d" : "/%%%-3d", cpu_usage[k][j]);
+                       }
+               fprintf(stdout,"\n");
+               }
+@@ -2562,13 +2671,18 @@ show_res:
+                       j=0;
+                       }
+               if(mr)
+-                      fprintf(stdout,"+F2:%u:%u:%f:%f\n",
+-                              k,rsa_bits[k],rsa_results[k][0],
+-                              rsa_results[k][1]);
+-              else
+-                      fprintf(stdout,"rsa %4u bits %8.6fs %8.6fs %8.1f %8.1f\n",
+-                              rsa_bits[k],rsa_results[k][0],rsa_results[k][1],
+-                              1.0/rsa_results[k][0],1.0/rsa_results[k][1]);
++                      fprintf(stdout,"+F2:%u:%u:%f", k,rsa_bits[k],rsa_results[k][0]);
++              else
++                      fprintf(stdout,"rsa %4u bits %8.6fs",rsa_bits[k],rsa_results[k][0]);
++              if (do_cpu)
++                      fprintf(stdout, mr ? "/%d": "/%%%-3d", rsa_cpu_usage[k][0]);
++              fprintf(stdout, mr ? ":%f" : " %8.6fs", rsa_results[k][1]);
++              if (do_cpu)
++                      fprintf(stdout, mr ? "/%d": "/%%%-3d", rsa_cpu_usage[k][1]);
++              if(!mr)
++                      fprintf(stdout, " %8.1f %8.1f",
++                                      1.0/rsa_results[k][0],1.0/rsa_results[k][1]);
++              fprintf(stdout, "\n");
+               }
+ #endif
+ #ifndef OPENSSL_NO_DSA
+@@ -2582,12 +2696,18 @@ show_res:
+                       j=0;
+                       }
+               if(mr)
+-                      fprintf(stdout,"+F3:%u:%u:%f:%f\n",
+-                              k,dsa_bits[k],dsa_results[k][0],dsa_results[k][1]);
++                      fprintf(stdout,"+F3:%u:%u:%f", k,dsa_bits[k],dsa_results[k][0]);
+               else
+-                      fprintf(stdout,"dsa %4u bits %8.6fs %8.6fs %8.1f %8.1f\n",
+-                              dsa_bits[k],dsa_results[k][0],dsa_results[k][1],
+-                              1.0/dsa_results[k][0],1.0/dsa_results[k][1]);
++                      fprintf(stdout,"dsa %4u bits %8.6fs",dsa_bits[k],dsa_results[k][0]);
++              if (do_cpu)
++                      fprintf(stdout, mr ? "/%d": "/%%%-3d", dsa_cpu_usage[k][0]);
++              fprintf(stdout, mr ? ":%f" : " %8.6fs", dsa_results[k][1]);
++              if (do_cpu)
++                      fprintf(stdout, mr ? "/%d": "/%%%-3d", dsa_cpu_usage[k][1]);
++              if(!mr)
++                      fprintf(stdout, " %8.1f %8.1f",
++                                      1.0/dsa_results[k][0],1.0/dsa_results[k][1]);
++              fprintf(stdout, "\n");
+               }
+ #endif
+ #ifndef OPENSSL_NO_ECDSA
+@@ -2712,8 +2832,10 @@ static void pkey_print_message(const cha
+ static void print_result(int alg,int run_no,int count,double time_used)
+       {
+-      BIO_printf(bio_err,mr ? "+R:%d:%s:%f\n"
+-                 : "%d %s's in %.2fs\n",count,names[alg],time_used);
++      if (do_cpu)
++          cpu_usage[alg][run_no] = calc_cpu();
++      BIO_printf(bio_err,mr ? "+R:%ld:%s:%f\n"
++                 : "%ld %s's in %.2fs\n",count,names[alg],time_used);
+       results[alg][run_no]=((double)count)/time_used*lengths[run_no];
+       }
+@@ -2806,29 +2928,11 @@ static int do_multi(int multi)
+                               p=buf+3;
+                               alg=atoi(sstrsep(&p,sep));
+                               sstrsep(&p,sep);
+-                              for(j=0 ; j < SIZE_NUM ; ++j)
++                              for(j=0 ; j < SIZE_NUM ; ++j) {
++                                      if (do_cpu && strchr(p, '/'))
++                                              cpu_usage[alg][j] = atoi(strchr(p, '/') + 1);
+                                       results[alg][j]+=atof(sstrsep(&p,sep));
+                               }
+-                      else if(!strncmp(buf,"+F2:",4))
+-                              {
+-                              int k;
+-                              double d;
+-                              
+-                              p=buf+4;
+-                              k=atoi(sstrsep(&p,sep));
+-                              sstrsep(&p,sep);
+-
+-                              d=atof(sstrsep(&p,sep));
+-                              if(n)
+-                                      rsa_results[k][0]=1/(1/rsa_results[k][0]+1/d);
+-                              else
+-                                      rsa_results[k][0]=d;
+-
+-                              d=atof(sstrsep(&p,sep));
+-                              if(n)
+-                                      rsa_results[k][1]=1/(1/rsa_results[k][1]+1/d);
+-                              else
+-                                      rsa_results[k][1]=d;
+                               }
+                       else if(!strncmp(buf,"+F2:",4))
+                               {
+@@ -2839,12 +2943,18 @@ static int do_multi(int multi)
+                               k=atoi(sstrsep(&p,sep));
+                               sstrsep(&p,sep);
++                              /* before we move the token along */
++                              if (do_cpu && strchr(p, '/'))
++                                      rsa_cpu_usage[k][0] = atoi(strchr(p, '/') + 1);
+                               d=atof(sstrsep(&p,sep));
+                               if(n)
+                                       rsa_results[k][0]=1/(1/rsa_results[k][0]+1/d);
+                               else
+                                       rsa_results[k][0]=d;
++                              /* before we move the token along */
++                              if (do_cpu && strchr(p, '/'))
++                                      rsa_cpu_usage[k][1] = atoi(strchr(p, '/') + 1);
+                               d=atof(sstrsep(&p,sep));
+                               if(n)
+                                       rsa_results[k][1]=1/(1/rsa_results[k][1]+1/d);
+@@ -2860,12 +2970,18 @@ static int do_multi(int multi)
+                               k=atoi(sstrsep(&p,sep));
+                               sstrsep(&p,sep);
++                              /* before we move the token along */
++                              if (do_cpu && strchr(p, '/'))
++                                      dsa_cpu_usage[k][0] = atoi(strchr(p, '/') + 1);
+                               d=atof(sstrsep(&p,sep));
+                               if(n)
+                                       dsa_results[k][0]=1/(1/dsa_results[k][0]+1/d);
+                               else
+                                       dsa_results[k][0]=d;
++                              /* before we move the token along */
++                              if (do_cpu && strchr(p, '/'))
++                                      dsa_cpu_usage[k][1] = atoi(strchr(p, '/') + 1);
+                               d=atof(sstrsep(&p,sep));
+                               if(n)
+                                       dsa_results[k][1]=1/(1/dsa_results[k][1]+1/d);
+--- a/crypto/cryptlib.h
++++ b/crypto/cryptlib.h
+@@ -62,7 +62,7 @@
+ #include <stdlib.h>
+ #include <string.h>
+-#include "e_os.h"
++#include <openssl/e_os.h>
+ #ifdef OPENSSL_USE_APPLINK
+ #define BIO_FLAGS_UPLINK 0x8000
+--- a/crypto/engine/eng_all.c
++++ b/crypto/engine/eng_all.c
+@@ -104,7 +104,7 @@ void ENGINE_load_builtin_engines(void)
+ #endif
+ #endif
+ #ifndef OPENSSL_NO_HW
+-#if defined(__OpenBSD__) || defined(__FreeBSD__)
++#if defined(__OpenBSD__) || defined(__FreeBSD__) || defined(HAVE_CRYPTODEV)
+       ENGINE_load_cryptodev();
+ #endif
+ #if defined(OPENSSL_SYS_WIN32) && !defined(OPENSSL_NO_CAPIENG)
+@@ -113,7 +113,7 @@ void ENGINE_load_builtin_engines(void)
+ #endif
+       }
+-#if defined(__OpenBSD__) || defined(__FreeBSD__)
++#if defined(__OpenBSD__) || defined(__FreeBSD__) || defined(HAVE_CRYPTODEV)
+ void ENGINE_setup_bsd_cryptodev(void) {
+       static int bsd_cryptodev_default_loaded = 0;
+       if (!bsd_cryptodev_default_loaded) {
+--- a/crypto/engine/eng_cryptodev.c
++++ b/crypto/engine/eng_cryptodev.c
+@@ -68,6 +68,16 @@ ENGINE_load_cryptodev(void)
+ struct dev_crypto_state {
+       struct session_op d_sess;
+       int d_fd;
++
++#ifdef USE_CRYPTODEV_DIGESTS
++      char dummy_mac_key[20];
++
++      unsigned char digest_res[20];
++      char *mac_data;
++      int mac_len;
++
++      int copy;
++#endif
+ };
+ static u_int32_t cryptodev_asymfeat = 0;
+@@ -75,9 +85,11 @@ static u_int32_t cryptodev_asymfeat = 0;
+ static int get_asym_dev_crypto(void);
+ static int open_dev_crypto(void);
+ static int get_dev_crypto(void);
++#if 0
+ static int cryptodev_max_iv(int cipher);
+ static int cryptodev_key_length_valid(int cipher, int len);
+ static int cipher_nid_to_cryptodev(int nid);
++#endif
+ static int get_cryptodev_ciphers(const int **cnids);
+ static int get_cryptodev_digests(const int **cnids);
+ static int cryptodev_usable_ciphers(const int **nids);
+@@ -100,7 +112,7 @@ static int cryptodev_asym(struct crypt_k
+ static int cryptodev_bn_mod_exp(BIGNUM *r, const BIGNUM *a,
+     const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx);
+ static int cryptodev_rsa_nocrt_mod_exp(BIGNUM *r0, const BIGNUM *I,
+-    RSA *rsa);
++    RSA *rsa, BN_CTX *ctx);
+ static int cryptodev_rsa_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx);
+ static int cryptodev_dsa_bn_mod_exp(DSA *dsa, BIGNUM *r, BIGNUM *a,
+     const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx);
+@@ -130,9 +142,12 @@ static struct {
+       int     ivmax;
+       int     keylen;
+ } ciphers[] = {
++      { CRYPTO_ARC4,                  NID_rc4,                0,      16, },
+       { CRYPTO_DES_CBC,               NID_des_cbc,            8,       8, },
+       { CRYPTO_3DES_CBC,              NID_des_ede3_cbc,       8,      24, },
+       { CRYPTO_AES_CBC,               NID_aes_128_cbc,        16,     16, },
++      { CRYPTO_AES_CBC,               NID_aes_192_cbc,        16,     24, },
++      { CRYPTO_AES_CBC,               NID_aes_256_cbc,        16,     32, },
+       { CRYPTO_BLF_CBC,               NID_bf_cbc,             8,      16, },
+       { CRYPTO_CAST_CBC,              NID_cast5_cbc,          8,      16, },
+       { CRYPTO_SKIPJACK_CBC,          NID_undef,              0,       0, },
+@@ -142,14 +157,15 @@ static struct {
+ static struct {
+       int     id;
+       int     nid;
++      int     keylen;
+ } digests[] = {
+-      { CRYPTO_SHA1_HMAC,             NID_hmacWithSHA1,       },
+-      { CRYPTO_RIPEMD160_HMAC,        NID_ripemd160,          },
+-      { CRYPTO_MD5_KPDK,              NID_undef,              },
+-      { CRYPTO_SHA1_KPDK,             NID_undef,              },
+-      { CRYPTO_MD5,                   NID_md5,                },
+-      { CRYPTO_SHA1,                  NID_undef,              },
+-      { 0,                            NID_undef,              },
++      { CRYPTO_SHA1_HMAC,             NID_hmacWithSHA1,       20},
++      { CRYPTO_RIPEMD160_HMAC,        NID_ripemd160,          16/*?*/},
++      { CRYPTO_MD5_KPDK,              NID_undef,              0},
++      { CRYPTO_SHA1_KPDK,             NID_undef,              0},
++      { CRYPTO_MD5,                   NID_md5,                16},
++      { CRYPTO_SHA1,                  NID_sha1,               20},
++      { 0,                            NID_undef,              0},
+ };
+ /*
+@@ -176,10 +192,17 @@ open_dev_crypto(void)
+ static int
+ get_dev_crypto(void)
+ {
+-      int fd, retfd;
++      static int fd = -1;
++      int retfd;
+-      if ((fd = open_dev_crypto()) == -1)
+-              return (-1);
++      if (fd == -1) {
++              if ((fd = open_dev_crypto()) == -1)
++                      return (-1);
++              if (fcntl(fd, F_SETFD, 1) == -1) {
++                      close(fd);
++                      return (-1);
++              }
++      }
+       if (ioctl(fd, CRIOGET, &retfd) == -1)
+               return (-1);
+@@ -202,6 +225,7 @@ get_asym_dev_crypto(void)
+       return fd;
+ }
++#if 0
+ /*
+  * XXXX this needs to be set for each alg - and determined from
+  * a running card.
+@@ -245,6 +269,7 @@ cipher_nid_to_cryptodev(int nid)
+                       return (ciphers[i].id);
+       return (0);
+ }
++#endif
+ /*
+  * Find out what ciphers /dev/crypto will let us have a session for.
+@@ -264,7 +289,7 @@ get_cryptodev_ciphers(const int **cnids)
+               return (0);
+       }
+       memset(&sess, 0, sizeof(sess));
+-      sess.key = (caddr_t)"123456781234567812345678";
++      sess.key = (caddr_t)"123456789abcdefghijklmno";
+       for (i = 0; ciphers[i].id && count < CRYPTO_ALGORITHM_MAX; i++) {
+               if (ciphers[i].nid == NID_undef)
+@@ -303,10 +328,12 @@ get_cryptodev_digests(const int **cnids)
+               return (0);
+       }
+       memset(&sess, 0, sizeof(sess));
++      sess.mackey = (caddr_t)"123456789abcdefghijklmno";
+       for (i = 0; digests[i].id && count < CRYPTO_ALGORITHM_MAX; i++) {
+               if (digests[i].nid == NID_undef)
+                       continue;
+               sess.mac = digests[i].id;
++              sess.mackeylen = digests[i].keylen;
+               sess.cipher = 0;
+               if (ioctl(fd, CIOCGSESSION, &sess) != -1 &&
+                   ioctl(fd, CIOCFSESSION, &sess.ses) != -1)
+@@ -351,6 +378,9 @@ cryptodev_usable_ciphers(const int **nid
+ static int
+ cryptodev_usable_digests(const int **nids)
+ {
++#ifdef USE_CRYPTODEV_DIGESTS
++      return (get_cryptodev_digests(nids));
++#else
+       /*
+        * XXXX just disable all digests for now, because it sucks.
+        * we need a better way to decide this - i.e. I may not
+@@ -365,6 +395,7 @@ cryptodev_usable_digests(const int **nid
+        */
+       *nids = NULL;
+       return (0);
++#endif
+ }
+ static int
+@@ -427,16 +458,20 @@ cryptodev_init_key(EVP_CIPHER_CTX *ctx, 
+ {
+       struct dev_crypto_state *state = ctx->cipher_data;
+       struct session_op *sess = &state->d_sess;
+-      int cipher;
++      int cipher, i;
+-      if ((cipher = cipher_nid_to_cryptodev(ctx->cipher->nid)) == NID_undef)
+-              return (0);
+-
+-      if (ctx->cipher->iv_len > cryptodev_max_iv(cipher))
+-              return (0);
++      for (i = 0; ciphers[i].id; i++)
++              if (ctx->cipher->nid == ciphers[i].nid &&
++                  ctx->cipher->iv_len <= ciphers[i].ivmax &&
++                  ctx->key_len == ciphers[i].keylen) {
++                      cipher = ciphers[i].id;
++                      break;
++              }
+-      if (!cryptodev_key_length_valid(cipher, ctx->key_len))
++      if (!ciphers[i].id) {
++              state->d_fd = -1;
+               return (0);
++      }
+       memset(sess, 0, sizeof(struct session_op));
+@@ -496,6 +531,20 @@ cryptodev_cleanup(EVP_CIPHER_CTX *ctx)
+  * gets called when libcrypto requests a cipher NID.
+  */
++/* RC4 */
++const EVP_CIPHER cryptodev_rc4 = {
++      NID_rc4,
++      1, 16, 0,
++      EVP_CIPH_VARIABLE_LENGTH,
++      cryptodev_init_key,
++      cryptodev_cipher,
++      cryptodev_cleanup,
++      sizeof(struct dev_crypto_state),
++      NULL,
++      NULL,
++      NULL
++};
++
+ /* DES CBC EVP */
+ const EVP_CIPHER cryptodev_des_cbc = {
+       NID_des_cbc,
+@@ -563,6 +612,32 @@ const EVP_CIPHER cryptodev_aes_cbc = {
+       NULL
+ };
++const EVP_CIPHER cryptodev_aes_192_cbc = {
++      NID_aes_192_cbc,
++      16, 24, 16,
++      EVP_CIPH_CBC_MODE,
++      cryptodev_init_key,
++      cryptodev_cipher,
++      cryptodev_cleanup,
++      sizeof(struct dev_crypto_state),
++      EVP_CIPHER_set_asn1_iv,
++      EVP_CIPHER_get_asn1_iv,
++      NULL
++};
++
++const EVP_CIPHER cryptodev_aes_256_cbc = {
++      NID_aes_256_cbc,
++      16, 32, 16,
++      EVP_CIPH_CBC_MODE,
++      cryptodev_init_key,
++      cryptodev_cipher,
++      cryptodev_cleanup,
++      sizeof(struct dev_crypto_state),
++      EVP_CIPHER_set_asn1_iv,
++      EVP_CIPHER_get_asn1_iv,
++      NULL
++};
++
+ /*
+  * Registered by the ENGINE when used to find out how to deal with
+  * a particular NID in the ENGINE. this says what we'll do at the
+@@ -576,6 +651,9 @@ cryptodev_engine_ciphers(ENGINE *e, cons
+               return (cryptodev_usable_ciphers(nids));
+       switch (nid) {
++      case NID_rc4:
++              *cipher = &cryptodev_rc4;
++              break;
+       case NID_des_ede3_cbc:
+               *cipher = &cryptodev_3des_cbc;
+               break;
+@@ -591,6 +669,12 @@ cryptodev_engine_ciphers(ENGINE *e, cons
+       case NID_aes_128_cbc:
+               *cipher = &cryptodev_aes_cbc;
+               break;
++      case NID_aes_192_cbc:
++              *cipher = &cryptodev_aes_192_cbc;
++              break;
++      case NID_aes_256_cbc:
++              *cipher = &cryptodev_aes_256_cbc;
++              break;
+       default:
+               *cipher = NULL;
+               break;
+@@ -598,6 +682,234 @@ cryptodev_engine_ciphers(ENGINE *e, cons
+       return (*cipher != NULL);
+ }
++
++#ifdef USE_CRYPTODEV_DIGESTS
++
++/* convert digest type to cryptodev */
++static int
++digest_nid_to_cryptodev(int nid)
++{
++      int i;
++
++      for (i = 0; digests[i].id; i++)
++              if (digests[i].nid == nid)
++                      return (digests[i].id);
++      return (0);
++}
++
++
++static int
++digest_key_length(int nid)
++{
++      int i;
++
++      for (i = 0; digests[i].id; i++)
++              if (digests[i].nid == nid)
++                      return digests[i].keylen;
++      return (0);
++}
++
++
++static int cryptodev_digest_init(EVP_MD_CTX *ctx)
++{
++      struct dev_crypto_state *state = ctx->md_data;
++      struct session_op *sess = &state->d_sess;
++      int digest;
++
++      if ((digest = digest_nid_to_cryptodev(ctx->digest->type)) == NID_undef){
++              printf("cryptodev_digest_init: Can't get digest \n");
++              return (0);
++      }
++
++      memset(state, 0, sizeof(struct dev_crypto_state));
++
++      if ((state->d_fd = get_dev_crypto()) < 0) {
++              printf("cryptodev_digest_init: Can't get Dev \n");
++              return (0);
++      }
++
++      sess->mackey = state->dummy_mac_key;
++      sess->mackeylen = digest_key_length(ctx->digest->type);
++      sess->mac = digest;
++
++      if (ioctl(state->d_fd, CIOCGSESSION, sess) < 0) {
++              close(state->d_fd);
++              state->d_fd = -1;
++              printf("cryptodev_digest_init: Open session failed\n");
++              return (0);
++      }
++
++      return (1);
++}
++
++static int cryptodev_digest_update(EVP_MD_CTX *ctx, const void *data,
++              size_t count)
++{
++      struct crypt_op cryp;
++      struct dev_crypto_state *state = ctx->md_data;
++      struct session_op *sess = &state->d_sess;
++
++      if (!data || state->d_fd < 0) {
++              printf("cryptodev_digest_update: illegal inputs \n");
++              return (0);
++      }
++
++      if (!count) {
++              return (0);
++      }
++
++      if (!(ctx->flags & EVP_MD_CTX_FLAG_ONESHOT)) {
++              /* if application doesn't support one buffer */
++              state->mac_data = OPENSSL_realloc(state->mac_data, state->mac_len + count);
++
++              if (!state->mac_data) {
++                      printf("cryptodev_digest_update: realloc failed\n");
++                      return (0);
++              }
++
++              memcpy(state->mac_data + state->mac_len, data, count);
++              state->mac_len += count;
++      
++              return (1);
++      }
++
++      memset(&cryp, 0, sizeof(cryp));
++
++      cryp.ses = sess->ses;
++      cryp.flags = 0;
++      cryp.len = count;
++      cryp.src = (caddr_t) data;
++      cryp.dst = NULL;
++      cryp.mac = state->digest_res;
++      if (ioctl(state->d_fd, CIOCCRYPT, &cryp) < 0) {
++              printf("cryptodev_digest_update: digest failed\n");
++              return (0);
++      }
++      return (1);
++}
++
++
++static int cryptodev_digest_final(EVP_MD_CTX *ctx, unsigned char *md)
++{
++      struct crypt_op cryp;
++      struct dev_crypto_state *state = ctx->md_data;
++      struct session_op *sess = &state->d_sess;
++
++      int ret = 1;
++
++      if (!md || state->d_fd < 0) {
++              printf("cryptodev_digest_final: illegal input\n");
++              return(0);
++      }
++
++      if (! (ctx->flags & EVP_MD_CTX_FLAG_ONESHOT) ) {
++              /* if application doesn't support one buffer */
++              memset(&cryp, 0, sizeof(cryp));
++
++              cryp.ses = sess->ses;
++              cryp.flags = 0;
++              cryp.len = state->mac_len;
++              cryp.src = state->mac_data;
++              cryp.dst = NULL;
++              cryp.mac = md;
++
++              if (ioctl(state->d_fd, CIOCCRYPT, &cryp) < 0) {
++                      printf("cryptodev_digest_final: digest failed\n");
++                      return (0);
++              }
++
++              return 1;
++      }
++
++      memcpy(md, state->digest_res, ctx->digest->md_size);
++
++      return (ret);
++}
++
++
++static int cryptodev_digest_cleanup(EVP_MD_CTX *ctx)
++{
++      int ret = 1;
++      struct dev_crypto_state *state = ctx->md_data;
++      struct session_op *sess = &state->d_sess;
++
++      if (state->d_fd < 0) {
++              printf("cryptodev_digest_cleanup: illegal input\n");
++              return (0);
++      }
++
++      if (state->mac_data) {
++              OPENSSL_free(state->mac_data);
++              state->mac_data = NULL;
++              state->mac_len = 0;
++      }
++
++      if (state->copy)
++              return 1;
++
++      if (ioctl(state->d_fd, CIOCFSESSION, &sess->ses) < 0) {
++              printf("cryptodev_digest_cleanup: failed to close session\n");
++              ret = 0;
++      } else {
++              ret = 1;
++      }
++      close(state->d_fd);     
++      state->d_fd = -1;
++
++      return (ret);
++}
++
++static int cryptodev_digest_copy(EVP_MD_CTX *to,const EVP_MD_CTX *from)
++{
++      struct dev_crypto_state *fstate = from->md_data;
++      struct dev_crypto_state *dstate = to->md_data;
++
++      memcpy(dstate, fstate, sizeof(struct dev_crypto_state));
++
++      if (fstate->mac_len != 0) {
++              dstate->mac_data = OPENSSL_malloc(fstate->mac_len);
++              memcpy(dstate->mac_data, fstate->mac_data, fstate->mac_len);
++      }
++
++      dstate->copy = 1;
++
++      return 1;
++}
++
++
++const EVP_MD cryptodev_sha1 = {
++      NID_sha1,
++      NID_undef, 
++      SHA_DIGEST_LENGTH, 
++      EVP_MD_FLAG_ONESHOT,
++      cryptodev_digest_init,
++      cryptodev_digest_update,
++      cryptodev_digest_final,
++      cryptodev_digest_copy,
++      cryptodev_digest_cleanup,
++      EVP_PKEY_NULL_method,
++      SHA_CBLOCK,
++      sizeof(struct dev_crypto_state),
++};
++
++const EVP_MD cryptodev_md5 = {
++      NID_md5,
++      NID_undef, 
++      16 /* MD5_DIGEST_LENGTH */, 
++      EVP_MD_FLAG_ONESHOT,
++      cryptodev_digest_init,
++      cryptodev_digest_update,
++      cryptodev_digest_final,
++      cryptodev_digest_copy,
++      cryptodev_digest_cleanup,
++      EVP_PKEY_NULL_method,
++      64 /* MD5_CBLOCK */,
++      sizeof(struct dev_crypto_state),
++};
++
++#endif /* USE_CRYPTODEV_DIGESTS */
++
++
+ static int
+ cryptodev_engine_digests(ENGINE *e, const EVP_MD **digest,
+     const int **nids, int nid)
+@@ -606,10 +918,15 @@ cryptodev_engine_digests(ENGINE *e, cons
+               return (cryptodev_usable_digests(nids));
+       switch (nid) {
++#ifdef USE_CRYPTODEV_DIGESTS
+       case NID_md5:
+-              *digest = NULL; /* need to make a clean md5 critter */
++              *digest = &cryptodev_md5; 
+               break;
++      case NID_sha1:
++              *digest = &cryptodev_sha1;
++              break;
+       default:
++#endif /* USE_CRYPTODEV_DIGESTS */
+               *digest = NULL;
+               break;
+       }
+@@ -625,7 +942,7 @@ static int
+ bn2crparam(const BIGNUM *a, struct crparam *crp)
+ {
+       int i, j, k;
+-      ssize_t words, bytes, bits;
++      ssize_t bytes, bits;
+       u_char *b;
+       crp->crp_p = NULL;
+@@ -637,6 +954,7 @@ bn2crparam(const BIGNUM *a, struct crpar
+       b = malloc(bytes);
+       if (b == NULL)
+               return (1);
++      memset(b, 0, bytes);
+       crp->crp_p = b;
+       crp->crp_nbits = bits;
+@@ -681,7 +999,7 @@ zapparams(struct crypt_kop *kop)
+ {
+       int i;
+-      for (i = 0; i <= kop->crk_iparams + kop->crk_oparams; i++) {
++      for (i = 0; i < kop->crk_iparams + kop->crk_oparams; i++) {
+               if (kop->crk_param[i].crp_p)
+                       free(kop->crk_param[i].crp_p);
+               kop->crk_param[i].crp_p = NULL;
+@@ -756,12 +1074,10 @@ err:
+ }
+ static int
+-cryptodev_rsa_nocrt_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa)
++cryptodev_rsa_nocrt_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx)
+ {
+       int r;
+-      BN_CTX *ctx;
+-
+-      ctx = BN_CTX_new();
++      ctx = BN_CTX_new(); /* not sure why we reallocate this. DM */
+       r = cryptodev_bn_mod_exp(r0, I, rsa->d, rsa->n, ctx, NULL);
+       BN_CTX_free(ctx);
+       return (r);
+--- a/crypto/engine/engine.h
++++ b/crypto/engine/engine.h
+@@ -703,7 +703,7 @@ typedef int (*dynamic_bind_engine)(ENGIN
+  * values. */
+ void *ENGINE_get_static_state(void);
+-#if defined(__OpenBSD__) || defined(__FreeBSD__)
++#if defined(__OpenBSD__) || defined(__FreeBSD__) || defined(HAVE_CRYPTODEV)
+ void ENGINE_setup_bsd_cryptodev(void);
+ #endif
+--- a/crypto/evp/c_all.c
++++ b/crypto/evp/c_all.c
+@@ -83,7 +83,7 @@ void OPENSSL_add_all_algorithms_noconf(v
+       OpenSSL_add_all_ciphers();
+       OpenSSL_add_all_digests();
+ #ifndef OPENSSL_NO_ENGINE
+-# if defined(__OpenBSD__) || defined(__FreeBSD__)
++# if defined(__OpenBSD__) || defined(__FreeBSD__) || defined(HAVE_CRYPTODEV)
+       ENGINE_setup_bsd_cryptodev();
+ # endif
+ #endif
+--- a/crypto/evp/c_alld.c
++++ b/crypto/evp/c_alld.c
+@@ -81,7 +81,7 @@ void OpenSSL_add_all_digests(void)
+       EVP_add_digest(EVP_dss());
+ #endif
+ #endif
+-#ifndef OPENSSL_NO_SHA
++#if !defined(OPENSSL_NO_SHA) && !defined(OPENSSL_NO_SHA1)
+       EVP_add_digest(EVP_sha1());
+       EVP_add_digest_alias(SN_sha1,"ssl3-sha1");
+       EVP_add_digest_alias(SN_sha1WithRSAEncryption,SN_sha1WithRSA);
+--- a/engines/Makefile
++++ b/engines/Makefile
+@@ -96,6 +96,7 @@ install:
+                       ( echo installing $$l; \
+                         if [ "$(PLATFORM)" != "Cygwin" ]; then \
+                               case "$(CFLAGS)" in \
++                              *OPENSSL_NO_HW*)        continue;;      \
+                               *DSO_DLFCN*)    sfx="so";;      \
+                               *DSO_DL*)       sfx="sl";;      \
+                               *)              sfx="bad";;     \
+--- a/util/domd
++++ b/util/domd
+@@ -23,13 +23,17 @@ if [ "$D" = "gcc" ]; then
+     done
+     sed -e '/^# DO NOT DELETE.*/,$d' < Makefile > Makefile.tmp
+     echo '# DO NOT DELETE THIS LINE -- make depend depends on it.' >> Makefile.tmp
+-    ${MAKEDEPEND} -D OPENSSL_DOING_MAKEDEPEND -M $args >> Makefile.tmp
++    ${MAKEDEPEND} -D OPENSSL_DOING_MAKEDEPEND -M $args >> Makefile.tmp && \
+     ${PERL} $TOP/util/clean-depend.pl < Makefile.tmp > Makefile.new
++      RC=$?
+     rm -f Makefile.tmp
+ else
+-    ${MAKEDEPEND} -D OPENSSL_DOING_MAKEDEPEND $@
++    ${MAKEDEPEND} -D OPENSSL_DOING_MAKEDEPEND $@ && \
+     ${PERL} $TOP/util/clean-depend.pl < Makefile > Makefile.new
++      RC=$?
+ fi
+ mv Makefile.new Makefile
+ # unfake the presence of Kerberos
+ rm $TOP/krb5.h
++
++exit $RC
diff --git a/package/openssl/patches/200-ocf.patch b/package/openssl/patches/200-ocf.patch
deleted file mode 100644 (file)
index b80f342..0000000
+++ /dev/null
@@ -1,1194 +0,0 @@
-diff -Naur openssl-0.9.8i.orig/Configure openssl-0.9.8i/Configure
---- openssl-0.9.8i.orig/Configure      2008-10-01 04:16:01.000000000 +0200
-+++ openssl-0.9.8i/Configure   2008-10-01 04:16:12.000000000 +0200
-@@ -34,6 +34,8 @@
- #             (Default: KRB5_DIR/include)
- # --with-krb5-flavor  Declare what flavor of Kerberos 5 is used.  Currently
- #             supported values are "MIT" and "Heimdal".  A value is required.
-+# --with-cryptodev Force support for cryptodev (ie., ocf-linux)
-+# --with-cryptodev-digests Force support for cryptodev digests (generally slow)
- #
- # --test-sanity Make a number of sanity checks on the data in this file.
- #               This is a debugging tool for OpenSSL developers.
-@@ -540,6 +542,9 @@
- ##### Compaq Non-Stop Kernel (Tandem)
- "tandem-c89","c89:-Ww -D__TANDEM -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1 -D_TANDEM_SOURCE -DB_ENDIAN::(unknown):::THIRTY_TWO_BIT:::",
-+# uClinux
-+"uClinux-dist","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):BN_LLONG::::::::::::\$(LIBSSL_dlfcn):linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}",
-+
- );
- my @MK1MF_Builds=qw(VC-WIN64I VC-WIN64A
-@@ -589,6 +594,8 @@
- my $no_asm=0;
- my $no_dso=0;
- my $no_gmp=0;
-+my $have_cryptodev=0;
-+my $use_cryptodev_digests=0;
- my @skip=();
- my $Makefile="Makefile";
- my $des_locl="crypto/des/des_locl.h";
-@@ -716,6 +723,14 @@
-                       {
-                       exit(&test_sanity());
-                       }
-+              elsif (/^--with-cryptodev$/)
-+                      {
-+                              $have_cryptodev = 1;
-+                      }
-+              elsif (/^--with-cryptodev-digests$/)
-+                      {
-+                              $use_cryptodev_digests = 1;
-+                      }
-               elsif (/^reconfigure/ || /^reconf/)
-                       {
-                       if (open(IN,"<$Makefile"))
-@@ -924,6 +939,7 @@
-                       print " OPENSSL_NO_$ALGO";
-               
-                       if (/^err$/)    { $flags .= "-DOPENSSL_NO_ERR "; }
-+                      elsif (/^hw$/)  { $flags .= "-DOPENSSL_NO_HW "; }
-                       elsif (/^asm$/) { $no_asm = 1; }
-                       }
-               else
-@@ -1064,6 +1080,16 @@
-                  $withargs{"krb5-dir"} ne "";
-       }
-+# enable the linux cryptodev (ocf-linux) support
-+if ($have_cryptodev)
-+      {
-+      if ($use_cryptodev_digests)
-+              {
-+              $cflags = "-DUSE_CRYPTODEV_DIGESTS $cflags";
-+              }
-+      $cflags = "-DHAVE_CRYPTODEV $cflags";
-+      }
-+
- # The DSO code currently always implements all functions so that no
- # applications will have to worry about that from a compilation point
- # of view. However, the "method"s may return zero unless that platform
-diff -Naur openssl-0.9.8i.orig/INSTALL openssl-0.9.8i/INSTALL
---- openssl-0.9.8i.orig/INSTALL        2008-10-01 04:16:01.000000000 +0200
-+++ openssl-0.9.8i/INSTALL     2008-10-01 04:16:12.000000000 +0200
-@@ -103,6 +103,12 @@
-                 define preprocessor symbols, specify additional libraries,
-                 library directories or other compiler options.
-+  --with-cryptodev Enabled the BSD cryptodev engine even if we are not using
-+              BSD.  Useful if you are running ocf-linux or something
-+              similar.  Once enabled you can also enable the use of
-+              cryptodev digests,  with is usually slower unless you have
-+              large amounts data.  Use --with-cryptodev-digests to force
-+              it.
-  Installation in Detail
-  ----------------------
-diff -Naur openssl-0.9.8i.orig/Makefile.org openssl-0.9.8i/Makefile.org
---- openssl-0.9.8i.orig/Makefile.org   2008-10-01 04:16:02.000000000 +0200
-+++ openssl-0.9.8i/Makefile.org        2008-10-01 04:16:12.000000000 +0200
-@@ -367,7 +367,7 @@
- links:
-       @$(PERL) $(TOP)/util/mkdir-p.pl include/openssl
--      @$(PERL) $(TOP)/util/mklink.pl include/openssl $(EXHEADER)
-+      @$(PERL) $(TOP)/util/mklink.pl include/openssl $(HEADER) $(EXHEADER)
-       @set -e; target=links; $(RECURSIVE_BUILD_CMD)
- gentests:
-diff -Naur openssl-0.9.8i.orig/Makefile.shared openssl-0.9.8i/Makefile.shared
---- openssl-0.9.8i.orig/Makefile.shared        2008-10-01 04:16:01.000000000 +0200
-+++ openssl-0.9.8i/Makefile.shared     2008-10-01 04:16:12.000000000 +0200
-@@ -6,13 +6,13 @@
- # properly
- # CC contains the current compiler.  This one MUST be defined
--CC=cc
--CFLAGS=$(CFLAG)
-+CC?=cc
-+CFLAGS?=$(CFLAG)
- # LDFLAGS contains flags to be used when temporary object files (when building
- # shared libraries) are created, or when an application is linked.
- # SHARED_LDFLAGS contains flags to be used when the shared library is created.
--LDFLAGS=
--SHARED_LDFLAGS=
-+LDFLAGS?=
-+SHARED_LDFLAGS?=
- # LIBNAME contains just the name of the library, without prefix ("lib"
- # on Unix, "cyg" for certain forms under Cygwin...) or suffix (.a, .so,
-diff -Naur openssl-0.9.8i.orig/apps/apps.h openssl-0.9.8i/apps/apps.h
---- openssl-0.9.8i.orig/apps/apps.h    2008-10-01 04:16:02.000000000 +0200
-+++ openssl-0.9.8i/apps/apps.h 2008-10-01 04:16:12.000000000 +0200
-@@ -112,7 +112,7 @@
- #ifndef HEADER_APPS_H
- #define HEADER_APPS_H
--#include "e_os.h"
-+#include <openssl/e_os.h>
- #include <openssl/bio.h>
- #include <openssl/x509.h>
-diff -Naur openssl-0.9.8i.orig/apps/progs.h openssl-0.9.8i/apps/progs.h
---- openssl-0.9.8i.orig/apps/progs.h   2008-10-01 04:16:02.000000000 +0200
-+++ openssl-0.9.8i/apps/progs.h        2008-10-01 04:16:12.000000000 +0200
-@@ -129,7 +129,9 @@
- #ifndef OPENSSL_NO_ENGINE
-       {FUNC_TYPE_GENERAL,"engine",engine_main},
- #endif
-+#ifndef OPENSSL_NO_OCSP
-       {FUNC_TYPE_GENERAL,"ocsp",ocsp_main},
-+#endif
-       {FUNC_TYPE_GENERAL,"prime",prime_main},
- #ifndef OPENSSL_NO_MD2
-       {FUNC_TYPE_MD,"md2",dgst_main},
-diff -Naur openssl-0.9.8i.orig/apps/speed.c openssl-0.9.8i/apps/speed.c
---- openssl-0.9.8i.orig/apps/speed.c   2008-10-01 04:16:02.000000000 +0200
-+++ openssl-0.9.8i/apps/speed.c        2008-10-01 04:16:12.000000000 +0200
-@@ -292,7 +292,7 @@
-   "evp","sha256","sha512",
-   "aes-128 ige","aes-192 ige","aes-256 ige"};
- static double results[ALGOR_NUM][SIZE_NUM];
--static int lengths[SIZE_NUM]={16,64,256,1024,8*1024};
-+static int lengths[SIZE_NUM]={16,64,256,1024,2*1024,4*1024};
- static double rsa_results[RSA_NUM][2];
- static double dsa_results[DSA_NUM][2];
- #ifndef OPENSSL_NO_ECDSA
-@@ -328,6 +328,79 @@
- #define START 0
- #define STOP  1
-+#ifdef __linux__
-+/*
-+ * record CPU usage as well
-+ */
-+
-+static int do_cpu = 0;
-+
-+struct cpu_stat {
-+      unsigned int    user;
-+      unsigned int    nice;
-+      unsigned int    system;
-+      unsigned int    idle;
-+      unsigned int    total;
-+};
-+
-+static unsigned int cpu_usage[ALGOR_NUM][SIZE_NUM];
-+static unsigned int rsa_cpu_usage[RSA_NUM][2];
-+static unsigned int dsa_cpu_usage[DSA_NUM][2];
-+static struct cpu_stat cpu_start, cpu_finish;
-+
-+static void
-+get_cpu(int s)
-+{
-+      FILE *fp = NULL;
-+      unsigned char   buf[80];
-+      struct cpu_stat *st = s == START ? &cpu_start : &cpu_finish;
-+
-+      memset(st, 0, sizeof(*st));
-+
-+      if (fp == NULL)
-+              fp = fopen("/proc/stat", "r");
-+      if (!fp)
-+              return;
-+      if (fseek(fp, 0, SEEK_SET) == -1) {
-+              fclose(fp);
-+              return;
-+      }
-+      fscanf(fp, "%s %d %d %d %d", &buf[0], &st->user, &st->nice,
-+              &st->system, &st->idle);
-+      st->total = st->user + st->nice + st->system + st->idle;
-+      fclose(fp);
-+}
-+
-+static unsigned int
-+calc_cpu()
-+{
-+      unsigned int total, res;
-+
-+      total  = cpu_finish.total - cpu_start.total;
-+      if (total <= 0)
-+              return 0;
-+#if 1 // busy
-+      res   = ((cpu_finish.system + cpu_finish.user + cpu_finish.nice) -
-+                       (cpu_start.system + cpu_start.user + cpu_start.nice)) *
-+                       100 / total;
-+#endif
-+#if 0 // system
-+      res   = (cpu_finish.system - cpu_start.system) * 100 / total;
-+#endif
-+#if 0 // user
-+      res   = (cpu_finish.user   - cpu_start.user)   * 100 / total;
-+#endif
-+#if 0 // nice
-+      res   = (cpu_finish.nice   - cpu_start.nice)   * 100 / total;
-+#endif
-+#if 0 // idle
-+      res   = (cpu_finish.idle   - cpu_start.idle)   * 100 / total;
-+#endif
-+      return(res);
-+}
-+
-+#endif
-+
- #if defined(OPENSSL_SYS_NETWARE)
-    /* for NetWare the best we can do is use clock() which returns the
-@@ -358,6 +431,11 @@
-       {
-       double ret;
-+#ifdef __linux__
-+      if (do_cpu)
-+              get_cpu(s);
-+#endif
-+
- #ifdef USE_TOD
-       if(usertime)
-               {
-@@ -832,6 +910,14 @@
-                       j--;    /* Otherwise, -elapsed gets confused with
-                                  an algorithm. */
-                       }
-+#ifdef __linux__
-+              else if ((argc > 0) && (strcmp(*argv,"-cpu") == 0))
-+                      {
-+                      do_cpu = 1;
-+                      j--;    /* Otherwise, -cpu gets confused with
-+                                 an algorithm. */
-+                      }
-+#endif
-               else if ((argc > 0) && (strcmp(*argv,"-evp") == 0))
-                       {
-                       argc--;
-@@ -1260,6 +1346,9 @@
- #ifdef HAVE_FORK
-                       BIO_printf(bio_err,"-multi n        run n benchmarks in parallel.\n");
- #endif
-+#ifdef __linux__
-+                      BIO_printf(bio_err,"-cpu            calculate cpu utilisation.\n");
-+#endif
-                       goto end;
-                       }
-               argc--;
-@@ -1267,11 +1356,6 @@
-               j++;
-               }
--#ifdef HAVE_FORK
--      if(multi && do_multi(multi))
--              goto show_res;
--#endif
--
-       if (j == 0)
-               {
-               for (i=0; i<ALGOR_NUM; i++)
-@@ -1604,6 +1688,11 @@
-       signal(SIGALRM,sig_done);
- #endif /* SIGALRM */
-+#ifdef HAVE_FORK /* DM */
-+      if(multi && do_multi(multi))
-+              goto show_res;
-+#endif
-+
- #ifndef OPENSSL_NO_MD2
-       if (doit[D_MD2])
-               {
-@@ -2033,8 +2122,6 @@
-                               /* -O3 -fschedule-insns messes up an
-                                * optimization here!  names[D_EVP]
-                                * somehow becomes NULL */
--                              print_message(names[D_EVP],save_count,
--                                      lengths[j]);
-                               EVP_CIPHER_CTX_init(&ctx);
-                               if(decrypt)
-@@ -2043,6 +2130,9 @@
-                                       EVP_EncryptInit_ex(&ctx,evp_cipher,NULL,key16,iv);
-                               EVP_CIPHER_CTX_set_padding(&ctx, 0);
-+                              print_message(names[D_EVP],save_count,
-+                                      lengths[j]);
-+
-                               Time_F(START);
-                               if(decrypt)
-                                       for (count=0,run=1; COND(save_count*4*lengths[0]/lengths[j]); count++)
-@@ -2107,6 +2197,8 @@
-                                       }
-                               }
-                       d=Time_F(STOP);
-+                      if (do_cpu)
-+                              rsa_cpu_usage[j][0] = calc_cpu();
-                       BIO_printf(bio_err,mr ? "+R1:%ld:%d:%.2f\n"
-                                  : "%ld %d bit private RSA's in %.2fs\n",
-                                  count,rsa_bits[j],d);
-@@ -2142,6 +2234,8 @@
-                                       }
-                               }
-                       d=Time_F(STOP);
-+                      if (do_cpu)
-+                              rsa_cpu_usage[j][1] = calc_cpu();
-                       BIO_printf(bio_err,mr ? "+R2:%ld:%d:%.2f\n"
-                                  : "%ld %d bit public RSA's in %.2fs\n",
-                                  count,rsa_bits[j],d);
-@@ -2201,6 +2295,8 @@
-                                       }
-                               }
-                       d=Time_F(STOP);
-+                      if (do_cpu)
-+                              dsa_cpu_usage[j][0] = calc_cpu();
-                       BIO_printf(bio_err,mr ? "+R3:%ld:%d:%.2f\n"
-                                  : "%ld %d bit DSA signs in %.2fs\n",
-                                  count,dsa_bits[j],d);
-@@ -2236,6 +2332,8 @@
-                                       }
-                               }
-                       d=Time_F(STOP);
-+                      if (do_cpu)
-+                              dsa_cpu_usage[j][1] = calc_cpu();
-                       BIO_printf(bio_err,mr ? "+R4:%ld:%d:%.2f\n"
-                                  : "%ld %d bit DSA verify in %.2fs\n",
-                                  count,dsa_bits[j],d);
-@@ -2530,14 +2628,23 @@
-                       fprintf(stdout,"The 'numbers' are in 1000s of bytes per second processed.\n"); 
-                       fprintf(stdout,"type        ");
-                       }
--              for (j=0;  j<SIZE_NUM; j++)
-+              for (j=0;  j<SIZE_NUM; j++) {
-                       fprintf(stdout,mr ? ":%d" : "%7d bytes",lengths[j]);
-+                      if (do_cpu && !mr)
-+                              fprintf(stdout, " /cpu");
-+              }
-               fprintf(stdout,"\n");
-               }
-       for (k=0; k<ALGOR_NUM; k++)
-               {
-               if (!doit[k]) continue;
-+              if (k == D_EVP) {
-+                      if (evp_cipher)
-+                              names[D_EVP]=OBJ_nid2ln(evp_cipher->nid);
-+                      else
-+                              names[D_EVP]=OBJ_nid2ln(evp_md->type);
-+              }
-               if(mr)
-                       fprintf(stdout,"+F:%d:%s",k,names[k]);
-               else
-@@ -2548,6 +2655,8 @@
-                               fprintf(stdout," %11.2fk",results[k][j]/1e3);
-                       else
-                               fprintf(stdout,mr ? ":%.2f" : " %11.2f ",results[k][j]);
-+                      if (do_cpu)
-+                              fprintf(stdout, mr ? "/%d" : "/%%%-3d", cpu_usage[k][j]);
-                       }
-               fprintf(stdout,"\n");
-               }
-@@ -2562,13 +2671,18 @@
-                       j=0;
-                       }
-               if(mr)
--                      fprintf(stdout,"+F2:%u:%u:%f:%f\n",
--                              k,rsa_bits[k],rsa_results[k][0],
--                              rsa_results[k][1]);
--              else
--                      fprintf(stdout,"rsa %4u bits %8.6fs %8.6fs %8.1f %8.1f\n",
--                              rsa_bits[k],rsa_results[k][0],rsa_results[k][1],
--                              1.0/rsa_results[k][0],1.0/rsa_results[k][1]);
-+                      fprintf(stdout,"+F2:%u:%u:%f", k,rsa_bits[k],rsa_results[k][0]);
-+              else
-+                      fprintf(stdout,"rsa %4u bits %8.6fs",rsa_bits[k],rsa_results[k][0]);
-+              if (do_cpu)
-+                      fprintf(stdout, mr ? "/%d": "/%%%-3d", rsa_cpu_usage[k][0]);
-+              fprintf(stdout, mr ? ":%f" : " %8.6fs", rsa_results[k][1]);
-+              if (do_cpu)
-+                      fprintf(stdout, mr ? "/%d": "/%%%-3d", rsa_cpu_usage[k][1]);
-+              if(!mr)
-+                      fprintf(stdout, " %8.1f %8.1f",
-+                                      1.0/rsa_results[k][0],1.0/rsa_results[k][1]);
-+              fprintf(stdout, "\n");
-               }
- #endif
- #ifndef OPENSSL_NO_DSA
-@@ -2582,12 +2696,18 @@
-                       j=0;
-                       }
-               if(mr)
--                      fprintf(stdout,"+F3:%u:%u:%f:%f\n",
--                              k,dsa_bits[k],dsa_results[k][0],dsa_results[k][1]);
-+                      fprintf(stdout,"+F3:%u:%u:%f", k,dsa_bits[k],dsa_results[k][0]);
-               else
--                      fprintf(stdout,"dsa %4u bits %8.6fs %8.6fs %8.1f %8.1f\n",
--                              dsa_bits[k],dsa_results[k][0],dsa_results[k][1],
--                              1.0/dsa_results[k][0],1.0/dsa_results[k][1]);
-+                      fprintf(stdout,"dsa %4u bits %8.6fs",dsa_bits[k],dsa_results[k][0]);
-+              if (do_cpu)
-+                      fprintf(stdout, mr ? "/%d": "/%%%-3d", dsa_cpu_usage[k][0]);
-+              fprintf(stdout, mr ? ":%f" : " %8.6fs", dsa_results[k][1]);
-+              if (do_cpu)
-+                      fprintf(stdout, mr ? "/%d": "/%%%-3d", dsa_cpu_usage[k][1]);
-+              if(!mr)
-+                      fprintf(stdout, " %8.1f %8.1f",
-+                                      1.0/dsa_results[k][0],1.0/dsa_results[k][1]);
-+              fprintf(stdout, "\n");
-               }
- #endif
- #ifndef OPENSSL_NO_ECDSA
-@@ -2712,8 +2832,10 @@
- static void print_result(int alg,int run_no,int count,double time_used)
-       {
--      BIO_printf(bio_err,mr ? "+R:%d:%s:%f\n"
--                 : "%d %s's in %.2fs\n",count,names[alg],time_used);
-+      if (do_cpu)
-+          cpu_usage[alg][run_no] = calc_cpu();
-+      BIO_printf(bio_err,mr ? "+R:%ld:%s:%f\n"
-+                 : "%ld %s's in %.2fs\n",count,names[alg],time_used);
-       results[alg][run_no]=((double)count)/time_used*lengths[run_no];
-       }
-@@ -2806,29 +2928,11 @@
-                               p=buf+3;
-                               alg=atoi(sstrsep(&p,sep));
-                               sstrsep(&p,sep);
--                              for(j=0 ; j < SIZE_NUM ; ++j)
-+                              for(j=0 ; j < SIZE_NUM ; ++j) {
-+                                      if (do_cpu && strchr(p, '/'))
-+                                              cpu_usage[alg][j] = atoi(strchr(p, '/') + 1);
-                                       results[alg][j]+=atof(sstrsep(&p,sep));
-                               }
--                      else if(!strncmp(buf,"+F2:",4))
--                              {
--                              int k;
--                              double d;
--                              
--                              p=buf+4;
--                              k=atoi(sstrsep(&p,sep));
--                              sstrsep(&p,sep);
--
--                              d=atof(sstrsep(&p,sep));
--                              if(n)
--                                      rsa_results[k][0]=1/(1/rsa_results[k][0]+1/d);
--                              else
--                                      rsa_results[k][0]=d;
--
--                              d=atof(sstrsep(&p,sep));
--                              if(n)
--                                      rsa_results[k][1]=1/(1/rsa_results[k][1]+1/d);
--                              else
--                                      rsa_results[k][1]=d;
-                               }
-                       else if(!strncmp(buf,"+F2:",4))
-                               {
-@@ -2839,12 +2943,18 @@
-                               k=atoi(sstrsep(&p,sep));
-                               sstrsep(&p,sep);
-+                              /* before we move the token along */
-+                              if (do_cpu && strchr(p, '/'))
-+                                      rsa_cpu_usage[k][0] = atoi(strchr(p, '/') + 1);
-                               d=atof(sstrsep(&p,sep));
-                               if(n)
-                                       rsa_results[k][0]=1/(1/rsa_results[k][0]+1/d);
-                               else
-                                       rsa_results[k][0]=d;
-+                              /* before we move the token along */
-+                              if (do_cpu && strchr(p, '/'))
-+                                      rsa_cpu_usage[k][1] = atoi(strchr(p, '/') + 1);
-                               d=atof(sstrsep(&p,sep));
-                               if(n)
-                                       rsa_results[k][1]=1/(1/rsa_results[k][1]+1/d);
-@@ -2860,12 +2970,18 @@
-                               k=atoi(sstrsep(&p,sep));
-                               sstrsep(&p,sep);
-+                              /* before we move the token along */
-+                              if (do_cpu && strchr(p, '/'))
-+                                      dsa_cpu_usage[k][0] = atoi(strchr(p, '/') + 1);
-                               d=atof(sstrsep(&p,sep));
-                               if(n)
-                                       dsa_results[k][0]=1/(1/dsa_results[k][0]+1/d);
-                               else
-                                       dsa_results[k][0]=d;
-+                              /* before we move the token along */
-+                              if (do_cpu && strchr(p, '/'))
-+                                      dsa_cpu_usage[k][1] = atoi(strchr(p, '/') + 1);
-                               d=atof(sstrsep(&p,sep));
-                               if(n)
-                                       dsa_results[k][1]=1/(1/dsa_results[k][1]+1/d);
-diff -Naur openssl-0.9.8i.orig/config openssl-0.9.8i/config
---- openssl-0.9.8i.orig/config 2008-10-01 04:16:01.000000000 +0200
-+++ openssl-0.9.8i/config      2008-10-01 04:16:12.000000000 +0200
-@@ -48,10 +48,10 @@
- # First get uname entries that we use below
--MACHINE=`(uname -m) 2>/dev/null` || MACHINE="unknown"
--RELEASE=`(uname -r) 2>/dev/null` || RELEASE="unknown"
--SYSTEM=`(uname -s) 2>/dev/null`  || SYSTEM="unknown"
--VERSION=`(uname -v) 2>/dev/null` || VERSION="unknown"
-+[ "$MACHINE" ] || MACHINE=`(uname -m) 2>/dev/null` || MACHINE="unknown"
-+[ "$RELEASE" ] || RELEASE=`(uname -r) 2>/dev/null` || RELEASE="unknown"
-+[ "$SYSTEM" ]  || SYSTEM=`(uname -s) 2>/dev/null`  || SYSTEM="unknown"
-+[ "$VERSION" ] || VERSION=`(uname -v) 2>/dev/null` || VERSION="unknown"
- # Now test for ISC and SCO, since it is has a braindamaged uname.
-@@ -270,7 +270,7 @@
-               echo "ppc-apple-darwin${VERSION}"
-               ;;
-           *)
--              echo "i386-apple-darwin${VERSION}"
-+              echo "${MACHINE}-apple-darwin${VERSION}"
-               ;;
-       esac
-       exit 0
-@@ -401,9 +401,9 @@
- # figure out if gcc is available and if so we use it otherwise
- # we fallback to whatever cc does on the system
--GCCVER=`(gcc -dumpversion) 2>/dev/null`
-+CC="${CC:-gcc}"
-+GCCVER=`(${CC} -dumpversion) 2>/dev/null`
- if [ "$GCCVER" != "" ]; then
--  CC=gcc
-   # then strip off whatever prefix egcs prepends the number with...
-   # Hopefully, this will work for any future prefixes as well.
-   GCCVER=`echo $GCCVER | LC_ALL=C sed 's/^[a-zA-Z]*\-//'`
-@@ -413,7 +413,7 @@
-   # peak single digit before and after first dot, e.g. 2.95.1 gives 29
-   GCCVER=`echo $GCCVER | sed 's/\([0-9]\)\.\([0-9]\).*/\1\2/'`
- else
--  CC=cc
-+  CC="${CC:-cc}"
- fi
- GCCVER=${GCCVER:-0}
- if [ "$SYSTEM" = "HP-UX" ];then
-@@ -482,6 +482,9 @@
- # script above so we end up with values in vars but that would take
- # more time that I want to waste at the moment
- case "$GUESSOS" in
-+  uClinux*)
-+    OUT=uClinux-dist
-+      ;;
-   mips2-sgi-irix)
-       CPU=`(hinv -t cpu) 2>/dev/null | head -1 | sed 's/^CPU:[^R]*R\([0-9]*\).*/\1/'`
-       CPU=${CPU:-0}
-diff -Naur openssl-0.9.8i.orig/crypto/cryptlib.h openssl-0.9.8i/crypto/cryptlib.h
---- openssl-0.9.8i.orig/crypto/cryptlib.h      2008-10-01 04:16:01.000000000 +0200
-+++ openssl-0.9.8i/crypto/cryptlib.h   2008-10-01 04:16:12.000000000 +0200
-@@ -62,7 +62,7 @@
- #include <stdlib.h>
- #include <string.h>
--#include "e_os.h"
-+#include <openssl/e_os.h>
- #ifdef OPENSSL_USE_APPLINK
- #define BIO_FLAGS_UPLINK 0x8000
-diff -Naur openssl-0.9.8i.orig/crypto/engine/eng_all.c openssl-0.9.8i/crypto/engine/eng_all.c
---- openssl-0.9.8i.orig/crypto/engine/eng_all.c        2008-10-01 04:16:01.000000000 +0200
-+++ openssl-0.9.8i/crypto/engine/eng_all.c     2008-10-01 04:17:20.000000000 +0200
-@@ -104,7 +104,7 @@
- #endif
- #endif
- #ifndef OPENSSL_NO_HW
--#if defined(__OpenBSD__) || defined(__FreeBSD__)
-+#if defined(__OpenBSD__) || defined(__FreeBSD__) || defined(HAVE_CRYPTODEV)
-       ENGINE_load_cryptodev();
- #endif
- #if defined(OPENSSL_SYS_WIN32) && !defined(OPENSSL_NO_CAPIENG)
-@@ -113,7 +113,7 @@
- #endif
-       }
--#if defined(__OpenBSD__) || defined(__FreeBSD__)
-+#if defined(__OpenBSD__) || defined(__FreeBSD__) || defined(HAVE_CRYPTODEV)
- void ENGINE_setup_bsd_cryptodev(void) {
-       static int bsd_cryptodev_default_loaded = 0;
-       if (!bsd_cryptodev_default_loaded) {
-diff -Naur openssl-0.9.8i.orig/crypto/engine/eng_cryptodev.c openssl-0.9.8i/crypto/engine/eng_cryptodev.c
---- openssl-0.9.8i.orig/crypto/engine/eng_cryptodev.c  2008-10-01 04:16:01.000000000 +0200
-+++ openssl-0.9.8i/crypto/engine/eng_cryptodev.c       2008-10-01 04:16:12.000000000 +0200
-@@ -68,6 +68,16 @@
- struct dev_crypto_state {
-       struct session_op d_sess;
-       int d_fd;
-+
-+#ifdef USE_CRYPTODEV_DIGESTS
-+      char dummy_mac_key[20];
-+
-+      unsigned char digest_res[20];
-+      char *mac_data;
-+      int mac_len;
-+
-+      int copy;
-+#endif
- };
- static u_int32_t cryptodev_asymfeat = 0;
-@@ -75,9 +85,11 @@
- static int get_asym_dev_crypto(void);
- static int open_dev_crypto(void);
- static int get_dev_crypto(void);
-+#if 0
- static int cryptodev_max_iv(int cipher);
- static int cryptodev_key_length_valid(int cipher, int len);
- static int cipher_nid_to_cryptodev(int nid);
-+#endif
- static int get_cryptodev_ciphers(const int **cnids);
- static int get_cryptodev_digests(const int **cnids);
- static int cryptodev_usable_ciphers(const int **nids);
-@@ -100,7 +112,7 @@
- static int cryptodev_bn_mod_exp(BIGNUM *r, const BIGNUM *a,
-     const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx);
- static int cryptodev_rsa_nocrt_mod_exp(BIGNUM *r0, const BIGNUM *I,
--    RSA *rsa);
-+    RSA *rsa, BN_CTX *ctx);
- static int cryptodev_rsa_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx);
- static int cryptodev_dsa_bn_mod_exp(DSA *dsa, BIGNUM *r, BIGNUM *a,
-     const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx);
-@@ -133,6 +145,7 @@
-       { CRYPTO_DES_CBC,               NID_des_cbc,            8,       8, },
-       { CRYPTO_3DES_CBC,              NID_des_ede3_cbc,       8,      24, },
-       { CRYPTO_AES_CBC,               NID_aes_128_cbc,        16,     16, },
-+      { CRYPTO_AES_CBC,               NID_aes_256_cbc,        16,     32, },
-       { CRYPTO_BLF_CBC,               NID_bf_cbc,             8,      16, },
-       { CRYPTO_CAST_CBC,              NID_cast5_cbc,          8,      16, },
-       { CRYPTO_SKIPJACK_CBC,          NID_undef,              0,       0, },
-@@ -142,14 +155,15 @@
- static struct {
-       int     id;
-       int     nid;
-+      int     keylen;
- } digests[] = {
--      { CRYPTO_SHA1_HMAC,             NID_hmacWithSHA1,       },
--      { CRYPTO_RIPEMD160_HMAC,        NID_ripemd160,          },
--      { CRYPTO_MD5_KPDK,              NID_undef,              },
--      { CRYPTO_SHA1_KPDK,             NID_undef,              },
--      { CRYPTO_MD5,                   NID_md5,                },
--      { CRYPTO_SHA1,                  NID_undef,              },
--      { 0,                            NID_undef,              },
-+      { CRYPTO_SHA1_HMAC,             NID_hmacWithSHA1,       20},
-+      { CRYPTO_RIPEMD160_HMAC,        NID_ripemd160,          16/*?*/},
-+      { CRYPTO_MD5_KPDK,              NID_undef,              0},
-+      { CRYPTO_SHA1_KPDK,             NID_undef,              0},
-+      { CRYPTO_MD5,                   NID_md5,                16},
-+      { CRYPTO_SHA1,                  NID_sha1,               20},
-+      { 0,                            NID_undef,              0},
- };
- /*
-@@ -176,10 +190,17 @@
- static int
- get_dev_crypto(void)
- {
--      int fd, retfd;
-+      static int fd = -1;
-+      int retfd;
--      if ((fd = open_dev_crypto()) == -1)
--              return (-1);
-+      if (fd == -1) {
-+              if ((fd = open_dev_crypto()) == -1)
-+                      return (-1);
-+              if (fcntl(fd, F_SETFD, 1) == -1) {
-+                      close(fd);
-+                      return (-1);
-+              }
-+      }
-       if (ioctl(fd, CRIOGET, &retfd) == -1)
-               return (-1);
-@@ -202,6 +223,7 @@
-       return fd;
- }
-+#if 0
- /*
-  * XXXX this needs to be set for each alg - and determined from
-  * a running card.
-@@ -245,6 +267,7 @@
-                       return (ciphers[i].id);
-       return (0);
- }
-+#endif
- /*
-  * Find out what ciphers /dev/crypto will let us have a session for.
-@@ -264,7 +287,7 @@
-               return (0);
-       }
-       memset(&sess, 0, sizeof(sess));
--      sess.key = (caddr_t)"123456781234567812345678";
-+      sess.key = (caddr_t)"123456789abcdefghijklmno";
-       for (i = 0; ciphers[i].id && count < CRYPTO_ALGORITHM_MAX; i++) {
-               if (ciphers[i].nid == NID_undef)
-@@ -303,10 +326,12 @@
-               return (0);
-       }
-       memset(&sess, 0, sizeof(sess));
-+      sess.mackey = (caddr_t)"123456789abcdefghijklmno";
-       for (i = 0; digests[i].id && count < CRYPTO_ALGORITHM_MAX; i++) {
-               if (digests[i].nid == NID_undef)
-                       continue;
-               sess.mac = digests[i].id;
-+              sess.mackeylen = digests[i].keylen;
-               sess.cipher = 0;
-               if (ioctl(fd, CIOCGSESSION, &sess) != -1 &&
-                   ioctl(fd, CIOCFSESSION, &sess.ses) != -1)
-@@ -351,6 +376,9 @@
- static int
- cryptodev_usable_digests(const int **nids)
- {
-+#ifdef USE_CRYPTODEV_DIGESTS
-+      return (get_cryptodev_digests(nids));
-+#else
-       /*
-        * XXXX just disable all digests for now, because it sucks.
-        * we need a better way to decide this - i.e. I may not
-@@ -365,6 +393,7 @@
-        */
-       *nids = NULL;
-       return (0);
-+#endif
- }
- static int
-@@ -427,16 +456,20 @@
- {
-       struct dev_crypto_state *state = ctx->cipher_data;
-       struct session_op *sess = &state->d_sess;
--      int cipher;
--
--      if ((cipher = cipher_nid_to_cryptodev(ctx->cipher->nid)) == NID_undef)
--              return (0);
-+      int cipher, i;
--      if (ctx->cipher->iv_len > cryptodev_max_iv(cipher))
--              return (0);
-+      for (i = 0; ciphers[i].id; i++)
-+              if (ctx->cipher->nid == ciphers[i].nid &&
-+                  ctx->cipher->iv_len <= ciphers[i].ivmax &&
-+                  ctx->key_len == ciphers[i].keylen) {
-+                      cipher = ciphers[i].id;
-+                      break;
-+              }
--      if (!cryptodev_key_length_valid(cipher, ctx->key_len))
-+      if (!ciphers[i].id) {
-+              state->d_fd = -1;
-               return (0);
-+      }
-       memset(sess, 0, sizeof(struct session_op));
-@@ -563,6 +596,19 @@
-       NULL
- };
-+const EVP_CIPHER cryptodev_aes_256_cbc = {
-+      NID_aes_256_cbc,
-+      16, 32, 16,
-+      EVP_CIPH_CBC_MODE,
-+      cryptodev_init_key,
-+      cryptodev_cipher,
-+      cryptodev_cleanup,
-+      sizeof(struct dev_crypto_state),
-+      EVP_CIPHER_set_asn1_iv,
-+      EVP_CIPHER_get_asn1_iv,
-+      NULL
-+};
-+
- /*
-  * Registered by the ENGINE when used to find out how to deal with
-  * a particular NID in the ENGINE. this says what we'll do at the
-@@ -591,6 +637,9 @@
-       case NID_aes_128_cbc:
-               *cipher = &cryptodev_aes_cbc;
-               break;
-+      case NID_aes_256_cbc:
-+              *cipher = &cryptodev_aes_256_cbc;
-+              break;
-       default:
-               *cipher = NULL;
-               break;
-@@ -598,6 +647,234 @@
-       return (*cipher != NULL);
- }
-+
-+#ifdef USE_CRYPTODEV_DIGESTS
-+
-+/* convert digest type to cryptodev */
-+static int
-+digest_nid_to_cryptodev(int nid)
-+{
-+      int i;
-+
-+      for (i = 0; digests[i].id; i++)
-+              if (digests[i].nid == nid)
-+                      return (digests[i].id);
-+      return (0);
-+}
-+
-+
-+static int
-+digest_key_length(int nid)
-+{
-+      int i;
-+
-+      for (i = 0; digests[i].id; i++)
-+              if (digests[i].nid == nid)
-+                      return digests[i].keylen;
-+      return (0);
-+}
-+
-+
-+static int cryptodev_digest_init(EVP_MD_CTX *ctx)
-+{
-+      struct dev_crypto_state *state = ctx->md_data;
-+      struct session_op *sess = &state->d_sess;
-+      int digest;
-+
-+      if ((digest = digest_nid_to_cryptodev(ctx->digest->type)) == NID_undef){
-+              printf("cryptodev_digest_init: Can't get digest \n");
-+              return (0);
-+      }
-+
-+      memset(state, 0, sizeof(struct dev_crypto_state));
-+
-+      if ((state->d_fd = get_dev_crypto()) < 0) {
-+              printf("cryptodev_digest_init: Can't get Dev \n");
-+              return (0);
-+      }
-+
-+      sess->mackey = state->dummy_mac_key;
-+      sess->mackeylen = digest_key_length(ctx->digest->type);
-+      sess->mac = digest;
-+
-+      if (ioctl(state->d_fd, CIOCGSESSION, sess) < 0) {
-+              close(state->d_fd);
-+              state->d_fd = -1;
-+              printf("cryptodev_digest_init: Open session failed\n");
-+              return (0);
-+      }
-+
-+      return (1);
-+}
-+
-+static int cryptodev_digest_update(EVP_MD_CTX *ctx, const void *data,
-+              size_t count)
-+{
-+      struct crypt_op cryp;
-+      struct dev_crypto_state *state = ctx->md_data;
-+      struct session_op *sess = &state->d_sess;
-+
-+      if (!data || state->d_fd < 0) {
-+              printf("cryptodev_digest_update: illegal inputs \n");
-+              return (0);
-+      }
-+
-+      if (!count) {
-+              return (0);
-+      }
-+
-+      if (!(ctx->flags & EVP_MD_CTX_FLAG_ONESHOT)) {
-+              /* if application doesn't support one buffer */
-+              state->mac_data = OPENSSL_realloc(state->mac_data, state->mac_len + count);
-+
-+              if (!state->mac_data) {
-+                      printf("cryptodev_digest_update: realloc failed\n");
-+                      return (0);
-+              }
-+
-+              memcpy(state->mac_data + state->mac_len, data, count);
-+              state->mac_len += count;
-+      
-+              return (1);
-+      }
-+
-+      memset(&cryp, 0, sizeof(cryp));
-+
-+      cryp.ses = sess->ses;
-+      cryp.flags = 0;
-+      cryp.len = count;
-+      cryp.src = (caddr_t) data;
-+      cryp.dst = NULL;
-+      cryp.mac = state->digest_res;
-+      if (ioctl(state->d_fd, CIOCCRYPT, &cryp) < 0) {
-+              printf("cryptodev_digest_update: digest failed\n");
-+              return (0);
-+      }
-+      return (1);
-+}
-+
-+
-+static int cryptodev_digest_final(EVP_MD_CTX *ctx, unsigned char *md)
-+{
-+      struct crypt_op cryp;
-+      struct dev_crypto_state *state = ctx->md_data;
-+      struct session_op *sess = &state->d_sess;
-+
-+      int ret = 1;
-+
-+      if (!md || state->d_fd < 0) {
-+              printf("cryptodev_digest_final: illegal input\n");
-+              return(0);
-+      }
-+
-+      if (! (ctx->flags & EVP_MD_CTX_FLAG_ONESHOT) ) {
-+              /* if application doesn't support one buffer */
-+              memset(&cryp, 0, sizeof(cryp));
-+
-+              cryp.ses = sess->ses;
-+              cryp.flags = 0;
-+              cryp.len = state->mac_len;
-+              cryp.src = state->mac_data;
-+              cryp.dst = NULL;
-+              cryp.mac = md;
-+
-+              if (ioctl(state->d_fd, CIOCCRYPT, &cryp) < 0) {
-+                      printf("cryptodev_digest_final: digest failed\n");
-+                      return (0);
-+              }
-+
-+              return 1;
-+      }
-+
-+      memcpy(md, state->digest_res, ctx->digest->md_size);
-+
-+      return (ret);
-+}
-+
-+
-+static int cryptodev_digest_cleanup(EVP_MD_CTX *ctx)
-+{
-+      int ret = 1;
-+      struct dev_crypto_state *state = ctx->md_data;
-+      struct session_op *sess = &state->d_sess;
-+
-+      if (state->d_fd < 0) {
-+              printf("cryptodev_digest_cleanup: illegal input\n");
-+              return (0);
-+      }
-+
-+      if (state->mac_data) {
-+              OPENSSL_free(state->mac_data);
-+              state->mac_data = NULL;
-+              state->mac_len = 0;
-+      }
-+
-+      if (state->copy)
-+              return 1;
-+
-+      if (ioctl(state->d_fd, CIOCFSESSION, &sess->ses) < 0) {
-+              printf("cryptodev_digest_cleanup: failed to close session\n");
-+              ret = 0;
-+      } else {
-+              ret = 1;
-+      }
-+      close(state->d_fd);     
-+      state->d_fd = -1;
-+
-+      return (ret);
-+}
-+
-+static int cryptodev_digest_copy(EVP_MD_CTX *to,const EVP_MD_CTX *from)
-+{
-+      struct dev_crypto_state *fstate = from->md_data;
-+      struct dev_crypto_state *dstate = to->md_data;
-+
-+      memcpy(dstate, fstate, sizeof(struct dev_crypto_state));
-+
-+      if (fstate->mac_len != 0) {
-+              dstate->mac_data = OPENSSL_malloc(fstate->mac_len);
-+              memcpy(dstate->mac_data, fstate->mac_data, fstate->mac_len);
-+      }
-+
-+      dstate->copy = 1;
-+
-+      return 1;
-+}
-+
-+
-+const EVP_MD cryptodev_sha1 = {
-+      NID_sha1,
-+      NID_undef, 
-+      SHA_DIGEST_LENGTH, 
-+      EVP_MD_FLAG_ONESHOT,
-+      cryptodev_digest_init,
-+      cryptodev_digest_update,
-+      cryptodev_digest_final,
-+      cryptodev_digest_copy,
-+      cryptodev_digest_cleanup,
-+      EVP_PKEY_NULL_method,
-+      SHA_CBLOCK,
-+      sizeof(struct dev_crypto_state),
-+};
-+
-+const EVP_MD cryptodev_md5 = {
-+      NID_md5,
-+      NID_undef, 
-+      16 /* MD5_DIGEST_LENGTH */, 
-+      EVP_MD_FLAG_ONESHOT,
-+      cryptodev_digest_init,
-+      cryptodev_digest_update,
-+      cryptodev_digest_final,
-+      cryptodev_digest_copy,
-+      cryptodev_digest_cleanup,
-+      EVP_PKEY_NULL_method,
-+      64 /* MD5_CBLOCK */,
-+      sizeof(struct dev_crypto_state),
-+};
-+
-+#endif /* USE_CRYPTODEV_DIGESTS */
-+
-+
- static int
- cryptodev_engine_digests(ENGINE *e, const EVP_MD **digest,
-     const int **nids, int nid)
-@@ -606,10 +883,15 @@
-               return (cryptodev_usable_digests(nids));
-       switch (nid) {
-+#ifdef USE_CRYPTODEV_DIGESTS
-       case NID_md5:
--              *digest = NULL; /* need to make a clean md5 critter */
-+              *digest = &cryptodev_md5; 
-               break;
-+      case NID_sha1:
-+              *digest = &cryptodev_sha1;
-+              break;
-       default:
-+#endif /* USE_CRYPTODEV_DIGESTS */
-               *digest = NULL;
-               break;
-       }
-@@ -625,7 +907,7 @@
- bn2crparam(const BIGNUM *a, struct crparam *crp)
- {
-       int i, j, k;
--      ssize_t words, bytes, bits;
-+      ssize_t bytes, bits;
-       u_char *b;
-       crp->crp_p = NULL;
-@@ -637,6 +919,7 @@
-       b = malloc(bytes);
-       if (b == NULL)
-               return (1);
-+      memset(b, 0, bytes);
-       crp->crp_p = b;
-       crp->crp_nbits = bits;
-@@ -681,7 +964,7 @@
- {
-       int i;
--      for (i = 0; i <= kop->crk_iparams + kop->crk_oparams; i++) {
-+      for (i = 0; i < kop->crk_iparams + kop->crk_oparams; i++) {
-               if (kop->crk_param[i].crp_p)
-                       free(kop->crk_param[i].crp_p);
-               kop->crk_param[i].crp_p = NULL;
-@@ -756,12 +1039,10 @@
- }
- static int
--cryptodev_rsa_nocrt_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa)
-+cryptodev_rsa_nocrt_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx)
- {
-       int r;
--      BN_CTX *ctx;
--
--      ctx = BN_CTX_new();
-+      ctx = BN_CTX_new(); /* not sure why we reallocate this. DM */
-       r = cryptodev_bn_mod_exp(r0, I, rsa->d, rsa->n, ctx, NULL);
-       BN_CTX_free(ctx);
-       return (r);
-diff -Naur openssl-0.9.8i.orig/crypto/engine/eng_table.c openssl-0.9.8i/crypto/engine/eng_table.c
---- openssl-0.9.8i.orig/crypto/engine/eng_table.c      2008-10-01 04:16:01.000000000 +0200
-+++ openssl-0.9.8i/crypto/engine/eng_table.c   2008-10-01 04:16:12.000000000 +0200
-@@ -186,6 +186,8 @@
-               {
-               engine_unlocked_finish(e, 0);
-               pile->funct = NULL;
-+              /* "touch" this ENGINE_CIPHER */
-+              pile->uptodate = 0;
-               }
-       }
- static IMPLEMENT_LHASH_DOALL_ARG_FN(int_unregister_cb,ENGINE_PILE *,ENGINE *)
-diff -Naur openssl-0.9.8i.orig/crypto/engine/engine.h openssl-0.9.8i/crypto/engine/engine.h
---- openssl-0.9.8i.orig/crypto/engine/engine.h 2008-10-01 04:16:01.000000000 +0200
-+++ openssl-0.9.8i/crypto/engine/engine.h      2008-10-01 04:16:12.000000000 +0200
-@@ -703,7 +703,7 @@
-  * values. */
- void *ENGINE_get_static_state(void);
--#if defined(__OpenBSD__) || defined(__FreeBSD__)
-+#if defined(__OpenBSD__) || defined(__FreeBSD__) || defined(HAVE_CRYPTODEV)
- void ENGINE_setup_bsd_cryptodev(void);
- #endif
-diff -Naur openssl-0.9.8i.orig/crypto/evp/c_all.c openssl-0.9.8i/crypto/evp/c_all.c
---- openssl-0.9.8i.orig/crypto/evp/c_all.c     2008-10-01 04:16:01.000000000 +0200
-+++ openssl-0.9.8i/crypto/evp/c_all.c  2008-10-01 04:16:12.000000000 +0200
-@@ -83,7 +83,7 @@
-       OpenSSL_add_all_ciphers();
-       OpenSSL_add_all_digests();
- #ifndef OPENSSL_NO_ENGINE
--# if defined(__OpenBSD__) || defined(__FreeBSD__)
-+# if defined(__OpenBSD__) || defined(__FreeBSD__) || defined(HAVE_CRYPTODEV)
-       ENGINE_setup_bsd_cryptodev();
- # endif
- #endif
-diff -Naur openssl-0.9.8i.orig/crypto/evp/c_alld.c openssl-0.9.8i/crypto/evp/c_alld.c
---- openssl-0.9.8i.orig/crypto/evp/c_alld.c    2008-10-01 04:16:01.000000000 +0200
-+++ openssl-0.9.8i/crypto/evp/c_alld.c 2008-10-01 04:16:12.000000000 +0200
-@@ -81,7 +81,7 @@
-       EVP_add_digest(EVP_dss());
- #endif
- #endif
--#ifndef OPENSSL_NO_SHA
-+#if !defined(OPENSSL_NO_SHA) && !defined(OPENSSL_NO_SHA1)
-       EVP_add_digest(EVP_sha1());
-       EVP_add_digest_alias(SN_sha1,"ssl3-sha1");
-       EVP_add_digest_alias(SN_sha1WithRSAEncryption,SN_sha1WithRSA);
-diff -Naur openssl-0.9.8i.orig/engines/Makefile openssl-0.9.8i/engines/Makefile
---- openssl-0.9.8i.orig/engines/Makefile       2008-10-01 04:16:01.000000000 +0200
-+++ openssl-0.9.8i/engines/Makefile    2008-10-01 04:16:12.000000000 +0200
-@@ -96,6 +96,7 @@
-                       ( echo installing $$l; \
-                         if [ "$(PLATFORM)" != "Cygwin" ]; then \
-                               case "$(CFLAGS)" in \
-+                              *OPENSSL_NO_HW*)        continue;;      \
-                               *DSO_DLFCN*)    sfx="so";;      \
-                               *DSO_DL*)       sfx="sl";;      \
-                               *)              sfx="bad";;     \
-diff -Naur openssl-0.9.8i.orig/util/domd openssl-0.9.8i/util/domd
---- openssl-0.9.8i.orig/util/domd      2008-10-01 04:16:01.000000000 +0200
-+++ openssl-0.9.8i/util/domd   2008-10-01 04:16:13.000000000 +0200
-@@ -23,13 +23,17 @@
-     done
-     sed -e '/^# DO NOT DELETE.*/,$d' < Makefile > Makefile.tmp
-     echo '# DO NOT DELETE THIS LINE -- make depend depends on it.' >> Makefile.tmp
--    ${MAKEDEPEND} -D OPENSSL_DOING_MAKEDEPEND -M $args >> Makefile.tmp
-+    ${MAKEDEPEND} -D OPENSSL_DOING_MAKEDEPEND -M $args >> Makefile.tmp &&
-     ${PERL} $TOP/util/clean-depend.pl < Makefile.tmp > Makefile.new
-+      RC=$?
-     rm -f Makefile.tmp
- else
--    ${MAKEDEPEND} -D OPENSSL_DOING_MAKEDEPEND $@
-+    ${MAKEDEPEND} -D OPENSSL_DOING_MAKEDEPEND $@ && \
-     ${PERL} $TOP/util/clean-depend.pl < Makefile > Makefile.new
-+      RC=$?
- fi
- mv Makefile.new Makefile
- # unfake the presence of Kerberos
- rm $TOP/krb5.h
-+
-+exit $RC
diff --git a/package/openssl/patches/205-use_local_cryptodev_h.patch b/package/openssl/patches/205-use_local_cryptodev_h.patch
deleted file mode 100644 (file)
index a283203..0000000
+++ /dev/null
@@ -1,494 +0,0 @@
-diff -Nur openssl-0.9.8h/crypto/engine/cryptodev.h openssl-0.9.8h-ocf/crypto/engine/cryptodev.h
---- openssl-0.9.8h/crypto/engine/cryptodev.h   1970-01-01 01:00:00.000000000 +0100
-+++ openssl-0.9.8h-ocf/crypto/engine/cryptodev.h       2008-07-13 15:32:53.000000000 +0200
-@@ -0,0 +1,478 @@
-+/*    $FreeBSD: src/sys/opencrypto/cryptodev.h,v 1.25 2007/05/09 19:37:02 gnn Exp $   */
-+/*    $OpenBSD: cryptodev.h,v 1.31 2002/06/11 11:14:29 beck Exp $     */
-+
-+/*-
-+ * Linux port done by David McCullough <david_mccullough@securecomputing.com>
-+ * Copyright (C) 2006-2007 David McCullough
-+ * Copyright (C) 2004-2005 Intel Corporation.
-+ * The license and original author are listed below.
-+ *
-+ * The author of this code is Angelos D. Keromytis (angelos@cis.upenn.edu)
-+ * Copyright (c) 2002-2006 Sam Leffler, Errno Consulting
-+ *
-+ * This code was written by Angelos D. Keromytis in Athens, Greece, in
-+ * February 2000. Network Security Technologies Inc. (NSTI) kindly
-+ * supported the development of this code.
-+ *
-+ * Copyright (c) 2000 Angelos D. Keromytis
-+ *
-+ * Permission to use, copy, and modify this software with or without fee
-+ * is hereby granted, provided that this entire notice is included in
-+ * all source code copies of any software which is or includes a copy or
-+ * modification of this software.
-+ *
-+ * THIS SOFTWARE IS BEING PROVIDED "AS IS", WITHOUT ANY EXPRESS OR
-+ * IMPLIED WARRANTY. IN PARTICULAR, NONE OF THE AUTHORS MAKES ANY
-+ * REPRESENTATION OR WARRANTY OF ANY KIND CONCERNING THE
-+ * MERCHANTABILITY OF THIS SOFTWARE OR ITS FITNESS FOR ANY PARTICULAR
-+ * PURPOSE.
-+ *
-+ * Copyright (c) 2001 Theo de Raadt
-+ *
-+ * Redistribution and use in source and binary forms, with or without
-+ * modification, are permitted provided that the following conditions
-+ * are met:
-+ *
-+ * 1. Redistributions of source code must retain the above copyright
-+ *   notice, this list of conditions and the following disclaimer.
-+ * 2. Redistributions in binary form must reproduce the above copyright
-+ *   notice, this list of conditions and the following disclaimer in the
-+ *   documentation and/or other materials provided with the distribution.
-+ * 3. The name of the author may not be used to endorse or promote products
-+ *   derived from this software without specific prior written permission.
-+ *
-+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
-+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
-+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
-+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
-+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
-+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
-+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
-+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
-+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
-+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
-+ *
-+ * Effort sponsored in part by the Defense Advanced Research Projects
-+ * Agency (DARPA) and Air Force Research Laboratory, Air Force
-+ * Materiel Command, USAF, under agreement number F30602-01-2-0537.
-+ *
-+ */
-+
-+#ifndef _CRYPTO_CRYPTO_H_
-+#define _CRYPTO_CRYPTO_H_
-+
-+/* Some initial values */
-+#define CRYPTO_DRIVERS_INITIAL        4
-+#define CRYPTO_SW_SESSIONS    32
-+
-+/* Hash values */
-+#define NULL_HASH_LEN         0
-+#define MD5_HASH_LEN          16
-+#define SHA1_HASH_LEN         20
-+#define RIPEMD160_HASH_LEN    20
-+#define SHA2_256_HASH_LEN     32
-+#define SHA2_384_HASH_LEN     48
-+#define SHA2_512_HASH_LEN     64
-+#define MD5_KPDK_HASH_LEN     16
-+#define SHA1_KPDK_HASH_LEN    20
-+/* Maximum hash algorithm result length */
-+#define HASH_MAX_LEN          SHA2_512_HASH_LEN /* Keep this updated */
-+
-+/* HMAC values */
-+#define NULL_HMAC_BLOCK_LEN                   1
-+#define MD5_HMAC_BLOCK_LEN                    64
-+#define SHA1_HMAC_BLOCK_LEN                   64
-+#define RIPEMD160_HMAC_BLOCK_LEN      64
-+#define SHA2_256_HMAC_BLOCK_LEN               64
-+#define SHA2_384_HMAC_BLOCK_LEN               128
-+#define SHA2_512_HMAC_BLOCK_LEN               128
-+/* Maximum HMAC block length */
-+#define HMAC_MAX_BLOCK_LEN            SHA2_512_HMAC_BLOCK_LEN /* Keep this updated */
-+#define HMAC_IPAD_VAL                 0x36
-+#define HMAC_OPAD_VAL                 0x5C
-+
-+/* Encryption algorithm block sizes */
-+#define NULL_BLOCK_LEN                        1
-+#define DES_BLOCK_LEN                 8
-+#define DES3_BLOCK_LEN                        8
-+#define BLOWFISH_BLOCK_LEN            8
-+#define SKIPJACK_BLOCK_LEN            8
-+#define CAST128_BLOCK_LEN             8
-+#define RIJNDAEL128_BLOCK_LEN 16
-+#define AES_BLOCK_LEN                 RIJNDAEL128_BLOCK_LEN
-+#define CAMELLIA_BLOCK_LEN            16
-+#define ARC4_BLOCK_LEN                        1
-+#define EALG_MAX_BLOCK_LEN            AES_BLOCK_LEN /* Keep this updated */
-+
-+/* Encryption algorithm min and max key sizes */
-+#define NULL_MIN_KEY_LEN              0
-+#define NULL_MAX_KEY_LEN              0
-+#define DES_MIN_KEY_LEN                       8
-+#define DES_MAX_KEY_LEN                       8
-+#define DES3_MIN_KEY_LEN              24
-+#define DES3_MAX_KEY_LEN              24
-+#define BLOWFISH_MIN_KEY_LEN  4
-+#define BLOWFISH_MAX_KEY_LEN  56
-+#define SKIPJACK_MIN_KEY_LEN  10
-+#define SKIPJACK_MAX_KEY_LEN  10
-+#define CAST128_MIN_KEY_LEN           5
-+#define CAST128_MAX_KEY_LEN           16
-+#define RIJNDAEL128_MIN_KEY_LEN       16
-+#define RIJNDAEL128_MAX_KEY_LEN       32
-+#define AES_MIN_KEY_LEN                       RIJNDAEL128_MIN_KEY_LEN
-+#define AES_MAX_KEY_LEN                       RIJNDAEL128_MAX_KEY_LEN
-+#define CAMELLIA_MIN_KEY_LEN  16
-+#define CAMELLIA_MAX_KEY_LEN  32
-+#define ARC4_MIN_KEY_LEN              1
-+#define ARC4_MAX_KEY_LEN              256
-+
-+/* Max size of data that can be processed */
-+#define CRYPTO_MAX_DATA_LEN           64*1024 - 1
-+
-+#define CRYPTO_ALGORITHM_MIN  1
-+#define CRYPTO_DES_CBC                        1
-+#define CRYPTO_3DES_CBC                       2
-+#define CRYPTO_BLF_CBC                        3
-+#define CRYPTO_CAST_CBC                       4
-+#define CRYPTO_SKIPJACK_CBC           5
-+#define CRYPTO_MD5_HMAC                       6
-+#define CRYPTO_SHA1_HMAC              7
-+#define CRYPTO_RIPEMD160_HMAC 8
-+#define CRYPTO_MD5_KPDK                       9
-+#define CRYPTO_SHA1_KPDK              10
-+#define CRYPTO_RIJNDAEL128_CBC        11 /* 128 bit blocksize */
-+#define CRYPTO_AES_CBC                        11 /* 128 bit blocksize -- the same as above */
-+#define CRYPTO_ARC4                           12
-+#define CRYPTO_MD5                            13
-+#define CRYPTO_SHA1                           14
-+#define CRYPTO_NULL_HMAC              15
-+#define CRYPTO_NULL_CBC                       16
-+#define CRYPTO_DEFLATE_COMP           17 /* Deflate compression algorithm */
-+#define CRYPTO_SHA2_256_HMAC  18
-+#define CRYPTO_SHA2_384_HMAC  19
-+#define CRYPTO_SHA2_512_HMAC  20
-+#define CRYPTO_CAMELLIA_CBC           21
-+#define CRYPTO_SHA2_256                       22
-+#define CRYPTO_SHA2_384                       23
-+#define CRYPTO_SHA2_512                       24
-+#define CRYPTO_RIPEMD160              25
-+#define CRYPTO_ALGORITHM_MAX  25 /* Keep updated - see below */
-+
-+/* Algorithm flags */
-+#define CRYPTO_ALG_FLAG_SUPPORTED     0x01 /* Algorithm is supported */
-+#define CRYPTO_ALG_FLAG_RNG_ENABLE    0x02 /* Has HW RNG for DH/DSA */
-+#define CRYPTO_ALG_FLAG_DSA_SHA               0x04 /* Can do SHA on msg */
-+
-+/*
-+ * Crypto driver/device flags.  They can set in the crid
-+ * parameter when creating a session or submitting a key
-+ * op to affect the device/driver assigned.  If neither
-+ * of these are specified then the crid is assumed to hold
-+ * the driver id of an existing (and suitable) device that
-+ * must be used to satisfy the request.
-+ */
-+#define CRYPTO_FLAG_HARDWARE  0x01000000      /* hardware accelerated */
-+#define CRYPTO_FLAG_SOFTWARE  0x02000000      /* software implementation */
-+
-+/* NB: deprecated */
-+struct session_op {
-+      u_int32_t       cipher;         /* ie. CRYPTO_DES_CBC */
-+      u_int32_t       mac;            /* ie. CRYPTO_MD5_HMAC */
-+
-+      u_int32_t       keylen;         /* cipher key */
-+      caddr_t         key;
-+      int             mackeylen;      /* mac key */
-+      caddr_t         mackey;
-+
-+      u_int32_t       ses;            /* returns: session # */ 
-+};
-+
-+struct session2_op {
-+      u_int32_t       cipher;         /* ie. CRYPTO_DES_CBC */
-+      u_int32_t       mac;            /* ie. CRYPTO_MD5_HMAC */
-+
-+      u_int32_t       keylen;         /* cipher key */
-+      caddr_t         key;
-+      int             mackeylen;      /* mac key */
-+      caddr_t         mackey;
-+
-+      u_int32_t       ses;            /* returns: session # */ 
-+      int             crid;           /* driver id + flags (rw) */
-+      int             pad[4];         /* for future expansion */
-+};
-+
-+struct crypt_op {
-+      u_int32_t       ses;
-+      u_int16_t       op;             /* i.e. COP_ENCRYPT */
-+#define COP_NONE      0
-+#define COP_ENCRYPT   1
-+#define COP_DECRYPT   2
-+      u_int16_t       flags;
-+#define       COP_F_BATCH     0x0008          /* Batch op if possible */
-+      u_int           len;
-+      caddr_t         src, dst;       /* become iov[] inside kernel */
-+      caddr_t         mac;            /* must be big enough for chosen MAC */
-+      caddr_t         iv;
-+};
-+
-+/*
-+ * Parameters for looking up a crypto driver/device by
-+ * device name or by id.  The latter are returned for
-+ * created sessions (crid) and completed key operations.
-+ */
-+struct crypt_find_op {
-+      int             crid;           /* driver id + flags */
-+      char            name[32];       /* device/driver name */
-+};
-+
-+/* bignum parameter, in packed bytes, ... */
-+struct crparam {
-+      caddr_t         crp_p;
-+      u_int           crp_nbits;
-+};
-+
-+#define CRK_MAXPARAM  8
-+
-+struct crypt_kop {
-+      u_int           crk_op;         /* ie. CRK_MOD_EXP or other */
-+      u_int           crk_status;     /* return status */
-+      u_short         crk_iparams;    /* # of input parameters */
-+      u_short         crk_oparams;    /* # of output parameters */
-+      u_int           crk_crid;       /* NB: only used by CIOCKEY2 (rw) */
-+      struct crparam  crk_param[CRK_MAXPARAM];
-+};
-+#define CRK_ALGORITM_MIN      0
-+#define CRK_MOD_EXP           0
-+#define CRK_MOD_EXP_CRT               1
-+#define CRK_DSA_SIGN          2
-+#define CRK_DSA_VERIFY                3
-+#define CRK_DH_COMPUTE_KEY    4
-+#define CRK_ALGORITHM_MAX     4 /* Keep updated - see below */
-+
-+#define CRF_MOD_EXP           (1 << CRK_MOD_EXP)
-+#define CRF_MOD_EXP_CRT               (1 << CRK_MOD_EXP_CRT)
-+#define CRF_DSA_SIGN          (1 << CRK_DSA_SIGN)
-+#define CRF_DSA_VERIFY                (1 << CRK_DSA_VERIFY)
-+#define CRF_DH_COMPUTE_KEY    (1 << CRK_DH_COMPUTE_KEY)
-+
-+/*
-+ * done against open of /dev/crypto, to get a cloned descriptor.
-+ * Please use F_SETFD against the cloned descriptor.
-+ */
-+#define CRIOGET               _IOWR('c', 100, u_int32_t)
-+#define CRIOASYMFEAT  CIOCASYMFEAT
-+#define CRIOFINDDEV   CIOCFINDDEV
-+
-+/* the following are done against the cloned descriptor */
-+#define CIOCGSESSION  _IOWR('c', 101, struct session_op)
-+#define CIOCFSESSION  _IOW('c', 102, u_int32_t)
-+#define CIOCCRYPT     _IOWR('c', 103, struct crypt_op)
-+#define CIOCKEY               _IOWR('c', 104, struct crypt_kop)
-+#define CIOCASYMFEAT  _IOR('c', 105, u_int32_t)
-+#define CIOCGSESSION2 _IOWR('c', 106, struct session2_op)
-+#define CIOCKEY2      _IOWR('c', 107, struct crypt_kop)
-+#define CIOCFINDDEV   _IOWR('c', 108, struct crypt_find_op)
-+
-+struct cryptotstat {
-+      struct timespec acc;            /* total accumulated time */
-+      struct timespec min;            /* min time */
-+      struct timespec max;            /* max time */
-+      u_int32_t       count;          /* number of observations */
-+};
-+
-+struct cryptostats {
-+      u_int32_t       cs_ops;         /* symmetric crypto ops submitted */
-+      u_int32_t       cs_errs;        /* symmetric crypto ops that failed */
-+      u_int32_t       cs_kops;        /* asymetric/key ops submitted */
-+      u_int32_t       cs_kerrs;       /* asymetric/key ops that failed */
-+      u_int32_t       cs_intrs;       /* crypto swi thread activations */
-+      u_int32_t       cs_rets;        /* crypto return thread activations */
-+      u_int32_t       cs_blocks;      /* symmetric op driver block */
-+      u_int32_t       cs_kblocks;     /* symmetric op driver block */
-+      /*
-+       * When CRYPTO_TIMING is defined at compile time and the
-+       * sysctl debug.crypto is set to 1, the crypto system will
-+       * accumulate statistics about how long it takes to process
-+       * crypto requests at various points during processing.
-+       */
-+      struct cryptotstat cs_invoke;   /* crypto_dipsatch -> crypto_invoke */
-+      struct cryptotstat cs_done;     /* crypto_invoke -> crypto_done */
-+      struct cryptotstat cs_cb;       /* crypto_done -> callback */
-+      struct cryptotstat cs_finis;    /* callback -> callback return */
-+
-+      u_int32_t       cs_drops;               /* crypto ops dropped due to congestion */
-+};
-+
-+#ifdef __KERNEL__
-+
-+/* Standard initialization structure beginning */
-+struct cryptoini {
-+      int             cri_alg;        /* Algorithm to use */
-+      int             cri_klen;       /* Key length, in bits */
-+      int             cri_mlen;       /* Number of bytes we want from the
-+                                         entire hash. 0 means all. */
-+      caddr_t         cri_key;        /* key to use */
-+      u_int8_t        cri_iv[EALG_MAX_BLOCK_LEN];     /* IV to use */
-+      struct cryptoini *cri_next;
-+};
-+
-+/* Describe boundaries of a single crypto operation */
-+struct cryptodesc {
-+      int             crd_skip;       /* How many bytes to ignore from start */
-+      int             crd_len;        /* How many bytes to process */
-+      int             crd_inject;     /* Where to inject results, if applicable */
-+      int             crd_flags;
-+
-+#define CRD_F_ENCRYPT         0x01    /* Set when doing encryption */
-+#define CRD_F_IV_PRESENT      0x02    /* When encrypting, IV is already in
-+                                         place, so don't copy. */
-+#define CRD_F_IV_EXPLICIT     0x04    /* IV explicitly provided */
-+#define CRD_F_DSA_SHA_NEEDED  0x08    /* Compute SHA-1 of buffer for DSA */
-+#define CRD_F_KEY_EXPLICIT    0x10    /* Key explicitly provided */
-+#define CRD_F_COMP            0x0f    /* Set when doing compression */
-+
-+      struct cryptoini        CRD_INI; /* Initialization/context data */
-+#define crd_iv                CRD_INI.cri_iv
-+#define crd_key               CRD_INI.cri_key
-+#define crd_alg               CRD_INI.cri_alg
-+#define crd_klen      CRD_INI.cri_klen
-+
-+      struct cryptodesc *crd_next;
-+};
-+
-+/* Structure describing complete operation */
-+struct cryptop {
-+      struct list_head crp_next;
-+      wait_queue_head_t crp_waitq;
-+
-+      u_int64_t       crp_sid;        /* Session ID */
-+      int             crp_ilen;       /* Input data total length */
-+      int             crp_olen;       /* Result total length */
-+
-+      int             crp_etype;      /*
-+                                       * Error type (zero means no error).
-+                                       * All error codes except EAGAIN
-+                                       * indicate possible data corruption (as in,
-+                                       * the data have been touched). On all
-+                                       * errors, the crp_sid may have changed
-+                                       * (reset to a new one), so the caller
-+                                       * should always check and use the new
-+                                       * value on future requests.
-+                                       */
-+      int             crp_flags;
-+
-+#define CRYPTO_F_SKBUF                0x0001  /* Input/output are skbuf chains */
-+#define CRYPTO_F_IOV          0x0002  /* Input/output are uio */
-+#define CRYPTO_F_REL          0x0004  /* Must return data in same place */
-+#define CRYPTO_F_BATCH                0x0008  /* Batch op if possible */
-+#define CRYPTO_F_CBIMM                0x0010  /* Do callback immediately */
-+#define CRYPTO_F_DONE         0x0020  /* Operation completed */
-+#define CRYPTO_F_CBIFSYNC     0x0040  /* Do CBIMM if op is synchronous */
-+
-+      caddr_t         crp_buf;        /* Data to be processed */
-+      caddr_t         crp_opaque;     /* Opaque pointer, passed along */
-+      struct cryptodesc *crp_desc;    /* Linked list of processing descriptors */
-+
-+      int (*crp_callback)(struct cryptop *); /* Callback function */
-+};
-+
-+#define CRYPTO_BUF_CONTIG     0x0
-+#define CRYPTO_BUF_IOV                0x1
-+#define CRYPTO_BUF_SKBUF              0x2
-+
-+#define CRYPTO_OP_DECRYPT     0x0
-+#define CRYPTO_OP_ENCRYPT     0x1
-+
-+/*
-+ * Hints passed to process methods.
-+ */
-+#define CRYPTO_HINT_MORE      0x1     /* more ops coming shortly */
-+
-+struct cryptkop {
-+      struct list_head krp_next;
-+      wait_queue_head_t krp_waitq;
-+
-+      int             krp_flags;
-+#define CRYPTO_KF_DONE                0x0001  /* Operation completed */
-+#define CRYPTO_KF_CBIMM               0x0002  /* Do callback immediately */
-+
-+      u_int           krp_op;         /* ie. CRK_MOD_EXP or other */
-+      u_int           krp_status;     /* return status */
-+      u_short         krp_iparams;    /* # of input parameters */
-+      u_short         krp_oparams;    /* # of output parameters */
-+      u_int           krp_crid;       /* desired device, etc. */
-+      u_int32_t       krp_hid;
-+      struct crparam  krp_param[CRK_MAXPARAM];        /* kvm */
-+      int             (*krp_callback)(struct cryptkop *);
-+};
-+
-+#include <ocf-compat.h>
-+
-+/*
-+ * Session ids are 64 bits.  The lower 32 bits contain a "local id" which
-+ * is a driver-private session identifier.  The upper 32 bits contain a
-+ * "hardware id" used by the core crypto code to identify the driver and
-+ * a copy of the driver's capabilities that can be used by client code to
-+ * optimize operation.
-+ */
-+#define CRYPTO_SESID2HID(_sid)        (((_sid) >> 32) & 0x00ffffff)
-+#define CRYPTO_SESID2CAPS(_sid)       (((_sid) >> 32) & 0xff000000)
-+#define CRYPTO_SESID2LID(_sid)        (((u_int32_t) (_sid)) & 0xffffffff)
-+
-+extern        int crypto_newsession(u_int64_t *sid, struct cryptoini *cri, int hard);
-+extern        int crypto_freesession(u_int64_t sid);
-+#define CRYPTOCAP_F_HARDWARE  CRYPTO_FLAG_HARDWARE
-+#define CRYPTOCAP_F_SOFTWARE  CRYPTO_FLAG_SOFTWARE
-+#define CRYPTOCAP_F_SYNC      0x04000000      /* operates synchronously */
-+extern        int32_t crypto_get_driverid(device_t dev, int flags);
-+extern        int crypto_find_driver(const char *);
-+extern        device_t crypto_find_device_byhid(int hid);
-+extern        int crypto_getcaps(int hid);
-+extern        int crypto_register(u_int32_t driverid, int alg, u_int16_t maxoplen,
-+          u_int32_t flags);
-+extern        int crypto_kregister(u_int32_t, int, u_int32_t);
-+extern        int crypto_unregister(u_int32_t driverid, int alg);
-+extern        int crypto_unregister_all(u_int32_t driverid);
-+extern        int crypto_dispatch(struct cryptop *crp);
-+extern        int crypto_kdispatch(struct cryptkop *);
-+#define CRYPTO_SYMQ   0x1
-+#define CRYPTO_ASYMQ  0x2
-+extern        int crypto_unblock(u_int32_t, int);
-+extern        void crypto_done(struct cryptop *crp);
-+extern        void crypto_kdone(struct cryptkop *);
-+extern        int crypto_getfeat(int *);
-+
-+extern        void crypto_freereq(struct cryptop *crp);
-+extern        struct cryptop *crypto_getreq(int num);
-+
-+extern  int crypto_usercrypto;      /* userland may do crypto requests */
-+extern  int crypto_userasymcrypto;  /* userland may do asym crypto reqs */
-+extern  int crypto_devallowsoft;    /* only use hardware crypto */
-+
-+/*
-+ * random number support,  crypto_unregister_all will unregister
-+ */
-+extern int crypto_rregister(u_int32_t driverid,
-+              int (*read_random)(void *arg, u_int32_t *buf, int len), void *arg);
-+extern int crypto_runregister_all(u_int32_t driverid);
-+
-+/*
-+ * Crypto-related utility routines used mainly by drivers.
-+ *
-+ * XXX these don't really belong here; but for now they're
-+ *     kept apart from the rest of the system.
-+ */
-+struct uio;
-+extern        void cuio_copydata(struct uio* uio, int off, int len, caddr_t cp);
-+extern        void cuio_copyback(struct uio* uio, int off, int len, caddr_t cp);
-+extern        struct iovec *cuio_getptr(struct uio *uio, int loc, int *off);
-+
-+extern        void crypto_copyback(int flags, caddr_t buf, int off, int size,
-+          caddr_t in);
-+extern        void crypto_copydata(int flags, caddr_t buf, int off, int size,
-+          caddr_t out);
-+extern        int crypto_apply(int flags, caddr_t buf, int off, int len,
-+          int (*f)(void *, void *, u_int), void *arg);
-+
-+#endif /* __KERNEL__ */
-+#endif /* _CRYPTO_CRYPTO_H_ */
-diff -Nur openssl-0.9.8h/crypto/engine/eng_cryptodev.c openssl-0.9.8h-ocf/crypto/engine/eng_cryptodev.c
---- openssl-0.9.8h/crypto/engine/eng_cryptodev.c       2008-07-13 15:32:53.000000000 +0200
-+++ openssl-0.9.8h-ocf/crypto/engine/eng_cryptodev.c   2008-07-13 15:34:19.000000000 +0200
-@@ -54,7 +54,7 @@
- #else 
-  
- #include <sys/types.h>
--#include <crypto/cryptodev.h>
-+#include "cryptodev.h"
- #include <sys/ioctl.h>
- #include <errno.h>
- #include <stdio.h>
diff --git a/package/openssl/patches/400-cve_2008_5077.patch b/package/openssl/patches/400-cve_2008_5077.patch
deleted file mode 100644 (file)
index bc16ffd..0000000
+++ /dev/null
@@ -1,151 +0,0 @@
-diff -ur openssl-0.9.8i-ORIG/apps/speed.c openssl-0.9.8i/apps/speed.c
---- openssl-0.9.8i/apps/speed.c        2007-11-15 13:33:47.000000000 +0000
-+++ openssl-0.9.8i/apps/speed-new.c    2008-12-04 00:00:00.000000000 +0000
-@@ -2132,7 +2132,7 @@
-                               {
-                               ret=RSA_verify(NID_md5_sha1, buf,36, buf2,
-                                       rsa_num, rsa_key[j]);
--                              if (ret == 0)
-+                              if (ret <= 0)
-                                       {
-                                       BIO_printf(bio_err,
-                                               "RSA verify failure\n");
-diff -ur openssl-0.9.8i-ORIG/apps/spkac.c openssl-0.9.8i/apps/spkac.c
---- openssl-0.9.8i-ORIG/apps/spkac.c   2005-04-05 19:11:18.000000000 +0000
-+++ openssl-0.9.8i/apps/spkac.c        2008-12-04 00:00:00.000000000 +0000
-@@ -285,7 +285,7 @@
-       pkey = NETSCAPE_SPKI_get_pubkey(spki);
-       if(verify) {
-               i = NETSCAPE_SPKI_verify(spki, pkey);
--              if(i) BIO_printf(bio_err, "Signature OK\n");
-+              if (i > 0) BIO_printf(bio_err, "Signature OK\n");
-               else {
-                       BIO_printf(bio_err, "Signature Failure\n");
-                       ERR_print_errors(bio_err);
-diff -ur openssl-0.9.8i-ORIG/apps/verify.c openssl-0.9.8i/apps/verify.c
---- openssl-0.9.8i-ORIG/apps/verify.c  2004-11-29 11:28:07.000000000 +0000
-+++ openssl-0.9.8i/apps/verify.c       2008-12-04 00:00:00.600000000 +0000
-@@ -266,7 +266,7 @@
-       ret=0;
- end:
--      if (i)
-+      if (i > 0)
-               {
-               fprintf(stdout,"OK\n");
-               ret=1;
-@@ -367,4 +367,3 @@
-               ERR_clear_error();
-       return(ok);
-       }
--
-diff -ur openssl-0.9.8i-ORIG/apps/x509.c openssl-0.9.8i/apps/x509.c
---- openssl-0.9.8i-ORIG/apps/x509.c    2007-10-12 00:00:10.000000000 +0000
-+++ openssl-0.9.8i/apps/x509.c 2008-12-04 00:00:00.400000000 +0000
-@@ -1151,7 +1151,7 @@
-       /* NOTE: this certificate can/should be self signed, unless it was
-        * a certificate request in which case it is not. */
-       X509_STORE_CTX_set_cert(&xsc,x);
--      if (!reqfile && !X509_verify_cert(&xsc))
-+      if (!reqfile && X509_verify_cert(&xsc) <= 0)
-               goto end;
-       if (!X509_check_private_key(xca,pkey))
-diff -ur openssl-0.9.8i-ORIG/crypto/cms/cms_sd.c openssl-0.9.8i/crypto/cms/cms_sd.c
---- openssl-0.9.8i-ORIG/crypto/cms/cms_sd.c    2008-04-06 16:30:38.000000000 +0000
-+++ openssl-0.9.8i/crypto/cms/cms_sd.c 2008-12-04 00:00:00.400000000 +0000
-@@ -830,7 +830,7 @@
-       cms_fixup_mctx(&mctx, si->pkey);
-       r = EVP_VerifyFinal(&mctx,
-                       si->signature->data, si->signature->length, si->pkey);
--      if (!r)
-+      if (r <= 0)
-               CMSerr(CMS_F_CMS_SIGNERINFO_VERIFY, CMS_R_VERIFICATION_FAILURE);
-       err:
-       EVP_MD_CTX_cleanup(&mctx);
-diff -ur openssl-0.9.8i-ORIG/ssl/s2_clnt.c openssl-0.9.8i/ssl/s2_clnt.c
---- openssl-0.9.8i-ORIG/ssl/s2_clnt.c  2007-09-06 12:43:53.000000000 +0000
-+++ openssl-0.9.8i/ssl/s2_clnt.c       2008-12-04 00:00:00.100000000 +0000
-@@ -1044,7 +1044,7 @@
-       i=ssl_verify_cert_chain(s,sk);
-               
--      if ((s->verify_mode != SSL_VERIFY_NONE) && (!i))
-+      if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0))
-               {
-               SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
-               goto err;
-diff -ur openssl-0.9.8i-ORIG/ssl/s2_srvr.c openssl-0.9.8i/ssl/s2_srvr.c
---- openssl-0.9.8i-ORIG/ssl/s2_srvr.c  2007-09-06 12:43:53.000000000 +0000
-+++ openssl-0.9.8i/ssl/s2_srvr.c       2008-12-04 00:00:00.900000000 +0000
-@@ -1054,7 +1054,7 @@
-       i=ssl_verify_cert_chain(s,sk);
--      if (i)  /* we like the packet, now check the chksum */
-+      if (i > 0)      /* we like the packet, now check the chksum */
-               {
-               EVP_MD_CTX ctx;
-               EVP_PKEY *pkey=NULL;
-@@ -1083,7 +1083,7 @@
-               EVP_PKEY_free(pkey);
-               EVP_MD_CTX_cleanup(&ctx);
--              if (i) 
-+              if (i > 0)
-                       {
-                       if (s->session->peer != NULL)
-                               X509_free(s->session->peer);
-diff -ur openssl-0.9.8i-ORIG/ssl/s3_clnt.c openssl-0.9.8i/ssl/s3_clnt.c
---- openssl-0.9.8i-ORIG/ssl/s3_clnt.c  2008-06-16 16:56:41.000000000 +0000
-+++ openssl-0.9.8i/ssl/s3_clnt.c       2008-12-04 00:00:00.100000000 +0000
-@@ -972,7 +972,7 @@
-               }
-       i=ssl_verify_cert_chain(s,sk);
--      if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
-+      if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
- #ifndef OPENSSL_NO_KRB5
-               && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
-               != (SSL_aKRB5|SSL_kKRB5)
-@@ -1459,7 +1459,7 @@
-                       EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
-                       EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
-                       EVP_VerifyUpdate(&md_ctx,param,param_len);
--                      if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
-+                      if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
-                               {
-                               /* bad signature */
-                               al=SSL_AD_DECRYPT_ERROR;
-@@ -1477,7 +1477,7 @@
-                       EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
-                       EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
-                       EVP_VerifyUpdate(&md_ctx,param,param_len);
--                      if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
-+                      if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
-                               {
-                               /* bad signature */
-                               al=SSL_AD_DECRYPT_ERROR;
-diff -ur openssl-0.9.8i-ORIG/ssl/s3_srvr.c openssl-0.9.8i/ssl/s3_srvr.c
---- openssl-0.9.8i-ORIG/ssl/s3_srvr.c  2008-09-14 18:16:09.000000000 +0000
-+++ openssl-0.9.8i/ssl/s3_srvr.c       2008-12-04 00:00:00.100000000 +0000
-@@ -2560,7 +2560,7 @@
-       else
-               {
-               i=ssl_verify_cert_chain(s,sk);
--              if (!i)
-+              if (i <= 0)
-                       {
-                       al=ssl_verify_alarm_type(s->verify_result);
-                       SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
-diff -ur openssl-0.9.8i-ORIG/ssl/ssltest.c openssl-0.9.8i/ssl/ssltest.c
---- openssl-0.9.8i-ORIG/ssl/ssltest.c  2008-06-16 16:56:42.000000000 +0000
-+++ openssl-0.9.8i/ssl/ssltest.c       2008-12-04 00:00:00.900000000 +0000
-@@ -2093,7 +2093,7 @@
-       if (cb_arg->proxy_auth)
-               {
--              if (ok)
-+              if (ok > 0)
-                       {
-                       const char *cond_end = NULL;
diff --git a/package/openssl/patches/401_cve_2009_0590.patch b/package/openssl/patches/401_cve_2009_0590.patch
deleted file mode 100644 (file)
index c6e22be..0000000
+++ /dev/null
@@ -1,75 +0,0 @@
-http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590
-
---- a/crypto/asn1/asn1.h
-+++ b/crypto/asn1/asn1.h
-@@ -1217,6 +1217,7 @@ void ERR_load_ASN1_strings(void);
- #define ASN1_R_BAD_OBJECT_HEADER                       102
- #define ASN1_R_BAD_PASSWORD_READ                       103
- #define ASN1_R_BAD_TAG                                         104
-+#define ASN1_R_BMPSTRING_IS_WRONG_LENGTH               210
- #define ASN1_R_BN_LIB                                  105
- #define ASN1_R_BOOLEAN_IS_WRONG_LENGTH                         106
- #define ASN1_R_BUFFER_TOO_SMALL                                107
-@@ -1306,6 +1307,7 @@ void ERR_load_ASN1_strings(void);
- #define ASN1_R_UNABLE_TO_DECODE_RSA_KEY                        157
- #define ASN1_R_UNABLE_TO_DECODE_RSA_PRIVATE_KEY                158
- #define ASN1_R_UNEXPECTED_EOC                          159
-+#define ASN1_R_UNIVERSALSTRING_IS_WRONG_LENGTH                 211
- #define ASN1_R_UNKNOWN_FORMAT                          160
- #define ASN1_R_UNKNOWN_MESSAGE_DIGEST_ALGORITHM                161
- #define ASN1_R_UNKNOWN_OBJECT_TYPE                     162
---- a/crypto/asn1/asn1_err.c
-+++ b/crypto/asn1/asn1_err.c
-@@ -195,6 +195,7 @@ static ERR_STRING_DATA ASN1_str_reasons[
- {ERR_REASON(ASN1_R_BAD_OBJECT_HEADER)    ,"bad object header"},
- {ERR_REASON(ASN1_R_BAD_PASSWORD_READ)    ,"bad password read"},
- {ERR_REASON(ASN1_R_BAD_TAG)              ,"bad tag"},
-+{ERR_REASON(ASN1_R_BMPSTRING_IS_WRONG_LENGTH),"bmpstring is wrong length"},
- {ERR_REASON(ASN1_R_BN_LIB)               ,"bn lib"},
- {ERR_REASON(ASN1_R_BOOLEAN_IS_WRONG_LENGTH),"boolean is wrong length"},
- {ERR_REASON(ASN1_R_BUFFER_TOO_SMALL)     ,"buffer too small"},
-@@ -284,6 +285,7 @@ static ERR_STRING_DATA ASN1_str_reasons[
- {ERR_REASON(ASN1_R_UNABLE_TO_DECODE_RSA_KEY),"unable to decode rsa key"},
- {ERR_REASON(ASN1_R_UNABLE_TO_DECODE_RSA_PRIVATE_KEY),"unable to decode rsa private key"},
- {ERR_REASON(ASN1_R_UNEXPECTED_EOC)       ,"unexpected eoc"},
-+{ERR_REASON(ASN1_R_UNIVERSALSTRING_IS_WRONG_LENGTH),"universalstring is wrong length"},
- {ERR_REASON(ASN1_R_UNKNOWN_FORMAT)       ,"unknown format"},
- {ERR_REASON(ASN1_R_UNKNOWN_MESSAGE_DIGEST_ALGORITHM),"unknown message digest algorithm"},
- {ERR_REASON(ASN1_R_UNKNOWN_OBJECT_TYPE)  ,"unknown object type"},
---- a/crypto/asn1/tasn_dec.c
-+++ b/crypto/asn1/tasn_dec.c
-@@ -611,7 +611,6 @@ static int asn1_template_ex_d2i(ASN1_VAL
-       err:
-       ASN1_template_free(val, tt);
--      *val = NULL;
-       return 0;
-       }
-@@ -758,7 +757,6 @@ static int asn1_template_noexp_d2i(ASN1_
-       err:
-       ASN1_template_free(val, tt);
--      *val = NULL;
-       return 0;
-       }
-@@ -1012,6 +1010,18 @@ int asn1_ex_c2i(ASN1_VALUE **pval, const
-               case V_ASN1_SET:
-               case V_ASN1_SEQUENCE:
-               default:
-+              if (utype == V_ASN1_BMPSTRING && (len & 1))
-+                      {
-+                      ASN1err(ASN1_F_ASN1_EX_C2I,
-+                                      ASN1_R_BMPSTRING_IS_WRONG_LENGTH);
-+                      goto err;
-+                      }
-+              if (utype == V_ASN1_UNIVERSALSTRING && (len & 3))
-+                      {
-+                      ASN1err(ASN1_F_ASN1_EX_C2I,
-+                                      ASN1_R_UNIVERSALSTRING_IS_WRONG_LENGTH);
-+                      goto err;
-+                      }
-               /* All based on ASN1_STRING and handled the same */
-               if (!*pval)
-                       {
index 086efed958bb08aeb721cc284f5c9eef0c255a92..fded600dff60fc2800f196ad518bfdfe3f966a1a 100755 (executable)
@@ -6,8 +6,11 @@ PPP_SPEED="$3"
 PPP_LOCAL="$4"
 PPP_REMOTE="$5"
 PPP_IPPARAM="$6"
+PPP_UNIT="${PPP_IFACE##ppp}"
+
 export PPP_IFACE PPP_TTY PPP_SPEED PPP_LOCAL PPP_REMOTE PPP_IPPARAM
 [ -z "$PPP_IPPARAM" -o -z "$PPP_LOCAL" ] || {
+       uci_set_state network "$PPP_IPPARAM" unit "$PPP_UNIT"
        uci_set_state network "$PPP_IPPARAM" ipaddr "$PPP_LOCAL"
        uci_set_state network "$PPP_IPPARAM" gateway "$PPP_REMOTE"
 }
index b8fc49f49936a71efc6c73d7c417d71fe45b00a9..7a4094dd410d33b72e66ea89fe8147997833c4e3 100644 (file)
@@ -19,6 +19,7 @@
  * 02110-1301, USA.
  */
  
+#include <errno.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
@@ -247,59 +248,106 @@ void usage()
                        mdix[0].name, mdix[1].name, mdix[2].name);
 }
 
-int
-main(int argc, char *argv[])
+static robo_t robo;
+int bcm53xx_probe(const char *dev)
 {
-       u16 val16;
-       u16 mac[3];
-       int i = 0, j;
-       int robo5350 = 0;
-       u32 phyid;
-       
-       static robo_t robo;
        struct ethtool_drvinfo info;
-       
-       if ((robo.fd = socket(AF_INET, SOCK_DGRAM, 0)) < 0) {
-               perror("socket");
-               exit(1);
-       }
+       unsigned int phyid;
+       int ret;
 
-       /* the only interface for now */
-       strcpy(robo.ifr.ifr_name, "eth0");
+       fprintf(stderr, "probing %s\n", dev);
 
+       strcpy(robo.ifr.ifr_name, dev);
        memset(&info, 0, sizeof(info));
        info.cmd = ETHTOOL_GDRVINFO;
        robo.ifr.ifr_data = (caddr_t)&info;
-       if (ioctl(robo.fd, SIOCETHTOOL, (caddr_t)&robo.ifr) < 0) {
-               perror("SIOCETHTOOL: your ethernet module is either unsupported or outdated");
-//             exit(1);
-       } else
-       if (strcmp(info.driver, "et0") && strcmp(info.driver, "b44")) {
-               fprintf(stderr, "No suitable module found for %s (managed by %s)\n", 
-                       robo.ifr.ifr_name, info.driver);
-               exit(1);
+       ret = ioctl(robo.fd, SIOCETHTOOL, (caddr_t)&robo.ifr);
+       if (ret < 0) {
+               perror("SIOCETHTOOL");
+               return ret;
        }
-       
+
+       if (    strcmp(info.driver, "et0") &&
+               strcmp(info.driver, "b44") &&
+               strcmp(info.driver, "bcm63xx_enet") ) {
+                       fprintf(stderr, "driver not supported %s\n", info.driver);
+                       return -ENOSYS;
+       }
+
        /* try access using MII ioctls - get phy address */
-       if (ioctl(robo.fd, SIOCGMIIPHY, &robo.ifr) < 0) {
+       robo.et = 0;
+       if (ioctl(robo.fd, SIOCGMIIPHY, &robo.ifr) < 0)
                robo.et = 1;
+
+       if (robo.et) {
+               unsigned int args[2] = { 2 };
+               
+               robo.ifr.ifr_data = (caddr_t) args;
+               ret = ioctl(robo.fd, SIOCGETCPHYRD, (caddr_t)&robo.ifr);
+               if (ret < 0) {
+                       perror("SIOCGETCPHYRD");
+                       return ret;
+               }
+               phyid = args[1] & 0xffff;
+       
+               args[0] = 3;
+               robo.ifr.ifr_data = (caddr_t) args;
+               ret = ioctl(robo.fd, SIOCGETCPHYRD, (caddr_t)&robo.ifr);
+               if (ret < 0) {
+                       perror("SIOCGETCPHYRD");
+                       return ret;
+               }
+               phyid |= args[1] << 16;
        } else {
-               /* got phy address check for robo address */
                struct mii_ioctl_data *mii = (struct mii_ioctl_data *)&robo.ifr.ifr_data;
-               if (mii->phy_id != ROBO_PHY_ADDR) {
-                       fprintf(stderr, "Invalid phy address (%d)\n", mii->phy_id);
-                       exit(1);
+               mii->phy_id = ROBO_PHY_ADDR;
+               mii->reg_num = 2;
+               ret = ioctl(robo.fd, SIOCGMIIREG, &robo.ifr);
+               if (ret < 0) {
+                       perror("SIOCGMIIREG");
+                       return ret;
                }
+               phyid = mii->val_out & 0xffff;
+
+               mii->phy_id = ROBO_PHY_ADDR;
+               mii->reg_num = 3;
+               ret = ioctl(robo.fd, SIOCGMIIREG, &robo.ifr);
+               if (ret < 0) {
+                       perror("SIOCGMIIREG");
+                       return ret;
+               }
+               phyid |= mii->val_out << 16;
        }
 
-       phyid = mdio_read(&robo, ROBO_PHY_ADDR, 0x2) | 
-               (mdio_read(&robo, ROBO_PHY_ADDR, 0x3) << 16);
-       
        if (phyid == 0xffffffff || phyid == 0x55210022) {
-               fprintf(stderr, "No Robo switch in managed mode found\n");
-               exit(1);
+               perror("phyid");
+               return -EIO;
        }
        
+       return 0;
+}
+
+int
+main(int argc, char *argv[])
+{
+       u16 val16;
+       u16 mac[3];
+       int i = 0, j;
+       int robo5350 = 0;
+       u32 phyid;
+       
+       if ((robo.fd = socket(AF_INET, SOCK_DGRAM, 0)) < 0) {
+               perror("socket");
+               exit(1);
+       }
+
+       if (bcm53xx_probe("eth1")) {
+               if (bcm53xx_probe("eth0")) {
+                       perror("bcm53xx_probe");
+                       exit(1);
+               }
+       }
+
        robo5350 = robo_vlan5350(&robo);
        
        for (i = 1; i < argc;) {
index dd0a6c2fcd04f70731d5a4e9f2ba3f41e1c354be..d6a63551839d2992c388781023982cdee56cddb6 100755 (executable)
@@ -15,6 +15,14 @@ my $mk=`which gmake`;        # select the right 'make' program
 chomp($mk);            # trim trailing newline
 $mk or $mk = "make";   # default to 'make'
 
+# check version of make
+my @mkver = split /\s+/, `$mk -v`, 4;
+my $valid_mk = 1;
+$mkver[0] =~ /^GNU/ or $valid_mk = 0;
+$mkver[1] =~ /^Make/ or $valid_mk = 0;
+$mkver[2] >= "3.81" or $valid_mk = 0;
+$valid_mk or die "Unsupported version of make found: $mk\n";
+
 my @feeds;
 my %build_packages;
 my %installed;
@@ -72,7 +80,7 @@ sub update_location($$)
                return $old_url ? 1 : 0;
        }
 
-       return 0;       
+       return 0;
 }
 
 sub update_index($)
@@ -171,9 +179,10 @@ sub search_feed {
                my $substr;
                my $pkgmatch = 1;
 
+               next if $pkg->{vdepends};
                foreach my $substr (@substr) {
                        my $match;
-                       foreach my $key (qw(name title description)) {
+                       foreach my $key (qw(name title description src)) {
                                $pkg->{$key} and $substr and $pkg->{$key} =~ m/$substr/i and $match = 1;
                        }
                        $match or undef $pkgmatch;
@@ -204,6 +213,7 @@ sub list_feed {
        get_feed($feed);
        foreach my $name (sort { lc($a) cmp lc($b) } keys %package) {
                my $pkg = $package{$name};
+               next if $pkg->{vdepends};
                if($pkg->{name}) {
                        printf "\%-32s\t\%s\n", $pkg->{name}, $pkg->{title};
                }
@@ -319,10 +329,11 @@ sub install_package {
 
        # install all dependencies
        foreach my $vpkg (@{$srcpackage{$src}}, $pkg) {
-               foreach my $dep (@{$vpkg->{depends}}, @{$vpkg->{builddepends}}) {
+               foreach my $dep (@{$vpkg->{depends}}, @{$vpkg->{builddepends}}, @{$vpkg->{"builddepends/host"}}) {
                        next if $dep =~ /@/;
                        $dep =~ s/^\+//;
                        $dep =~ s/^.+://;
+                       $dep =~ s/\/.+$//;
                        next unless $dep;
                        install_package($feed, $dep) == 0 or $ret = 1;
                }
@@ -338,7 +349,7 @@ sub refresh_config {
        system("rm -f tmp/.packageinfo");
 
        # refresh the config
-       if ($default) { 
+       if ($default) {
                system("$mk oldconfig CONFDEFAULT=\"$default\" Config.in >/dev/null 2>/dev/null");
        } else {
                system("$mk defconfig Config.in >/dev/null 2>/dev/null");
@@ -375,6 +386,7 @@ sub install {
                                get_feed($f->[1]);
                                foreach my $name (sort { lc($a) cmp lc($b) } keys %package) {
                                        my $p = $package{$name};
+                                       next if $p->{vdepends};
                                        if( $p->{name} ) {
                                                install_package($feed, $p->{name}) == 0 or $ret = 1;
                                        }
index d798bcac720cab6d1d64d62f149efabf20b73735..18090be3e611fd8d76b72c14b6379608f669f554 100755 (executable)
@@ -595,8 +595,8 @@ ipkg_depends() {
                all_deps="$all_deps $new_pkgs"
                local new_deps=
                for pkg in $new_pkgs; do
-                       if echo $pkg | grep -q '[^a-z0-9.+-]'; then
-                               echo "ipkg_depends: ERROR: Package name $pkg contains illegal characters (should be [a-z0-9.+-])" >&2
+                       if echo $pkg | grep -q '[^A-Za-z0-9.+-]'; then
+                               echo "ipkg_depends: ERROR: Package name $pkg contains illegal characters (should be [A-Za-z0-9.+-])" >&2
                                return 1
                        fi
                        # TODO: Fix this. For now I am ignoring versions and alternations in dependencies.
index 46051045ae072a817898aca26556b83716f0e59f..c4c46f8882c231f7ab7aeb43faf0eacf66b13180 100755 (executable)
@@ -15,7 +15,7 @@ for pkg in `find $pkg_dir -name '*.ipk' | sort`; do
        file_size=$(ls -l $pkg | awk '{print $5}')
        md5sum=$(md5sum $pkg | awk '{print $1}')
        # Take pains to make variable value sed-safe
-       sed_safe_pkg=`echo $pkg | sed -e 's/\\//\\\\\\//g'`
+       sed_safe_pkg=`echo $pkg | sed -e 's/^\.\///g' -e 's/\\//\\\\\\//g'`
        tar -xzOf $pkg ./control.tar.gz | tar xzOf - ./control | sed -e "s/^Description:/Filename: $sed_safe_pkg\\
 Size: $file_size\\
 MD5Sum: $md5sum\\
index da29fdd895c26d86cac0f2e4b608886428d46bdc..fdf5886ec0fafbbed9e7b1d0e16667b2af1ce802 100755 (executable)
@@ -375,7 +375,7 @@ sub mconf_depends {
        my $res;
        my $dep = shift;
        my $seen = shift;
-       my $condition = shift;
+       my $parent_condition = shift;
        $dep or $dep = {};
        $seen or $seen = {};
 
@@ -386,6 +386,7 @@ sub mconf_depends {
                $depend =~ s/^([@\+]+)//;
                my $flags = $1;
                my $vdep;
+               my $condition = $parent_condition;
 
                if ($depend =~ /^(.+):(.+)$/) {
                        if ($1 ne "PACKAGE_$pkgname") {
@@ -522,6 +523,20 @@ EOF
        }
 }
 
+sub get_conditional_dep($$) {
+       my $condition = shift;
+       my $depstr = shift;
+       if ($condition) {
+               if ($condition =~ /^!(.+)/) {
+                       return "\$(if \$(CONFIG_$1),,$depstr)";
+               } else {
+                       return "\$(if \$(CONFIG_$condition),$depstr)";
+               }
+       } else {
+               return $depstr;
+       }
+}
+
 sub gen_package_mk() {
        my %conf;
        my %dep;
@@ -553,6 +568,10 @@ sub gen_package_mk() {
                next if $done{$pkg->{src}};
                $done{$pkg->{src}} = 1;
 
+               if (@{$pkg->{buildtypes}} > 0) {
+                       print "buildtypes-$pkg->{subdir}$pkg->{src} = ".join(' ', @{$pkg->{buildtypes}})."\n";
+               }
+
                foreach my $spkg (@{$srcpackage{$pkg->{src}}}) {
                        foreach my $dep (@{$spkg->{depends}}, @{$spkg->{builddepends}}) {
                                $dep =~ /@/ or do {
@@ -561,17 +580,60 @@ sub gen_package_mk() {
                                };
                        }
                }
+               foreach my $type (@{$pkg->{buildtypes}}) {
+                       my @extra_deps;
+                       my %deplines;
+
+                       next unless $pkg->{"builddepends/$type"};
+                       foreach my $dep (@{$pkg->{"builddepends/$type"}}) {
+                               my $suffix = "";
+                               my $condition;
+
+                               if ($dep =~ /^(.+):(.+)/) {
+                                       $condition = $1;
+                                       $dep = $2;
+                               }
+                               if ($dep =~ /^(.+)(\/.+)/) {
+                                       $dep = $1;
+                                       $suffix = $2;
+                               }
+                               my $pkg_dep = $package{$dep};
+                               next unless $pkg_dep;
+
+                               my $idx = "";
+                               if (defined $pkg_dep->{src}) {
+                                       $idx = $pkg_dep->{subdir}.$pkg_dep->{src};
+                               } elsif (defined($srcpackage{$dep})) {
+                                       $idx = $subdir{$dep}.$dep;
+                               }
+                               my $depstr = "\$(curdir)/$idx$suffix/compile";
+                               my $depline = get_conditional_dep($condition, $depstr);
+                               if ($depline) {
+                                       $deplines{$dep} = $depline;
+                               }
+                       }
+                       my $depline = join(" ", values %deplines);
+                       if ($depline) {
+                               $line .= "\$(curdir)/".$pkg->{subdir}."$pkg->{src}/$type/compile += $depline\n";
+                       }
+               }
 
                my $hasdeps = 0;
                my %deplines;
                foreach my $deps (@srcdeps) {
                        my $idx;
                        my $condition;
+                       my $prefix = "";
+                       my $suffix = "";
 
                        if ($deps =~ /^(.+):(.+)/) {
                                $condition = $1;
                                $deps = $2;
                        }
+                       if ($deps =~ /^(.+)(\/.+)/) {
+                               $deps = $1;
+                               $suffix = $2;
+                       }
 
                        my $pkg_dep = $package{$deps};
                        my @deps;
@@ -585,14 +647,15 @@ sub gen_package_mk() {
                        foreach my $dep (@deps) {
                                $pkg_dep = $package{$deps};
                                if (defined $pkg_dep->{src}) {
-                                       ($pkg->{src} ne $pkg_dep->{src}) and $idx = $pkg_dep->{subdir}.$pkg_dep->{src};
+                                       ($pkg->{src} ne $pkg_dep->{src}.$suffix) and $idx = $pkg_dep->{subdir}.$pkg_dep->{src};
                                } elsif (defined($srcpackage{$dep})) {
                                        $idx = $subdir{$dep}.$dep;
                                }
+                               $idx .= $suffix;
                                undef $idx if $idx =~ /^(kernel)|(base-files)$/;
                                if ($idx) {
                                        my $depline;
-                                       next if $pkg->{src} eq $pkg_dep->{src};
+                                       next if $pkg->{src} eq $pkg_dep->{src}.$suffix;
                                        next if $dep{$pkg->{src}."->".$idx};
                                        next if $dep{$pkg->{src}."->($dep)".$idx} and $pkg_dep->{vdepends};
                                        my $depstr;
@@ -604,15 +667,7 @@ sub gen_package_mk() {
                                                $depstr = "\$(curdir)/$idx/compile";
                                                $dep{$pkg->{src}."->".$idx} = 1;
                                        }
-                                       if ($condition) {
-                                               if ($condition =~ /^!(.+)/) {
-                                                       $depline = "\$(if \$(CONFIG_$1),,$depstr)";
-                                               } else {
-                                                       $depline = "\$(if \$(CONFIG_$condition),$depstr)";
-                                               }
-                                       } else {
-                                               $depline = $depstr;
-                                       }
+                                       $depline = get_conditional_dep($condition, $depstr);
                                        if ($depline) {
                                                $deplines{$idx.$dep} = $depline;
                                        }
@@ -650,6 +705,16 @@ EOF
        }
 }
 
+sub gen_package_source() {
+       parse_package_metadata($ARGV[0]) or exit 1;
+       foreach my $name (sort {uc($a) cmp uc($b)} keys %package) {
+               my $pkg = $package{$name};
+               if ($pkg->{name} && $pkg->{source}) {
+                       print "$pkg->{name}: ";
+                       print "$pkg->{source}\n";
+               }
+       }
+}
 
 sub parse_command() {
        my $cmd = shift @ARGV;
@@ -658,6 +723,7 @@ sub parse_command() {
                /^package_mk$/ and return gen_package_mk();
                /^package_config$/ and return gen_package_config();
                /^kconfig/ and return gen_kconfig_overrides();
+               /^package_source$/ and return gen_package_source();
        }
        print <<EOF
 Available Commands:
@@ -665,6 +731,7 @@ Available Commands:
        $0 package_mk [file]            Package metadata in makefile format
        $0 package_config [file]        Package metadata in Kconfig format
        $0 kconfig [file] [config]      Kernel config overrides
+       $0 package_source [file]        Package source file information
 
 EOF
 }
index 9486c66cb315960ccaa9f46f6910ba4930106b64..65ba0b890d05e8834cc1c9af205a4fec9585ec1e 100644 (file)
@@ -60,9 +60,11 @@ sub parse_package_metadata($) {
                        $pkg->{src} = $src;
                        $pkg->{makefile} = $makefile;
                        $pkg->{name} = $1;
+                       $pkg->{title} = "";
                        $pkg->{default} = "m if ALL";
                        $pkg->{depends} = [];
                        $pkg->{builddepends} = [];
+                       $pkg->{buildtypes} = [];
                        $pkg->{subdir} = $subdir;
                        $pkg->{tristate} = 1;
                        $package{$1} = $pkg;
@@ -73,6 +75,7 @@ sub parse_package_metadata($) {
                /^Menu: \s*(.+)\s*$/ and $pkg->{menu} = $1;
                /^Submenu: \s*(.+)\s*$/ and $pkg->{submenu} = $1;
                /^Submenu-Depends: \s*(.+)\s*$/ and $pkg->{submenudep} = $1;
+               /^Source: \s*(.+)\s*$/ and $pkg->{source} = $1;
                /^Default: \s*(.+)\s*$/ and $pkg->{default} = $1;
                /^Provides: \s*(.+)\s*$/ and do {
                        my @vpkg = split /\s+/, $1;
@@ -90,6 +93,8 @@ sub parse_package_metadata($) {
                /^Depends: \s*(.+)\s*$/ and $pkg->{depends} = [ split /\s+/, $1 ];
                /^Build-Only: \s*(.+)\s*$/ and $pkg->{buildonly} = 1;
                /^Build-Depends: \s*(.+)\s*$/ and $pkg->{builddepends} = [ split /\s+/, $1 ];
+               /^Build-Depends\/(\w+): \s*(.+)\s*$/ and $pkg->{"builddepends/$1"} = [ split /\s+/, $2 ];
+               /^Build-Types:\s*(.+)\s*$/ and $pkg->{buildtypes} = [ split /\s+/, $1 ];
                /^Category: \s*(.+)\s*$/ and do {
                        $pkg->{category} = $1;
                        defined $category{$1} or $category{$1} = {};
@@ -104,7 +109,7 @@ sub parse_package_metadata($) {
                                $type =~ /ipkg/ and $pkg->{tristate} = 1;
                        }
                };
-               /^Config: \s*(.*)\s*$/ and $pkg->{config} = "$1\n".get_multiline(*FILE, "\t");
+               /^Config:\s*(.*)\s*$/ and $pkg->{config} = "$1\n".get_multiline(*FILE, "\t");
                /^Prereq-Check:/ and $pkg->{prereq} = 1;
                /^Preconfig:\s*(.+)\s*$/ and do {
                        my $pkgname = $pkg->{name};
index 6dd44f2ed272c65e84fbedc8d90a42d7dc627864..e42caa53a296f5e4245d5228711f93831141600f 100755 (executable)
@@ -45,10 +45,13 @@ find $TARGETS -type f -a -exec file {} \; | \
   IFS=":"
   while read F S; do
     echo "$SELF: $F:$S"
-       [ "${F##*\.}" = "o" -o "${F##*\.}" = "ko" ] && {
+       [ "${S}" = "relocatable" ] && {
                eval "$STRIP_KMOD -w -K '__param*' -K '__mod*' $(find_modparams "$F")$F"
        } || {
+               b=$(stat -c '%a' $F)
                eval "$STRIP $F"
+               a=$(stat -c '%a' $F)
+               [ "$a" = "$b" ] || chmod $b $F
        }
   done
   true
index b2d68a1bb15f4820655540cbf3da490d23096dc6..3bf057151f43d0725822066e7acbbd6daa721ccc 100755 (executable)
@@ -13,14 +13,15 @@ sub get_ts($$) {
        my $options = shift;
        my $ts = 0;
        my $fn = "";
+       $path .= "/" if( -d $path);
        open FIND, "find $path -type f -and -not -path \\*.svn\\* -and -not -path \\*CVS\\* $options 2>/dev/null |";
        while (<FIND>) {
                chomp;
                my $file = $_;
                next if -l $file;
-               my @stat = stat $file;
-               if ($stat[9] > $ts) {
-                       $ts = $stat[9];
+               my $mt = (stat $file)[9];
+               if ($mt > $ts) {
+                       $ts = $mt;
                        $fn = $file;
                }
        }