Skip site navigation (1)Skip section navigation (2)
Date:      Fri, 20 Mar 2015 15:28:42 +0000 (UTC)
From:      Jung-uk Kim <jkim@FreeBSD.org>
To:        src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-vendor@freebsd.org
Subject:   svn commit: r280288 - in vendor-crypto/openssl/dist: . apps crypto crypto/aes crypto/asn1 crypto/bf crypto/bio crypto/bn crypto/bn/asm crypto/buffer crypto/camellia crypto/cast crypto/cmac crypto/c...
Message-ID:  <201503201528.t2KFSgZX094353@svn.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: jkim
Date: Fri Mar 20 15:28:40 2015
New Revision: 280288
URL: https://svnweb.freebsd.org/changeset/base/280288

Log:
  Import OpenSSL 1.0.1m.

Added:
  vendor-crypto/openssl/dist/crypto/evp/evp_extra_test.c   (contents, props changed)
  vendor-crypto/openssl/dist/doc/crypto/d2i_CMS_ContentInfo.pod
  vendor-crypto/openssl/dist/doc/crypto/d2i_ECPrivateKey.pod
  vendor-crypto/openssl/dist/doc/ssl/SSL_CTX_set_read_ahead.pod
  vendor-crypto/openssl/dist/util/indent.pro
  vendor-crypto/openssl/dist/util/openssl-format-source   (contents, props changed)
  vendor-crypto/openssl/dist/util/su-filter.pl   (contents, props changed)
Modified:
  vendor-crypto/openssl/dist/CHANGES
  vendor-crypto/openssl/dist/Configure
  vendor-crypto/openssl/dist/FREEBSD-upgrade
  vendor-crypto/openssl/dist/Makefile
  vendor-crypto/openssl/dist/NEWS
  vendor-crypto/openssl/dist/README
  vendor-crypto/openssl/dist/apps/app_rand.c
  vendor-crypto/openssl/dist/apps/apps.c
  vendor-crypto/openssl/dist/apps/apps.h
  vendor-crypto/openssl/dist/apps/asn1pars.c
  vendor-crypto/openssl/dist/apps/ca.c
  vendor-crypto/openssl/dist/apps/ciphers.c
  vendor-crypto/openssl/dist/apps/cms.c
  vendor-crypto/openssl/dist/apps/crl.c
  vendor-crypto/openssl/dist/apps/crl2p7.c
  vendor-crypto/openssl/dist/apps/dgst.c
  vendor-crypto/openssl/dist/apps/dh.c
  vendor-crypto/openssl/dist/apps/dhparam.c
  vendor-crypto/openssl/dist/apps/dsa.c
  vendor-crypto/openssl/dist/apps/dsaparam.c
  vendor-crypto/openssl/dist/apps/ec.c
  vendor-crypto/openssl/dist/apps/ecparam.c
  vendor-crypto/openssl/dist/apps/enc.c
  vendor-crypto/openssl/dist/apps/engine.c
  vendor-crypto/openssl/dist/apps/errstr.c
  vendor-crypto/openssl/dist/apps/gendh.c
  vendor-crypto/openssl/dist/apps/gendsa.c
  vendor-crypto/openssl/dist/apps/genpkey.c
  vendor-crypto/openssl/dist/apps/genrsa.c
  vendor-crypto/openssl/dist/apps/nseq.c
  vendor-crypto/openssl/dist/apps/ocsp.c
  vendor-crypto/openssl/dist/apps/openssl.c
  vendor-crypto/openssl/dist/apps/passwd.c
  vendor-crypto/openssl/dist/apps/pkcs12.c
  vendor-crypto/openssl/dist/apps/pkcs7.c
  vendor-crypto/openssl/dist/apps/pkcs8.c
  vendor-crypto/openssl/dist/apps/pkey.c
  vendor-crypto/openssl/dist/apps/pkeyparam.c
  vendor-crypto/openssl/dist/apps/pkeyutl.c
  vendor-crypto/openssl/dist/apps/prime.c
  vendor-crypto/openssl/dist/apps/progs.h
  vendor-crypto/openssl/dist/apps/rand.c
  vendor-crypto/openssl/dist/apps/req.c
  vendor-crypto/openssl/dist/apps/rsa.c
  vendor-crypto/openssl/dist/apps/rsautl.c
  vendor-crypto/openssl/dist/apps/s_apps.h
  vendor-crypto/openssl/dist/apps/s_cb.c
  vendor-crypto/openssl/dist/apps/s_client.c
  vendor-crypto/openssl/dist/apps/s_server.c
  vendor-crypto/openssl/dist/apps/s_socket.c
  vendor-crypto/openssl/dist/apps/s_time.c
  vendor-crypto/openssl/dist/apps/sess_id.c
  vendor-crypto/openssl/dist/apps/smime.c
  vendor-crypto/openssl/dist/apps/speed.c
  vendor-crypto/openssl/dist/apps/spkac.c
  vendor-crypto/openssl/dist/apps/srp.c
  vendor-crypto/openssl/dist/apps/testdsa.h
  vendor-crypto/openssl/dist/apps/testrsa.h
  vendor-crypto/openssl/dist/apps/timeouts.h
  vendor-crypto/openssl/dist/apps/ts.c
  vendor-crypto/openssl/dist/apps/verify.c
  vendor-crypto/openssl/dist/apps/version.c
  vendor-crypto/openssl/dist/apps/x509.c
  vendor-crypto/openssl/dist/crypto/LPdir_unix.c
  vendor-crypto/openssl/dist/crypto/aes/aes.h
  vendor-crypto/openssl/dist/crypto/aes/aes_cbc.c
  vendor-crypto/openssl/dist/crypto/aes/aes_cfb.c
  vendor-crypto/openssl/dist/crypto/aes/aes_core.c
  vendor-crypto/openssl/dist/crypto/aes/aes_ctr.c
  vendor-crypto/openssl/dist/crypto/aes/aes_ecb.c
  vendor-crypto/openssl/dist/crypto/aes/aes_ige.c
  vendor-crypto/openssl/dist/crypto/aes/aes_locl.h
  vendor-crypto/openssl/dist/crypto/aes/aes_misc.c
  vendor-crypto/openssl/dist/crypto/aes/aes_ofb.c
  vendor-crypto/openssl/dist/crypto/aes/aes_wrap.c
  vendor-crypto/openssl/dist/crypto/aes/aes_x86core.c
  vendor-crypto/openssl/dist/crypto/arm_arch.h
  vendor-crypto/openssl/dist/crypto/armcap.c
  vendor-crypto/openssl/dist/crypto/asn1/a_bitstr.c
  vendor-crypto/openssl/dist/crypto/asn1/a_bool.c
  vendor-crypto/openssl/dist/crypto/asn1/a_bytes.c
  vendor-crypto/openssl/dist/crypto/asn1/a_d2i_fp.c
  vendor-crypto/openssl/dist/crypto/asn1/a_digest.c
  vendor-crypto/openssl/dist/crypto/asn1/a_dup.c
  vendor-crypto/openssl/dist/crypto/asn1/a_enum.c
  vendor-crypto/openssl/dist/crypto/asn1/a_gentm.c
  vendor-crypto/openssl/dist/crypto/asn1/a_i2d_fp.c
  vendor-crypto/openssl/dist/crypto/asn1/a_int.c
  vendor-crypto/openssl/dist/crypto/asn1/a_mbstr.c
  vendor-crypto/openssl/dist/crypto/asn1/a_object.c
  vendor-crypto/openssl/dist/crypto/asn1/a_octet.c
  vendor-crypto/openssl/dist/crypto/asn1/a_print.c
  vendor-crypto/openssl/dist/crypto/asn1/a_set.c
  vendor-crypto/openssl/dist/crypto/asn1/a_sign.c
  vendor-crypto/openssl/dist/crypto/asn1/a_strex.c
  vendor-crypto/openssl/dist/crypto/asn1/a_strnid.c
  vendor-crypto/openssl/dist/crypto/asn1/a_time.c
  vendor-crypto/openssl/dist/crypto/asn1/a_type.c
  vendor-crypto/openssl/dist/crypto/asn1/a_utctm.c
  vendor-crypto/openssl/dist/crypto/asn1/a_utf8.c
  vendor-crypto/openssl/dist/crypto/asn1/a_verify.c
  vendor-crypto/openssl/dist/crypto/asn1/ameth_lib.c
  vendor-crypto/openssl/dist/crypto/asn1/asn1.h
  vendor-crypto/openssl/dist/crypto/asn1/asn1_err.c
  vendor-crypto/openssl/dist/crypto/asn1/asn1_gen.c
  vendor-crypto/openssl/dist/crypto/asn1/asn1_lib.c
  vendor-crypto/openssl/dist/crypto/asn1/asn1_locl.h
  vendor-crypto/openssl/dist/crypto/asn1/asn1_mac.h
  vendor-crypto/openssl/dist/crypto/asn1/asn1_par.c
  vendor-crypto/openssl/dist/crypto/asn1/asn1t.h
  vendor-crypto/openssl/dist/crypto/asn1/asn_mime.c
  vendor-crypto/openssl/dist/crypto/asn1/asn_moid.c
  vendor-crypto/openssl/dist/crypto/asn1/asn_pack.c
  vendor-crypto/openssl/dist/crypto/asn1/bio_asn1.c
  vendor-crypto/openssl/dist/crypto/asn1/bio_ndef.c
  vendor-crypto/openssl/dist/crypto/asn1/charmap.h
  vendor-crypto/openssl/dist/crypto/asn1/d2i_pr.c
  vendor-crypto/openssl/dist/crypto/asn1/d2i_pu.c
  vendor-crypto/openssl/dist/crypto/asn1/evp_asn1.c
  vendor-crypto/openssl/dist/crypto/asn1/f_enum.c
  vendor-crypto/openssl/dist/crypto/asn1/f_int.c
  vendor-crypto/openssl/dist/crypto/asn1/f_string.c
  vendor-crypto/openssl/dist/crypto/asn1/i2d_pr.c
  vendor-crypto/openssl/dist/crypto/asn1/i2d_pu.c
  vendor-crypto/openssl/dist/crypto/asn1/n_pkey.c
  vendor-crypto/openssl/dist/crypto/asn1/nsseq.c
  vendor-crypto/openssl/dist/crypto/asn1/p5_pbe.c
  vendor-crypto/openssl/dist/crypto/asn1/p5_pbev2.c
  vendor-crypto/openssl/dist/crypto/asn1/p8_pkey.c
  vendor-crypto/openssl/dist/crypto/asn1/t_bitst.c
  vendor-crypto/openssl/dist/crypto/asn1/t_crl.c
  vendor-crypto/openssl/dist/crypto/asn1/t_pkey.c
  vendor-crypto/openssl/dist/crypto/asn1/t_req.c
  vendor-crypto/openssl/dist/crypto/asn1/t_spki.c
  vendor-crypto/openssl/dist/crypto/asn1/t_x509.c
  vendor-crypto/openssl/dist/crypto/asn1/t_x509a.c
  vendor-crypto/openssl/dist/crypto/asn1/tasn_dec.c
  vendor-crypto/openssl/dist/crypto/asn1/tasn_enc.c
  vendor-crypto/openssl/dist/crypto/asn1/tasn_fre.c
  vendor-crypto/openssl/dist/crypto/asn1/tasn_new.c
  vendor-crypto/openssl/dist/crypto/asn1/tasn_prn.c
  vendor-crypto/openssl/dist/crypto/asn1/tasn_typ.c
  vendor-crypto/openssl/dist/crypto/asn1/tasn_utl.c
  vendor-crypto/openssl/dist/crypto/asn1/x_algor.c
  vendor-crypto/openssl/dist/crypto/asn1/x_attrib.c
  vendor-crypto/openssl/dist/crypto/asn1/x_bignum.c
  vendor-crypto/openssl/dist/crypto/asn1/x_crl.c
  vendor-crypto/openssl/dist/crypto/asn1/x_exten.c
  vendor-crypto/openssl/dist/crypto/asn1/x_info.c
  vendor-crypto/openssl/dist/crypto/asn1/x_long.c
  vendor-crypto/openssl/dist/crypto/asn1/x_name.c
  vendor-crypto/openssl/dist/crypto/asn1/x_nx509.c
  vendor-crypto/openssl/dist/crypto/asn1/x_pkey.c
  vendor-crypto/openssl/dist/crypto/asn1/x_pubkey.c
  vendor-crypto/openssl/dist/crypto/asn1/x_req.c
  vendor-crypto/openssl/dist/crypto/asn1/x_sig.c
  vendor-crypto/openssl/dist/crypto/asn1/x_spki.c
  vendor-crypto/openssl/dist/crypto/asn1/x_val.c
  vendor-crypto/openssl/dist/crypto/asn1/x_x509.c
  vendor-crypto/openssl/dist/crypto/asn1/x_x509a.c
  vendor-crypto/openssl/dist/crypto/bf/bf_cbc.c
  vendor-crypto/openssl/dist/crypto/bf/bf_cfb64.c
  vendor-crypto/openssl/dist/crypto/bf/bf_ecb.c
  vendor-crypto/openssl/dist/crypto/bf/bf_enc.c
  vendor-crypto/openssl/dist/crypto/bf/bf_locl.h
  vendor-crypto/openssl/dist/crypto/bf/bf_ofb64.c
  vendor-crypto/openssl/dist/crypto/bf/bf_opts.c
  vendor-crypto/openssl/dist/crypto/bf/bf_pi.h
  vendor-crypto/openssl/dist/crypto/bf/bf_skey.c
  vendor-crypto/openssl/dist/crypto/bf/bfspeed.c
  vendor-crypto/openssl/dist/crypto/bf/bftest.c
  vendor-crypto/openssl/dist/crypto/bf/blowfish.h
  vendor-crypto/openssl/dist/crypto/bio/b_dump.c
  vendor-crypto/openssl/dist/crypto/bio/b_print.c
  vendor-crypto/openssl/dist/crypto/bio/b_sock.c
  vendor-crypto/openssl/dist/crypto/bio/bf_buff.c
  vendor-crypto/openssl/dist/crypto/bio/bf_lbuf.c
  vendor-crypto/openssl/dist/crypto/bio/bf_nbio.c
  vendor-crypto/openssl/dist/crypto/bio/bf_null.c
  vendor-crypto/openssl/dist/crypto/bio/bio.h
  vendor-crypto/openssl/dist/crypto/bio/bio_cb.c
  vendor-crypto/openssl/dist/crypto/bio/bio_err.c
  vendor-crypto/openssl/dist/crypto/bio/bio_lcl.h
  vendor-crypto/openssl/dist/crypto/bio/bio_lib.c
  vendor-crypto/openssl/dist/crypto/bio/bss_acpt.c
  vendor-crypto/openssl/dist/crypto/bio/bss_bio.c
  vendor-crypto/openssl/dist/crypto/bio/bss_conn.c
  vendor-crypto/openssl/dist/crypto/bio/bss_dgram.c
  vendor-crypto/openssl/dist/crypto/bio/bss_fd.c
  vendor-crypto/openssl/dist/crypto/bio/bss_file.c
  vendor-crypto/openssl/dist/crypto/bio/bss_log.c
  vendor-crypto/openssl/dist/crypto/bio/bss_mem.c
  vendor-crypto/openssl/dist/crypto/bio/bss_null.c
  vendor-crypto/openssl/dist/crypto/bio/bss_rtcp.c
  vendor-crypto/openssl/dist/crypto/bio/bss_sock.c
  vendor-crypto/openssl/dist/crypto/bn/asm/x86_64-gcc.c
  vendor-crypto/openssl/dist/crypto/bn/bn.h
  vendor-crypto/openssl/dist/crypto/bn/bn_add.c
  vendor-crypto/openssl/dist/crypto/bn/bn_asm.c
  vendor-crypto/openssl/dist/crypto/bn/bn_blind.c
  vendor-crypto/openssl/dist/crypto/bn/bn_const.c
  vendor-crypto/openssl/dist/crypto/bn/bn_ctx.c
  vendor-crypto/openssl/dist/crypto/bn/bn_depr.c
  vendor-crypto/openssl/dist/crypto/bn/bn_div.c
  vendor-crypto/openssl/dist/crypto/bn/bn_err.c
  vendor-crypto/openssl/dist/crypto/bn/bn_exp.c
  vendor-crypto/openssl/dist/crypto/bn/bn_exp2.c
  vendor-crypto/openssl/dist/crypto/bn/bn_gcd.c
  vendor-crypto/openssl/dist/crypto/bn/bn_gf2m.c
  vendor-crypto/openssl/dist/crypto/bn/bn_kron.c
  vendor-crypto/openssl/dist/crypto/bn/bn_lcl.h
  vendor-crypto/openssl/dist/crypto/bn/bn_lib.c
  vendor-crypto/openssl/dist/crypto/bn/bn_mod.c
  vendor-crypto/openssl/dist/crypto/bn/bn_mont.c
  vendor-crypto/openssl/dist/crypto/bn/bn_mpi.c
  vendor-crypto/openssl/dist/crypto/bn/bn_mul.c
  vendor-crypto/openssl/dist/crypto/bn/bn_nist.c
  vendor-crypto/openssl/dist/crypto/bn/bn_prime.c
  vendor-crypto/openssl/dist/crypto/bn/bn_prime.h
  vendor-crypto/openssl/dist/crypto/bn/bn_print.c
  vendor-crypto/openssl/dist/crypto/bn/bn_rand.c
  vendor-crypto/openssl/dist/crypto/bn/bn_recp.c
  vendor-crypto/openssl/dist/crypto/bn/bn_shift.c
  vendor-crypto/openssl/dist/crypto/bn/bn_sqr.c
  vendor-crypto/openssl/dist/crypto/bn/bn_sqrt.c
  vendor-crypto/openssl/dist/crypto/bn/bn_word.c
  vendor-crypto/openssl/dist/crypto/bn/bn_x931p.c
  vendor-crypto/openssl/dist/crypto/bn/bnspeed.c
  vendor-crypto/openssl/dist/crypto/bn/bntest.c
  vendor-crypto/openssl/dist/crypto/bn/divtest.c
  vendor-crypto/openssl/dist/crypto/bn/exp.c
  vendor-crypto/openssl/dist/crypto/bn/expspeed.c
  vendor-crypto/openssl/dist/crypto/bn/exptest.c
  vendor-crypto/openssl/dist/crypto/buffer/buf_err.c
  vendor-crypto/openssl/dist/crypto/buffer/buf_str.c
  vendor-crypto/openssl/dist/crypto/buffer/buffer.c
  vendor-crypto/openssl/dist/crypto/buffer/buffer.h
  vendor-crypto/openssl/dist/crypto/camellia/camellia.c
  vendor-crypto/openssl/dist/crypto/camellia/camellia.h
  vendor-crypto/openssl/dist/crypto/camellia/cmll_cbc.c
  vendor-crypto/openssl/dist/crypto/camellia/cmll_cfb.c
  vendor-crypto/openssl/dist/crypto/camellia/cmll_ctr.c
  vendor-crypto/openssl/dist/crypto/camellia/cmll_ecb.c
  vendor-crypto/openssl/dist/crypto/camellia/cmll_locl.h
  vendor-crypto/openssl/dist/crypto/camellia/cmll_misc.c
  vendor-crypto/openssl/dist/crypto/camellia/cmll_ofb.c
  vendor-crypto/openssl/dist/crypto/camellia/cmll_utl.c
  vendor-crypto/openssl/dist/crypto/cast/c_cfb64.c
  vendor-crypto/openssl/dist/crypto/cast/c_ecb.c
  vendor-crypto/openssl/dist/crypto/cast/c_enc.c
  vendor-crypto/openssl/dist/crypto/cast/c_ofb64.c
  vendor-crypto/openssl/dist/crypto/cast/c_skey.c
  vendor-crypto/openssl/dist/crypto/cast/cast.h
  vendor-crypto/openssl/dist/crypto/cast/cast_lcl.h
  vendor-crypto/openssl/dist/crypto/cast/cast_s.h
  vendor-crypto/openssl/dist/crypto/cast/cast_spd.c
  vendor-crypto/openssl/dist/crypto/cast/castopts.c
  vendor-crypto/openssl/dist/crypto/cast/casttest.c
  vendor-crypto/openssl/dist/crypto/cmac/cm_ameth.c
  vendor-crypto/openssl/dist/crypto/cmac/cm_pmeth.c
  vendor-crypto/openssl/dist/crypto/cmac/cmac.c
  vendor-crypto/openssl/dist/crypto/cmac/cmac.h
  vendor-crypto/openssl/dist/crypto/cms/cms.h
  vendor-crypto/openssl/dist/crypto/cms/cms_asn1.c
  vendor-crypto/openssl/dist/crypto/cms/cms_att.c
  vendor-crypto/openssl/dist/crypto/cms/cms_cd.c
  vendor-crypto/openssl/dist/crypto/cms/cms_dd.c
  vendor-crypto/openssl/dist/crypto/cms/cms_enc.c
  vendor-crypto/openssl/dist/crypto/cms/cms_env.c
  vendor-crypto/openssl/dist/crypto/cms/cms_err.c
  vendor-crypto/openssl/dist/crypto/cms/cms_ess.c
  vendor-crypto/openssl/dist/crypto/cms/cms_io.c
  vendor-crypto/openssl/dist/crypto/cms/cms_lcl.h
  vendor-crypto/openssl/dist/crypto/cms/cms_lib.c
  vendor-crypto/openssl/dist/crypto/cms/cms_pwri.c
  vendor-crypto/openssl/dist/crypto/cms/cms_sd.c
  vendor-crypto/openssl/dist/crypto/cms/cms_smime.c
  vendor-crypto/openssl/dist/crypto/comp/c_rle.c
  vendor-crypto/openssl/dist/crypto/comp/c_zlib.c
  vendor-crypto/openssl/dist/crypto/comp/comp.h
  vendor-crypto/openssl/dist/crypto/comp/comp_err.c
  vendor-crypto/openssl/dist/crypto/comp/comp_lib.c
  vendor-crypto/openssl/dist/crypto/conf/cnf_save.c
  vendor-crypto/openssl/dist/crypto/conf/conf.h
  vendor-crypto/openssl/dist/crypto/conf/conf_api.c
  vendor-crypto/openssl/dist/crypto/conf/conf_api.h
  vendor-crypto/openssl/dist/crypto/conf/conf_def.c
  vendor-crypto/openssl/dist/crypto/conf/conf_def.h
  vendor-crypto/openssl/dist/crypto/conf/conf_err.c
  vendor-crypto/openssl/dist/crypto/conf/conf_lib.c
  vendor-crypto/openssl/dist/crypto/conf/conf_mall.c
  vendor-crypto/openssl/dist/crypto/conf/conf_mod.c
  vendor-crypto/openssl/dist/crypto/conf/conf_sap.c
  vendor-crypto/openssl/dist/crypto/conf/test.c
  vendor-crypto/openssl/dist/crypto/constant_time_locl.h
  vendor-crypto/openssl/dist/crypto/constant_time_test.c
  vendor-crypto/openssl/dist/crypto/cpt_err.c
  vendor-crypto/openssl/dist/crypto/cryptlib.c
  vendor-crypto/openssl/dist/crypto/cryptlib.h
  vendor-crypto/openssl/dist/crypto/crypto.h
  vendor-crypto/openssl/dist/crypto/cversion.c
  vendor-crypto/openssl/dist/crypto/des/cbc3_enc.c
  vendor-crypto/openssl/dist/crypto/des/cbc_cksm.c
  vendor-crypto/openssl/dist/crypto/des/cbc_enc.c
  vendor-crypto/openssl/dist/crypto/des/cfb64ede.c
  vendor-crypto/openssl/dist/crypto/des/cfb64enc.c
  vendor-crypto/openssl/dist/crypto/des/cfb_enc.c
  vendor-crypto/openssl/dist/crypto/des/des.c
  vendor-crypto/openssl/dist/crypto/des/des.h
  vendor-crypto/openssl/dist/crypto/des/des_enc.c
  vendor-crypto/openssl/dist/crypto/des/des_locl.h
  vendor-crypto/openssl/dist/crypto/des/des_old.c
  vendor-crypto/openssl/dist/crypto/des/des_old.h
  vendor-crypto/openssl/dist/crypto/des/des_old2.c
  vendor-crypto/openssl/dist/crypto/des/des_opts.c
  vendor-crypto/openssl/dist/crypto/des/des_ver.h
  vendor-crypto/openssl/dist/crypto/des/destest.c
  vendor-crypto/openssl/dist/crypto/des/ecb3_enc.c
  vendor-crypto/openssl/dist/crypto/des/ecb_enc.c
  vendor-crypto/openssl/dist/crypto/des/ede_cbcm_enc.c
  vendor-crypto/openssl/dist/crypto/des/enc_read.c
  vendor-crypto/openssl/dist/crypto/des/enc_writ.c
  vendor-crypto/openssl/dist/crypto/des/fcrypt.c
  vendor-crypto/openssl/dist/crypto/des/fcrypt_b.c
  vendor-crypto/openssl/dist/crypto/des/ncbc_enc.c
  vendor-crypto/openssl/dist/crypto/des/ofb64ede.c
  vendor-crypto/openssl/dist/crypto/des/ofb64enc.c
  vendor-crypto/openssl/dist/crypto/des/ofb_enc.c
  vendor-crypto/openssl/dist/crypto/des/pcbc_enc.c
  vendor-crypto/openssl/dist/crypto/des/qud_cksm.c
  vendor-crypto/openssl/dist/crypto/des/rand_key.c
  vendor-crypto/openssl/dist/crypto/des/read2pwd.c
  vendor-crypto/openssl/dist/crypto/des/read_pwd.c
  vendor-crypto/openssl/dist/crypto/des/rpc_des.h
  vendor-crypto/openssl/dist/crypto/des/rpc_enc.c
  vendor-crypto/openssl/dist/crypto/des/rpw.c
  vendor-crypto/openssl/dist/crypto/des/set_key.c
  vendor-crypto/openssl/dist/crypto/des/speed.c
  vendor-crypto/openssl/dist/crypto/des/spr.h
  vendor-crypto/openssl/dist/crypto/des/str2key.c
  vendor-crypto/openssl/dist/crypto/des/xcbc_enc.c
  vendor-crypto/openssl/dist/crypto/dh/dh.h
  vendor-crypto/openssl/dist/crypto/dh/dh_ameth.c
  vendor-crypto/openssl/dist/crypto/dh/dh_asn1.c
  vendor-crypto/openssl/dist/crypto/dh/dh_check.c
  vendor-crypto/openssl/dist/crypto/dh/dh_depr.c
  vendor-crypto/openssl/dist/crypto/dh/dh_err.c
  vendor-crypto/openssl/dist/crypto/dh/dh_gen.c
  vendor-crypto/openssl/dist/crypto/dh/dh_key.c
  vendor-crypto/openssl/dist/crypto/dh/dh_lib.c
  vendor-crypto/openssl/dist/crypto/dh/dh_pmeth.c
  vendor-crypto/openssl/dist/crypto/dh/dh_prn.c
  vendor-crypto/openssl/dist/crypto/dh/dhtest.c
  vendor-crypto/openssl/dist/crypto/dh/p1024.c
  vendor-crypto/openssl/dist/crypto/dh/p192.c
  vendor-crypto/openssl/dist/crypto/dh/p512.c
  vendor-crypto/openssl/dist/crypto/dsa/dsa.h
  vendor-crypto/openssl/dist/crypto/dsa/dsa_ameth.c
  vendor-crypto/openssl/dist/crypto/dsa/dsa_asn1.c
  vendor-crypto/openssl/dist/crypto/dsa/dsa_depr.c
  vendor-crypto/openssl/dist/crypto/dsa/dsa_err.c
  vendor-crypto/openssl/dist/crypto/dsa/dsa_gen.c
  vendor-crypto/openssl/dist/crypto/dsa/dsa_key.c
  vendor-crypto/openssl/dist/crypto/dsa/dsa_lib.c
  vendor-crypto/openssl/dist/crypto/dsa/dsa_locl.h
  vendor-crypto/openssl/dist/crypto/dsa/dsa_ossl.c
  vendor-crypto/openssl/dist/crypto/dsa/dsa_pmeth.c
  vendor-crypto/openssl/dist/crypto/dsa/dsa_prn.c
  vendor-crypto/openssl/dist/crypto/dsa/dsa_sign.c
  vendor-crypto/openssl/dist/crypto/dsa/dsa_vrf.c
  vendor-crypto/openssl/dist/crypto/dsa/dsagen.c
  vendor-crypto/openssl/dist/crypto/dsa/dsatest.c
  vendor-crypto/openssl/dist/crypto/dso/dso.h
  vendor-crypto/openssl/dist/crypto/dso/dso_beos.c
  vendor-crypto/openssl/dist/crypto/dso/dso_dl.c
  vendor-crypto/openssl/dist/crypto/dso/dso_dlfcn.c
  vendor-crypto/openssl/dist/crypto/dso/dso_err.c
  vendor-crypto/openssl/dist/crypto/dso/dso_lib.c
  vendor-crypto/openssl/dist/crypto/dso/dso_null.c
  vendor-crypto/openssl/dist/crypto/dso/dso_openssl.c
  vendor-crypto/openssl/dist/crypto/ebcdic.c
  vendor-crypto/openssl/dist/crypto/ebcdic.h
  vendor-crypto/openssl/dist/crypto/ec/ec.h
  vendor-crypto/openssl/dist/crypto/ec/ec2_mult.c
  vendor-crypto/openssl/dist/crypto/ec/ec2_oct.c
  vendor-crypto/openssl/dist/crypto/ec/ec2_smpl.c
  vendor-crypto/openssl/dist/crypto/ec/ec_ameth.c
  vendor-crypto/openssl/dist/crypto/ec/ec_asn1.c
  vendor-crypto/openssl/dist/crypto/ec/ec_check.c
  vendor-crypto/openssl/dist/crypto/ec/ec_curve.c
  vendor-crypto/openssl/dist/crypto/ec/ec_cvt.c
  vendor-crypto/openssl/dist/crypto/ec/ec_err.c
  vendor-crypto/openssl/dist/crypto/ec/ec_key.c
  vendor-crypto/openssl/dist/crypto/ec/ec_lcl.h
  vendor-crypto/openssl/dist/crypto/ec/ec_lib.c
  vendor-crypto/openssl/dist/crypto/ec/ec_mult.c
  vendor-crypto/openssl/dist/crypto/ec/ec_oct.c
  vendor-crypto/openssl/dist/crypto/ec/ec_pmeth.c
  vendor-crypto/openssl/dist/crypto/ec/ec_print.c
  vendor-crypto/openssl/dist/crypto/ec/eck_prn.c
  vendor-crypto/openssl/dist/crypto/ec/ecp_mont.c
  vendor-crypto/openssl/dist/crypto/ec/ecp_nist.c
  vendor-crypto/openssl/dist/crypto/ec/ecp_nistp224.c
  vendor-crypto/openssl/dist/crypto/ec/ecp_nistp256.c
  vendor-crypto/openssl/dist/crypto/ec/ecp_nistp521.c
  vendor-crypto/openssl/dist/crypto/ec/ecp_nistputil.c
  vendor-crypto/openssl/dist/crypto/ec/ecp_oct.c
  vendor-crypto/openssl/dist/crypto/ec/ecp_smpl.c
  vendor-crypto/openssl/dist/crypto/ec/ectest.c
  vendor-crypto/openssl/dist/crypto/ecdh/ecdh.h
  vendor-crypto/openssl/dist/crypto/ecdh/ecdhtest.c
  vendor-crypto/openssl/dist/crypto/ecdh/ech_err.c
  vendor-crypto/openssl/dist/crypto/ecdh/ech_key.c
  vendor-crypto/openssl/dist/crypto/ecdh/ech_lib.c
  vendor-crypto/openssl/dist/crypto/ecdh/ech_locl.h
  vendor-crypto/openssl/dist/crypto/ecdh/ech_ossl.c
  vendor-crypto/openssl/dist/crypto/ecdsa/ecdsa.h
  vendor-crypto/openssl/dist/crypto/ecdsa/ecdsatest.c
  vendor-crypto/openssl/dist/crypto/ecdsa/ecs_asn1.c
  vendor-crypto/openssl/dist/crypto/ecdsa/ecs_err.c
  vendor-crypto/openssl/dist/crypto/ecdsa/ecs_lib.c
  vendor-crypto/openssl/dist/crypto/ecdsa/ecs_locl.h
  vendor-crypto/openssl/dist/crypto/ecdsa/ecs_ossl.c
  vendor-crypto/openssl/dist/crypto/ecdsa/ecs_sign.c
  vendor-crypto/openssl/dist/crypto/ecdsa/ecs_vrf.c
  vendor-crypto/openssl/dist/crypto/engine/eng_all.c
  vendor-crypto/openssl/dist/crypto/engine/eng_cnf.c
  vendor-crypto/openssl/dist/crypto/engine/eng_cryptodev.c
  vendor-crypto/openssl/dist/crypto/engine/eng_ctrl.c
  vendor-crypto/openssl/dist/crypto/engine/eng_dyn.c
  vendor-crypto/openssl/dist/crypto/engine/eng_err.c
  vendor-crypto/openssl/dist/crypto/engine/eng_fat.c
  vendor-crypto/openssl/dist/crypto/engine/eng_init.c
  vendor-crypto/openssl/dist/crypto/engine/eng_int.h
  vendor-crypto/openssl/dist/crypto/engine/eng_lib.c
  vendor-crypto/openssl/dist/crypto/engine/eng_list.c
  vendor-crypto/openssl/dist/crypto/engine/eng_openssl.c
  vendor-crypto/openssl/dist/crypto/engine/eng_pkey.c
  vendor-crypto/openssl/dist/crypto/engine/eng_rdrand.c
  vendor-crypto/openssl/dist/crypto/engine/eng_rsax.c
  vendor-crypto/openssl/dist/crypto/engine/eng_table.c
  vendor-crypto/openssl/dist/crypto/engine/engine.h
  vendor-crypto/openssl/dist/crypto/engine/enginetest.c
  vendor-crypto/openssl/dist/crypto/engine/tb_asnmth.c
  vendor-crypto/openssl/dist/crypto/engine/tb_cipher.c
  vendor-crypto/openssl/dist/crypto/engine/tb_dh.c
  vendor-crypto/openssl/dist/crypto/engine/tb_digest.c
  vendor-crypto/openssl/dist/crypto/engine/tb_dsa.c
  vendor-crypto/openssl/dist/crypto/engine/tb_ecdh.c
  vendor-crypto/openssl/dist/crypto/engine/tb_ecdsa.c
  vendor-crypto/openssl/dist/crypto/engine/tb_pkmeth.c
  vendor-crypto/openssl/dist/crypto/engine/tb_rand.c
  vendor-crypto/openssl/dist/crypto/engine/tb_rsa.c
  vendor-crypto/openssl/dist/crypto/engine/tb_store.c
  vendor-crypto/openssl/dist/crypto/err/err.c
  vendor-crypto/openssl/dist/crypto/err/err.h
  vendor-crypto/openssl/dist/crypto/err/err_all.c
  vendor-crypto/openssl/dist/crypto/err/err_prn.c
  vendor-crypto/openssl/dist/crypto/evp/Makefile
  vendor-crypto/openssl/dist/crypto/evp/bio_b64.c
  vendor-crypto/openssl/dist/crypto/evp/bio_enc.c
  vendor-crypto/openssl/dist/crypto/evp/bio_md.c
  vendor-crypto/openssl/dist/crypto/evp/bio_ok.c
  vendor-crypto/openssl/dist/crypto/evp/c_all.c
  vendor-crypto/openssl/dist/crypto/evp/c_allc.c
  vendor-crypto/openssl/dist/crypto/evp/c_alld.c
  vendor-crypto/openssl/dist/crypto/evp/digest.c
  vendor-crypto/openssl/dist/crypto/evp/e_aes.c
  vendor-crypto/openssl/dist/crypto/evp/e_aes_cbc_hmac_sha1.c
  vendor-crypto/openssl/dist/crypto/evp/e_bf.c
  vendor-crypto/openssl/dist/crypto/evp/e_camellia.c
  vendor-crypto/openssl/dist/crypto/evp/e_cast.c
  vendor-crypto/openssl/dist/crypto/evp/e_des.c
  vendor-crypto/openssl/dist/crypto/evp/e_des3.c
  vendor-crypto/openssl/dist/crypto/evp/e_dsa.c
  vendor-crypto/openssl/dist/crypto/evp/e_idea.c
  vendor-crypto/openssl/dist/crypto/evp/e_null.c
  vendor-crypto/openssl/dist/crypto/evp/e_old.c
  vendor-crypto/openssl/dist/crypto/evp/e_rc2.c
  vendor-crypto/openssl/dist/crypto/evp/e_rc4.c
  vendor-crypto/openssl/dist/crypto/evp/e_rc4_hmac_md5.c
  vendor-crypto/openssl/dist/crypto/evp/e_rc5.c
  vendor-crypto/openssl/dist/crypto/evp/e_seed.c
  vendor-crypto/openssl/dist/crypto/evp/e_xcbc_d.c
  vendor-crypto/openssl/dist/crypto/evp/encode.c
  vendor-crypto/openssl/dist/crypto/evp/evp.h
  vendor-crypto/openssl/dist/crypto/evp/evp_acnf.c
  vendor-crypto/openssl/dist/crypto/evp/evp_cnf.c
  vendor-crypto/openssl/dist/crypto/evp/evp_enc.c
  vendor-crypto/openssl/dist/crypto/evp/evp_err.c
  vendor-crypto/openssl/dist/crypto/evp/evp_fips.c
  vendor-crypto/openssl/dist/crypto/evp/evp_key.c
  vendor-crypto/openssl/dist/crypto/evp/evp_lib.c
  vendor-crypto/openssl/dist/crypto/evp/evp_locl.h
  vendor-crypto/openssl/dist/crypto/evp/evp_pbe.c
  vendor-crypto/openssl/dist/crypto/evp/evp_pkey.c
  vendor-crypto/openssl/dist/crypto/evp/evp_test.c
  vendor-crypto/openssl/dist/crypto/evp/m_dss.c
  vendor-crypto/openssl/dist/crypto/evp/m_dss1.c
  vendor-crypto/openssl/dist/crypto/evp/m_ecdsa.c
  vendor-crypto/openssl/dist/crypto/evp/m_md2.c
  vendor-crypto/openssl/dist/crypto/evp/m_md4.c
  vendor-crypto/openssl/dist/crypto/evp/m_md5.c
  vendor-crypto/openssl/dist/crypto/evp/m_mdc2.c
  vendor-crypto/openssl/dist/crypto/evp/m_null.c
  vendor-crypto/openssl/dist/crypto/evp/m_ripemd.c
  vendor-crypto/openssl/dist/crypto/evp/m_sha.c
  vendor-crypto/openssl/dist/crypto/evp/m_sha1.c
  vendor-crypto/openssl/dist/crypto/evp/m_sigver.c
  vendor-crypto/openssl/dist/crypto/evp/m_wp.c
  vendor-crypto/openssl/dist/crypto/evp/names.c
  vendor-crypto/openssl/dist/crypto/evp/openbsd_hw.c
  vendor-crypto/openssl/dist/crypto/evp/p5_crpt.c
  vendor-crypto/openssl/dist/crypto/evp/p5_crpt2.c
  vendor-crypto/openssl/dist/crypto/evp/p_dec.c
  vendor-crypto/openssl/dist/crypto/evp/p_enc.c
  vendor-crypto/openssl/dist/crypto/evp/p_lib.c
  vendor-crypto/openssl/dist/crypto/evp/p_open.c
  vendor-crypto/openssl/dist/crypto/evp/p_seal.c
  vendor-crypto/openssl/dist/crypto/evp/p_sign.c
  vendor-crypto/openssl/dist/crypto/evp/p_verify.c
  vendor-crypto/openssl/dist/crypto/evp/pmeth_fn.c
  vendor-crypto/openssl/dist/crypto/evp/pmeth_gn.c
  vendor-crypto/openssl/dist/crypto/evp/pmeth_lib.c
  vendor-crypto/openssl/dist/crypto/ex_data.c
  vendor-crypto/openssl/dist/crypto/fips_err.h
  vendor-crypto/openssl/dist/crypto/fips_ers.c
  vendor-crypto/openssl/dist/crypto/hmac/hm_ameth.c
  vendor-crypto/openssl/dist/crypto/hmac/hm_pmeth.c
  vendor-crypto/openssl/dist/crypto/hmac/hmac.c
  vendor-crypto/openssl/dist/crypto/hmac/hmac.h
  vendor-crypto/openssl/dist/crypto/hmac/hmactest.c
  vendor-crypto/openssl/dist/crypto/idea/i_cbc.c
  vendor-crypto/openssl/dist/crypto/idea/i_cfb64.c
  vendor-crypto/openssl/dist/crypto/idea/i_ecb.c
  vendor-crypto/openssl/dist/crypto/idea/i_ofb64.c
  vendor-crypto/openssl/dist/crypto/idea/i_skey.c
  vendor-crypto/openssl/dist/crypto/idea/idea.h
  vendor-crypto/openssl/dist/crypto/idea/idea_lcl.h
  vendor-crypto/openssl/dist/crypto/idea/idea_spd.c
  vendor-crypto/openssl/dist/crypto/idea/ideatest.c
  vendor-crypto/openssl/dist/crypto/jpake/jpake.c
  vendor-crypto/openssl/dist/crypto/jpake/jpake.h
  vendor-crypto/openssl/dist/crypto/jpake/jpake_err.c
  vendor-crypto/openssl/dist/crypto/jpake/jpaketest.c
  vendor-crypto/openssl/dist/crypto/krb5/krb5_asn.c
  vendor-crypto/openssl/dist/crypto/krb5/krb5_asn.h
  vendor-crypto/openssl/dist/crypto/lhash/lh_stats.c
  vendor-crypto/openssl/dist/crypto/lhash/lh_test.c
  vendor-crypto/openssl/dist/crypto/lhash/lhash.c
  vendor-crypto/openssl/dist/crypto/lhash/lhash.h
  vendor-crypto/openssl/dist/crypto/md2/md2.c
  vendor-crypto/openssl/dist/crypto/md2/md2.h
  vendor-crypto/openssl/dist/crypto/md2/md2_dgst.c
  vendor-crypto/openssl/dist/crypto/md2/md2_one.c
  vendor-crypto/openssl/dist/crypto/md2/md2test.c
  vendor-crypto/openssl/dist/crypto/md32_common.h
  vendor-crypto/openssl/dist/crypto/md4/md4.c
  vendor-crypto/openssl/dist/crypto/md4/md4.h
  vendor-crypto/openssl/dist/crypto/md4/md4_dgst.c
  vendor-crypto/openssl/dist/crypto/md4/md4_locl.h
  vendor-crypto/openssl/dist/crypto/md4/md4_one.c
  vendor-crypto/openssl/dist/crypto/md4/md4test.c
  vendor-crypto/openssl/dist/crypto/md5/md5.c
  vendor-crypto/openssl/dist/crypto/md5/md5.h
  vendor-crypto/openssl/dist/crypto/md5/md5_dgst.c
  vendor-crypto/openssl/dist/crypto/md5/md5_locl.h
  vendor-crypto/openssl/dist/crypto/md5/md5_one.c
  vendor-crypto/openssl/dist/crypto/md5/md5test.c
  vendor-crypto/openssl/dist/crypto/mdc2/mdc2.h
  vendor-crypto/openssl/dist/crypto/mdc2/mdc2_one.c
  vendor-crypto/openssl/dist/crypto/mdc2/mdc2dgst.c
  vendor-crypto/openssl/dist/crypto/mdc2/mdc2test.c
  vendor-crypto/openssl/dist/crypto/mem.c
  vendor-crypto/openssl/dist/crypto/mem_clr.c
  vendor-crypto/openssl/dist/crypto/mem_dbg.c
  vendor-crypto/openssl/dist/crypto/modes/cbc128.c
  vendor-crypto/openssl/dist/crypto/modes/ccm128.c
  vendor-crypto/openssl/dist/crypto/modes/cfb128.c
  vendor-crypto/openssl/dist/crypto/modes/ctr128.c
  vendor-crypto/openssl/dist/crypto/modes/cts128.c
  vendor-crypto/openssl/dist/crypto/modes/gcm128.c
  vendor-crypto/openssl/dist/crypto/modes/modes.h
  vendor-crypto/openssl/dist/crypto/modes/modes_lcl.h
  vendor-crypto/openssl/dist/crypto/modes/ofb128.c
  vendor-crypto/openssl/dist/crypto/modes/xts128.c
  vendor-crypto/openssl/dist/crypto/o_dir.c
  vendor-crypto/openssl/dist/crypto/o_dir.h
  vendor-crypto/openssl/dist/crypto/o_dir_test.c
  vendor-crypto/openssl/dist/crypto/o_fips.c
  vendor-crypto/openssl/dist/crypto/o_init.c
  vendor-crypto/openssl/dist/crypto/o_str.c
  vendor-crypto/openssl/dist/crypto/o_str.h
  vendor-crypto/openssl/dist/crypto/o_time.c
  vendor-crypto/openssl/dist/crypto/o_time.h
  vendor-crypto/openssl/dist/crypto/objects/o_names.c
  vendor-crypto/openssl/dist/crypto/objects/obj_dat.c
  vendor-crypto/openssl/dist/crypto/objects/obj_err.c
  vendor-crypto/openssl/dist/crypto/objects/obj_lib.c
  vendor-crypto/openssl/dist/crypto/objects/obj_mac.h
  vendor-crypto/openssl/dist/crypto/objects/obj_xref.c
  vendor-crypto/openssl/dist/crypto/objects/obj_xref.h
  vendor-crypto/openssl/dist/crypto/objects/objects.h
  vendor-crypto/openssl/dist/crypto/objects/objects.pl
  vendor-crypto/openssl/dist/crypto/objects/objxref.pl
  vendor-crypto/openssl/dist/crypto/ocsp/ocsp.h
  vendor-crypto/openssl/dist/crypto/ocsp/ocsp_asn.c
  vendor-crypto/openssl/dist/crypto/ocsp/ocsp_cl.c
  vendor-crypto/openssl/dist/crypto/ocsp/ocsp_err.c
  vendor-crypto/openssl/dist/crypto/ocsp/ocsp_ext.c
  vendor-crypto/openssl/dist/crypto/ocsp/ocsp_ht.c
  vendor-crypto/openssl/dist/crypto/ocsp/ocsp_lib.c
  vendor-crypto/openssl/dist/crypto/ocsp/ocsp_prn.c
  vendor-crypto/openssl/dist/crypto/ocsp/ocsp_srv.c
  vendor-crypto/openssl/dist/crypto/ocsp/ocsp_vfy.c
  vendor-crypto/openssl/dist/crypto/opensslv.h
  vendor-crypto/openssl/dist/crypto/ossl_typ.h
  vendor-crypto/openssl/dist/crypto/pem/pem.h
  vendor-crypto/openssl/dist/crypto/pem/pem2.h
  vendor-crypto/openssl/dist/crypto/pem/pem_all.c
  vendor-crypto/openssl/dist/crypto/pem/pem_err.c
  vendor-crypto/openssl/dist/crypto/pem/pem_info.c
  vendor-crypto/openssl/dist/crypto/pem/pem_lib.c
  vendor-crypto/openssl/dist/crypto/pem/pem_oth.c
  vendor-crypto/openssl/dist/crypto/pem/pem_pk8.c
  vendor-crypto/openssl/dist/crypto/pem/pem_pkey.c
  vendor-crypto/openssl/dist/crypto/pem/pem_seal.c
  vendor-crypto/openssl/dist/crypto/pem/pem_sign.c
  vendor-crypto/openssl/dist/crypto/pem/pem_x509.c
  vendor-crypto/openssl/dist/crypto/pem/pem_xaux.c
  vendor-crypto/openssl/dist/crypto/pem/pvkfmt.c
  vendor-crypto/openssl/dist/crypto/pkcs12/p12_add.c
  vendor-crypto/openssl/dist/crypto/pkcs12/p12_asn.c
  vendor-crypto/openssl/dist/crypto/pkcs12/p12_attr.c
  vendor-crypto/openssl/dist/crypto/pkcs12/p12_crpt.c
  vendor-crypto/openssl/dist/crypto/pkcs12/p12_crt.c
  vendor-crypto/openssl/dist/crypto/pkcs12/p12_decr.c
  vendor-crypto/openssl/dist/crypto/pkcs12/p12_init.c
  vendor-crypto/openssl/dist/crypto/pkcs12/p12_key.c
  vendor-crypto/openssl/dist/crypto/pkcs12/p12_kiss.c
  vendor-crypto/openssl/dist/crypto/pkcs12/p12_mutl.c
  vendor-crypto/openssl/dist/crypto/pkcs12/p12_npas.c
  vendor-crypto/openssl/dist/crypto/pkcs12/p12_p8d.c
  vendor-crypto/openssl/dist/crypto/pkcs12/p12_p8e.c
  vendor-crypto/openssl/dist/crypto/pkcs12/p12_utl.c
  vendor-crypto/openssl/dist/crypto/pkcs12/pk12err.c
  vendor-crypto/openssl/dist/crypto/pkcs12/pkcs12.h
  vendor-crypto/openssl/dist/crypto/pkcs7/bio_pk7.c
  vendor-crypto/openssl/dist/crypto/pkcs7/pk7_asn1.c
  vendor-crypto/openssl/dist/crypto/pkcs7/pk7_attr.c
  vendor-crypto/openssl/dist/crypto/pkcs7/pk7_dgst.c
  vendor-crypto/openssl/dist/crypto/pkcs7/pk7_doit.c
  vendor-crypto/openssl/dist/crypto/pkcs7/pk7_enc.c
  vendor-crypto/openssl/dist/crypto/pkcs7/pk7_lib.c
  vendor-crypto/openssl/dist/crypto/pkcs7/pk7_mime.c
  vendor-crypto/openssl/dist/crypto/pkcs7/pk7_smime.c
  vendor-crypto/openssl/dist/crypto/pkcs7/pkcs7.h
  vendor-crypto/openssl/dist/crypto/pkcs7/pkcs7err.c
  vendor-crypto/openssl/dist/crypto/ppccap.c
  vendor-crypto/openssl/dist/crypto/pqueue/pq_test.c
  vendor-crypto/openssl/dist/crypto/pqueue/pqueue.c
  vendor-crypto/openssl/dist/crypto/pqueue/pqueue.h
  vendor-crypto/openssl/dist/crypto/rand/md_rand.c
  vendor-crypto/openssl/dist/crypto/rand/rand.h
  vendor-crypto/openssl/dist/crypto/rand/rand_egd.c
  vendor-crypto/openssl/dist/crypto/rand/rand_err.c
  vendor-crypto/openssl/dist/crypto/rand/rand_lcl.h
  vendor-crypto/openssl/dist/crypto/rand/rand_lib.c
  vendor-crypto/openssl/dist/crypto/rand/rand_unix.c
  vendor-crypto/openssl/dist/crypto/rand/randfile.c
  vendor-crypto/openssl/dist/crypto/rand/randtest.c
  vendor-crypto/openssl/dist/crypto/rc2/rc2.h
  vendor-crypto/openssl/dist/crypto/rc2/rc2_cbc.c
  vendor-crypto/openssl/dist/crypto/rc2/rc2_ecb.c
  vendor-crypto/openssl/dist/crypto/rc2/rc2_locl.h
  vendor-crypto/openssl/dist/crypto/rc2/rc2_skey.c
  vendor-crypto/openssl/dist/crypto/rc2/rc2cfb64.c
  vendor-crypto/openssl/dist/crypto/rc2/rc2ofb64.c
  vendor-crypto/openssl/dist/crypto/rc2/rc2speed.c
  vendor-crypto/openssl/dist/crypto/rc2/rc2test.c
  vendor-crypto/openssl/dist/crypto/rc2/tab.c
  vendor-crypto/openssl/dist/crypto/rc4/rc4.c
  vendor-crypto/openssl/dist/crypto/rc4/rc4.h
  vendor-crypto/openssl/dist/crypto/rc4/rc4_enc.c
  vendor-crypto/openssl/dist/crypto/rc4/rc4_locl.h
  vendor-crypto/openssl/dist/crypto/rc4/rc4_skey.c
  vendor-crypto/openssl/dist/crypto/rc4/rc4_utl.c
  vendor-crypto/openssl/dist/crypto/rc4/rc4speed.c
  vendor-crypto/openssl/dist/crypto/rc4/rc4test.c
  vendor-crypto/openssl/dist/crypto/rc5/rc5.h
  vendor-crypto/openssl/dist/crypto/rc5/rc5_ecb.c
  vendor-crypto/openssl/dist/crypto/rc5/rc5_enc.c
  vendor-crypto/openssl/dist/crypto/rc5/rc5_locl.h
  vendor-crypto/openssl/dist/crypto/rc5/rc5_skey.c
  vendor-crypto/openssl/dist/crypto/rc5/rc5cfb64.c
  vendor-crypto/openssl/dist/crypto/rc5/rc5ofb64.c
  vendor-crypto/openssl/dist/crypto/rc5/rc5speed.c
  vendor-crypto/openssl/dist/crypto/rc5/rc5test.c
  vendor-crypto/openssl/dist/crypto/ripemd/ripemd.h
  vendor-crypto/openssl/dist/crypto/ripemd/rmd160.c
  vendor-crypto/openssl/dist/crypto/ripemd/rmd_dgst.c
  vendor-crypto/openssl/dist/crypto/ripemd/rmd_locl.h
  vendor-crypto/openssl/dist/crypto/ripemd/rmd_one.c
  vendor-crypto/openssl/dist/crypto/ripemd/rmdconst.h
  vendor-crypto/openssl/dist/crypto/ripemd/rmdtest.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa.h
  vendor-crypto/openssl/dist/crypto/rsa/rsa_ameth.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_asn1.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_chk.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_crpt.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_depr.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_eay.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_err.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_gen.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_lib.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_locl.h
  vendor-crypto/openssl/dist/crypto/rsa/rsa_none.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_null.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_oaep.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_pk1.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_pmeth.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_prn.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_pss.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_saos.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_sign.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_ssl.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_test.c
  vendor-crypto/openssl/dist/crypto/rsa/rsa_x931.c
  vendor-crypto/openssl/dist/crypto/s390xcap.c
  vendor-crypto/openssl/dist/crypto/seed/seed.c
  vendor-crypto/openssl/dist/crypto/seed/seed.h
  vendor-crypto/openssl/dist/crypto/seed/seed_cbc.c
  vendor-crypto/openssl/dist/crypto/seed/seed_cfb.c
  vendor-crypto/openssl/dist/crypto/seed/seed_ecb.c
  vendor-crypto/openssl/dist/crypto/seed/seed_locl.h
  vendor-crypto/openssl/dist/crypto/seed/seed_ofb.c
  vendor-crypto/openssl/dist/crypto/sha/sha.c
  vendor-crypto/openssl/dist/crypto/sha/sha.h
  vendor-crypto/openssl/dist/crypto/sha/sha1.c
  vendor-crypto/openssl/dist/crypto/sha/sha1_one.c
  vendor-crypto/openssl/dist/crypto/sha/sha1dgst.c
  vendor-crypto/openssl/dist/crypto/sha/sha1test.c
  vendor-crypto/openssl/dist/crypto/sha/sha256.c
  vendor-crypto/openssl/dist/crypto/sha/sha256t.c
  vendor-crypto/openssl/dist/crypto/sha/sha512.c
  vendor-crypto/openssl/dist/crypto/sha/sha512t.c
  vendor-crypto/openssl/dist/crypto/sha/sha_dgst.c
  vendor-crypto/openssl/dist/crypto/sha/sha_locl.h
  vendor-crypto/openssl/dist/crypto/sha/sha_one.c
  vendor-crypto/openssl/dist/crypto/sha/shatest.c
  vendor-crypto/openssl/dist/crypto/sparcv9cap.c
  vendor-crypto/openssl/dist/crypto/srp/srp.h
  vendor-crypto/openssl/dist/crypto/srp/srp_grps.h
  vendor-crypto/openssl/dist/crypto/srp/srp_lcl.h
  vendor-crypto/openssl/dist/crypto/srp/srp_lib.c
  vendor-crypto/openssl/dist/crypto/srp/srp_vfy.c
  vendor-crypto/openssl/dist/crypto/srp/srptest.c
  vendor-crypto/openssl/dist/crypto/stack/safestack.h
  vendor-crypto/openssl/dist/crypto/stack/stack.c
  vendor-crypto/openssl/dist/crypto/stack/stack.h
  vendor-crypto/openssl/dist/crypto/store/store.h
  vendor-crypto/openssl/dist/crypto/store/str_err.c
  vendor-crypto/openssl/dist/crypto/store/str_lib.c
  vendor-crypto/openssl/dist/crypto/store/str_locl.h
  vendor-crypto/openssl/dist/crypto/store/str_mem.c
  vendor-crypto/openssl/dist/crypto/store/str_meth.c
  vendor-crypto/openssl/dist/crypto/symhacks.h
  vendor-crypto/openssl/dist/crypto/threads/mttest.c
  vendor-crypto/openssl/dist/crypto/threads/th-lock.c
  vendor-crypto/openssl/dist/crypto/ts/ts.h
  vendor-crypto/openssl/dist/crypto/ts/ts_asn1.c
  vendor-crypto/openssl/dist/crypto/ts/ts_conf.c
  vendor-crypto/openssl/dist/crypto/ts/ts_err.c
  vendor-crypto/openssl/dist/crypto/ts/ts_lib.c
  vendor-crypto/openssl/dist/crypto/ts/ts_req_print.c
  vendor-crypto/openssl/dist/crypto/ts/ts_req_utils.c
  vendor-crypto/openssl/dist/crypto/ts/ts_rsp_print.c
  vendor-crypto/openssl/dist/crypto/ts/ts_rsp_sign.c
  vendor-crypto/openssl/dist/crypto/ts/ts_rsp_utils.c
  vendor-crypto/openssl/dist/crypto/ts/ts_rsp_verify.c
  vendor-crypto/openssl/dist/crypto/ts/ts_verify_ctx.c
  vendor-crypto/openssl/dist/crypto/txt_db/txt_db.c
  vendor-crypto/openssl/dist/crypto/txt_db/txt_db.h
  vendor-crypto/openssl/dist/crypto/ui/ui.h
  vendor-crypto/openssl/dist/crypto/ui/ui_compat.c
  vendor-crypto/openssl/dist/crypto/ui/ui_compat.h
  vendor-crypto/openssl/dist/crypto/ui/ui_err.c
  vendor-crypto/openssl/dist/crypto/ui/ui_lib.c
  vendor-crypto/openssl/dist/crypto/ui/ui_locl.h
  vendor-crypto/openssl/dist/crypto/ui/ui_openssl.c
  vendor-crypto/openssl/dist/crypto/ui/ui_util.c
  vendor-crypto/openssl/dist/crypto/uid.c
  vendor-crypto/openssl/dist/crypto/vms_rms.h
  vendor-crypto/openssl/dist/crypto/whrlpool/whrlpool.h
  vendor-crypto/openssl/dist/crypto/whrlpool/wp_block.c
  vendor-crypto/openssl/dist/crypto/whrlpool/wp_dgst.c
  vendor-crypto/openssl/dist/crypto/whrlpool/wp_locl.h
  vendor-crypto/openssl/dist/crypto/whrlpool/wp_test.c
  vendor-crypto/openssl/dist/crypto/x509/by_dir.c
  vendor-crypto/openssl/dist/crypto/x509/by_file.c
  vendor-crypto/openssl/dist/crypto/x509/x509.h
  vendor-crypto/openssl/dist/crypto/x509/x509_att.c
  vendor-crypto/openssl/dist/crypto/x509/x509_cmp.c
  vendor-crypto/openssl/dist/crypto/x509/x509_d2.c
  vendor-crypto/openssl/dist/crypto/x509/x509_def.c
  vendor-crypto/openssl/dist/crypto/x509/x509_err.c
  vendor-crypto/openssl/dist/crypto/x509/x509_ext.c
  vendor-crypto/openssl/dist/crypto/x509/x509_lu.c
  vendor-crypto/openssl/dist/crypto/x509/x509_obj.c
  vendor-crypto/openssl/dist/crypto/x509/x509_r2x.c
  vendor-crypto/openssl/dist/crypto/x509/x509_req.c
  vendor-crypto/openssl/dist/crypto/x509/x509_set.c
  vendor-crypto/openssl/dist/crypto/x509/x509_trs.c
  vendor-crypto/openssl/dist/crypto/x509/x509_txt.c
  vendor-crypto/openssl/dist/crypto/x509/x509_v3.c
  vendor-crypto/openssl/dist/crypto/x509/x509_vfy.c
  vendor-crypto/openssl/dist/crypto/x509/x509_vfy.h
  vendor-crypto/openssl/dist/crypto/x509/x509_vpm.c
  vendor-crypto/openssl/dist/crypto/x509/x509cset.c
  vendor-crypto/openssl/dist/crypto/x509/x509name.c
  vendor-crypto/openssl/dist/crypto/x509/x509rset.c
  vendor-crypto/openssl/dist/crypto/x509/x509spki.c
  vendor-crypto/openssl/dist/crypto/x509/x509type.c
  vendor-crypto/openssl/dist/crypto/x509/x_all.c
  vendor-crypto/openssl/dist/crypto/x509v3/ext_dat.h
  vendor-crypto/openssl/dist/crypto/x509v3/pcy_cache.c
  vendor-crypto/openssl/dist/crypto/x509v3/pcy_data.c
  vendor-crypto/openssl/dist/crypto/x509v3/pcy_int.h
  vendor-crypto/openssl/dist/crypto/x509v3/pcy_lib.c
  vendor-crypto/openssl/dist/crypto/x509v3/pcy_map.c
  vendor-crypto/openssl/dist/crypto/x509v3/pcy_node.c
  vendor-crypto/openssl/dist/crypto/x509v3/pcy_tree.c
  vendor-crypto/openssl/dist/crypto/x509v3/tabtest.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_addr.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_akey.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_akeya.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_alt.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_asid.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_bcons.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_bitst.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_conf.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_cpols.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_crld.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_enum.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_extku.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_genn.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_ia5.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_info.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_int.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_lib.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_ncons.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_ocsp.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_pci.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_pcia.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_pcons.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_pku.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_pmaps.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_prn.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_purp.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_skey.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_sxnet.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3_utl.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3conf.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3err.c
  vendor-crypto/openssl/dist/crypto/x509v3/v3prin.c
  vendor-crypto/openssl/dist/crypto/x509v3/x509v3.h
  vendor-crypto/openssl/dist/doc/apps/ciphers.pod
  vendor-crypto/openssl/dist/doc/apps/config.pod
  vendor-crypto/openssl/dist/doc/apps/ocsp.pod
  vendor-crypto/openssl/dist/doc/crypto/CMS_get0_type.pod
  vendor-crypto/openssl/dist/doc/crypto/CONF_modules_load_file.pod
  vendor-crypto/openssl/dist/doc/crypto/OPENSSL_config.pod
  vendor-crypto/openssl/dist/doc/crypto/d2i_X509.pod
  vendor-crypto/openssl/dist/doc/ssl/SSL_pending.pod
  vendor-crypto/openssl/dist/doc/ssl/ssl.pod
  vendor-crypto/openssl/dist/e_os.h
  vendor-crypto/openssl/dist/e_os2.h
  vendor-crypto/openssl/dist/engines/ccgost/e_gost_err.c
  vendor-crypto/openssl/dist/engines/ccgost/e_gost_err.h
  vendor-crypto/openssl/dist/engines/ccgost/gost2001.c
  vendor-crypto/openssl/dist/engines/ccgost/gost2001_keyx.c
  vendor-crypto/openssl/dist/engines/ccgost/gost2001_keyx.h
  vendor-crypto/openssl/dist/engines/ccgost/gost89.c
  vendor-crypto/openssl/dist/engines/ccgost/gost89.h
  vendor-crypto/openssl/dist/engines/ccgost/gost94_keyx.c
  vendor-crypto/openssl/dist/engines/ccgost/gost_ameth.c
  vendor-crypto/openssl/dist/engines/ccgost/gost_asn1.c
  vendor-crypto/openssl/dist/engines/ccgost/gost_crypt.c
  vendor-crypto/openssl/dist/engines/ccgost/gost_ctl.c
  vendor-crypto/openssl/dist/engines/ccgost/gost_eng.c
  vendor-crypto/openssl/dist/engines/ccgost/gost_keywrap.c
  vendor-crypto/openssl/dist/engines/ccgost/gost_keywrap.h
  vendor-crypto/openssl/dist/engines/ccgost/gost_lcl.h
  vendor-crypto/openssl/dist/engines/ccgost/gost_md.c
  vendor-crypto/openssl/dist/engines/ccgost/gost_params.c
  vendor-crypto/openssl/dist/engines/ccgost/gost_params.h
  vendor-crypto/openssl/dist/engines/ccgost/gost_pmeth.c
  vendor-crypto/openssl/dist/engines/ccgost/gost_sign.c
  vendor-crypto/openssl/dist/engines/ccgost/gosthash.c
  vendor-crypto/openssl/dist/engines/ccgost/gosthash.h
  vendor-crypto/openssl/dist/engines/ccgost/gostsum.c
  vendor-crypto/openssl/dist/engines/e_4758cca.c
  vendor-crypto/openssl/dist/engines/e_4758cca_err.c
  vendor-crypto/openssl/dist/engines/e_4758cca_err.h
  vendor-crypto/openssl/dist/engines/e_aep.c
  vendor-crypto/openssl/dist/engines/e_aep_err.c
  vendor-crypto/openssl/dist/engines/e_aep_err.h
  vendor-crypto/openssl/dist/engines/e_atalla.c
  vendor-crypto/openssl/dist/engines/e_atalla_err.c
  vendor-crypto/openssl/dist/engines/e_atalla_err.h
  vendor-crypto/openssl/dist/engines/e_capi.c
  vendor-crypto/openssl/dist/engines/e_capi_err.c
  vendor-crypto/openssl/dist/engines/e_capi_err.h
  vendor-crypto/openssl/dist/engines/e_chil.c
  vendor-crypto/openssl/dist/engines/e_chil_err.c
  vendor-crypto/openssl/dist/engines/e_chil_err.h
  vendor-crypto/openssl/dist/engines/e_cswift.c
  vendor-crypto/openssl/dist/engines/e_cswift_err.c
  vendor-crypto/openssl/dist/engines/e_cswift_err.h
  vendor-crypto/openssl/dist/engines/e_gmp.c
  vendor-crypto/openssl/dist/engines/e_gmp_err.c
  vendor-crypto/openssl/dist/engines/e_gmp_err.h
  vendor-crypto/openssl/dist/engines/e_nuron.c
  vendor-crypto/openssl/dist/engines/e_nuron_err.c
  vendor-crypto/openssl/dist/engines/e_nuron_err.h
  vendor-crypto/openssl/dist/engines/e_padlock.c
  vendor-crypto/openssl/dist/engines/e_sureware.c
  vendor-crypto/openssl/dist/engines/e_sureware_err.c
  vendor-crypto/openssl/dist/engines/e_sureware_err.h
  vendor-crypto/openssl/dist/engines/e_ubsec.c
  vendor-crypto/openssl/dist/engines/e_ubsec_err.c
  vendor-crypto/openssl/dist/engines/e_ubsec_err.h
  vendor-crypto/openssl/dist/engines/vendor_defns/aep.h
  vendor-crypto/openssl/dist/engines/vendor_defns/atalla.h
  vendor-crypto/openssl/dist/engines/vendor_defns/cswift.h
  vendor-crypto/openssl/dist/engines/vendor_defns/hw_4758_cca.h
  vendor-crypto/openssl/dist/engines/vendor_defns/hw_ubsec.h
  vendor-crypto/openssl/dist/engines/vendor_defns/hwcryptohook.h
  vendor-crypto/openssl/dist/engines/vendor_defns/sureware.h
  vendor-crypto/openssl/dist/ssl/bio_ssl.c
  vendor-crypto/openssl/dist/ssl/d1_both.c
  vendor-crypto/openssl/dist/ssl/d1_clnt.c
  vendor-crypto/openssl/dist/ssl/d1_enc.c
  vendor-crypto/openssl/dist/ssl/d1_lib.c
  vendor-crypto/openssl/dist/ssl/d1_meth.c
  vendor-crypto/openssl/dist/ssl/d1_pkt.c
  vendor-crypto/openssl/dist/ssl/d1_srtp.c
  vendor-crypto/openssl/dist/ssl/d1_srvr.c
  vendor-crypto/openssl/dist/ssl/dtls1.h
  vendor-crypto/openssl/dist/ssl/heartbeat_test.c
  vendor-crypto/openssl/dist/ssl/kssl.c
  vendor-crypto/openssl/dist/ssl/kssl.h
  vendor-crypto/openssl/dist/ssl/kssl_lcl.h
  vendor-crypto/openssl/dist/ssl/s23_clnt.c
  vendor-crypto/openssl/dist/ssl/s23_lib.c
  vendor-crypto/openssl/dist/ssl/s23_meth.c
  vendor-crypto/openssl/dist/ssl/s23_pkt.c
  vendor-crypto/openssl/dist/ssl/s23_srvr.c
  vendor-crypto/openssl/dist/ssl/s2_clnt.c
  vendor-crypto/openssl/dist/ssl/s2_enc.c
  vendor-crypto/openssl/dist/ssl/s2_lib.c
  vendor-crypto/openssl/dist/ssl/s2_meth.c
  vendor-crypto/openssl/dist/ssl/s2_pkt.c
  vendor-crypto/openssl/dist/ssl/s2_srvr.c
  vendor-crypto/openssl/dist/ssl/s3_both.c
  vendor-crypto/openssl/dist/ssl/s3_cbc.c
  vendor-crypto/openssl/dist/ssl/s3_clnt.c
  vendor-crypto/openssl/dist/ssl/s3_enc.c
  vendor-crypto/openssl/dist/ssl/s3_lib.c
  vendor-crypto/openssl/dist/ssl/s3_meth.c
  vendor-crypto/openssl/dist/ssl/s3_pkt.c
  vendor-crypto/openssl/dist/ssl/s3_srvr.c
  vendor-crypto/openssl/dist/ssl/srtp.h
  vendor-crypto/openssl/dist/ssl/ssl.h
  vendor-crypto/openssl/dist/ssl/ssl2.h
  vendor-crypto/openssl/dist/ssl/ssl23.h
  vendor-crypto/openssl/dist/ssl/ssl3.h
  vendor-crypto/openssl/dist/ssl/ssl_algs.c
  vendor-crypto/openssl/dist/ssl/ssl_asn1.c
  vendor-crypto/openssl/dist/ssl/ssl_cert.c
  vendor-crypto/openssl/dist/ssl/ssl_ciph.c
  vendor-crypto/openssl/dist/ssl/ssl_err.c
  vendor-crypto/openssl/dist/ssl/ssl_err2.c
  vendor-crypto/openssl/dist/ssl/ssl_lib.c
  vendor-crypto/openssl/dist/ssl/ssl_locl.h
  vendor-crypto/openssl/dist/ssl/ssl_rsa.c
  vendor-crypto/openssl/dist/ssl/ssl_sess.c
  vendor-crypto/openssl/dist/ssl/ssl_stat.c
  vendor-crypto/openssl/dist/ssl/ssl_task.c
  vendor-crypto/openssl/dist/ssl/ssl_txt.c
  vendor-crypto/openssl/dist/ssl/ssl_utst.c
  vendor-crypto/openssl/dist/ssl/ssltest.c
  vendor-crypto/openssl/dist/ssl/t1_clnt.c
  vendor-crypto/openssl/dist/ssl/t1_enc.c
  vendor-crypto/openssl/dist/ssl/t1_lib.c
  vendor-crypto/openssl/dist/ssl/t1_meth.c
  vendor-crypto/openssl/dist/ssl/t1_reneg.c
  vendor-crypto/openssl/dist/ssl/t1_srvr.c
  vendor-crypto/openssl/dist/ssl/tls1.h
  vendor-crypto/openssl/dist/ssl/tls_srp.c
  vendor-crypto/openssl/dist/util/ck_errf.pl
  vendor-crypto/openssl/dist/util/libeay.num
  vendor-crypto/openssl/dist/util/mkerr.pl

Modified: vendor-crypto/openssl/dist/CHANGES
==============================================================================
--- vendor-crypto/openssl/dist/CHANGES	Fri Mar 20 15:27:54 2015	(r280287)
+++ vendor-crypto/openssl/dist/CHANGES	Fri Mar 20 15:28:40 2015	(r280288)
@@ -2,6 +2,83 @@
  OpenSSL CHANGES
  _______________
 
+ Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
+
+  *) Segmentation fault in ASN1_TYPE_cmp fix
+
+     The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
+     made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
+     certificate signature algorithm consistency this can be used to crash any
+     certificate verification operation and exploited in a DoS attack. Any
+     application which performs certificate verification is vulnerable including
+     OpenSSL clients and servers which enable client authentication.
+     (CVE-2015-0286)
+     [Stephen Henson]
+
+  *) ASN.1 structure reuse memory corruption fix
+
+     Reusing a structure in ASN.1 parsing may allow an attacker to cause
+     memory corruption via an invalid write. Such reuse is and has been
+     strongly discouraged and is believed to be rare.
+
+     Applications that parse structures containing CHOICE or ANY DEFINED BY
+     components may be affected. Certificate parsing (d2i_X509 and related
+     functions) are however not affected. OpenSSL clients and servers are
+     not affected.
+     (CVE-2015-0287)
+     [Stephen Henson]
+
+  *) PKCS7 NULL pointer dereferences fix
+
+     The PKCS#7 parsing code does not handle missing outer ContentInfo
+     correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
+     missing content and trigger a NULL pointer dereference on parsing.
+
+     Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
+     otherwise parse PKCS#7 structures from untrusted sources are
+     affected. OpenSSL clients and servers are not affected.
+
+     This issue was reported to OpenSSL by Michal Zalewski (Google).
+     (CVE-2015-0289)
+     [Emilia Käsper]
+
+  *) DoS via reachable assert in SSLv2 servers fix
+
+     A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
+     servers that both support SSLv2 and enable export cipher suites by sending
+     a specially crafted SSLv2 CLIENT-MASTER-KEY message.
+
+     This issue was discovered by Sean Burford (Google) and Emilia Käsper
+     (OpenSSL development team).
+     (CVE-2015-0293)
+     [Emilia Käsper]
+
+  *) Use After Free following d2i_ECPrivatekey error fix
+
+     A malformed EC private key file consumed via the d2i_ECPrivateKey function
+     could cause a use after free condition. This, in turn, could cause a double
+     free in several private key parsing functions (such as d2i_PrivateKey
+     or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
+     for applications that receive EC private keys from untrusted
+     sources. This scenario is considered rare.
+
+     This issue was discovered by the BoringSSL project and fixed in their
+     commit 517073cd4b.
+     (CVE-2015-0209)
+     [Matt Caswell]
+
+  *) X509_to_X509_REQ NULL pointer deref fix
+
+     The function X509_to_X509_REQ will crash with a NULL pointer dereference if
+     the certificate key is invalid. This function is rarely used in practice.
+
+     This issue was discovered by Brian Carpenter.
+     (CVE-2015-0288)
+     [Stephen Henson]
+
+  *) Removed the export ciphers from the DEFAULT ciphers
+     [Kurt Roeckx]
+
  Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
 
   *) Build fixes for the Windows and OpenVMS platforms
@@ -771,63 +848,6 @@
        Add command line options to s_client/s_server.
      [Steve Henson]
 
- Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
-
-  *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
-
-     This addresses the flaw in CBC record processing discovered by 
-     Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
-     at: http://www.isg.rhul.ac.uk/tls/     
-
-     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
-     Security Group at Royal Holloway, University of London
-     (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
-     Emilia Käsper for the initial patch.
-     (CVE-2013-0169)
-     [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
-
-  *) Return an error when checking OCSP signatures when key is NULL.
-     This fixes a DoS attack. (CVE-2013-0166)
-     [Steve Henson]
-
-  *) Call OCSP Stapling callback after ciphersuite has been chosen, so
-     the right response is stapled. Also change SSL_get_certificate()
-     so it returns the certificate actually sent.
-     See http://rt.openssl.org/Ticket/Display.html?id=2836.
-     (This is a backport)
-     [Rob Stradling <rob.stradling@comodo.com>]
-
-  *) Fix possible deadlock when decoding public keys.
-     [Steve Henson]
-
- Changes between 1.0.0i and 1.0.0j [10 May 2012]
-
-  [NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
-  OpenSSL 1.0.1.]
-
-  *) Sanity check record length before skipping explicit IV in DTLS
-     to fix DoS attack.
-
-     Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
-     fuzzing as a service testing platform.
-     (CVE-2012-2333)
-     [Steve Henson]
-
-  *) Initialise tkeylen properly when encrypting CMS messages.
-     Thanks to Solar Designer of Openwall for reporting this issue.
-     [Steve Henson]
-
- Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
-
-  *) Check for potentially exploitable overflows in asn1_d2i_read_bio
-     BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
-     in CRYPTO_realloc_clean.
-
-     Thanks to Tavis Ormandy, Google Security Team, for discovering this
-     issue and to Adam Langley <agl@chromium.org> for fixing it.
-     (CVE-2012-2110)
-     [Adam Langley (Google), Tavis Ormandy, Google Security Team]
-
  Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
 
   *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
@@ -1818,228 +1838,6 @@
   *) Change 'Configure' script to enable Camellia by default.
      [NTT]
 
- Changes between 0.9.8x and 0.9.8y [5 Feb 2013]
-
-  *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
-
-     This addresses the flaw in CBC record processing discovered by 
-     Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
-     at: http://www.isg.rhul.ac.uk/tls/     
-
-     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
-     Security Group at Royal Holloway, University of London
-     (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
-     Emilia Käsper for the initial patch.
-     (CVE-2013-0169)
-     [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
-
-  *) Return an error when checking OCSP signatures when key is NULL.
-     This fixes a DoS attack. (CVE-2013-0166)
-     [Steve Henson]
-
-  *) Call OCSP Stapling callback after ciphersuite has been chosen, so
-     the right response is stapled. Also change SSL_get_certificate()
-     so it returns the certificate actually sent.
-     See http://rt.openssl.org/Ticket/Display.html?id=2836.
-     (This is a backport)
-     [Rob Stradling <rob.stradling@comodo.com>]
-
-  *) Fix possible deadlock when decoding public keys.
-     [Steve Henson]
-
- Changes between 0.9.8w and 0.9.8x [10 May 2012]
-
-  *) Sanity check record length before skipping explicit IV in DTLS
-     to fix DoS attack.
-
-     Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
-     fuzzing as a service testing platform.
-     (CVE-2012-2333)
-     [Steve Henson]
-
-  *) Initialise tkeylen properly when encrypting CMS messages.
-     Thanks to Solar Designer of Openwall for reporting this issue.
-     [Steve Henson]
-
- Changes between 0.9.8v and 0.9.8w [23 Apr 2012]
-
-  *) The fix for CVE-2012-2110 did not take into account that the 
-     'len' argument to BUF_MEM_grow and BUF_MEM_grow_clean is an
-     int in OpenSSL 0.9.8, making it still vulnerable. Fix by 
-     rejecting negative len parameter. (CVE-2012-2131)
-     [Tomas Hoger <thoger@redhat.com>]
-
- Changes between 0.9.8u and 0.9.8v [19 Apr 2012]
-
-  *) Check for potentially exploitable overflows in asn1_d2i_read_bio
-     BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
-     in CRYPTO_realloc_clean.
-
-     Thanks to Tavis Ormandy, Google Security Team, for discovering this
-     issue and to Adam Langley <agl@chromium.org> for fixing it.
-     (CVE-2012-2110)
-     [Adam Langley (Google), Tavis Ormandy, Google Security Team]
-
- Changes between 0.9.8t and 0.9.8u [12 Mar 2012]
-
-  *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
-     in CMS and PKCS7 code. When RSA decryption fails use a random key for
-     content decryption and always return the same error. Note: this attack
-     needs on average 2^20 messages so it only affects automated senders. The
-     old behaviour can be reenabled in the CMS code by setting the
-     CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
-     an MMA defence is not necessary.
-     Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
-     this issue. (CVE-2012-0884)
-     [Steve Henson]
-
-  *) Fix CVE-2011-4619: make sure we really are receiving a 
-     client hello before rejecting multiple SGC restarts. Thanks to
-     Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
-     [Steve Henson]
-
- Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
-
-  *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
-     Thanks to Antonio Martin, Enterprise Secure Access Research and
-     Development, Cisco Systems, Inc. for discovering this bug and
-     preparing a fix. (CVE-2012-0050)
-     [Antonio Martin]
-
- Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
-
-  *) Nadhem Alfardan and Kenny Paterson have discovered an extension
-     of the Vaudenay padding oracle attack on CBC mode encryption
-     which enables an efficient plaintext recovery attack against
-     the OpenSSL implementation of DTLS. Their attack exploits timing
-     differences arising during decryption processing. A research
-     paper describing this attack can be found at:
-                  http://www.isg.rhul.ac.uk/~kp/dtls.pdf
-     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
-     Security Group at Royal Holloway, University of London
-     (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
-     <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
-     for preparing the fix. (CVE-2011-4108)
-     [Robin Seggelmann, Michael Tuexen]
-
-  *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
-     [Ben Laurie, Kasper <ekasper@google.com>]
-
-  *) Clear bytes used for block padding of SSL 3.0 records.
-     (CVE-2011-4576)
-     [Adam Langley (Google)]
-
-  *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
-     Kadianakis <desnacked@gmail.com> for discovering this issue and
-     Adam Langley for preparing the fix. (CVE-2011-4619)
-     [Adam Langley (Google)]
- 
-  *) Prevent malformed RFC3779 data triggering an assertion failure.
-     Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
-     and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
-     [Rob Austein <sra@hactrn.net>]
-
-  *) Fix ssl_ciph.c set-up race.
-     [Adam Langley (Google)]
-
-  *) Fix spurious failures in ecdsatest.c.
-     [Emilia Käsper (Google)]
-
-  *) Fix the BIO_f_buffer() implementation (which was mixing different
-     interpretations of the '..._len' fields).
-     [Adam Langley (Google)]
-
-  *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
-     BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
-     threads won't reuse the same blinding coefficients.
-
-     This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
-     lock to call BN_BLINDING_invert_ex, and avoids one use of
-     BN_BLINDING_update for each BN_BLINDING structure (previously,
-     the last update always remained unused).
-     [Emilia Käsper (Google)]
-
-  *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
-     for multi-threaded use of ECDH.
-     [Adam Langley (Google)]
-
-  *) Fix x509_name_ex_d2i memory leak on bad inputs.
-     [Bodo Moeller]
-
-  *) Add protection against ECDSA timing attacks as mentioned in the paper
-     by Billy Bob Brumley and Nicola Tuveri, see:
-
-	http://eprint.iacr.org/2011/232.pdf
-
-     [Billy Bob Brumley and Nicola Tuveri]
-
- Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
-
-  *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
-     [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
-
-  *) Fix bug in string printing code: if *any* escaping is enabled we must
-     escape the escape character (backslash) or the resulting string is
-     ambiguous.
-     [Steve Henson]
-
- Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
-
-  *) Disable code workaround for ancient and obsolete Netscape browsers
-     and servers: an attacker can use it in a ciphersuite downgrade attack.
-     Thanks to Martin Rex for discovering this bug. CVE-2010-4180
-     [Steve Henson]
-
-  *) Fixed J-PAKE implementation error, originally discovered by
-     Sebastien Martini, further info and confirmation from Stefan
-     Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
-     [Ben Laurie]
-
- Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
-
-  *) Fix extension code to avoid race conditions which can result in a buffer
-     overrun vulnerability: resumed sessions must not be modified as they can
-     be shared by multiple threads. CVE-2010-3864
-     [Steve Henson]
-
-  *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
-     [Steve Henson]
-
-  *) Don't reencode certificate when calculating signature: cache and use
-     the original encoding instead. This makes signature verification of
-     some broken encodings work correctly.
-     [Steve Henson]
-
-  *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
-     is also one of the inputs.
-     [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
-
-  *) Don't repeatedly append PBE algorithms to table if they already exist.
-     Sort table on each new add. This effectively makes the table read only
-     after all algorithms are added and subsequent calls to PKCS12_pbe_add
-     etc are non-op.
-     [Steve Henson]
-
- Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
-
-  [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
-  OpenSSL 1.0.0.]
-
-  *) Correct a typo in the CMS ASN1 module which can result in invalid memory
-     access or freeing data twice (CVE-2010-0742)
-     [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
-
-  *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
-     common in certificates and some applications which only call
-     SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
-     [Steve Henson]
-
-  *) VMS fixes: 
-     Reduce copying into .apps and .test in makevms.com
-     Don't try to use blank CA certificate in CA.com
-     Allow use of C files from original directories in maketests.com
-     [Steven M. Schweda" <sms@antinode.info>]
-
  Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
 
   *) When rejecting SSL/TLS records due to an incorrect version number, never

Modified: vendor-crypto/openssl/dist/Configure
==============================================================================
--- vendor-crypto/openssl/dist/Configure	Fri Mar 20 15:27:54 2015	(r280287)
+++ vendor-crypto/openssl/dist/Configure	Fri Mar 20 15:28:40 2015	(r280288)
@@ -185,18 +185,18 @@ my %table=(
 "debug-steve-opt", "gcc:$gcc_devteam_warn -m64 -O3 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 "debug-levitte-linux-elf","gcc:-DLEVITTE_DEBUG -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -ggdb -g3 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 "debug-levitte-linux-noasm","gcc:-DLEVITTE_DEBUG -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -ggdb -g3 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"debug-levitte-linux-elf-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"debug-levitte-linux-noasm-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"debug-levitte-linux-elf-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"debug-levitte-linux-noasm-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 "debug-geoff32","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 "debug-geoff64","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"debug-linux-pentium","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentium -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
-"debug-linux-ppro","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentiumpro -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
-"debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"debug-linux-ia32-aes", "gcc:-DAES_EXPERIMENTAL -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:x86cpuid.o:bn-586.o co-586.o x86-mont.o:des-586.o crypt586.o:aes_x86core.o aes_cbc.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o::ghash-x86.o::elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"debug-linux-generic32","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"debug-linux-generic64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"debug-linux-x86_64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -DTERMIO -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
+"debug-linux-pentium","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -g -mcpu=pentium -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
+"debug-linux-ppro","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -g -mcpu=pentiumpro -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
+"debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -g -march=i486 -Wall::-D_REENTRANT::-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"debug-linux-ia32-aes", "gcc:-DAES_EXPERIMENTAL -DL_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:x86cpuid.o:bn-586.o co-586.o x86-mont.o:des-586.o crypt586.o:aes_x86core.o aes_cbc.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o::ghash-x86.o::elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"debug-linux-generic32","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"debug-linux-generic64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"debug-linux-x86_64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
 "dist",		"cc:-O::(unknown)::::::",
 
 # Basic configs that should work on any (32 and less bit) box
@@ -256,16 +256,16 @@ my %table=(
 
 #### IRIX 5.x configs
 # -mips2 flag is added by ./config when appropriate.
-"irix-gcc","gcc:-O3 -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"irix-cc", "cc:-O2 -use_readonly_const -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"irix-gcc","gcc:-O3 -DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"irix-cc", "cc:-O2 -use_readonly_const -DB_ENDIAN::(unknown):::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 #### IRIX 6.x configs
 # Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke
 # './Configure irix-cc -o32' manually.
-"irix-mips3-gcc","gcc:-mabi=n32 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
-"irix-mips3-cc", "cc:-n32 -mips3 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
+"irix-mips3-gcc","gcc:-mabi=n32 -O3 -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
+"irix-mips3-cc", "cc:-n32 -mips3 -O2 -use_readonly_const -G0 -rdata_shared -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
 # N64 ABI builds.
-"irix64-mips4-gcc","gcc:-mabi=64 -mips4 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
-"irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
+"irix64-mips4-gcc","gcc:-mabi=64 -mips4 -O3 -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
+"irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -G0 -rdata_shared -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
 
 #### Unified HP-UX ANSI C configs.
 # Special notes:
@@ -345,23 +345,23 @@ my %table=(
 ####
 # *-generic* is endian-neutral target, but ./config is free to
 # throw in -D[BL]_ENDIAN, whichever appropriate...
-"linux-generic32","gcc:-DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"linux-ppc",	"gcc:-DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"linux-generic32","gcc:-O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"linux-ppc",	"gcc:-DB_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 # It's believed that majority of ARM toolchains predefine appropriate -march.
 # If you compiler does not, do complement config command line with one!
-"linux-armv4",	"gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"linux-armv4",	"gcc:-O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 #### IA-32 targets...
-"linux-ia32-icc",	"icc:-DL_ENDIAN -DTERMIO -O2 -no_cpprt::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"linux-elf",	"gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"linux-aout",	"gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -march=i486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out",
+"linux-ia32-icc",	"icc:-DL_ENDIAN -O2 -no_cpprt::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"linux-elf",	"gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"linux-aout",	"gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -march=i486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out",
 ####
-"linux-generic64","gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"linux-ppc64",	"gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
-"linux-ia64",	"gcc:-DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"linux-ia64-ecc","ecc:-DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"linux-ia64-icc","icc:-DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"linux-x86_64",	"gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
-"linux64-s390x",	"gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${s390x_asm}:64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
+"linux-generic64","gcc:-O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"linux-ppc64",	"gcc:-m64 -DB_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
+"linux-ia64",	"gcc:-DL_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"linux-ia64-ecc","ecc:-DL_ENDIAN -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"linux-ia64-icc","icc:-DL_ENDIAN -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"linux-x86_64",	"gcc:-m64 -DL_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
+"linux64-s390x",	"gcc:-m64 -DB_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${s390x_asm}:64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
 #### So called "highgprs" target for z/Architecture CPUs
 # "Highgprs" is kernel feature first implemented in Linux 2.6.32, see
 # /proc/cpuinfo. The idea is to preserve most significant bits of
@@ -375,16 +375,16 @@ my %table=(
 # ldconfig and run-time linker to autodiscover. Unfortunately it
 # doesn't work just yet, because of couple of bugs in glibc
 # sysdeps/s390/dl-procinfo.c affecting ldconfig and ld.so.1...
-"linux32-s390x",	"gcc:-m31 -Wa,-mzarch -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$s390x_asm;$asm=~s/bn\-s390x\.o/bn_asm.o/;$asm}.":31:dlfcn:linux-shared:-fPIC:-m31:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/highgprs",
+"linux32-s390x",	"gcc:-m31 -Wa,-mzarch -DB_ENDIAN -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$s390x_asm;$asm=~s/bn\-s390x\.o/bn_asm.o/;$asm}.":31:dlfcn:linux-shared:-fPIC:-m31:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/highgprs",
 #### SPARC Linux setups
 # Ray Miller <ray.miller@computing-services.oxford.ac.uk> has patiently
 # assisted with debugging of following two configs.
-"linux-sparcv8","gcc:-mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"linux-sparcv8","gcc:-mv8 -DB_ENDIAN -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 # it's a real mess with -mcpu=ultrasparc option under Linux, but
 # -Wa,-Av8plus should do the trick no matter what.
-"linux-sparcv9","gcc:-m32 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"linux-sparcv9","gcc:-m32 -mcpu=ultrasparc -DB_ENDIAN -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 # GCC 3.1 is a requirement
-"linux64-sparcv9","gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
+"linux64-sparcv9","gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
 #### Alpha Linux with GNU C and Compaq C setups
 # Special notes:
 # - linux-alpha+bwx-gcc is ment to be used from ./config only. If you
@@ -398,30 +398,30 @@ my %table=(
 #
 #					<appro@fy.chalmers.se>
 #
-"linux-alpha-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
-"linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
+"linux-alpha-gcc","gcc:-O3 -DL_ENDIAN::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
+"linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
 
-# Android: linux-* but without -DTERMIO and pointers to headers and libs.
+# Android: linux-* but without pointers to headers and libs.
 "android","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 "android-x86","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:".eval{my $asm=${x86_elf_asm};$asm=~s/:elf/:android/;$asm}.":dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 "android-armv7","gcc:-march=armv7-a -mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 
 #### *BSD [do see comment about ${BSDthreads} above!]
-"BSD-generic32","gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"BSD-x86",	"gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"BSD-x86-elf",	"gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"debug-BSD-x86-elf",	"gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall -g::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"BSD-sparcv8",	"gcc:-DB_ENDIAN -DTERMIOS -O3 -mv8 -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${sparcv8_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"BSD-generic32","gcc:-O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"BSD-x86",	"gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"BSD-x86-elf",	"gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"debug-BSD-x86-elf",	"gcc:-DL_ENDIAN -O3 -Wall -g::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"BSD-sparcv8",	"gcc:-DB_ENDIAN -O3 -mv8 -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${sparcv8_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 
-"BSD-generic64","gcc:-DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"BSD-generic64","gcc:-O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 # -DMD32_REG_T=int doesn't actually belong in sparc64 target, it
 # simply *happens* to work around a compiler bug in gcc 3.3.3,
 # triggered by RIPEMD160 code.
-"BSD-sparc64",	"gcc:-DB_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:${sparcv9_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"BSD-ia64",	"gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"BSD-x86_64",	"gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"BSD-sparc64",	"gcc:-DB_ENDIAN -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:${sparcv9_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"BSD-ia64",	"gcc:-DL_ENDIAN -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"BSD-x86_64",	"gcc:-DL_ENDIAN -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 
 "bsdi-elf-gcc",     "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall::(unknown)::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 
@@ -433,8 +433,8 @@ my %table=(
 
 # QNX
 "qnx4",	"cc:-DL_ENDIAN -DTERMIO::(unknown):::${x86_gcc_des} ${x86_gcc_opts}:",
-"QNX6",       "gcc:-DTERMIOS::::-lsocket::${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"QNX6-i386",  "gcc:-DL_ENDIAN -DTERMIOS -O2 -Wall::::-lsocket:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"QNX6",       "gcc:::::-lsocket::${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"QNX6-i386",  "gcc:-DL_ENDIAN -O2 -Wall::::-lsocket:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 
 # BeOS
 "beos-x86-r5",   "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT:BEOS:-lbe -lnet:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:beos:beos-shared:-fPIC -DPIC:-shared:.so",
@@ -507,7 +507,7 @@ my %table=(
 "SINIX-N","/usr/ucb/cc:-O2 -misaligned::(unknown)::-lucb:RC4_INDEX RC4_CHAR:::",
 
 # SIEMENS BS2000/OSD: an EBCDIC-based mainframe
-"BS2000-OSD","c89:-O -XLLML -XLLMK -XL -DB_ENDIAN -DTERMIOS -DCHARSET_EBCDIC::(unknown)::-lsocket -lnsl:THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
+"BS2000-OSD","c89:-O -XLLML -XLLMK -XL -DB_ENDIAN -DCHARSET_EBCDIC::(unknown)::-lsocket -lnsl:THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
 
 # OS/390 Unix an EBCDIC-based Unix system on IBM mainframe
 # You need to compile using the c89.sh wrapper in the tools directory, because the
@@ -567,7 +567,7 @@ my %table=(
 "netware-libc-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -DNETWARE_BSDSOCK -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
 
 # DJGPP
-"DJGPP", "gcc:-I/dev/env/WATT_ROOT/inc -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -Wall:::MSDOS:-L/dev/env/WATT_ROOT/lib -lwatt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:",
+"DJGPP", "gcc:-I/dev/env/WATT_ROOT/inc -DTERMIO -DL_ENDIAN -fomit-frame-pointer -O2 -Wall:::MSDOS:-L/dev/env/WATT_ROOT/lib -lwatt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:",
 
 # Ultrix from Bernhard Simon <simon@zid.tuwien.ac.at>
 "ultrix-cc","cc:-std1 -O -Olimit 2500 -DL_ENDIAN::(unknown):::::::",
@@ -593,7 +593,7 @@ my %table=(
 "newsos4-gcc","gcc:-O -DB_ENDIAN::(unknown):NEWS4:-lmld -liberty:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::",
 
 ##### GNU Hurd
-"hurd-x86",  "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC",
+"hurd-x86",  "gcc:-DL_ENDIAN -O3 -fomit-frame-pointer -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC",
 
 ##### OS/2 EMX
 "OS2-EMX", "gcc::::::::",

Modified: vendor-crypto/openssl/dist/FREEBSD-upgrade
==============================================================================
--- vendor-crypto/openssl/dist/FREEBSD-upgrade	Fri Mar 20 15:27:54 2015	(r280287)
+++ vendor-crypto/openssl/dist/FREEBSD-upgrade	Fri Mar 20 15:28:40 2015	(r280288)
@@ -11,8 +11,8 @@ First, read http://wiki.freebsd.org/Subv
 # Xlist
 setenv XLIST /FreeBSD/work/openssl/svn-FREEBSD-files/FREEBSD-Xlist
 setenv FSVN "svn+ssh://svn.freebsd.org/base"
-setenv OSSLVER 1.0.1l
-# OSSLTAG format: v1_0_1l
+setenv OSSLVER 1.0.1m
+# OSSLTAG format: v1_0_1m
 
 ###setenv OSSLTAG v`echo ${OSSLVER} | tr . _`
 

Modified: vendor-crypto/openssl/dist/Makefile
==============================================================================
--- vendor-crypto/openssl/dist/Makefile	Fri Mar 20 15:27:54 2015	(r280287)
+++ vendor-crypto/openssl/dist/Makefile	Fri Mar 20 15:28:40 2015	(r280288)
@@ -4,7 +4,7 @@
 ## Makefile for OpenSSL
 ##
 
-VERSION=1.0.1l
+VERSION=1.0.1m
 MAJOR=1
 MINOR=0.1
 SHLIB_VERSION_NUMBER=1.0.0

Modified: vendor-crypto/openssl/dist/NEWS
==============================================================================
--- vendor-crypto/openssl/dist/NEWS	Fri Mar 20 15:27:54 2015	(r280287)
+++ vendor-crypto/openssl/dist/NEWS	Fri Mar 20 15:28:40 2015	(r280288)
@@ -5,6 +5,16 @@
   This file gives a brief overview of the major changes between each OpenSSL
   release. For more details please read the CHANGES file.
 
+  Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
+
+      o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
+      o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
+      o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
+      o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
+      o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
+      o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
+      o Removed the export ciphers from the DEFAULT ciphers
+
   Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
 
       o Build fixes for the Windows and OpenVMS platforms
@@ -103,19 +113,6 @@
       o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
       o SRP support.
 
-  Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]:
-
-      o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
-      o Fix OCSP bad key DoS attack CVE-2013-0166
-
-  Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]:
-
-      o Fix DTLS record length checking bug CVE-2012-2333
-
-  Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]:
-
-      o Fix for ASN1 overflow bug CVE-2012-2110
-
   Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
 
       o Fix for CMS/PKCS#7 MMA CVE-2012-0884
@@ -188,62 +185,6 @@
       o Opaque PRF Input TLS extension support.
       o Updated time routines to avoid OS limitations.
 
-  Major changes between OpenSSL 0.9.8x and OpenSSL 0.9.8y [5 Feb 2013]:
-
-      o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
-      o Fix OCSP bad key DoS attack CVE-2013-0166
-
-  Major changes between OpenSSL 0.9.8w and OpenSSL 0.9.8x [10 May 2012]:
-
-      o Fix DTLS record length checking bug CVE-2012-2333
-
-  Major changes between OpenSSL 0.9.8v and OpenSSL 0.9.8w [23 Apr 2012]:
-
-      o Fix for CVE-2012-2131 (corrected fix for 0.9.8 and CVE-2012-2110)
-
-  Major changes between OpenSSL 0.9.8u and OpenSSL 0.9.8v [19 Apr 2012]:
-
-      o Fix for ASN1 overflow bug CVE-2012-2110
-
-  Major changes between OpenSSL 0.9.8t and OpenSSL 0.9.8u [12 Mar 2012]:
-
-      o Fix for CMS/PKCS#7 MMA CVE-2012-0884
-      o Corrected fix for CVE-2011-4619
-      o Various DTLS fixes.
-
-  Major changes between OpenSSL 0.9.8s and OpenSSL 0.9.8t [18 Jan 2012]:
-
-      o Fix for DTLS DoS issue CVE-2012-0050
-
-  Major changes between OpenSSL 0.9.8r and OpenSSL 0.9.8s [4 Jan 2012]:
-
-      o Fix for DTLS plaintext recovery attack CVE-2011-4108
-      o Fix policy check double free error CVE-2011-4109
-      o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
-      o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
-      o Check for malformed RFC3779 data CVE-2011-4577
-
-  Major changes between OpenSSL 0.9.8q and OpenSSL 0.9.8r [8 Feb 2011]:
-
-      o Fix for security issue CVE-2011-0014
-
-  Major changes between OpenSSL 0.9.8p and OpenSSL 0.9.8q [2 Dec 2010]:
-
-      o Fix for security issue CVE-2010-4180
-      o Fix for CVE-2010-4252
-
-  Major changes between OpenSSL 0.9.8o and OpenSSL 0.9.8p [16 Nov 2010]:
-
-      o Fix for security issue CVE-2010-3864.
-
-  Major changes between OpenSSL 0.9.8n and OpenSSL 0.9.8o [1 Jun 2010]:
-
-      o Fix for security issue CVE-2010-0742.
-      o Various DTLS fixes.
-      o Recognise SHA2 certificates if only SSL algorithms added.
-      o Fix for no-rc4 compilation.
-      o Chil ENGINE unload workaround.
-
   Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
 
       o CFB cipher definition fixes.

Modified: vendor-crypto/openssl/dist/README
==============================================================================
--- vendor-crypto/openssl/dist/README	Fri Mar 20 15:27:54 2015	(r280287)
+++ vendor-crypto/openssl/dist/README	Fri Mar 20 15:28:40 2015	(r280288)
@@ -1,5 +1,5 @@
 
- OpenSSL 1.0.1l 15 Jan 2015
+ OpenSSL 1.0.1m 19 Mar 2015
 
  Copyright (c) 1998-2011 The OpenSSL Project
  Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson

Modified: vendor-crypto/openssl/dist/apps/app_rand.c
==============================================================================
--- vendor-crypto/openssl/dist/apps/app_rand.c	Fri Mar 20 15:27:54 2015	(r280287)
+++ vendor-crypto/openssl/dist/apps/app_rand.c	Fri Mar 20 15:28:40 2015	(r280288)
@@ -5,21 +5,21 @@
  * This package is an SSL implementation written
  * by Eric Young (eay@cryptsoft.com).
  * The implementation was written so as to conform with Netscapes SSL.
- * 
+ *
  * This library is free for commercial and non-commercial use as long as
  * the following conditions are aheared to.  The following conditions
  * apply to all code found in this distribution, be it the RC4, RSA,
  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
  * included with this distribution is covered by the same copyright terms
  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
- * 
+ *
  * Copyright remains Eric Young's, and as such any Copyright notices in
  * the code are not to be removed.
  * If this package is used in a product, Eric Young should be given attribution
  * as the author of the parts of the library used.
  * This can be in the form of a textual message at program startup or
  * in documentation (online or textual) provided with the package.
- * 
+ *
  * Redistribution and use in source and binary forms, with or without
  * modification, are permitted provided that the following conditions
  * are met:
@@ -34,10 +34,10 @@
  *     Eric Young (eay@cryptsoft.com)"
  *    The word 'cryptographic' can be left out if the rouines from the library
  *    being used are not cryptographic related :-).
- * 4. If you include any Windows specific code (or a derivative thereof) from 
+ * 4. If you include any Windows specific code (or a derivative thereof) from
  *    the apps directory (application code) you must include an acknowledgement:
  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
- * 
+ *
  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
@@ -49,7 +49,7 @@
  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  * SUCH DAMAGE.
- * 
+ *
  * The licence and distribution terms for any publically available version or
  * derivative of this code cannot be changed.  i.e. this code cannot simply be
  * copied and put under another distribution licence
@@ -63,7 +63,7 @@
  * are met:
  *
  * 1. Redistributions of source code must retain the above copyright
- *    notice, this list of conditions and the following disclaimer. 
+ *    notice, this list of conditions and the following disclaimer.
  *
  * 2. Redistributions in binary form must reproduce the above copyright
  *    notice, this list of conditions and the following disclaimer in
@@ -115,104 +115,106 @@
 #include <openssl/bio.h>
 #include <openssl/rand.h>
 
-
 static int seeded = 0;
 static int egdsocket = 0;
 
 int app_RAND_load_file(const char *file, BIO *bio_e, int dont_warn)
-	{
-	int consider_randfile = (file == NULL);
-	char buffer[200];
-	
+{
+    int consider_randfile = (file == NULL);
+    char buffer[200];
+
 #ifdef OPENSSL_SYS_WINDOWS
-	BIO_printf(bio_e,"Loading 'screen' into random state -");
-	BIO_flush(bio_e);
-	RAND_screen();
-	BIO_printf(bio_e," done\n");
+    BIO_printf(bio_e, "Loading 'screen' into random state -");
+    BIO_flush(bio_e);
+    RAND_screen();
+    BIO_printf(bio_e, " done\n");
 #endif
 
-	if (file == NULL)
-		file = RAND_file_name(buffer, sizeof buffer);
-	else if (RAND_egd(file) > 0)
-		{
-		/* we try if the given filename is an EGD socket.
-		   if it is, we don't write anything back to the file. */
-		egdsocket = 1;
-		return 1;
-		}
-	if (file == NULL || !RAND_load_file(file, -1))
-		{
-		if (RAND_status() == 0)
-			{
-			if (!dont_warn)
-				{
-				BIO_printf(bio_e,"unable to load 'random state'\n");
-				BIO_printf(bio_e,"This means that the random number generator has not been seeded\n");
-				BIO_printf(bio_e,"with much random data.\n");
-				if (consider_randfile) /* explanation does not apply when a file is explicitly named */
-					{
-					BIO_printf(bio_e,"Consider setting the RANDFILE environment variable to point at a file that\n");
-					BIO_printf(bio_e,"'random' data can be kept in (the file will be overwritten).\n");
-					}
-				}
-			return 0;
-			}
-		}
-	seeded = 1;
-	return 1;
-	}
+    if (file == NULL)
+        file = RAND_file_name(buffer, sizeof buffer);
+    else if (RAND_egd(file) > 0) {
+        /*
+         * we try if the given filename is an EGD socket. if it is, we don't
+         * write anything back to the file.
+         */
+        egdsocket = 1;
+        return 1;
+    }
+    if (file == NULL || !RAND_load_file(file, -1)) {
+        if (RAND_status() == 0) {
+            if (!dont_warn) {
+                BIO_printf(bio_e, "unable to load 'random state'\n");
+                BIO_printf(bio_e,
+                           "This means that the random number generator has not been seeded\n");
+                BIO_printf(bio_e, "with much random data.\n");
+                if (consider_randfile) { /* explanation does not apply when a
+                                          * file is explicitly named */
+                    BIO_printf(bio_e,
+                               "Consider setting the RANDFILE environment variable to point at a file that\n");
+                    BIO_printf(bio_e,
+                               "'random' data can be kept in (the file will be overwritten).\n");
+                }
+            }
+            return 0;
+        }
+    }
+    seeded = 1;
+    return 1;
+}
 
 long app_RAND_load_files(char *name)
-	{
-	char *p,*n;
-	int last;
-	long tot=0;
-	int egd;
-	
-	for (;;)
-		{
-		last=0;
-		for (p=name; ((*p != '\0') && (*p != LIST_SEPARATOR_CHAR)); p++);
-		if (*p == '\0') last=1;
-		*p='\0';
-		n=name;
-		name=p+1;
-		if (*n == '\0') break;
-
-		egd=RAND_egd(n);
-		if (egd > 0)
-			tot+=egd;
-		else
-			tot+=RAND_load_file(n,-1);
-		if (last) break;
-		}
-	if (tot > 512)
-		app_RAND_allow_write_file();
-	return(tot);
-	}
+{
+    char *p, *n;
+    int last;
+    long tot = 0;
+    int egd;
+
+    for (;;) {
+        last = 0;
+        for (p = name; ((*p != '\0') && (*p != LIST_SEPARATOR_CHAR)); p++) ;
+        if (*p == '\0')
+            last = 1;
+        *p = '\0';
+        n = name;
+        name = p + 1;
+        if (*n == '\0')
+            break;
+
+        egd = RAND_egd(n);
+        if (egd > 0)
+            tot += egd;
+        else
+            tot += RAND_load_file(n, -1);
+        if (last)
+            break;
+    }
+    if (tot > 512)
+        app_RAND_allow_write_file();
+    return (tot);
+}
 
 int app_RAND_write_file(const char *file, BIO *bio_e)
-	{
-	char buffer[200];
-	
-	if (egdsocket || !seeded)
-		/* If we did not manage to read the seed file,
-		 * we should not write a low-entropy seed file back --
-		 * it would suppress a crucial warning the next time
-		 * we want to use it. */
-		return 0;
-
-	if (file == NULL)
-		file = RAND_file_name(buffer, sizeof buffer);
-	if (file == NULL || !RAND_write_file(file))
-		{
-		BIO_printf(bio_e,"unable to write 'random state'\n");
-		return 0;
-		}
-	return 1;
-	}
+{
+    char buffer[200];
+
+    if (egdsocket || !seeded)
+        /*
+         * If we did not manage to read the seed file, we should not write a
+         * low-entropy seed file back -- it would suppress a crucial warning
+         * the next time we want to use it.
+         */
+        return 0;
+
+    if (file == NULL)
+        file = RAND_file_name(buffer, sizeof buffer);
+    if (file == NULL || !RAND_write_file(file)) {
+        BIO_printf(bio_e, "unable to write 'random state'\n");
+        return 0;
+    }
+    return 1;
+}
 
 void app_RAND_allow_write_file(void)
-	{
-	seeded = 1;
-	}
+{
+    seeded = 1;
+}

Modified: vendor-crypto/openssl/dist/apps/apps.c
==============================================================================
--- vendor-crypto/openssl/dist/apps/apps.c	Fri Mar 20 15:27:54 2015	(r280287)
+++ vendor-crypto/openssl/dist/apps/apps.c	Fri Mar 20 15:28:40 2015	(r280288)
@@ -5,21 +5,21 @@
  * This package is an SSL implementation written
  * by Eric Young (eay@cryptsoft.com).
  * The implementation was written so as to conform with Netscapes SSL.
- * 
+ *
  * This library is free for commercial and non-commercial use as long as
  * the following conditions are aheared to.  The following conditions
  * apply to all code found in this distribution, be it the RC4, RSA,
  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
  * included with this distribution is covered by the same copyright terms
  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
- * 
+ *
  * Copyright remains Eric Young's, and as such any Copyright notices in
  * the code are not to be removed.
  * If this package is used in a product, Eric Young should be given attribution
  * as the author of the parts of the library used.
  * This can be in the form of a textual message at program startup or
  * in documentation (online or textual) provided with the package.
- * 
+ *
  * Redistribution and use in source and binary forms, with or without
  * modification, are permitted provided that the following conditions
  * are met:
@@ -34,10 +34,10 @@
  *     Eric Young (eay@cryptsoft.com)"
  *    The word 'cryptographic' can be left out if the rouines from the library
  *    being used are not cryptographic related :-).
- * 4. If you include any Windows specific code (or a derivative thereof) from 
+ * 4. If you include any Windows specific code (or a derivative thereof) from
  *    the apps directory (application code) you must include an acknowledgement:
  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
- * 
+ *
  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND

*** DIFF OUTPUT TRUNCATED AT 1000 LINES ***



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201503201528.t2KFSgZX094353>