[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2009-12-24 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   24-Dec-2009 22:17:04
  Branch: HEAD Handle: 2009122421170300

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
apply OpenPKG bootstrap patches to the regular package, too

  Summary:
RevisionChanges Path
1.40+302 -9 openpkg-src/openssl/openssl.patch
1.105   +1  -1  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.39 -r1.40 openssl.patch
  --- openpkg-src/openssl/openssl.patch 26 Mar 2009 17:56:40 -  1.39
  +++ openpkg-src/openssl/openssl.patch 24 Dec 2009 21:17:03 -  1.40
  @@ -1,7 +1,23 @@
   Index: Configure
   --- Configure.orig   2009-02-16 09:44:22 +0100
  -+++ Configure2009-03-26 18:50:24 +0100
  -@@ -414,8 +414,8 @@
   Configure2009-12-18 20:55:32 +0100
  +@@ -36,6 +36,7 @@
  + #   (Default: KRB5_DIR/include)
  + # --with-krb5-flavor  Declare what flavor of Kerberos 5 is used.  Currently
  + #   supported values are MIT and Heimdal.  A value is required.
  ++# --with-cc compiler to use for $CC (useful if cc is a disguised gcc)
  + #
  + # --test-sanity Make a number of sanity checks on the data in this file.
  + #   This is a debugging tool for OpenSSL developers.
  +@@ -122,6 +123,7 @@
  + #$bits2=THIRTY_TWO_BIT ;
  + my $bits1=THIRTY_TWO_BIT ;
  + my $bits2=SIXTY_FOUR_BIT ;
  ++my $ccarg;
  + 
  + my $x86_elf_asm=x86cpuid-elf.o:bn86-elf.o co86-elf.o 
MAYBE-MO86-elf.o:dx86-elf.o 
yx86-elf.o:ax86-elf.o:bx86-elf.o:mx86-elf.o:sx86-elf.o 
s512sse2-elf.o:cx86-elf.o:rx86-elf.o rc4_skey.o:rm86-elf.o:r586-elf.o;
  + my $x86_coff_asm=x86cpuid-cof.o:bn86-cof.o co86-cof.o 
MAYBE-MO86-cof.o:dx86-cof.o 
yx86-cof.o:ax86-cof.o:bx86-cof.o:mx86-cof.o:sx86-cof.o 
s512sse2-cof.o:cx86-cof.o:rx86-cof.o rc4_skey.o:rm86-cof.o:r586-cof.o;
  +@@ -414,8 +416,8 @@

 IBM's AIX.
aix3-cc,  cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG 
RC4_CHAR:::,
  @@ -12,10 +28,97 @@
# Below targets assume AIX 5. Idea is to effectively disregard $OBJECT_MODE
# at build time. $OBJECT_MODE is respected at ./config stage!
aix-cc,   cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro 
-qroconst::-qthreaded:AIX::BN_LLONG 
RC4_CHAR::aix_ppc32.o::dlfcn:aix-shared::-q32 
-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32,
  +@@ -747,6 +749,10 @@
  + {
  + exit(test_sanity());
  + }
  ++elsif (/^--with-cc=(.*)$/)
  ++{
  ++$ccarg=$1
  ++}
  + elsif (/^reconfigure/ || /^reconf/)
  + {
  + if (open(IN,$Makefile))
  +@@ -952,7 +958,7 @@
  + usage if (!defined($table{$target}));
  + 
  + my @fields = split(/\s*:\s*/,$table{$target} . : x 30 , -1);
  +-my $cc = $fields[$idx_cc];
  ++my $cc = $ccarg ? $ccarg : $fields[$idx_cc];
  + # Allow environment CC to override compiler...
  + if($ENV{CC}) {
  + $cc = $ENV{CC};
   Index: config
   --- config.orig  2009-02-16 09:43:41 +0100
  -+++ config   2009-03-26 18:50:24 +0100
  -@@ -475,6 +475,7 @@
   config   2009-12-18 20:57:38 +0100
  +@@ -269,6 +269,9 @@
  + Power*)
  + echo ppc-apple-darwin${VERSION}
  + ;;
  ++x86_64 )
  ++echo x86_64-apple-darwin${VERSION}
  ++;;
  + *)
  + echo i386-apple-darwin${VERSION}
  + ;;
  +@@ -399,7 +402,7 @@
  + # this is where the translation occurs into SSLeay terms
  + # 
---
  + 
  +-GCCVER=`(gcc -dumpversion) 2/dev/null`
  ++GCCVER=`(${CC-gcc} -dumpversion 2/dev/null  exit; gcc -dumpversion 
2/dev/null  exit; cc --version 2/dev/null | grep GCC /dev/null  cc 
-dumpversion )`
  + if [ $GCCVER !=  ]; then
  +   # then strip off whatever prefix egcs prepends the number with...
  +   # Hopefully, this will work for any future prefixes as well.
  +@@ -417,8 +420,14 @@
  + # we fallback to whatever cc does on the system
  +   if [ $GCCVER !=  ]; then
  + CC=gcc
  ++SUFFIX=gcc
  +   else
  + CC=cc
  ++SUFFIX=cc
  ++  fi
  ++else
  ++  if [ $GCCVER !=  ]; then
  ++SUFFIX=gcc
  +   fi
  + fi
  + GCCVER=${GCCVER:-0}
  +@@ -428,7 +437,7 @@
  +   if [ $GCCVER -ge 30 ]; then
  + # PA64 support only came in with gcc 3.0.x.
  + # We check if the preprocessor symbol 

[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2009-03-26 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  r...@openpkg.org
  Module: openpkg-src  Date:   26-Mar-2009 18:56:41
  Branch: HEAD Handle: 2009032617564000

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
upgrading package: openssl 0.9.8j - 0.9.8k

  Summary:
RevisionChanges Path
1.39+7  -7  openpkg-src/openssl/openssl.patch
1.102   +2  -2  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.38 -r1.39 openssl.patch
  --- openpkg-src/openssl/openssl.patch 15 Sep 2008 20:14:14 -  1.38
  +++ openpkg-src/openssl/openssl.patch 26 Mar 2009 17:56:40 -  1.39
  @@ -1,7 +1,7 @@
   Index: Configure
   Configure.orig   2008-09-12 16:47:00 +0200
  -+++ Configure2008-09-15 22:08:42 +0200
  -@@ -407,8 +407,8 @@
  +--- Configure.orig   2009-02-16 09:44:22 +0100
   Configure2009-03-26 18:50:24 +0100
  +@@ -414,8 +414,8 @@

 IBM's AIX.
aix3-cc,  cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG 
RC4_CHAR:::,
  @@ -13,9 +13,9 @@
# at build time. $OBJECT_MODE is respected at ./config stage!
aix-cc,   cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro 
-qroconst::-qthreaded:AIX::BN_LLONG 
RC4_CHAR::aix_ppc32.o::dlfcn:aix-shared::-q32 
-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32,
   Index: config
   config.orig  2007-08-01 13:21:35 +0200
  -+++ config   2008-09-15 22:08:03 +0200
  -@@ -469,6 +469,7 @@
  +--- config.orig  2009-02-16 09:43:41 +0100
   config   2009-03-26 18:50:24 +0100
  +@@ -475,6 +475,7 @@

if [ ${SYSTEM} = AIX ]; then# favor vendor cc over gcc
(cc) 21 | grep -iv not found  /dev/null  CC=cc
  @@ -23,7 +23,7 @@
fi

CCVER=${CCVER:-0}
  -@@ -644,7 +645,7 @@
  +@@ -650,7 +651,7 @@
  sun4*-*-solaris2) OUT=solaris-sparcv7-$CC ;;
  *86*-*-solaris2)
ISA64=`(isalist) 2/dev/null | grep amd64`
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.101 -r1.102 openssl.spec
  --- openpkg-src/openssl/openssl.spec  8 Jan 2009 20:13:44 -   1.101
  +++ openpkg-src/openssl/openssl.spec  26 Mar 2009 17:56:40 -  1.102
  @@ -31,8 +31,8 @@
   Class:CORE
   Group:SSL
   License:  BSD-style
  -Version:  0.9.8j
  -Release:  20090108
  +Version:  0.9.8k
  +Release:  20090326
   
   #   package options
   %option   with_zlib no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2008-09-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Sep-2008 22:14:14
  Branch: HEAD Handle: 2008091521141400

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
upgrading package: openssl 0.9.8h - 0.9.8i

  Summary:
RevisionChanges Path
1.38+8  -8  openpkg-src/openssl/openssl.patch
1.100   +2  -2  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.37 -r1.38 openssl.patch
  --- openpkg-src/openssl/openssl.patch 28 May 2008 17:22:37 -  1.37
  +++ openpkg-src/openssl/openssl.patch 15 Sep 2008 20:14:14 -  1.38
  @@ -1,20 +1,20 @@
   Index: Configure
   Configure.orig   2008-05-02 01:11:30 +0200
  -+++ Configure2008-05-28 19:20:07 +0200
  +--- Configure.orig   2008-09-12 16:47:00 +0200
   Configure2008-09-15 22:08:42 +0200
   @@ -407,8 +407,8 @@

 IBM's AIX.
aix3-cc,  cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG 
RC4_CHAR:::,
  --aix-gcc,  gcc:-O -DB_ENDIAN::-D_THREAD_SAFE:AIX::BN_LLONG 
RC4_CHAR::aix_ppc32.o::dlfcn:aix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X
 32,
  --aix64-gcc,gcc:-maix64 -O 
-DB_ENDIAN::-D_THREAD_SAFE:AIX::SIXTY_FOUR_BIT_LONG 
RC4_CHAR::aix_ppc64.o::dlfcn:aix-shared::-maix64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X64,
  -+aix-gcc,  gcc:-O -DB_ENDIAN::-D_THREAD_SAFE:AIX::BN_LLONG 
RC4_CHAR::aix_ppc32.o::dlfcn:aix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::,
  -+aix64-gcc,gcc:-maix64 -O 
-DB_ENDIAN::-D_THREAD_SAFE:AIX::SIXTY_FOUR_BIT_LONG 
RC4_CHAR::aix_ppc64.o::dlfcn:aix-shared::-maix64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::,
  +-aix-gcc,  gcc:-O -DB_ENDIAN::-pthread:AIX::BN_LLONG 
RC4_CHAR::aix_ppc32.o::dlfcn:aix-shared::-shared 
-Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32,
  +-aix64-gcc,gcc:-maix64 -O -DB_ENDIAN::-pthread:AIX::SIXTY_FOUR_BIT_LONG 
RC4_CHAR::aix_ppc64.o::dlfcn:aix-shared::-maix64 -shared 
-Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X64,
  ++aix-gcc,  gcc:-O -DB_ENDIAN::-pthread:AIX::BN_LLONG 
RC4_CHAR::aix_ppc32.o::dlfcn:aix-shared::-shared 
-Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::,
  ++aix64-gcc,gcc:-maix64 -O -DB_ENDIAN::-pthread:AIX::SIXTY_FOUR_BIT_LONG 
RC4_CHAR::aix_ppc64.o::dlfcn:aix-shared::-maix64 -shared 
-Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::,
# Below targets assume AIX 5. Idea is to effectively disregard $OBJECT_MODE
# at build time. $OBJECT_MODE is respected at ./config stage!
  - aix-cc,   cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro 
-qroconst::-qthreaded:AIX::BN_LLONG 
RC4_CHAR::aix_ppc32.o::dlfcn:aix-shared::-q32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X
 32,
  + aix-cc,   cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro 
-qroconst::-qthreaded:AIX::BN_LLONG 
RC4_CHAR::aix_ppc32.o::dlfcn:aix-shared::-q32 
-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32,
   Index: config
   --- config.orig  2007-08-01 13:21:35 +0200
  -+++ config   2008-05-28 19:20:07 +0200
   config   2008-09-15 22:08:03 +0200
   @@ -469,6 +469,7 @@

if [ ${SYSTEM} = AIX ]; then# favor vendor cc over gcc
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.99 -r1.100 openssl.spec
  --- openpkg-src/openssl/openssl.spec  2 Aug 2008 18:16:42 -   1.99
  +++ openpkg-src/openssl/openssl.spec  15 Sep 2008 20:14:14 -  1.100
  @@ -31,8 +31,8 @@
   Class:CORE
   Group:SSL
   License:  BSD-style
  -Version:  0.9.8h
  -Release:  20080802
  +Version:  0.9.8i
  +Release:  20080915
   
   #   package options
   %option   with_zlib no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2008-05-28 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   28-May-2008 19:22:37
  Branch: HEAD Handle: 2008052818223700

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
upgrading package: openssl 0.9.8g - 0.9.8h

  Summary:
RevisionChanges Path
1.37+4  -156openpkg-src/openssl/openssl.patch
1.98+2  -2  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.36 -r1.37 openssl.patch
  --- openpkg-src/openssl/openssl.patch 4 Nov 2007 10:15:39 -   1.36
  +++ openpkg-src/openssl/openssl.patch 28 May 2008 17:22:37 -  1.37
  @@ -1,7 +1,7 @@
   Index: Configure
   Configure.orig   2007-09-16 14:24:17 +0200
  -+++ Configure2007-10-17 10:00:11 +0200
  -@@ -402,8 +402,8 @@
  +--- Configure.orig   2008-05-02 01:11:30 +0200
   Configure2008-05-28 19:20:07 +0200
  +@@ -407,8 +407,8 @@

 IBM's AIX.
aix3-cc,  cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG 
RC4_CHAR:::,
  @@ -14,7 +14,7 @@
aix-cc,   cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro 
-qroconst::-qthreaded:AIX::BN_LLONG 
RC4_CHAR::aix_ppc32.o::dlfcn:aix-shared::-q32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X
 32,
   Index: config
   --- config.orig  2007-08-01 13:21:35 +0200
  -+++ config   2007-10-17 09:59:48 +0200
   config   2008-05-28 19:20:07 +0200
   @@ -469,6 +469,7 @@

if [ ${SYSTEM} = AIX ]; then# favor vendor cc over gcc
  @@ -32,155 +32,3 @@
OUT=solaris64-x86_64-$CC
else
OUT=solaris-x86-$CC
  -Index: crypto/rand/rand_lib.c
   crypto/rand/rand_lib.c.orig  2007-09-21 12:10:47 +0200
  -+++ crypto/rand/rand_lib.c   2007-10-17 09:59:48 +0200
  -@@ -154,6 +154,7 @@
  - int RAND_bytes(unsigned char *buf, int num)
  - {
  - const RAND_METHOD *meth = RAND_get_rand_method();
  -+memset(buf, 0, num);
  - if (meth  meth-bytes)
  - return meth-bytes(buf,num);
  - return(-1);
  -@@ -162,6 +163,7 @@
  - int RAND_pseudo_bytes(unsigned char *buf, int num)
  - {
  - const RAND_METHOD *meth = RAND_get_rand_method();
  -+memset(buf, 0, num);
  - if (meth  meth-pseudorand)
  - return meth-pseudorand(buf,num);
  - return(-1);
  -
  --
  -
  -A few patches from upstream OpenSSL CVS:
  -
  -Index: ssl/ssl_asn1.c
   ssl/ssl_asn1.c   12 Aug 2007 18:59:02 -  1.20.2.2
  -+++ ssl/ssl_asn1.c   17 Oct 2007 11:27:25 -  1.20.2.3
  -@@ -200,12 +200,13 @@
  - a.tlsext_tick.type=V_ASN1_OCTET_STRING;
  - a.tlsext_tick.data=(unsigned char *)in-tlsext_tick;
  - /* If we have a ticket set session ID to empty because
  -- * it will be bogus. 
  -+ * it will be bogus. If liftime hint is -1 treat as a special
  -+ * case because the session is being used as a container
  -  */
  --if (in-tlsext_ticklen)
  -+if (in-tlsext_ticklen  (in-tlsext_tick_lifetime_hint != -1))
  - a.session_id.length=0;
  - }
  --if (in-tlsext_tick_lifetime_hint != 0)
  -+if (in-tlsext_tick_lifetime_hint  0)
  - {
  - a.tlsext_tick_lifetime.length=LSIZE2;
  - a.tlsext_tick_lifetime.type=V_ASN1_INTEGER;
  -@@ -235,7 +236,7 @@
  - 
M_ASN1_I2D_len_EXP_opt((a.verify_result),i2d_ASN1_INTEGER,5,v5);
  - 
  - #ifndef OPENSSL_NO_TLSEXT
  --if (in-tlsext_tick_lifetime_hint)
  -+if (in-tlsext_tick_lifetime_hint  0)
  - M_ASN1_I2D_len_EXP_opt(a.tlsext_tick_lifetime, 
i2d_ASN1_INTEGER,9,v9);
  - if (in-tlsext_tick)
  - M_ASN1_I2D_len_EXP_opt((a.tlsext_tick), 
i2d_ASN1_OCTET_STRING,10,v10);
  -@@ -268,7 +269,7 @@
  - #ifndef OPENSSL_NO_TLSEXT
  - if (in-tlsext_hostname)
  - M_ASN1_I2D_put_EXP_opt((a.tlsext_hostname), 
i2d_ASN1_OCTET_STRING,6,v6);
  --if (in-tlsext_tick_lifetime_hint)
  -+if (in-tlsext_tick_lifetime_hint  0)
  - M_ASN1_I2D_put_EXP_opt(a.tlsext_tick_lifetime, 
i2d_ASN1_INTEGER,9,v9);
  - if (in-tlsext_tick)
  - M_ASN1_I2D_put_EXP_opt((a.tlsext_tick), 
i2d_ASN1_OCTET_STRING,10,v10);
  -@@ -464,8 +465,10 @@
  - ret-tlsext_tick_lifetime_hint=ASN1_INTEGER_get(aip);
  - OPENSSL_free(ai.data); ai.data=NULL; ai.length=0;
  -

[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2007-11-04 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   04-Nov-2007 11:11:03
  Branch: HEAD Handle: 2007110410110200

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
one more upstream bugfix

  Summary:
RevisionChanges Path
1.35+15 -0  openpkg-src/openssl/openssl.patch
1.96+1  -1  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.34 -r1.35 openssl.patch
  --- openpkg-src/openssl/openssl.patch 19 Oct 2007 15:26:53 -  1.34
  +++ openpkg-src/openssl/openssl.patch 4 Nov 2007 10:11:02 -   1.35
  @@ -106,3 +106,18 @@
os.length=0;
os.data=NULL;
M_ASN1_D2I_get_EXP_opt(osp,d2i_ASN1_OCTET_STRING,10);
  +Index: ssl/s3_clnt.c
  +--- ssl/s3_clnt.c14 Oct 2007 14:07:46 -  1.88.2.11
   ssl/s3_clnt.c3 Nov 2007 13:07:39 -   1.88.2.12
  +@@ -273,7 +273,10 @@
  + if (ret == 2)
  + {
  + s-hit = 1;
  +-s-state=SSL3_ST_CR_FINISHED_A;
  ++if (s-tlsext_ticket_expected)
  ++s-state=SSL3_ST_CR_SESSION_TICKET_A;
  ++else
  ++s-state=SSL3_ST_CR_FINISHED_A;
  + s-init_num=0;
  + break;
  + }
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.95 -r1.96 openssl.spec
  --- openpkg-src/openssl/openssl.spec  19 Oct 2007 15:26:53 -  1.95
  +++ openpkg-src/openssl/openssl.spec  4 Nov 2007 10:11:02 -   1.96
  @@ -33,7 +33,7 @@
   Group:SSL
   License:  BSD-style
   Version:  0.9.8g
  -Release:  20071019
  +Release:  20071104
   
   #   package options
   %option   with_zlib no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2007-10-19 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   19-Oct-2007 17:26:54
  Branch: HEAD Handle: 2007101916265300

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
upgrading package: openssl 0.9.8f - 0.9.8g

  Summary:
RevisionChanges Path
1.34+0  -39 openpkg-src/openssl/openssl.patch
1.95+2  -2  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.33 -r1.34 openssl.patch
  --- openpkg-src/openssl/openssl.patch 18 Oct 2007 15:28:50 -  1.33
  +++ openpkg-src/openssl/openssl.patch 19 Oct 2007 15:26:53 -  1.34
  @@ -106,42 +106,3 @@
os.length=0;
os.data=NULL;
M_ASN1_D2I_get_EXP_opt(osp,d2i_ASN1_OCTET_STRING,10);
  -Index: ssl/ssl_sess.c
   ssl/ssl_sess.c   12 Aug 2007 18:59:03 -  1.51.2.7
  -+++ ssl/ssl_sess.c   17 Oct 2007 17:30:15 -  1.51.2.8
  -@@ -320,10 +320,12 @@
  - fatal = 1;
  - goto err;
  - }
  --else if (r == 0)
  -+else if (r == 0 || (!ret  !len))
  - goto err;
  - else if (!ret  !(s-session_ctx-session_cache_mode  
SSL_SESS_CACHE_NO_INTERNAL_LOOKUP))
  - #else
  -+if (len == 0)
  -+goto err;
  - if (!(s-ctx-session_cache_mode  SSL_SESS_CACHE_NO_INTERNAL_LOOKUP))
  - #endif
  - {
  -Index: ssl/ssl.h
   ssl/ssl.h12 Oct 2007 00:00:30 -  1.161.2.15
  -+++ ssl/ssl.h17 Oct 2007 21:22:58 -  1.161.2.16
  -@@ -995,7 +995,6 @@
  - int first_packet;
  - int client_version; /* what was passed, used for
  -  * SSLv3/TLS rollback check */
  --unsigned int max_send_fragment;
  - #ifndef OPENSSL_NO_TLSEXT
  - /* TLS extension debug callback */
  - void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
  -Index: ssl/t1_lib.c
   ssl/t1_lib.c 12 Oct 2007 00:00:31 -  1.13.2.7
  -+++ ssl/t1_lib.c 18 Oct 2007 11:39:11 -  1.13.2.8
  -@@ -847,6 +847,7 @@
  - memcpy(sess-session_id, sess_id, sesslen);
  - sess-session_id_length = sesslen;
  - *psess = sess;
  -+s-tlsext_ticket_expected = 0;
  - return 1;
  - }
  - /* If session decrypt failure indicate a cache miss and set state to
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.94 -r1.95 openssl.spec
  --- openpkg-src/openssl/openssl.spec  18 Oct 2007 15:28:50 -  1.94
  +++ openpkg-src/openssl/openssl.spec  19 Oct 2007 15:26:53 -  1.95
  @@ -32,8 +32,8 @@
   Class:CORE
   Group:SSL
   License:  BSD-style
  -Version:  0.9.8f
  -Release:  20071018
  +Version:  0.9.8g
  +Release:  20071019
   
   #   package options
   %option   with_zlib no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2007-10-18 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   18-Oct-2007 17:28:51
  Branch: HEAD Handle: 2007101816285000

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
apply a few upstream patches

  Summary:
RevisionChanges Path
1.33+94 -0  openpkg-src/openssl/openssl.patch
1.94+1  -1  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.32 -r1.33 openssl.patch
  --- openpkg-src/openssl/openssl.patch 17 Oct 2007 08:01:04 -  1.32
  +++ openpkg-src/openssl/openssl.patch 18 Oct 2007 15:28:50 -  1.33
  @@ -51,3 +51,97 @@
if (meth  meth-pseudorand)
return meth-pseudorand(buf,num);
return(-1);
  +
  +-
  +
  +A few patches from upstream OpenSSL CVS:
  +
  +Index: ssl/ssl_asn1.c
  +--- ssl/ssl_asn1.c   12 Aug 2007 18:59:02 -  1.20.2.2
   ssl/ssl_asn1.c   17 Oct 2007 11:27:25 -  1.20.2.3
  +@@ -200,12 +200,13 @@
  + a.tlsext_tick.type=V_ASN1_OCTET_STRING;
  + a.tlsext_tick.data=(unsigned char *)in-tlsext_tick;
  + /* If we have a ticket set session ID to empty because
  +- * it will be bogus. 
  ++ * it will be bogus. If liftime hint is -1 treat as a special
  ++ * case because the session is being used as a container
  +  */
  +-if (in-tlsext_ticklen)
  ++if (in-tlsext_ticklen  (in-tlsext_tick_lifetime_hint != -1))
  + a.session_id.length=0;
  + }
  +-if (in-tlsext_tick_lifetime_hint != 0)
  ++if (in-tlsext_tick_lifetime_hint  0)
  + {
  + a.tlsext_tick_lifetime.length=LSIZE2;
  + a.tlsext_tick_lifetime.type=V_ASN1_INTEGER;
  +@@ -235,7 +236,7 @@
  + 
M_ASN1_I2D_len_EXP_opt((a.verify_result),i2d_ASN1_INTEGER,5,v5);
  + 
  + #ifndef OPENSSL_NO_TLSEXT
  +-if (in-tlsext_tick_lifetime_hint)
  ++if (in-tlsext_tick_lifetime_hint  0)
  + M_ASN1_I2D_len_EXP_opt(a.tlsext_tick_lifetime, 
i2d_ASN1_INTEGER,9,v9);
  + if (in-tlsext_tick)
  + M_ASN1_I2D_len_EXP_opt((a.tlsext_tick), 
i2d_ASN1_OCTET_STRING,10,v10);
  +@@ -268,7 +269,7 @@
  + #ifndef OPENSSL_NO_TLSEXT
  + if (in-tlsext_hostname)
  + M_ASN1_I2D_put_EXP_opt((a.tlsext_hostname), 
i2d_ASN1_OCTET_STRING,6,v6);
  +-if (in-tlsext_tick_lifetime_hint)
  ++if (in-tlsext_tick_lifetime_hint  0)
  + M_ASN1_I2D_put_EXP_opt(a.tlsext_tick_lifetime, 
i2d_ASN1_INTEGER,9,v9);
  + if (in-tlsext_tick)
  + M_ASN1_I2D_put_EXP_opt((a.tlsext_tick), 
i2d_ASN1_OCTET_STRING,10,v10);
  +@@ -464,8 +465,10 @@
  + ret-tlsext_tick_lifetime_hint=ASN1_INTEGER_get(aip);
  + OPENSSL_free(ai.data); ai.data=NULL; ai.length=0;
  + }
  ++else if (ret-tlsext_ticklen  ret-session_id_length)
  ++ret-tlsext_tick_lifetime_hint = -1;
  + else
  +-ret-tlsext_tick_lifetime_hint=0;
  ++ret-tlsext_tick_lifetime_hint = 0;
  + os.length=0;
  + os.data=NULL;
  + M_ASN1_D2I_get_EXP_opt(osp,d2i_ASN1_OCTET_STRING,10);
  +Index: ssl/ssl_sess.c
  +--- ssl/ssl_sess.c   12 Aug 2007 18:59:03 -  1.51.2.7
   ssl/ssl_sess.c   17 Oct 2007 17:30:15 -  1.51.2.8
  +@@ -320,10 +320,12 @@
  + fatal = 1;
  + goto err;
  + }
  +-else if (r == 0)
  ++else if (r == 0 || (!ret  !len))
  + goto err;
  + else if (!ret  !(s-session_ctx-session_cache_mode  
SSL_SESS_CACHE_NO_INTERNAL_LOOKUP))
  + #else
  ++if (len == 0)
  ++goto err;
  + if (!(s-ctx-session_cache_mode  SSL_SESS_CACHE_NO_INTERNAL_LOOKUP))
  + #endif
  + {
  +Index: ssl/ssl.h
  +--- ssl/ssl.h12 Oct 2007 00:00:30 -  1.161.2.15
   ssl/ssl.h17 Oct 2007 21:22:58 -  1.161.2.16
  +@@ -995,7 +995,6 @@
  + int first_packet;
  + int client_version; /* what was passed, used for
  +  * SSLv3/TLS rollback check */
  +-unsigned int max_send_fragment;
  + #ifndef OPENSSL_NO_TLSEXT
  + /* TLS extension debug callback */
  + void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
  +Index: ssl/t1_lib.c
  +--- ssl/t1_lib.c 12 Oct 2007 00:00:31 -  1.13.2.7
  

[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2007-10-17 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   17-Oct-2007 08:58:07
  Branch: HEAD Handle: 2007101707580601

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
modifying package: openssl-0.9.8f 20071011 - 20071017

  Summary:
RevisionChanges Path
1.31+19 -5  openpkg-src/openssl/openssl.patch
1.93+1  -1  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.30 -r1.31 openssl.patch
  --- openpkg-src/openssl/openssl.patch 11 Oct 2007 20:40:35 -  1.30
  +++ openpkg-src/openssl/openssl.patch 17 Oct 2007 06:58:06 -  1.31
  @@ -1,6 +1,20 @@
  +Index: Configure
  +--- Configure.orig   2007-10-17 08:55:51 +0200
   Configure2007-10-17 08:56:05 +0200
  +@@ -402,8 +402,8 @@
  + 
  +  IBM's AIX.
  + aix3-cc,  cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::RC4_CHAR:::,
  +-aix-gcc,  gcc:-O 
-DB_ENDIAN::-D_THREAD_SAFE:AIX::RC4_CHAR::aix_ppc32.o::dlfcn:aix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X
 32,
  +-aix64-gcc,gcc:-maix64 -O 
-DB_ENDIAN::-D_THREAD_SAFE:AIX::SIXTY_FOUR_BIT_LONG 
RC4_CHAR::aix_ppc64.o::dlfcn:aix-shared::-maix64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X64,
  ++aix-gcc,  gcc:-O 
-DB_ENDIAN::-D_THREAD_SAFE:AIX::RC4_CHAR::aix_ppc32.o::dlfcn:aix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::,
  ++aix64-gcc,gcc:-maix64 -O 
-DB_ENDIAN::-D_THREAD_SAFE:AIX::SIXTY_FOUR_BIT_LONG 
RC4_CHAR::aix_ppc64.o::dlfcn:aix-shared::-maix64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::,
  + # Below targets assume AIX 5. Idea is to effectively disregard $OBJECT_MODE
  + # at build time. $OBJECT_MODE is respected at ./config stage!
  + aix-cc,   cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro 
-qroconst::-qthreaded:AIX::RC4_CHAR::aix_ppc32.o::dlfcn:aix-shared::-q32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X
 32,
   Index: config
   config.orig  2005-09-20 14:16:30 +0200
  -+++ config   2006-04-07 19:17:06 +0200
  +--- config.orig  2007-08-01 13:21:35 +0200
   config   2007-10-17 08:55:51 +0200
   @@ -469,6 +469,7 @@

if [ ${SYSTEM} = AIX ]; then# favor vendor cc over gcc
  @@ -9,7 +23,7 @@
fi

CCVER=${CCVER:-0}
  -@@ -640,7 +641,7 @@
  +@@ -644,7 +645,7 @@
  sun4*-*-solaris2) OUT=solaris-sparcv7-$CC ;;
  *86*-*-solaris2)
ISA64=`(isalist) 2/dev/null | grep amd64`
  @@ -19,8 +33,8 @@
else
OUT=solaris-x86-$CC
   Index: crypto/rand/rand_lib.c
   crypto/rand/rand_lib.c   30 Jan 2003 17:39:23 -  1.16
  -+++ crypto/rand/rand_lib.c   2 Mar 2007 17:54:31 -   1.16.2.1
  +--- crypto/rand/rand_lib.c.orig  2007-09-21 12:10:47 +0200
   crypto/rand/rand_lib.c   2007-10-17 08:55:51 +0200
   @@ -154,6 +154,7 @@
int RAND_bytes(unsigned char *buf, int num)
{
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.92 -r1.93 openssl.spec
  --- openpkg-src/openssl/openssl.spec  11 Oct 2007 20:40:35 -  1.92
  +++ openpkg-src/openssl/openssl.spec  17 Oct 2007 06:58:07 -  1.93
  @@ -33,7 +33,7 @@
   Group:SSL
   License:  BSD-style
   Version:  0.9.8f
  -Release:  20071011
  +Release:  20071017
   
   #   package options
   %option   with_zlib no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2007-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2007 22:40:36
  Branch: HEAD Handle: 2007101121403500

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
upgrading package: openssl 0.9.8e - 0.9.8f

  Summary:
RevisionChanges Path
1.30+0  -492openpkg-src/openssl/openssl.patch
1.92+2  -2  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.29 -r1.30 openssl.patch
  --- openpkg-src/openssl/openssl.patch 28 Sep 2007 16:18:22 -  1.29
  +++ openpkg-src/openssl/openssl.patch 11 Oct 2007 20:40:35 -  1.30
  @@ -18,30 +18,6 @@
OUT=solaris64-x86_64-$CC
else
OUT=solaris-x86-$CC
  -Index: doc/crypto/des_modes.pod
   doc/crypto/des_modes.pod.orig2004-11-25 18:47:30 +0100
  -+++ doc/crypto/des_modes.pod 2006-04-07 19:15:27 +0200
  -@@ -4,7 +4,7 @@
  - 
  - =head1 NAME
  - 
  --Modes of DES - the variants of DES and other crypto algorithms of OpenSSL
  -+des_modes - the variants of DES and other crypto algorithms of OpenSSL
  - 
  - =head1 DESCRIPTION
  -
  -Index: crypto/evp/evp_lib.c
   crypto/evp/evp_lib.c.orig2006-11-29 21:47:13 +0100
  -+++ crypto/evp/evp_lib.c 2007-02-28 17:19:31 +0100
  -@@ -225,7 +225,7 @@
  - 
  - int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx)
  - {
  --return ctx-cipher-key_len;
  -+return ctx-key_len;
  - }
  - 
  - int EVP_CIPHER_nid(const EVP_CIPHER *cipher)
   Index: crypto/rand/rand_lib.c
   --- crypto/rand/rand_lib.c   30 Jan 2003 17:39:23 -  1.16
   +++ crypto/rand/rand_lib.c   2 Mar 2007 17:54:31 -   1.16.2.1
  @@ -61,471 +37,3 @@
if (meth  meth-pseudorand)
return meth-pseudorand(buf,num);
return(-1);
  -Index: crypto/rand/randfile.c
   crypto/rand/randfile.c   21 May 2005 17:39:52 -  1.47.2.1
  -+++ crypto/rand/randfile.c   2 Mar 2007 17:44:55 -   1.47.2.2
  -@@ -102,10 +102,8 @@
  - 
  - if (file == NULL) return(0);
  - 
  --i=stat(file,sb);
  --/* If the state fails, put some crap in anyway */
  -+if (stat(file,sb)  0) return(0);
  - RAND_add(sb,sizeof(sb),0.0);
  --if (i  0) return(0);
  - if (bytes == 0) return(ret);
  - 
  - in=fopen(file,rb);
  -Index: crypto/x509v3/v3_pci.c
   crypto/x509v3/v3_pci.c.orig  2007-01-21 14:16:49 +0100
  -+++ crypto/x509v3/v3_pci.c   2007-03-05 13:36:31 +0100
  -@@ -286,12 +286,6 @@
  - X509V3err(X509V3_F_R2I_PCI,ERR_R_MALLOC_FAILURE);
  - goto err;
  - }
  --pci-proxyPolicy = PROXY_POLICY_new();
  --if (!pci-proxyPolicy)
  --{
  --X509V3err(X509V3_F_R2I_PCI,ERR_R_MALLOC_FAILURE);
  --goto err;
  --}
  - 
  - pci-proxyPolicy-policyLanguage = language; language = NULL;
  - pci-proxyPolicy-policy = policy; policy = NULL;
  -@@ -301,11 +295,6 @@
  - if (language) { ASN1_OBJECT_free(language); language = NULL; }
  - if (pathlen) { ASN1_INTEGER_free(pathlen); pathlen = NULL; }
  - if (policy) { ASN1_OCTET_STRING_free(policy); policy = NULL; }
  --if (pci  pci-proxyPolicy)
  --{
  --PROXY_POLICY_free(pci-proxyPolicy);
  --pci-proxyPolicy = NULL;
  --}
  - if (pci) { PROXY_CERT_INFO_EXTENSION_free(pci); pci = NULL; }
  - end:
  - sk_CONF_VALUE_pop_free(vals, X509V3_conf_free);
  -
  --
  -
  -Temporary fix for OpenSSL to work under GCC 4.2 world order. This
  -especially fixes operations like openssl genrsa or ssh-keygen under
  -some 64-bit platforms like FreeBSD/amd64. The OpenSSL team is already
  -working on an official fix. -- rse 20070523
  -
  -Derived from: 
http://dev.gentoo.org/~dirtyepic/patches/openssl-0.9.8e-gcc42.patch
  -
  -Index: crypto/asn1/a_d2i_fp.c
   crypto/asn1/a_d2i_fp.c.orig  2005-05-09 02:27:32 +0200
  -+++ crypto/asn1/a_d2i_fp.c   2007-05-23 11:35:26 +0200
  -@@ -81,6 +81,7 @@
  - BIO_free(b);
  - return(ret);
  - }
  -+const void * __attribute__((unused)) __ASN1_d2i_fp=(const 
void*)openssl_fcast(ASN1_d2i_fp);
  - #endif
  - 
  - void *ASN1_d2i_bio(void *(*xnew)(void), d2i_of_void *d2i, BIO *in, void **x)
  -@@ -99,6 +100,7 @@
  - if (b != NULL) BUF_MEM_free(b);
  - return(ret);
  - }
  -+const void * __attribute__((unused)) 

[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2007-09-28 Thread Christoph Schug
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Christoph Schug
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   28-Sep-2007 18:18:22
  Branch: HEAD Handle: 2007092817182200

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
lingering security fix

  Summary:
RevisionChanges Path
1.29+47 -0  openpkg-src/openssl/openssl.patch
1.91+1  -1  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.28 -r1.29 openssl.patch
  --- openpkg-src/openssl/openssl.patch 3 Jun 2007 09:44:19 -   1.28
  +++ openpkg-src/openssl/openssl.patch 28 Sep 2007 16:18:22 -  1.29
  @@ -481,4 +481,51 @@
DIR=des
TOP=../..
CC= cc
  +
   
  +Lingering security fix
  +http://cvs.openssl.org/chngview?cn=16587
  +
  +Index: ssl/ssl_lib.c
  +--- ssl/ssl_lib.c.orig   2006-11-29 21:47:15 +0100
   ssl/ssl_lib.c2007-09-28 18:11:48 +0200
  +@@ -1201,7 +1201,6 @@
  + char *SSL_get_shared_ciphers(const SSL *s,char *buf,int len)
  + {
  + char *p;
  +-const char *cp;
  + STACK_OF(SSL_CIPHER) *sk;
  + SSL_CIPHER *c;
  + int i;
  +@@ -1214,20 +1213,21 @@
  + sk=s-session-ciphers;
  + for (i=0; isk_SSL_CIPHER_num(sk); i++)
  + {
  +-/* Decrement for either the ':' or a '\0' */
  +-len--;
  ++int n;
  ++
  + c=sk_SSL_CIPHER_value(sk,i);
  +-for (cp=c-name; *cp; )
  ++n=strlen(c-name);
  ++if (n+1  len)
  + {
  +-if (len-- = 0)
  +-{
  +-*p='\0';
  +-return(buf);
  +-}
  +-else
  +-*(p++)= *(cp++);
  ++if (p != buf)
  ++--p;
  ++*p='\0';
  ++return buf;
  + }
  ++strcpy(p,c-name);
  ++p+=n;
  + *(p++)=':';
  ++len-=n+1;
  + }
  + p[-1]='\0';
  + return(buf);
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.90 -r1.91 openssl.spec
  --- openpkg-src/openssl/openssl.spec  26 Aug 2007 16:17:16 -  1.90
  +++ openpkg-src/openssl/openssl.spec  28 Sep 2007 16:18:22 -  1.91
  @@ -33,7 +33,7 @@
   Group:SSL
   License:  BSD-style
   Version:  0.9.8e
  -Release:  20070826
  +Release:  20070928
   
   #   package options
   %option   with_zlib no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2007-06-03 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   03-Jun-2007 11:44:20
  Branch: HEAD Handle: 2007060310441900

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
better support Mac OS X

  Summary:
RevisionChanges Path
1.28+67 -0  openpkg-src/openssl/openssl.patch
1.86+1  -1  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.27 -r1.28 openssl.patch
  --- openpkg-src/openssl/openssl.patch 23 May 2007 09:41:03 -  1.27
  +++ openpkg-src/openssl/openssl.patch 3 Jun 2007 09:44:19 -   1.28
  @@ -415,3 +415,70 @@
return(ret);
}
   +const void * __attribute__((unused)) __PEM_ASN1_read_bio=(const 
void*)openssl_fcast(PEM_ASN1_read_bio);
  +
  +-
  +
  +Port to MacOS X.
  +
  +Index: Makefile.org
  +--- Makefile.org.orig2006-06-09 17:42:08.0 +0200
   Makefile.org 2007-05-28 17:25:21.0 +0200
  +@@ -550,6 +550,9 @@
  + if [ $(PLATFORM) = DJGPP -o $(PLATFORM) = Cygwin -o 
$(PLATFORM) = mingw ]; then \
  + filecase=-i; \
  + fi; \
  ++if [ `uname` = Darwin ]; then \
  ++filecase=-i; \
  ++fi; \
  + set -e; for i in doc/apps/*.pod; do \
  + fn=`basename $$i .pod`; \
  + sec=`$(PERL) util/extract-section.pl 1  $$i`; \
  +Index: apps/Makefile
  +--- apps/Makefile.orig   2007-02-23 02:01:03.0 +0100
   apps/Makefile2007-05-28 17:56:48.0 +0200
  +@@ -2,6 +2,9 @@
  + #  apps/Makefile
  + #
  + 
  ++# Case-insensitive HFS+
  ++.PHONY: install
  ++
  + DIR=apps
  + TOP=..
  + CC= cc
  +@@ -153,7 +156,7 @@
  + shlib_target=; if [ -n $(SHARED_LIBS) ]; then \
  + shlib_target=$(SHLIB_TARGET); \
  + fi; \
  +-if [ $${shlib_target} = darwin-shared ] ; then \
  ++if [ $${shlib_target} = darwin-shared -o `uname` = Darwin ] ; 
then \
  +   LIBRARIES=$(DLIBSSL) $(LIBKRB5) $(DLIBCRYPTO) ; \
  + else \
  +   LIBRARIES=$(LIBSSL) $(LIBKRB5) $(LIBCRYPTO) ; \
  +Index: crypto/bf/Makefile
  +--- crypto/bf/Makefile.orig  2005-09-28 16:51:37.0 -0700
   crypto/bf/Makefile   2005-09-28 16:52:25.0 -0700
  +@@ -2,6 +2,9 @@
  + # OpenSSL/crypto/blowfish/Makefile
  + #
  + 
  ++# Case-insensitive HFS+
  ++.PHONY: install
  ++
  + DIR=bf
  + TOP=../..
  + CC= cc
  +Index: crypto/des/Makefile
  +--- crypto/des/Makefile.orig 2005-09-28 16:51:42.0 -0700
   crypto/des/Makefile  2005-09-28 16:52:15.0 -0700
  +@@ -2,6 +2,9 @@
  + # OpenSSL/crypto/des/Makefile
  + #
  + 
  ++# Case-insensitive HFS+
  ++.PHONY: install
  ++
  + DIR=des
  + TOP=../..
  + CC= cc
  +
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.85 -r1.86 openssl.spec
  --- openpkg-src/openssl/openssl.spec  23 May 2007 09:41:03 -  1.85
  +++ openpkg-src/openssl/openssl.spec  3 Jun 2007 09:44:19 -   1.86
  @@ -33,7 +33,7 @@
   Group:SSL
   License:  BSD-style
   Version:  0.9.8e
  -Release:  20070523
  +Release:  20070603
   
   #   package options
   %option   with_zlib no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2007-05-23 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   23-May-2007 11:41:03
  Branch: HEAD Handle: 2007052310410300

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
apply a temporary fix for the run-time problems when compiled with GCC
4.2.0 under 64-bit platforms

  Summary:
RevisionChanges Path
1.27+311 -0 openpkg-src/openssl/openssl.patch
1.85+1  -1  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.26 -r1.27 openssl.patch
  --- openpkg-src/openssl/openssl.patch 5 Mar 2007 12:38:17 -   1.26
  +++ openpkg-src/openssl/openssl.patch 23 May 2007 09:41:03 -  1.27
  @@ -104,3 +104,314 @@
if (pci) { PROXY_CERT_INFO_EXTENSION_free(pci); pci = NULL; }
end:
sk_CONF_VALUE_pop_free(vals, X509V3_conf_free);
  +
  +-
  +
  +Temporary fix for OpenSSL to work under GCC 4.2 world order. This
  +especially fixes operations like openssl genrsa or ssh-keygen under
  +some 64-bit platforms like FreeBSD/amd64. The OpenSSL team is already
  +working on an official fix. -- rse 20070523
  +
  +Derived from: 
http://dev.gentoo.org/~dirtyepic/patches/openssl-0.9.8e-gcc42.patch
  +
  +Index: crypto/asn1/a_d2i_fp.c
  +--- crypto/asn1/a_d2i_fp.c.orig  2005-05-09 02:27:32 +0200
   crypto/asn1/a_d2i_fp.c   2007-05-23 11:35:26 +0200
  +@@ -81,6 +81,7 @@
  + BIO_free(b);
  + return(ret);
  + }
  ++const void * __attribute__((unused)) __ASN1_d2i_fp=(const 
void*)openssl_fcast(ASN1_d2i_fp);
  + #endif
  + 
  + void *ASN1_d2i_bio(void *(*xnew)(void), d2i_of_void *d2i, BIO *in, void **x)
  +@@ -99,6 +100,7 @@
  + if (b != NULL) BUF_MEM_free(b);
  + return(ret);
  + }
  ++const void * __attribute__((unused)) __ASN1_d2i_bio=(const 
void*)openssl_fcast(ASN1_d2i_bio);
  + 
  + #endif
  + 
  +Index: crypto/asn1/a_dup.c
  +--- crypto/asn1/a_dup.c.orig 2005-05-09 02:27:32 +0200
   crypto/asn1/a_dup.c  2007-05-23 11:35:26 +0200
  +@@ -82,6 +82,7 @@
  + OPENSSL_free(b);
  + return(ret);
  + }
  ++const void * __attribute__((unused)) __ASN1_dup=(const 
void*)openssl_fcast(ASN1_dup);
  + 
  + #endif
  + 
  +Index: crypto/asn1/a_i2d_fp.c
  +--- crypto/asn1/a_i2d_fp.c.orig  2005-05-09 02:27:32 +0200
   crypto/asn1/a_i2d_fp.c   2007-05-23 11:35:26 +0200
  +@@ -79,6 +79,7 @@
  + BIO_free(b);
  + return(ret);
  + }
  ++const void * __attribute__((unused)) __ASN1_i2d_fp=(const 
void*)openssl_fcast(ASN1_i2d_fp);
  + #endif
  + 
  + int ASN1_i2d_bio(i2d_of_void *i2d, BIO *out, unsigned char *x)
  +@@ -113,6 +114,7 @@
  + OPENSSL_free(b);
  + return(ret);
  + }
  ++const void * __attribute__((unused)) __ASN1_i2d_bio=(const 
void*)openssl_fcast(ASN1_i2d_bio);
  + 
  + #endif
  + 
  +Index: crypto/asn1/asn1.h
  +--- crypto/asn1/asn1.h.orig  2006-02-19 14:45:22 +0100
   crypto/asn1/asn1.h   2007-05-23 11:35:26 +0200
  +@@ -902,23 +902,26 @@
  + 
  + /* Used to implement other functions */
  + void *ASN1_dup(i2d_of_void *i2d, d2i_of_void *d2i, char *x);
  ++extern const void *__ASN1_dup;
  + #define ASN1_dup_of(type,i2d,d2i,x) \
  +-((type *(*)(I2D_OF(type),D2I_OF(type),type 
*))openssl_fcast(ASN1_dup))(i2d,d2i,x)
  ++((type *(*)(I2D_OF(type),D2I_OF(type),type *))__ASN1_dup)(i2d,d2i,x)
  + #define ASN1_dup_of_const(type,i2d,d2i,x) \
  +-((type *(*)(I2D_OF_const(type),D2I_OF(type),type 
*))openssl_fcast(ASN1_dup))(i2d,d2i,x)
  ++((type *(*)(I2D_OF_const(type),D2I_OF(type),type 
*))__ASN1_dup)(i2d,d2i,x)
  + 
  + void *ASN1_item_dup(const ASN1_ITEM *it, void *x);
  + 
  + #ifndef OPENSSL_NO_FP_API
  + void *ASN1_d2i_fp(void *(*xnew)(void), d2i_of_void *d2i, FILE *in, void 
**x);
  ++extern const void *__ASN1_d2i_fp;
  + #define ASN1_d2i_fp_of(type,xnew,d2i,in,x) \
  +-((type *(*)(type *(*)(void),D2I_OF(type),FILE *,type 
**))openssl_fcast(ASN1_d2i_fp))(xnew,d2i,in,x)
  ++((type *(*)(type *(*)(void),D2I_OF(type),FILE *,type 
**))__ASN1_d2i_fp)(xnew,d2i,in,x)
  + void *ASN1_item_d2i_fp(const ASN1_ITEM *it, FILE *in, void *x);
  + int ASN1_i2d_fp(i2d_of_void *i2d,FILE *out,void *x);
  ++extern const void *__ASN1_i2d_fp;
  + #define ASN1_i2d_fp_of(type,i2d,out,x) \
  +-((int (*)(I2D_OF(type),FILE *,type 
*))openssl_fcast(ASN1_i2d_fp))(i2d,out,x)
  ++((int (*)(I2D_OF(type),FILE *,type *))__ASN1_i2d_fp)(i2d,out,x)
  + 

[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2007-03-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-Mar-2007 13:38:18
  Branch: HEAD Handle: 2007030512381701

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
apply an upstream patch to fix memory leaks

  Summary:
RevisionChanges Path
1.26+28 -0  openpkg-src/openssl/openssl.patch
1.84+1  -1  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.25 -r1.26 openssl.patch
  --- openpkg-src/openssl/openssl.patch 2 Mar 2007 18:18:28 -   1.25
  +++ openpkg-src/openssl/openssl.patch 5 Mar 2007 12:38:17 -   1.26
  @@ -76,3 +76,31 @@
if (bytes == 0) return(ret);

in=fopen(file,rb);
  +Index: crypto/x509v3/v3_pci.c
  +--- crypto/x509v3/v3_pci.c.orig  2007-01-21 14:16:49 +0100
   crypto/x509v3/v3_pci.c   2007-03-05 13:36:31 +0100
  +@@ -286,12 +286,6 @@
  + X509V3err(X509V3_F_R2I_PCI,ERR_R_MALLOC_FAILURE);
  + goto err;
  + }
  +-pci-proxyPolicy = PROXY_POLICY_new();
  +-if (!pci-proxyPolicy)
  +-{
  +-X509V3err(X509V3_F_R2I_PCI,ERR_R_MALLOC_FAILURE);
  +-goto err;
  +-}
  + 
  + pci-proxyPolicy-policyLanguage = language; language = NULL;
  + pci-proxyPolicy-policy = policy; policy = NULL;
  +@@ -301,11 +295,6 @@
  + if (language) { ASN1_OBJECT_free(language); language = NULL; }
  + if (pathlen) { ASN1_INTEGER_free(pathlen); pathlen = NULL; }
  + if (policy) { ASN1_OCTET_STRING_free(policy); policy = NULL; }
  +-if (pci  pci-proxyPolicy)
  +-{
  +-PROXY_POLICY_free(pci-proxyPolicy);
  +-pci-proxyPolicy = NULL;
  +-}
  + if (pci) { PROXY_CERT_INFO_EXTENSION_free(pci); pci = NULL; }
  + end:
  + sk_CONF_VALUE_pop_free(vals, X509V3_conf_free);
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.83 -r1.84 openssl.spec
  --- openpkg-src/openssl/openssl.spec  2 Mar 2007 18:18:28 -   1.83
  +++ openpkg-src/openssl/openssl.spec  5 Mar 2007 12:38:18 -   1.84
  @@ -33,7 +33,7 @@
   Group:SSL
   License:  BSD-style
   Version:  0.9.8e
  -Release:  20070302
  +Release:  20070305
   
   #   package options
   %option   with_zlib no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2007-03-02 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   02-Mar-2007 19:18:29
  Branch: HEAD Handle: 2007030218182800

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
apply two more of our upstream patches

  Summary:
RevisionChanges Path
1.25+34 -0  openpkg-src/openssl/openssl.patch
1.83+1  -1  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.24 -r1.25 openssl.patch
  --- openpkg-src/openssl/openssl.patch 28 Feb 2007 17:04:16 -  1.24
  +++ openpkg-src/openssl/openssl.patch 2 Mar 2007 18:18:28 -   1.25
  @@ -42,3 +42,37 @@
}

int EVP_CIPHER_nid(const EVP_CIPHER *cipher)
  +Index: crypto/rand/rand_lib.c
  +--- crypto/rand/rand_lib.c   30 Jan 2003 17:39:23 -  1.16
   crypto/rand/rand_lib.c   2 Mar 2007 17:54:31 -   1.16.2.1
  +@@ -154,6 +154,7 @@
  + int RAND_bytes(unsigned char *buf, int num)
  + {
  + const RAND_METHOD *meth = RAND_get_rand_method();
  ++memset(buf, 0, num);
  + if (meth  meth-bytes)
  + return meth-bytes(buf,num);
  + return(-1);
  +@@ -162,6 +163,7 @@
  + int RAND_pseudo_bytes(unsigned char *buf, int num)
  + {
  + const RAND_METHOD *meth = RAND_get_rand_method();
  ++memset(buf, 0, num);
  + if (meth  meth-pseudorand)
  + return meth-pseudorand(buf,num);
  + return(-1);
  +Index: crypto/rand/randfile.c
  +--- crypto/rand/randfile.c   21 May 2005 17:39:52 -  1.47.2.1
   crypto/rand/randfile.c   2 Mar 2007 17:44:55 -   1.47.2.2
  +@@ -102,10 +102,8 @@
  + 
  + if (file == NULL) return(0);
  + 
  +-i=stat(file,sb);
  +-/* If the state fails, put some crap in anyway */
  ++if (stat(file,sb)  0) return(0);
  + RAND_add(sb,sizeof(sb),0.0);
  +-if (i  0) return(0);
  + if (bytes == 0) return(ret);
  + 
  + in=fopen(file,rb);
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.82 -r1.83 openssl.spec
  --- openpkg-src/openssl/openssl.spec  28 Feb 2007 17:04:16 -  1.82
  +++ openpkg-src/openssl/openssl.spec  2 Mar 2007 18:18:28 -   1.83
  @@ -33,7 +33,7 @@
   Group:SSL
   License:  BSD-style
   Version:  0.9.8e
  -Release:  20070228
  +Release:  20070302
   
   #   package options
   %option   with_zlib no
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2007-02-28 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   28-Feb-2007 18:04:17
  Branch: HEAD Handle: 2007022817041600

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
upgrade to 0.9.8e with the official fix applied (this especially fixed
OpenSSH's SSH1 protocol)

  Summary:
RevisionChanges Path
1.24+13 -0  openpkg-src/openssl/openssl.patch
1.82+2  -3  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.23 -r1.24 openssl.patch
  --- openpkg-src/openssl/openssl.patch 5 May 2006 07:16:36 -   1.23
  +++ openpkg-src/openssl/openssl.patch 28 Feb 2007 17:04:16 -  1.24
  @@ -29,3 +29,16 @@
   +des_modes - the variants of DES and other crypto algorithms of OpenSSL

=head1 DESCRIPTION
  +
  +Index: crypto/evp/evp_lib.c
  +--- crypto/evp/evp_lib.c.orig2006-11-29 21:47:13 +0100
   crypto/evp/evp_lib.c 2007-02-28 17:19:31 +0100
  +@@ -225,7 +225,7 @@
  + 
  + int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx)
  + {
  +-return ctx-cipher-key_len;
  ++return ctx-key_len;
  + }
  + 
  + int EVP_CIPHER_nid(const EVP_CIPHER *cipher)
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.81 -r1.82 openssl.spec
  --- openpkg-src/openssl/openssl.spec  27 Feb 2007 07:20:29 -  1.81
  +++ openpkg-src/openssl/openssl.spec  28 Feb 2007 17:04:16 -  1.82
  @@ -32,8 +32,8 @@
   Class:CORE
   Group:SSL
   License:  BSD-style
  -Version:  0.9.8d
  -Release:  20070227
  +Version:  0.9.8e
  +Release:  20070228
   
   #   package options
   %option   with_zlib no
  @@ -68,7 +68,6 @@
   
   %track
   prog openssl = {
  -comment   = rse: 0.9.8e causes OpenSSH SSH1 connections to fail
   version   = %{version}
   url   = ftp://ftp.openssl.org/source/
   regex = openssl-(\d+\.\d+\.\d+[a-z]?)\.tar\.gz
  @@ .
__
OpenPKG http://openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2006-05-05 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   05-May-2006 09:16:37
  Branch: HEAD Handle: 2006050508163600

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
upgrading package: openssl 0.9.8a - 0.9.8b

  Summary:
RevisionChanges Path
1.23+13 -4  openpkg-src/openssl/openssl.patch
1.73+2  -2  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.22 -r1.23 openssl.patch
  --- openpkg-src/openssl/openssl.patch 11 Oct 2005 12:11:41 -  1.22
  +++ openpkg-src/openssl/openssl.patch 5 May 2006 07:16:36 -   1.23
  @@ -1,7 +1,7 @@
   Index: config
   config.orig  2005-06-26 20:10:20 +0200
  -+++ config   2005-07-06 08:53:56 +0200
  -@@ -471,6 +471,7 @@
  +--- config.orig  2005-09-20 14:16:30 +0200
   config   2006-04-07 19:17:06 +0200
  +@@ -469,6 +469,7 @@

if [ ${SYSTEM} = AIX ]; then# favor vendor cc over gcc
(cc) 21 | grep -iv not found  /dev/null  CC=cc
  @@ -9,9 +9,18 @@
fi

CCVER=${CCVER:-0}
  +@@ -640,7 +641,7 @@
  +   sun4*-*-solaris2) OUT=solaris-sparcv7-$CC ;;
  +   *86*-*-solaris2)
  + ISA64=`(isalist) 2/dev/null | grep amd64`
  +-if [ $ISA64 !=  ]; then
  ++if [ $ISA64 !=  -a $CC = gcc -a $GCC_ARCH = -m64 ]; then
  + OUT=solaris64-x86_64-$CC
  + else
  + OUT=solaris-x86-$CC
   Index: doc/crypto/des_modes.pod
   --- doc/crypto/des_modes.pod.orig2004-11-25 18:47:30 +0100
  -+++ doc/crypto/des_modes.pod 2005-07-06 08:54:01 +0200
   doc/crypto/des_modes.pod 2006-04-07 19:15:27 +0200
   @@ -4,7 +4,7 @@

=head1 NAME
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.72 -r1.73 openssl.spec
  --- openpkg-src/openssl/openssl.spec  22 Feb 2006 11:46:07 -  1.72
  +++ openpkg-src/openssl/openssl.spec  5 May 2006 07:16:36 -   1.73
  @@ -32,8 +32,8 @@
   Class:CORE
   Group:Cryptography
   License:  BSD-style
  -Version:  0.9.8a
  -Release:  20060222
  +Version:  0.9.8b
  +Release:  20060505
   
   #   package options
   %option   with_zlib no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2005-10-11 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   11-Oct-2005 14:11:41
  Branch: HEAD Handle: 2005101113114100

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
upgrading package: openssl 0.9.8 - 0.9.8a

  Summary:
RevisionChanges Path
1.22+0  -1  openpkg-src/openssl/openssl.patch
1.70+2  -2  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.21 -r1.22 openssl.patch
  --- openpkg-src/openssl/openssl.patch 6 Jul 2005 12:59:08 -   1.21
  +++ openpkg-src/openssl/openssl.patch 11 Oct 2005 12:11:41 -  1.22
  @@ -20,4 +20,3 @@
   +des_modes - the variants of DES and other crypto algorithms of OpenSSL

=head1 DESCRIPTION
  - 
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.69 -r1.70 openssl.spec
  --- openpkg-src/openssl/openssl.spec  28 Sep 2005 21:54:54 -  1.69
  +++ openpkg-src/openssl/openssl.spec  11 Oct 2005 12:11:41 -  1.70
  @@ -32,8 +32,8 @@
   Class:CORE
   Group:Cryptography
   License:  BSD-style
  -Version:  0.9.8
  -Release:  20050928
  +Version:  0.9.8a
  +Release:  20051011
   
   #   package options
   %option   with_zlib no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2005-07-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-Jul-2005 14:59:08
  Branch: HEAD Handle: 2005070613590800

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
upgrading package: openssl 0.9.7g - 0.9.8

  Summary:
RevisionChanges Path
1.21+13 -85 openpkg-src/openssl/openssl.patch
1.65+3  -2  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.20 -r1.21 openssl.patch
  --- openpkg-src/openssl/openssl.patch 6 May 2005 20:32:47 -   1.20
  +++ openpkg-src/openssl/openssl.patch 6 Jul 2005 12:59:08 -   1.21
  @@ -1,78 +1,18 @@
  -Index: Configure
   Configure.orig   2005-03-12 12:28:21 +0100
  -+++ Configure2005-03-22 21:25:59 +0100
  -@@ -403,12 +403,23 @@
  - linux-ia64-ecc,   ecc:-DL_ENDIAN -DTERMIO -O2 -Wall 
-no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG 
RC4_CHUNK:asm/ia64.oasm/sha1-ia64.o::asm/rc4-ia64.o:::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  - linux-x86_64, gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall 
-DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 
DES_INT 
DES_UNROLL:asm/x86_64-gcc.o::asm/rc4-amd64.o:::dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  - linux-em64t, gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall 
-DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK RC4_CHAR 
BF_PTR2 DES_INT 
DES_UNROLL:asm/x86_64-gcc.o:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  --NetBSD-sparc, gcc:-DTERMIOS -O3 -fomit-frame-pointer -mv8 -Wall 
-DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX 
DES_UNROLL::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  --NetBSD-m68,   gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall 
-DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX 
DES_UNROLL::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  --NetBSD-x86,   gcc:-DTERMIOS -O3 -fomit-frame-pointer -m486 
-Wall::(unknown):::BN_LLONG ${x86_gcc_des} 
${x86_gcc_opts}::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  -+NetBSD-alpha, gcc:-DTERMIOS -O2 
-Wall::(unknown)::-Wl,-R\$(INSTALLTOP)/lib:SIXTY_FOUR_BIT_LONG DES_INT DES_PTR 
DES_RISC2::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  -+NetBSD-arm, gcc:-DTERMIOS -O2 -Wall 
-DL_ENDIAN::(unknown)::-Wl,-R\$(INSTALLTOP)/lib:BN_LLONG MD2_CHAR RC4_INDEX 
DES_UNROLL::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  -+NetBSD-arm32, gcc:-DTERMIOS -O2 -Wall 
-DL_ENDIAN::(unknown)::-Wl,-R\$(INSTALLTOP)/lib:BN_LLONG MD2_CHAR RC4_INDEX 
DES_UNROLL::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  -+NetBSD-m68000, gcc:-DTERMIOS -O2 -Wall 
-DB_ENDIAN::(unknown)::-Wl,-R\$(INSTALLTOP)/lib:BN_LLONG MD2_CHAR 
RC4_INDEX::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  -+NetBSD-m68k,gcc:-DTERMIOS -O2 -m68020-40 -Wall 
-DB_ENDIAN::(unknown)::-Wl,-R\$(INSTALLTOP)/lib:BN_LLONG MD2_CHAR 
RC4_INDEX::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  -+NetBSD-mipseb, gcc:-DTERMIOS -O2 -Wall 
-DB_ENDIAN::(unknown)::-Wl,-R\$(INSTALLTOP)/lib:BN_LLONG MD2_CHAR RC4_INDEX 
DES_UNROLL::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  -+NetBSD-mipsel, gcc:-DTERMIOS -O2 -Wall 
-DL_ENDIAN::(unknown)::-Wl,-R\$(INSTALLTOP)/lib:BN_LLONG MD2_CHAR RC4_INDEX 
DES_UNROLL::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  -+NetBSD-ns32k, gcc:-DTERMIOS -O2 -Wall 
-DL_ENDIAN::(unknown)::-Wl,-R\$(INSTALLTOP)/lib:BN_LLONG MD2_CHAR RC4_INDEX 
DES_UNROLL::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  -+NetBSD-powerpc, gcc:-DTERMIOS -O2 -Wall 
-DB_ENDIAN::(unknown)::-Wl,-R\$(INSTALLTOP)/lib:BN_LLONG MD2_CHAR RC4_INDEX 
DES_UNROLL::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  -+NetBSD-sparc,   gcc:-DTERMIOS -O2 -Wall 
-DB_ENDIAN::(unknown)::-Wl,-R\$(INSTALLTOP)/lib:BN_LLONG MD2_CHAR RC4_INDEX 
DES_UNROLL::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  -+NetBSD-sparc64, gcc:-DTERMIOS -O2 
-Wall::(unknown)::-Wl,-R\$(INSTALLTOP)/lib:SIXTY_FOUR_BIT_LONG DES_INT 
DES_RISC1::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  -+NetBSD-vax, gcc:-DTERMIOS -O2 -Wall 
-DL_ENDIAN::(unknown)::-Wl,-R\$(INSTALLTOP)/lib:BN_LLONG MD2_CHAR 

[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2005-05-06 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   06-May-2005 22:32:47
  Branch: HEAD Handle: 2005050621324700

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
apply a fix from OpenSSL 0.9.8's CVS versions to get the 'csp' package
working: multiple variables on the same configuration line were
incorrectly expanded

  Summary:
RevisionChanges Path
1.20+12 -0  openpkg-src/openssl/openssl.patch
1.64+1  -1  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.19 -r1.20 openssl.patch
  --- openpkg-src/openssl/openssl.patch 22 Mar 2005 20:29:16 -  1.19
  +++ openpkg-src/openssl/openssl.patch 6 May 2005 20:32:47 -   1.20
  @@ -81,3 +81,15 @@

=head1 DESCRIPTION

  +Index: crypto/conf/conf_def.c
  +--- crypto/conf/conf_def.c   6 May 2004 09:31:31 -   1.12.2.6
   crypto/conf/conf_def.c   6 May 2005 20:27:50 -
  +@@ -629,7 +629,7 @@
  + 
CONFerr(CONF_F_STR_COPY,CONF_R_VARIABLE_HAS_NO_VALUE);
  + goto err;
  + }
  +-BUF_MEM_grow_clean(buf,(strlen(p)+len-(e-from)));
  ++
BUF_MEM_grow_clean(buf,(strlen(p)+buf-length-(e-from)));
  + while (*p)
  + buf-data[to++]= *(p++);
  + 
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.63 -r1.64 openssl.spec
  --- openpkg-src/openssl/openssl.spec  11 Apr 2005 18:05:21 -  1.63
  +++ openpkg-src/openssl/openssl.spec  6 May 2005 20:32:47 -   1.64
  @@ -33,7 +33,7 @@
   Group:Cryptography
   License:  BSD-style
   Version:  0.9.7g
  -Release:  20050411
  +Release:  20050506
   
   #   package options
   %option   with_zlib no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2005-03-22 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   22-Mar-2005 21:29:17
  Branch: HEAD Handle: 2005032220291600

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
upgrading package: openssl 0.9.7e - 0.9.7f

  Summary:
RevisionChanges Path
1.19+59 -72 openpkg-src/openssl/openssl.patch
1.61+2  -2  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.18 -r1.19 openssl.patch
  --- openpkg-src/openssl/openssl.patch 13 Mar 2005 19:09:28 -  1.18
  +++ openpkg-src/openssl/openssl.patch 22 Mar 2005 20:29:16 -  1.19
  @@ -1,63 +1,10 @@
  -Index: crypto/bn/bn_prime.pl
   crypto/bn/bn_prime.pl.orig   2000-02-16 14:24:06.0 +0100
  -+++ crypto/bn/bn_prime.pl2003-10-01 22:06:50.0 +0200
  -@@ -11,7 +11,7 @@
  - $p+=2;
  - $s=int(sqrt($p));
  - 
  --for ($i=0; $primes[$i]=$s; $i++)
  -+for ($i=0; defined($primes[$i])  $primes[$i]=$s; $i++)
  - {
  - next loop if (($p%$primes[$i]) == 0);
  - }
  -Index: doc/crypto/des_modes.pod
   doc/crypto/des_modes.pod.orig2002-03-05 16:30:13.0 +0100
  -+++ doc/crypto/des_modes.pod 2003-10-01 22:06:50.0 +0200
  -@@ -2,7 +2,7 @@
  - 
  - =head1 NAME
  - 
  --Modes of DES - the variants of DES and other crypto algorithms of OpenSSL
  -+des_modes - the variants of DES and other crypto algorithms of OpenSSL
  - 
  - =head1 DESCRIPTION
  - 
  -Index: config
   config.orig  2004-06-29 00:01:05 +0200
  -+++ config   2004-11-15 14:22:20 +0100
  -@@ -649,6 +649,7 @@
  -   sun4*-*-solaris2) OUT=solaris-sparcv7-$CC ;;
  -   *86*-*-solaris2) OUT=solaris-x86-$CC ;;
  -   *-*-sunos4) OUT=sunos-$CC ;;
  -+  amd64*-*-freebsd*) OUT=FreeBSD-amd64 ;;
  -   alpha*-*-freebsd*) OUT=FreeBSD-alpha ;;
  -   sparc64-*-freebsd*) OUT=FreeBSD-sparc64 ;;
  -   ia64-*-freebsd*) OUT=FreeBSD-ia64 ;;
  -@@ -656,7 +657,7 @@
  -   *-freebsd[1-2]*) OUT=FreeBSD ;;
  -   *86*-*-netbsd) OUT=NetBSD-x86 ;;
  -   sun3*-*-netbsd) OUT=NetBSD-m68 ;;
  --  *-*-netbsd) OUT=NetBSD-sparc ;;
  -+  *-*-netbsd) OUT=NetBSD-${MACHINE} ;;
  -   alpha*-*-openbsd) OUT=OpenBSD-alpha ;;
  -   *86*-*-openbsd) OUT=OpenBSD-i386 ;;
  -   m68k*-*-openbsd) OUT=OpenBSD-m68k ;;
  -@@ -671,7 +672,7 @@
  -   *-*-openbsd) OUT=OpenBSD ;;
  -   *86*-*-bsdi4) OUT=bsdi-elf-gcc ;;
  -   *-*-osf) OUT=alphaold-cc ;;
  --  *-*-tru64) OUT=alpha-cc ;;
  -+  *-*-tru64) OUT=alpha-gcc ;;
  -   *-*-OpenUNIX*)
  - if [ $CC = gcc ]; then
  -   OUT=OpenUNIX-8-gcc 
   Index: Configure
   Configure.orig   2004-10-01 13:34:28 +0200
  -+++ Configure2004-11-15 14:22:03 +0100
  -@@ -400,12 +400,23 @@
  - linux-ia64,   gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer 
-Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK 
RC4_CHAR:asm/ia64.o:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  - linux-ia64-ecc,   ecc:-DL_ENDIAN -DTERMIO -O2 
-Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK 
RC4_CHAR:asm/ia64.o:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  - linux-x86_64, gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall 
-DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK RC4_CHAR 
BF_PTR2 DES_INT 
DES_UNROLL:asm/x86_64-gcc.o:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  +--- Configure.orig   2005-03-12 12:28:21 +0100
   Configure2005-03-22 21:25:59 +0100
  +@@ -403,12 +403,23 @@
  + linux-ia64-ecc,   ecc:-DL_ENDIAN -DTERMIO -O2 -Wall 
-no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG 
RC4_CHUNK:asm/ia64.oasm/sha1-ia64.o::asm/rc4-ia64.o:::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  + linux-x86_64, gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall 
-DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 
DES_INT 
DES_UNROLL:asm/x86_64-gcc.o::asm/rc4-amd64.o:::dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  + linux-em64t, gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall 
-DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK RC4_CHAR 
BF_PTR2 DES_INT 
DES_UNROLL:asm/x86_64-gcc.o:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
   -NetBSD-sparc, gcc:-DTERMIOS -O3 -fomit-frame-pointer -mv8 -Wall 
-DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX 
DES_UNROLL::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
   -NetBSD-m68,   

[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2005-03-13 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /v/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   13-Mar-2005 20:09:28
  Branch: HEAD Handle: 2005031319092800

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
Opening /dev/random with O_NOFOLLOW is not appropriate because at
least under Solaris 10 O_NOFOLLOW exists and /dev/random is an
(automatically) generated symlink. The same change was applied to
OpenSSL 0.9.8-dev on 13-Jan-2005, too

  Summary:
RevisionChanges Path
1.18+13 -0  openpkg-src/openssl/openssl.patch
1.60+1  -1  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.17 -r1.18 openssl.patch
  --- openpkg-src/openssl/openssl.patch 15 Nov 2004 13:27:21 -  1.17
  +++ openpkg-src/openssl/openssl.patch 13 Mar 2005 19:09:28 -  1.18
  @@ -81,3 +81,16 @@
FreeBSD,  gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 
-Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm},
bsdi-gcc, gcc:-O3 -ffast-math -DL_ENDIAN -DPERL5 
-m486::(unknown):::RSA_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_bsdi_asm},
bsdi-elf-gcc, gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -m486 
-Wall::(unknown)::-ldl:BN_LLONG ${x86_gcc_des} 
${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  +Index: crypto/rand/rand_unix.c
  +--- crypto/rand/rand_unix.c.orig 2003-12-27 17:01:52.0 +0100
   crypto/rand/rand_unix.c  2005-03-13 20:05:25.927977714 +0100
  +@@ -172,9 +172,6 @@
  +our controlling tty */
  + |O_NOCTTY
  + #endif
  +-#ifdef O_NOFOLLOW /* Fail if the file is a symbolic link */
  +-|O_NOFOLLOW
  +-#endif
  + )) = 0)
  + {
  + struct timeval t = { 0, 10*1000 }; /* Spend 10ms on
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.59 -r1.60 openssl.spec
  --- openpkg-src/openssl/openssl.spec  9 Feb 2005 14:25:40 -   1.59
  +++ openpkg-src/openssl/openssl.spec  13 Mar 2005 19:09:28 -  1.60
  @@ -34,7 +34,7 @@
   Group:Cryptography
   License:  BSD-style
   Version:  0.9.7e
  -Release:  20050209
  +Release:  20050313
   
   #   package options
   %option   with_zlib no
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List openpkg-cvs@openpkg.org


[CVS] OpenPKG: openpkg-src/openssl/ openssl.patch openssl.spec

2004-11-15 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src  Date:   15-Nov-2004 14:27:22
  Branch: HEAD Handle: 2004111513272100

  Modified files:
openpkg-src/openssl openssl.patch openssl.spec

  Log:
add support for amd64-freebsd5.3

  Summary:
RevisionChanges Path
1.17+19 -7  openpkg-src/openssl/openssl.patch
1.57+1  -1  openpkg-src/openssl/openssl.spec
  

  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.patch
  
  $ cvs diff -u -r1.16 -r1.17 openssl.patch
  --- openpkg-src/openssl/openssl.patch 7 Jun 2004 10:57:42 -   1.16
  +++ openpkg-src/openssl/openssl.patch 15 Nov 2004 13:27:21 -  1.17
  @@ -23,9 +23,17 @@
=head1 DESCRIPTION

   Index: config
   config.orig  2004-01-21 10:58:17.0 +0100
  -+++ config   2004-06-04 17:00:10.0 +0200
  -@@ -647,7 +647,7 @@
  +--- config.orig  2004-06-29 00:01:05 +0200
   config   2004-11-15 14:22:20 +0100
  +@@ -649,6 +649,7 @@
  +   sun4*-*-solaris2) OUT=solaris-sparcv7-$CC ;;
  +   *86*-*-solaris2) OUT=solaris-x86-$CC ;;
  +   *-*-sunos4) OUT=sunos-$CC ;;
  ++  amd64*-*-freebsd*) OUT=FreeBSD-amd64 ;;
  +   alpha*-*-freebsd*) OUT=FreeBSD-alpha ;;
  +   sparc64-*-freebsd*) OUT=FreeBSD-sparc64 ;;
  +   ia64-*-freebsd*) OUT=FreeBSD-ia64 ;;
  +@@ -656,7 +657,7 @@
  *-freebsd[1-2]*) OUT=FreeBSD ;;
  *86*-*-netbsd) OUT=NetBSD-x86 ;;
  sun3*-*-netbsd) OUT=NetBSD-m68 ;;
  @@ -34,7 +42,7 @@
  alpha*-*-openbsd) OUT=OpenBSD-alpha ;;
  *86*-*-openbsd) OUT=OpenBSD-i386 ;;
  m68k*-*-openbsd) OUT=OpenBSD-m68k ;;
  -@@ -662,7 +662,7 @@
  +@@ -671,7 +672,7 @@
  *-*-openbsd) OUT=OpenBSD ;;
  *86*-*-bsdi4) OUT=bsdi-elf-gcc ;;
  *-*-osf) OUT=alphaold-cc ;;
  @@ -44,9 +52,9 @@
if [ $CC = gcc ]; then
  OUT=OpenUNIX-8-gcc 
   Index: Configure
   Configure.orig   2004-06-07 08:57:58.0 +0200
  -+++ Configure2004-06-07 08:58:43.0 +0200
  -@@ -393,9 +393,19 @@
  +--- Configure.orig   2004-10-01 13:34:28 +0200
   Configure2004-11-15 14:22:03 +0100
  +@@ -400,12 +400,23 @@
linux-ia64,   gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer 
-Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK 
RC4_CHAR:asm/ia64.o:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
linux-ia64-ecc,   ecc:-DL_ENDIAN -DTERMIO -O2 
-Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK 
RC4_CHAR:asm/ia64.o:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
linux-x86_64, gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall 
-DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK RC4_CHAR 
BF_PTR2 DES_INT 
DES_UNROLL:asm/x86_64-gcc.o:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  @@ -69,3 +77,7 @@
FreeBSD-elf,  gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 
-Wall::-pthread -D_REENTRANT -D_THREAD_SAFE -D_THREADSAFE:::BN_LLONG 
${x86_gcc_des} 
${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
FreeBSD-sparc64,gcc:-DB_ENDIAN -DTERMIOS -O3 
-fomit-frame-pointer::-pthread -D_REENTRANT -D_THREAD_SAFE 
-D_THREADSAFE:::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2 
BF_PTR::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
FreeBSD-ia64,gcc:-DL_ENDIAN -DTERMIOS -O 
-fomit-frame-pointer::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK 
RC4_CHAR:asm/ia64-cpp.o:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  ++FreeBSD-amd64,gcc:-DL_ENDIAN -DTERMIOS -O 
-fomit-frame-pointer::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK 
RC4_CHAR:asm/x86_64-gcc.o:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  + FreeBSD,  gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 
-Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm},
  + bsdi-gcc, gcc:-O3 -ffast-math -DL_ENDIAN -DPERL5 
-m486::(unknown):::RSA_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_bsdi_asm},
  + bsdi-elf-gcc, gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -m486 
-Wall::(unknown)::-ldl:BN_LLONG ${x86_gcc_des} 
${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/openssl/openssl.spec
  
  $ cvs diff -u -r1.56 -r1.57 openssl.spec
  --- openpkg-src/openssl/openssl.spec  25 Oct 2004 18:41:33 -  1.56
  +++ openpkg-src/openssl/openssl.spec  15