mailarchive of the ptxdist mailing list
 help / color / mirror / Atom feed
* [ptxdist] [PATCH 1/3] openssl: bump to 1.0.0h
@ 2012-03-15 21:09 George McCollister
  2012-03-15 21:09 ` [ptxdist] [PATCH 2/3] proftpd: bump to 1.3.3g for security George McCollister
  2012-03-15 21:09 ` [ptxdist] [PATCH 3/3] memcached: bump to 1.4.13 George McCollister
  0 siblings, 2 replies; 3+ messages in thread
From: George McCollister @ 2012-03-15 21:09 UTC (permalink / raw)
  To: ptxdist

Bumping openssl from 1.0.0d to 1.0.0h to include the newest upstream bug
and security fixes. 0012-debian-pkg-config.patch was incorperated to the
upstream version and has been removed.

Signed-off-by: George McCollister <george.mccollister@gmail.com>
---
 patches/openssl-1.0.0d/0001-debian-ca.patch        |   34 ---
 .../openssl-1.0.0d/0002-debian-config-hurd.patch   |   29 ---
 .../0003-debian-debian-targets.patch               |   66 -----
 .../openssl-1.0.0d/0004-debian-engines-path.patch  |   95 -------
 .../openssl-1.0.0d/0005-debian-kfreebsd-pipe.patch |   27 --
 .../openssl-1.0.0d/0006-debian-make-targets.patch  |   27 --
 patches/openssl-1.0.0d/0007-debian-man-dir.patch   |   27 --
 .../openssl-1.0.0d/0008-debian-man-section.patch   |   46 ----
 patches/openssl-1.0.0d/0009-debian-no-rpath.patch  |   27 --
 .../openssl-1.0.0d/0010-debian-no-symbolic.patch   |   27 --
 patches/openssl-1.0.0d/0011-debian-pic.patch       |  263 -------------------
 .../openssl-1.0.0d/0012-debian-pkg-config.patch    |   48 ----
 patches/openssl-1.0.0d/0013-debian-valgrind.patch  |   34 ---
 .../openssl-1.0.0d/0014-debian-rehash-crt.patch    |   47 ----
 .../openssl-1.0.0d/0015-debian-rehash_pod.patch    |   76 ------
 .../0016-debian-shared-lib-ext.patch               |   28 --
 patches/openssl-1.0.0d/0017-debian-stddef.patch    |   26 --
 .../0018-debian-version-script.patch               |   53 ----
 .../openssl-1.0.0d/0019-debian-gnu_source.patch    |   31 ---
 patches/openssl-1.0.0d/series                      |   19 --
 patches/openssl-1.0.0h/0001-debian-ca.patch        |   35 +++
 .../openssl-1.0.0h/0002-debian-config-hurd.patch   |   30 +++
 .../0003-debian-debian-targets.patch               |   67 +++++
 .../openssl-1.0.0h/0004-debian-engines-path.patch  |   96 +++++++
 .../openssl-1.0.0h/0005-debian-kfreebsd-pipe.patch |   28 ++
 .../openssl-1.0.0h/0006-debian-make-targets.patch  |   28 ++
 patches/openssl-1.0.0h/0007-debian-man-dir.patch   |   28 ++
 .../openssl-1.0.0h/0008-debian-man-section.patch   |   47 ++++
 patches/openssl-1.0.0h/0009-debian-no-rpath.patch  |   28 ++
 .../openssl-1.0.0h/0010-debian-no-symbolic.patch   |   28 ++
 patches/openssl-1.0.0h/0011-debian-pic.patch       |  264 ++++++++++++++++++++
 patches/openssl-1.0.0h/0012-debian-valgrind.patch  |   35 +++
 .../openssl-1.0.0h/0013-debian-rehash-crt.patch    |   48 ++++
 .../openssl-1.0.0h/0014-debian-rehash_pod.patch    |   77 ++++++
 .../0015-debian-shared-lib-ext.patch               |   29 +++
 patches/openssl-1.0.0h/0016-debian-stddef.patch    |   27 ++
 .../0017-debian-version-script.patch               |   54 ++++
 .../openssl-1.0.0h/0018-debian-gnu_source.patch    |   32 +++
 patches/openssl-1.0.0h/series                      |   18 ++
 rules/openssl.make                                 |    4 +-
 40 files changed, 1001 insertions(+), 1032 deletions(-)
 delete mode 100644 patches/openssl-1.0.0d/0001-debian-ca.patch
 delete mode 100644 patches/openssl-1.0.0d/0002-debian-config-hurd.patch
 delete mode 100644 patches/openssl-1.0.0d/0003-debian-debian-targets.patch
 delete mode 100644 patches/openssl-1.0.0d/0004-debian-engines-path.patch
 delete mode 100644 patches/openssl-1.0.0d/0005-debian-kfreebsd-pipe.patch
 delete mode 100644 patches/openssl-1.0.0d/0006-debian-make-targets.patch
 delete mode 100644 patches/openssl-1.0.0d/0007-debian-man-dir.patch
 delete mode 100644 patches/openssl-1.0.0d/0008-debian-man-section.patch
 delete mode 100644 patches/openssl-1.0.0d/0009-debian-no-rpath.patch
 delete mode 100644 patches/openssl-1.0.0d/0010-debian-no-symbolic.patch
 delete mode 100644 patches/openssl-1.0.0d/0011-debian-pic.patch
 delete mode 100644 patches/openssl-1.0.0d/0012-debian-pkg-config.patch
 delete mode 100644 patches/openssl-1.0.0d/0013-debian-valgrind.patch
 delete mode 100644 patches/openssl-1.0.0d/0014-debian-rehash-crt.patch
 delete mode 100644 patches/openssl-1.0.0d/0015-debian-rehash_pod.patch
 delete mode 100644 patches/openssl-1.0.0d/0016-debian-shared-lib-ext.patch
 delete mode 100644 patches/openssl-1.0.0d/0017-debian-stddef.patch
 delete mode 100644 patches/openssl-1.0.0d/0018-debian-version-script.patch
 delete mode 100644 patches/openssl-1.0.0d/0019-debian-gnu_source.patch
 delete mode 100644 patches/openssl-1.0.0d/series
 create mode 100644 patches/openssl-1.0.0h/0001-debian-ca.patch
 create mode 100644 patches/openssl-1.0.0h/0002-debian-config-hurd.patch
 create mode 100644 patches/openssl-1.0.0h/0003-debian-debian-targets.patch
 create mode 100644 patches/openssl-1.0.0h/0004-debian-engines-path.patch
 create mode 100644 patches/openssl-1.0.0h/0005-debian-kfreebsd-pipe.patch
 create mode 100644 patches/openssl-1.0.0h/0006-debian-make-targets.patch
 create mode 100644 patches/openssl-1.0.0h/0007-debian-man-dir.patch
 create mode 100644 patches/openssl-1.0.0h/0008-debian-man-section.patch
 create mode 100644 patches/openssl-1.0.0h/0009-debian-no-rpath.patch
 create mode 100644 patches/openssl-1.0.0h/0010-debian-no-symbolic.patch
 create mode 100644 patches/openssl-1.0.0h/0011-debian-pic.patch
 create mode 100644 patches/openssl-1.0.0h/0012-debian-valgrind.patch
 create mode 100644 patches/openssl-1.0.0h/0013-debian-rehash-crt.patch
 create mode 100644 patches/openssl-1.0.0h/0014-debian-rehash_pod.patch
 create mode 100644 patches/openssl-1.0.0h/0015-debian-shared-lib-ext.patch
 create mode 100644 patches/openssl-1.0.0h/0016-debian-stddef.patch
 create mode 100644 patches/openssl-1.0.0h/0017-debian-version-script.patch
 create mode 100644 patches/openssl-1.0.0h/0018-debian-gnu_source.patch
 create mode 100644 patches/openssl-1.0.0h/series

diff --git a/patches/openssl-1.0.0d/0001-debian-ca.patch b/patches/openssl-1.0.0d/0001-debian-ca.patch
deleted file mode 100644
index 9c21316..0000000
--- a/patches/openssl-1.0.0d/0001-debian-ca.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:43 +0100
-Subject: [PATCH] debian ca
-
-Applied ca.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- apps/CA.pl.in |    2 ++
- 1 files changed, 2 insertions(+), 0 deletions(-)
-
-diff --git a/apps/CA.pl.in b/apps/CA.pl.in
-index c783a6e..fa665b7 100644
---- a/apps/CA.pl.in
-+++ b/apps/CA.pl.in
-@@ -65,6 +65,7 @@ $RET = 0;
- foreach (@ARGV) {
- 	if ( /^(-\?|-h|-help)$/ ) {
- 	    print STDERR "usage: CA -newcert|-newreq|-newreq-nodes|-newca|-sign|-verify\n";
-+	    print STDERR "usage: CA -signcert certfile keyfile|-newcert|-newreq|-newca|-sign|-verify\n";
- 	    exit 0;
- 	} elsif (/^-newcert$/) {
- 	    # create a certificate
-@@ -165,6 +166,7 @@ foreach (@ARGV) {
- 	} else {
- 	    print STDERR "Unknown arg $_\n";
- 	    print STDERR "usage: CA -newcert|-newreq|-newreq-nodes|-newca|-sign|-verify\n";
-+	    print STDERR "usage: CA -signcert certfile keyfile|-newcert|-newreq|-newca|-sign|-verify\n";
- 	    exit 1;
- 	}
- }
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0002-debian-config-hurd.patch b/patches/openssl-1.0.0d/0002-debian-config-hurd.patch
deleted file mode 100644
index 09ac27a..0000000
--- a/patches/openssl-1.0.0d/0002-debian-config-hurd.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:43 +0100
-Subject: [PATCH] debian config-hurd
-
-Applied config-hurd.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- config |    4 ++--
- 1 files changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/config b/config
-index 965884a..05239c1 100755
---- a/config
-+++ b/config
-@@ -170,8 +170,8 @@ case "${SYSTEM}:${RELEASE}:${VERSION}:${MACHINE}" in
- 	echo "${MACHINE}-whatever-linux1"; exit 0
- 	;;
- 
--    GNU*)
--	echo "hurd-x86"; exit 0;
-+    GNU:*|GNU/*:*)
-+	echo "${MACHINE}-gnuish"; exit 0;
- 	;;
- 
-     LynxOS:*)
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0003-debian-debian-targets.patch b/patches/openssl-1.0.0d/0003-debian-debian-targets.patch
deleted file mode 100644
index 7348e86..0000000
--- a/patches/openssl-1.0.0d/0003-debian-debian-targets.patch
+++ /dev/null
@@ -1,66 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:43 +0100
-Subject: [PATCH] debian debian-targets
-
-Applied debian-targets.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- Configure |   41 +++++++++++++++++++++++++++++++++++++++++
- 1 files changed, 41 insertions(+), 0 deletions(-)
-
-diff --git a/Configure b/Configure
-index 429ab2e..52e0dc6 100755
---- a/Configure
-+++ b/Configure
-@@ -331,6 +331,47 @@ my %table=(
- "osf1-alpha-cc",  "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
- "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
- 
-+# Debian GNU/* (various architectures)
-+"debian-alpha","gcc:-DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-alpha-ev4","gcc:-DTERMIO -O3 -Wa,--noexecstack -mcpu=ev4 -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-alpha-ev5","gcc:-DTERMIO -O3 -Wa,--noexecstack -mcpu=ev5 -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-armeb","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-armel","gcc:-DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-armhf","gcc:-DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-amd64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::",
-+"debian-avr32", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -fomit-frame-pointer -g -Wall::-D_REENTRANT::-ldl:BN_LLONG_BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-kfreebsd-amd64","gcc:-m64 -DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-kfreebsd-i386","gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-hppa","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-hurd-i386","gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -mtune=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-ia64","gcc:-DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-i386","gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-i386-i486","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i486 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-i386-i586","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i586 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-i386-i686/cmov","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i686 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-m68k","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-mips",   "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-mipsel",   "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-netbsd-i386",	"gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-netbsd-m68k",	"gcc:-DB_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -Wall::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-netbsd-sparc",	"gcc:-DB_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -mv8 -Wall::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-openbsd-alpha","gcc:-DTERMIOS -O3 -Wa,--noexecstack -g::(unknown):::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-openbsd-i386",  "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-openbsd-mips","gcc:-O2 -Wa,--noexecstack -g -DL_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-powerpc","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-powerpcspe","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-ppc64","gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-s390","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 
-+"debian-sh3",   "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-sh4",   "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-sh3eb",   "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-sh4eb",   "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-m32r","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-sparc","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-sparc-v8","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -mcpu=v8 -g -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-sparc-v9","gcc:-DB_ENDIAN -DTERMIO -O3 -mcpu=v9 -Wa,--noexecstack -Wa,-Av8plus -g -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-sparc64","gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+
- ####
- #### Variety of LINUX:-)
- ####
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0004-debian-engines-path.patch b/patches/openssl-1.0.0d/0004-debian-engines-path.patch
deleted file mode 100644
index c7ffbc2..0000000
--- a/patches/openssl-1.0.0d/0004-debian-engines-path.patch
+++ /dev/null
@@ -1,95 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:43 +0100
-Subject: [PATCH] debian engines-path
-
-Applied engines-path.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- Configure               |    2 +-
- Makefile.org            |    2 +-
- engines/Makefile        |   10 +++++-----
- engines/ccgost/Makefile |    6 +++---
- 4 files changed, 10 insertions(+), 10 deletions(-)
-
-diff --git a/Configure b/Configure
-index 52e0dc6..39e9f3a 100755
---- a/Configure
-+++ b/Configure
-@@ -1729,7 +1729,7 @@ while (<IN>)
- 		}
- 	elsif	(/^#define\s+ENGINESDIR/)
- 		{
--		my $foo = "$prefix/$libdir/engines";
-+		my $foo = "$prefix/$libdir/openssl-1.0.0/engines";
- 		$foo =~ s/\\/\\\\/g;
- 		print OUT "#define ENGINESDIR \"$foo\"\n";
- 		}
-diff --git a/Makefile.org b/Makefile.org
-index fb0af7e..0a1550b 100644
---- a/Makefile.org
-+++ b/Makefile.org
-@@ -497,7 +497,7 @@ install: all install_docs install_sw
- install_sw:
- 	@$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \
- 		$(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR) \
--		$(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines \
-+		$(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines \
- 		$(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/pkgconfig \
- 		$(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl \
- 		$(INSTALL_PREFIX)$(OPENSSLDIR)/misc \
-diff --git a/engines/Makefile b/engines/Makefile
-index 2fa9534..58e0281 100644
---- a/engines/Makefile
-+++ b/engines/Makefile
-@@ -107,7 +107,7 @@ install:
- 	@[ -n "$(INSTALLTOP)" ] # should be set by top Makefile...
- 	@if [ -n "$(SHARED_LIBS)" ]; then \
- 		set -e; \
--		$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines; \
-+		$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines; \
- 		for l in $(LIBNAMES); do \
- 			( echo installing $$l; \
- 			  pfx=lib; \
-@@ -119,13 +119,13 @@ install:
- 				*DSO_WIN32*)	sfx="eay32.dll"; pfx=;;	\
- 				*)		sfx=".bad";;	\
- 				esac; \
--				cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
-+				cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$$pfx$$l$$sfx.new; \
- 			  else \
- 				sfx=".so"; \
--				cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
-+				cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$$pfx$$l$$sfx.new; \
- 			  fi; \
--			  chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
--			  mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx ); \
-+			  chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$$pfx$$l$$sfx.new; \
-+			  mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$$pfx$$l$$sfx ); \
- 		done; \
- 	fi
- 	@target=install; $(RECURSIVE_MAKE)
-diff --git a/engines/ccgost/Makefile b/engines/ccgost/Makefile
-index dadb523..2c88759 100644
---- a/engines/ccgost/Makefile
-+++ b/engines/ccgost/Makefile
-@@ -53,13 +53,13 @@ install:
- 			*DSO_WIN32*) sfx="eay32.dll"; pfx=;; \
- 			*) sfx=".bad";; \
- 			esac; \
--			cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
-+			cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$${pfx}$(LIBNAME)$$sfx.new; \
- 		else \
- 			sfx=".so"; \
- 			cp cyg$(LIBNAME).dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
- 		fi; \
--		chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
--		mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx; \
-+		chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$${pfx}$(LIBNAME)$$sfx.new; \
-+		mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$${pfx}$(LIBNAME)$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$${pfx}$(LIBNAME)$$sfx; \
- 	fi
- 
- links:
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0005-debian-kfreebsd-pipe.patch b/patches/openssl-1.0.0d/0005-debian-kfreebsd-pipe.patch
deleted file mode 100644
index 1850422..0000000
--- a/patches/openssl-1.0.0d/0005-debian-kfreebsd-pipe.patch
+++ /dev/null
@@ -1,27 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:43 +0100
-Subject: [PATCH] debian kfreebsd-pipe
-
-Applied kfreebsd-pipe.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- crypto/perlasm/x86_64-xlate.pl |    2 +-
- 1 files changed, 1 insertions(+), 1 deletions(-)
-
-diff --git a/crypto/perlasm/x86_64-xlate.pl b/crypto/perlasm/x86_64-xlate.pl
-index e47116b..bd7676c 100755
---- a/crypto/perlasm/x86_64-xlate.pl
-+++ b/crypto/perlasm/x86_64-xlate.pl
-@@ -66,7 +66,7 @@ if ($flavour =~ /\./) { $output = $flavour; undef $flavour; }
-   my ($outdev,$outino,@junk)=stat($output);
- 
-     open STDOUT,">$output" || die "can't open $output: $!"
--	if ($stddev!=$outdev || $stdino!=$outino);
-+#	if ($stddev!=$outdev || $stdino!=$outino);
- }
- 
- my $gas=1;	$gas=0 if ($output =~ /\.asm$/);
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0006-debian-make-targets.patch b/patches/openssl-1.0.0d/0006-debian-make-targets.patch
deleted file mode 100644
index 91e12c1..0000000
--- a/patches/openssl-1.0.0d/0006-debian-make-targets.patch
+++ /dev/null
@@ -1,27 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:43 +0100
-Subject: [PATCH] debian make-targets
-
-Applied make-targets.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- Makefile.org |    2 +-
- 1 files changed, 1 insertions(+), 1 deletions(-)
-
-diff --git a/Makefile.org b/Makefile.org
-index 0a1550b..246abc4 100644
---- a/Makefile.org
-+++ b/Makefile.org
-@@ -109,7 +109,7 @@ LIBKRB5=
- ZLIB_INCLUDE=
- LIBZLIB=
- 
--DIRS=   crypto ssl engines apps test tools
-+DIRS=   crypto ssl engines apps tools
- ENGDIRS= ccgost
- SHLIBDIRS= crypto ssl
- 
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0007-debian-man-dir.patch b/patches/openssl-1.0.0d/0007-debian-man-dir.patch
deleted file mode 100644
index 5144d55..0000000
--- a/patches/openssl-1.0.0d/0007-debian-man-dir.patch
+++ /dev/null
@@ -1,27 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:43 +0100
-Subject: [PATCH] debian man-dir
-
-Applied man-dir.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- Makefile.org |    2 +-
- 1 files changed, 1 insertions(+), 1 deletions(-)
-
-diff --git a/Makefile.org b/Makefile.org
-index 246abc4..b8340b9 100644
---- a/Makefile.org
-+++ b/Makefile.org
-@@ -131,7 +131,7 @@ TESTS = alltests
- 
- MAKEFILE= Makefile
- 
--MANDIR=$(OPENSSLDIR)/man
-+MANDIR=/usr/share/man
- MAN1=1
- MAN3=3
- MANSUFFIX=
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0008-debian-man-section.patch b/patches/openssl-1.0.0d/0008-debian-man-section.patch
deleted file mode 100644
index c412c93..0000000
--- a/patches/openssl-1.0.0d/0008-debian-man-section.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:43 +0100
-Subject: [PATCH] debian man-section
-
-Applied man-section.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- Makefile.org |    7 ++++---
- 1 files changed, 4 insertions(+), 3 deletions(-)
-
-diff --git a/Makefile.org b/Makefile.org
-index b8340b9..c7051a0 100644
---- a/Makefile.org
-+++ b/Makefile.org
-@@ -134,7 +134,8 @@ MAKEFILE= Makefile
- MANDIR=/usr/share/man
- MAN1=1
- MAN3=3
--MANSUFFIX=
-+MANSUFFIX=ssl
-+MANSECTION=SSL
- HTMLSUFFIX=html
- HTMLDIR=$(OPENSSLDIR)/html
- SHELL=/bin/sh
-@@ -606,7 +607,7 @@ install_docs:
- 		echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \
- 		(cd `$(PERL) util/dirname.pl $$i`; \
- 		sh -c "$$pod2man \
--			--section=$$sec --center=OpenSSL \
-+			--section=$${sec}$(MANSECTION) --center=OpenSSL \
- 			--release=$(VERSION) `basename $$i`") \
- 			>  $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \
- 		$(PERL) util/extract-names.pl < $$i | \
-@@ -623,7 +624,7 @@ install_docs:
- 		echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \
- 		(cd `$(PERL) util/dirname.pl $$i`; \
- 		sh -c "$$pod2man \
--			--section=$$sec --center=OpenSSL \
-+			--section=$${sec}$(MANSECTION) --center=OpenSSL \
- 			--release=$(VERSION) `basename $$i`") \
- 			>  $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \
- 		$(PERL) util/extract-names.pl < $$i | \
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0009-debian-no-rpath.patch b/patches/openssl-1.0.0d/0009-debian-no-rpath.patch
deleted file mode 100644
index 3695a59..0000000
--- a/patches/openssl-1.0.0d/0009-debian-no-rpath.patch
+++ /dev/null
@@ -1,27 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:43 +0100
-Subject: [PATCH] debian no-rpath
-
-Applied no-rpath.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- Makefile.shared |    2 +-
- 1 files changed, 1 insertions(+), 1 deletions(-)
-
-diff --git a/Makefile.shared b/Makefile.shared
-index e753f44..6e3f886 100644
---- a/Makefile.shared
-+++ b/Makefile.shared
-@@ -153,7 +153,7 @@ DO_GNU_SO=$(CALC_VERSIONS); \
- 	NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \
- 	SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
- 
--DO_GNU_APP=LDFLAGS="$(CFLAGS) -Wl,-rpath,$(LIBRPATH)"
-+DO_GNU_APP=LDFLAGS="$(CFLAGS)"
- 
- #This is rather special.  It's a special target with which one can link
- #applications without bothering with any features that have anything to
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0010-debian-no-symbolic.patch b/patches/openssl-1.0.0d/0010-debian-no-symbolic.patch
deleted file mode 100644
index 9595b30..0000000
--- a/patches/openssl-1.0.0d/0010-debian-no-symbolic.patch
+++ /dev/null
@@ -1,27 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:43 +0100
-Subject: [PATCH] debian no-symbolic
-
-Applied no-symbolic.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- Makefile.shared |    2 +-
- 1 files changed, 1 insertions(+), 1 deletions(-)
-
-diff --git a/Makefile.shared b/Makefile.shared
-index 6e3f886..44e3d9c 100644
---- a/Makefile.shared
-+++ b/Makefile.shared
-@@ -151,7 +151,7 @@ DO_GNU_SO=$(CALC_VERSIONS); \
- 	SHLIB_SUFFIX=; \
- 	ALLSYMSFLAGS='-Wl,--whole-archive'; \
- 	NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \
--	SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
-+	SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
- 
- DO_GNU_APP=LDFLAGS="$(CFLAGS)"
- 
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0011-debian-pic.patch b/patches/openssl-1.0.0d/0011-debian-pic.patch
deleted file mode 100644
index aa5a772..0000000
--- a/patches/openssl-1.0.0d/0011-debian-pic.patch
+++ /dev/null
@@ -1,263 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:43 +0100
-Subject: [PATCH] debian pic
-
-Applied pic.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- crypto/Makefile                |    4 ++--
- crypto/aes/Makefile            |    2 +-
- crypto/aes/asm/aes-x86_64.pl   |    4 ++++
- crypto/des/asm/desboth.pl      |   17 ++++++++++++++---
- crypto/perlasm/cbc.pl          |   24 ++++++++++++++++++++----
- crypto/perlasm/x86_64-xlate.pl |    2 +-
- crypto/perlasm/x86gas.pl       |   10 ++++++++++
- crypto/rc4/Makefile            |    2 +-
- crypto/rc4/asm/rc4-x86_64.pl   |    8 ++++++++
- crypto/x86_64cpuid.pl          |    4 ++++
- 10 files changed, 65 insertions(+), 12 deletions(-)
-
-diff --git a/crypto/Makefile b/crypto/Makefile
-index 85d9f24..0682e4a 100644
---- a/crypto/Makefile
-+++ b/crypto/Makefile
-@@ -58,7 +58,7 @@ buildinf.h: ../Makefile
- 	echo "  #define DATE \"`LC_ALL=C LC_TIME=C date`\""; \
- 	echo '#endif' ) >buildinf.h
- 
--x86cpuid.s:	x86cpuid.pl perlasm/x86asm.pl
-+x86cpuid.S:	x86cpuid.pl perlasm/x86asm.pl
- 	$(PERL) x86cpuid.pl $(PERLASM_SCHEME) $(CFLAGS) $(PROCESSOR) > $@
- 
- applink.o:	$(TOP)/ms/applink.c
-@@ -70,7 +70,7 @@ uplink.o:	$(TOP)/ms/uplink.c applink.o
- uplink-cof.s:	$(TOP)/ms/uplink.pl
- 	$(PERL) $(TOP)/ms/uplink.pl coff > $@
- 
--x86_64cpuid.s: x86_64cpuid.pl
-+x86_64cpuid.S: x86_64cpuid.pl
- 	$(PERL) x86_64cpuid.pl $(PERLASM_SCHEME) > $@
- ia64cpuid.s: ia64cpuid.S
- 	$(CC) $(CFLAGS) -E ia64cpuid.S > $@
-diff --git a/crypto/aes/Makefile b/crypto/aes/Makefile
-index c501a43..b03b331 100644
---- a/crypto/aes/Makefile
-+++ b/crypto/aes/Makefile
-@@ -51,7 +51,7 @@ aes-ia64.s: asm/aes-ia64.S
- aes-586.s:	asm/aes-586.pl ../perlasm/x86asm.pl
- 	$(PERL) asm/aes-586.pl $(PERLASM_SCHEME) $(CFLAGS) $(PROCESSOR) > $@
- 
--aes-x86_64.s: asm/aes-x86_64.pl
-+aes-x86_64.S: asm/aes-x86_64.pl
- 	$(PERL) asm/aes-x86_64.pl $(PERLASM_SCHEME) > $@
- 
- aes-sparcv9.s: asm/aes-sparcv9.pl
-diff --git a/crypto/aes/asm/aes-x86_64.pl b/crypto/aes/asm/aes-x86_64.pl
-index a545e89..b4c3880 100755
---- a/crypto/aes/asm/aes-x86_64.pl
-+++ b/crypto/aes/asm/aes-x86_64.pl
-@@ -1669,7 +1669,11 @@ AES_cbc_encrypt:
- 	lea	.LAES_Td(%rip),$sbox
- .Lcbc_picked_te:
- 
-+#ifdef OPENSSL_PIC
-+	mov	OPENSSL_ia32cap_P\@GOTPCREL(%rip),%r10d
-+#else
- 	mov	OPENSSL_ia32cap_P(%rip),%r10d
-+#endif
- 	cmp	\$$speed_limit,%rdx
- 	jb	.Lcbc_slow_prologue
- 	test	\$15,%rdx
-diff --git a/crypto/des/asm/desboth.pl b/crypto/des/asm/desboth.pl
-index eec0088..ab6f524 100644
---- a/crypto/des/asm/desboth.pl
-+++ b/crypto/des/asm/desboth.pl
-@@ -16,6 +16,11 @@ sub DES_encrypt3
- 
- 	&push("edi");
- 
-+	&call   (&label("pic_point0"));
-+	&set_label("pic_point0");
-+	&blindpop("ebp");
-+	&add    ("ebp", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point0") . "]");
-+
- 	&comment("");
- 	&comment("Load the data words");
- 	&mov($L,&DWP(0,"ebx","",0));
-@@ -47,15 +52,21 @@ sub DES_encrypt3
- 	&mov(&swtmp(2),	(DWC(($enc)?"1":"0")));
- 	&mov(&swtmp(1),	"eax");
- 	&mov(&swtmp(0),	"ebx");
--	&call("DES_encrypt2");
-+	&exch("ebx", "ebp");
-+	&call("DES_encrypt2\@PLT");
-+	&exch("ebx", "ebp");
- 	&mov(&swtmp(2),	(DWC(($enc)?"0":"1")));
- 	&mov(&swtmp(1),	"edi");
- 	&mov(&swtmp(0),	"ebx");
--	&call("DES_encrypt2");
-+	&exch("ebx", "ebp");
-+	&call("DES_encrypt2\@PLT");
-+	&exch("ebx", "ebp");
- 	&mov(&swtmp(2),	(DWC(($enc)?"1":"0")));
- 	&mov(&swtmp(1),	"esi");
- 	&mov(&swtmp(0),	"ebx");
--	&call("DES_encrypt2");
-+	&exch("ebx", "ebp");
-+	&call("DES_encrypt2\@PLT");
-+	&exch("ebx", "ebp");
- 
- 	&stack_pop(3);
- 	&mov($L,&DWP(0,"ebx","",0));
-diff --git a/crypto/perlasm/cbc.pl b/crypto/perlasm/cbc.pl
-index e43dc9a..688d38b 100644
---- a/crypto/perlasm/cbc.pl
-+++ b/crypto/perlasm/cbc.pl
-@@ -122,7 +122,11 @@ sub cbc
- 	&mov(&DWP($data_off,"esp","",0),	"eax");	# put in array for call
- 	&mov(&DWP($data_off+4,"esp","",0),	"ebx");	#
- 
--	&call($enc_func);
-+	&call	(&label("pic_point0"));
-+	&set_label("pic_point0");
-+	&blindpop("ebx");
-+	&add	("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point0") . "]");
-+	&call("$enc_func\@PLT");
- 
- 	&mov("eax",	&DWP($data_off,"esp","",0));
- 	&mov("ebx",	&DWP($data_off+4,"esp","",0));
-@@ -187,7 +191,11 @@ sub cbc
- 	&mov(&DWP($data_off,"esp","",0),	"eax");	# put in array for call
- 	&mov(&DWP($data_off+4,"esp","",0),	"ebx");	#
- 
--	&call($enc_func);
-+	&call	(&label("pic_point1"));
-+	&set_label("pic_point1");
-+	&blindpop("ebx");
-+	&add	("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point1") . "]");
-+	&call("$enc_func\@PLT");
- 
- 	&mov("eax",	&DWP($data_off,"esp","",0));
- 	&mov("ebx",	&DWP($data_off+4,"esp","",0));
-@@ -220,7 +228,11 @@ sub cbc
- 	&mov(&DWP($data_off,"esp","",0),	"eax");	# put back
- 	&mov(&DWP($data_off+4,"esp","",0),	"ebx");	#
- 
--	&call($dec_func);
-+	&call	(&label("pic_point2"));
-+	&set_label("pic_point2");
-+	&blindpop("ebx");
-+	&add	("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point2") . "]");
-+	&call("$dec_func\@PLT");
- 
- 	&mov("eax",	&DWP($data_off,"esp","",0));	# get return
- 	&mov("ebx",	&DWP($data_off+4,"esp","",0));	#
-@@ -263,7 +275,11 @@ sub cbc
- 	&mov(&DWP($data_off,"esp","",0),	"eax");	# put back
- 	&mov(&DWP($data_off+4,"esp","",0),	"ebx");	#
- 
--	&call($dec_func);
-+	&call	(&label("pic_point3"));
-+	&set_label("pic_point3");
-+	&blindpop("ebx");
-+	&add	("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point3") . "]");
-+	&call("$dec_func\@PLT");
- 
- 	&mov("eax",	&DWP($data_off,"esp","",0));	# get return
- 	&mov("ebx",	&DWP($data_off+4,"esp","",0));	#
-diff --git a/crypto/perlasm/x86_64-xlate.pl b/crypto/perlasm/x86_64-xlate.pl
-index bd7676c..10c477d 100755
---- a/crypto/perlasm/x86_64-xlate.pl
-+++ b/crypto/perlasm/x86_64-xlate.pl
-@@ -638,7 +638,7 @@ while($line=<>) {
- 
-     chomp($line);
- 
--    $line =~ s|[#!].*$||;	# get rid of asm-style comments...
-+#    $line =~ s|[#!].*$||;	# get rid of asm-style comments...
-     $line =~ s|/\*.*\*/||;	# ... and C-style comments...
-     $line =~ s|^\s+||;		# ... and skip white spaces in beginning
- 
-diff --git a/crypto/perlasm/x86gas.pl b/crypto/perlasm/x86gas.pl
-index 6eab727..a41f425 100644
---- a/crypto/perlasm/x86gas.pl
-+++ b/crypto/perlasm/x86gas.pl
-@@ -209,7 +209,17 @@ sub ::initseg
-     if ($::elf)
-     {	$initseg.=<<___;
- .section	.init
-+#ifdef OPENSSL_PIC
-+	pushl	%ebx
-+	call    .pic_point0
-+.pic_point0:
-+	popl    %ebx
-+	addl    \$_GLOBAL_OFFSET_TABLE_+[.-.pic_point0],%ebx
-+	call	$f\@PLT
-+	popl	%ebx
-+#else
- 	call	$f
-+#endif
- 	jmp	.Linitalign
- .align	$align
- .Linitalign:
-diff --git a/crypto/rc4/Makefile b/crypto/rc4/Makefile
-index 264451a..cd344a0 100644
---- a/crypto/rc4/Makefile
-+++ b/crypto/rc4/Makefile
-@@ -44,7 +44,7 @@ lib:	$(LIBOBJ)
- rc4-586.s:	asm/rc4-586.pl ../perlasm/x86asm.pl
- 	$(PERL) asm/rc4-586.pl $(PERLASM_SCHEME) $(CFLAGS) > $@
- 
--rc4-x86_64.s: asm/rc4-x86_64.pl
-+rc4-x86_64.S: asm/rc4-x86_64.pl
- 	$(PERL) asm/rc4-x86_64.pl $(PERLASM_SCHEME) > $@
- 
- rc4-ia64.S: asm/rc4-ia64.pl
-diff --git a/crypto/rc4/asm/rc4-x86_64.pl b/crypto/rc4/asm/rc4-x86_64.pl
-index 677be5f..2007769 100755
---- a/crypto/rc4/asm/rc4-x86_64.pl
-+++ b/crypto/rc4/asm/rc4-x86_64.pl
-@@ -279,7 +279,11 @@ RC4_set_key:
- 	xor	%r10,%r10
- 	xor	%r11,%r11
- 
-+#ifdef OPENSSL_PIC
-+	mov	OPENSSL_ia32cap_P\@GOTPCREL(%rip),$idx#d
-+#else
- 	mov	OPENSSL_ia32cap_P(%rip),$idx#d
-+#endif
- 	bt	\$20,$idx#d
- 	jnc	.Lw1stloop
- 	bt	\$30,$idx#d
-@@ -346,7 +350,11 @@ RC4_set_key:
- .align	16
- RC4_options:
- 	lea	.Lopts(%rip),%rax
-+#ifdef OPENSSL_PIC
-+	mov	OPENSSL_ia32cap_P\@GOTPCREL(%rip),%edx
-+#else
- 	mov	OPENSSL_ia32cap_P(%rip),%edx
-+#endif
- 	bt	\$20,%edx
- 	jnc	.Ldone
- 	add	\$12,%rax
-diff --git a/crypto/x86_64cpuid.pl b/crypto/x86_64cpuid.pl
-index c96821a..b35762b 100644
---- a/crypto/x86_64cpuid.pl
-+++ b/crypto/x86_64cpuid.pl
-@@ -14,7 +14,11 @@ else		{ $arg1="%rdi"; $arg2="%rsi"; }
- print<<___;
- .extern		OPENSSL_cpuid_setup
- .section	.init
-+#ifdef OPENSSL_PIC
-+	call	OPENSSL_cpuid_setup\@PLT
-+#else
- 	call	OPENSSL_cpuid_setup
-+#endif
- 
- .text
- 
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0012-debian-pkg-config.patch b/patches/openssl-1.0.0d/0012-debian-pkg-config.patch
deleted file mode 100644
index a0bd8b0..0000000
--- a/patches/openssl-1.0.0d/0012-debian-pkg-config.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:43 +0100
-Subject: [PATCH] debian pkg-config
-
-Applied pkg-config.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- Makefile.org |    9 ++++++---
- 1 files changed, 6 insertions(+), 3 deletions(-)
-
-diff --git a/Makefile.org b/Makefile.org
-index c7051a0..16eeea8 100644
---- a/Makefile.org
-+++ b/Makefile.org
-@@ -323,7 +323,8 @@ libcrypto.pc: Makefile
- 	    echo 'Description: OpenSSL cryptography library'; \
- 	    echo 'Version: '$(VERSION); \
- 	    echo 'Requires: '; \
--	    echo 'Libs: -L$${libdir} -lcrypto $(EX_LIBS)'; \
-+	    echo 'Libs: -L$${libdir} -lcrypto'; \
-+	    echo 'Libs.private: $(EX_LIBS)'; \
- 	    echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > libcrypto.pc
- 
- libssl.pc: Makefile
-@@ -336,7 +337,8 @@ libssl.pc: Makefile
- 	    echo 'Description: Secure Sockets Layer and cryptography libraries'; \
- 	    echo 'Version: '$(VERSION); \
- 	    echo 'Requires: '; \
--	    echo 'Libs: -L$${libdir} -lssl -lcrypto $(EX_LIBS)'; \
-+	    echo 'Libs: -L$${libdir} -lssl'; \
-+	    echo 'Libs.private: -lcrypto $(EX_LIBS)'; \
- 	    echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > libssl.pc
- 
- openssl.pc: Makefile
-@@ -349,7 +351,8 @@ openssl.pc: Makefile
- 	    echo 'Description: Secure Sockets Layer and cryptography libraries and tools'; \
- 	    echo 'Version: '$(VERSION); \
- 	    echo 'Requires: '; \
--	    echo 'Libs: -L$${libdir} -lssl -lcrypto $(EX_LIBS)'; \
-+	    echo 'Libs: -L$${libdir} -lssl -lcrypto'; \
-+	    echo 'Libs.private: $(EX_LIBS)'; \
- 	    echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > openssl.pc
- 
- Makefile: Makefile.org Configure config
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0013-debian-valgrind.patch b/patches/openssl-1.0.0d/0013-debian-valgrind.patch
deleted file mode 100644
index 3427bbd..0000000
--- a/patches/openssl-1.0.0d/0013-debian-valgrind.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:43 +0100
-Subject: [PATCH] debian valgrind
-
-Applied valgrind.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- crypto/rand/md_rand.c |    2 ++
- 1 files changed, 2 insertions(+), 0 deletions(-)
-
-diff --git a/crypto/rand/md_rand.c b/crypto/rand/md_rand.c
-index b2f04ff..79d46c6 100644
---- a/crypto/rand/md_rand.c
-+++ b/crypto/rand/md_rand.c
-@@ -476,6 +476,7 @@ static int ssleay_rand_bytes(unsigned char *buf, int num)
- 		MD_Update(&m,(unsigned char *)&(md_c[0]),sizeof(md_c));
- 
- #ifndef PURIFY /* purify complains */
-+#if 0
- 		/* The following line uses the supplied buffer as a small
- 		 * source of entropy: since this buffer is often uninitialised
- 		 * it may cause programs such as purify or valgrind to
-@@ -485,6 +486,7 @@ static int ssleay_rand_bytes(unsigned char *buf, int num)
- 		 */
- 		MD_Update(&m,buf,j);
- #endif
-+#endif
- 
- 		k=(st_idx+MD_DIGEST_LENGTH/2)-st_num;
- 		if (k > 0)
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0014-debian-rehash-crt.patch b/patches/openssl-1.0.0d/0014-debian-rehash-crt.patch
deleted file mode 100644
index 2b1fc48..0000000
--- a/patches/openssl-1.0.0d/0014-debian-rehash-crt.patch
+++ /dev/null
@@ -1,47 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:44 +0100
-Subject: [PATCH] debian rehash-crt
-
-Applied rehash-crt.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- tools/c_rehash.in |   12 +++++++++---
- 1 files changed, 9 insertions(+), 3 deletions(-)
-
-diff --git a/tools/c_rehash.in b/tools/c_rehash.in
-index bfc4a69..4958e3d 100644
---- a/tools/c_rehash.in
-+++ b/tools/c_rehash.in
-@@ -75,12 +75,15 @@ sub hash_dir {
- 		}
- 	}
- 	closedir DIR;
--	FILE: foreach $fname (grep {/\.pem$/} @flist) {
-+	FILE: foreach $fname (grep {/\.pem$|\.crt$/} @flist) {
- 		# Check to see if certificates and/or CRLs present.
- 		my ($cert, $crl) = check_file($fname);
- 		if(!$cert && !$crl) {
--			print STDERR "WARNING: $fname does not contain a certificate or CRL: skipping\n";
--			next;
-+			($cert, $crl) = check_file("$openssl x509 -in \"$fname\" -inform der  -outform pem | ");
-+			if(!$cert && !$crl) {
-+				print STDERR "WARNING: $fname does not contain a certificate or CRL: skipping\n";
-+				next;
-+			}
- 		}
- 		link_hash_cert($fname) if($cert);
- 		link_hash_crl($fname) if($crl);
-@@ -153,6 +156,9 @@ sub link_hash_crl {
- 		my $fname = $_[0];
- 		$fname =~ s/'/'\\''/g;
- 		my ($hash, $fprint) = `"$openssl" crl -hash -fingerprint -noout -in '$fname'`;
-+		if(!$hash || !fprint) {
-+			($hash, $fprint) = `"$openssl" crl -hash -fingerprint -noout -in '$fname' -inform der`;
-+		}
- 		chomp $hash;
- 		chomp $fprint;
- 		$fprint =~ s/^.*=//;
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0015-debian-rehash_pod.patch b/patches/openssl-1.0.0d/0015-debian-rehash_pod.patch
deleted file mode 100644
index 1183598..0000000
--- a/patches/openssl-1.0.0d/0015-debian-rehash_pod.patch
+++ /dev/null
@@ -1,76 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:44 +0100
-Subject: [PATCH] debian rehash_pod
-
-Applied rehash_pod.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- doc/apps/c_rehash.pod |   55 +++++++++++++++++++++++++++++++++++++++++++++++++
- 1 files changed, 55 insertions(+), 0 deletions(-)
- create mode 100644 doc/apps/c_rehash.pod
-
-diff --git a/doc/apps/c_rehash.pod b/doc/apps/c_rehash.pod
-new file mode 100644
-index 0000000..5f0c985
---- /dev/null
-+++ b/doc/apps/c_rehash.pod
-@@ -0,0 +1,55 @@
-+
-+=pod
-+
-+=head1 NAME
-+
-+c_rehash - Create symbolic links to files named by the hash values
-+
-+=head1 SYNOPSIS
-+
-+B<c_rehash>
-+[directory] ...
-+
-+=head1 DESCRIPTION
-+
-+c_rehash scans directories and takes a hash value of each .pem and .crt file in the directory. It then creates symbolic links for each of the files named by the hash value. This is useful as many programs require directories to be set up like this in order to find the certificates they require. 
-+
-+If any directories are named on the command line then these directories are processed in turn. If not then and the environment variable SSL_CERT_DIR is defined then that is consulted. This variable should be a colon (:) separated list of directories, all of which will be processed. If neither of these conditions are true then /usr/lib/ssl/certs is processed. 
-+
-+For each directory that is to be processed he user must have write permissions on the directory, if they do not then nothing will be printed for that directory.
-+
-+Note that this program deletes all the symbolic links that look like ones that it creates before processing a directory. Beware that if you run the program on a directory that contains symbolic links for other purposes that are named in the same format as those created by this program they will be lost.
-+
-+The hashes for certificate files are of the form <hash>.<n> where n is an integer. If the hash value already exists then n will be incremented, unless the file is a duplicate. Duplicates are detected using the fingerprint of the certificate. A warning will be printed if a duplicate is detected. The hashes for CRL files are of the form <hash>.r<n> and have the same behavior.
-+
-+The program will also warn if there are files with extension .pem which are not certificate or CRL files.
-+
-+The program uses the openssl program to compute the hashes and fingerprints. It expects the executable to be named openssl and be on the PATH, or in the /usr/lib/ssl/bin directory. If the OPENSSL environment variable is defined then this is used instead as the executable that provides the hashes and fingerprints. When called as $OPENSSL x509 -hash -fingerprint -noout -in $file it must output the hash of $file on the first line followed by the fingerprint on the second line, optionally prefixed with some text and an equals sign (=). 
-+
-+=head1 OPTIONS
-+
-+None
-+
-+=head1 ENVIRONMENT
-+
-+=over 4
-+
-+=item B<OPENSSL>
-+
-+The name (and path) of an executable to use to generate hashes and fingerprints (see above).
-+
-+=item B<SSL_CERT_DIR>
-+
-+Colon separated list of directories to operate on. Ignored if directories are listed on the command line.
-+
-+=head1 SEE ALSO
-+
-+L<openssl(1)|openssl(1)>, L<x509(1)|x509(1)>
-+
-+=back
-+
-+=head1 BUGS
-+
-+No known bugs
-+
-+=cut
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0016-debian-shared-lib-ext.patch b/patches/openssl-1.0.0d/0016-debian-shared-lib-ext.patch
deleted file mode 100644
index 1a98f25..0000000
--- a/patches/openssl-1.0.0d/0016-debian-shared-lib-ext.patch
+++ /dev/null
@@ -1,28 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:44 +0100
-Subject: [PATCH] debian shared-lib-ext
-
-Applied shared-lib-ext.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- Configure |    3 ++-
- 1 files changed, 2 insertions(+), 1 deletions(-)
-
-diff --git a/Configure b/Configure
-index 39e9f3a..d7f90d7 100755
---- a/Configure
-+++ b/Configure
-@@ -1601,7 +1601,8 @@ while (<IN>)
- 	elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
- 		{
- 		my $sotmp = $1;
--		s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
-+#		s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
-+		s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
- 		}
- 	elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
- 		{
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0017-debian-stddef.patch b/patches/openssl-1.0.0d/0017-debian-stddef.patch
deleted file mode 100644
index ed429be..0000000
--- a/patches/openssl-1.0.0d/0017-debian-stddef.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:44 +0100
-Subject: [PATCH] debian stddef
-
-Applied stddef.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- crypto/sha/sha.h |    1 +
- 1 files changed, 1 insertions(+), 0 deletions(-)
-
-diff --git a/crypto/sha/sha.h b/crypto/sha/sha.h
-index 16cacf9..204514d 100644
---- a/crypto/sha/sha.h
-+++ b/crypto/sha/sha.h
-@@ -59,6 +59,7 @@
- #ifndef HEADER_SHA_H
- #define HEADER_SHA_H
- 
-+#include <stddef.h>
- #include <openssl/e_os2.h>
- #include <stddef.h>
- 
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0018-debian-version-script.patch b/patches/openssl-1.0.0d/0018-debian-version-script.patch
deleted file mode 100644
index b24d1a3..0000000
--- a/patches/openssl-1.0.0d/0018-debian-version-script.patch
+++ /dev/null
@@ -1,53 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:44 +0100
-Subject: [PATCH] debian version-script
-
-Applied version-script.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- Configure          |    2 ++
- engines/openssl.ld |    5 +++++
- openssl.ld         |    5 +++++
- 3 files changed, 12 insertions(+), 0 deletions(-)
- create mode 100644 engines/openssl.ld
- create mode 100644 openssl.ld
-
-diff --git a/Configure b/Configure
-index d7f90d7..fdb7a2e 100755
---- a/Configure
-+++ b/Configure
-@@ -1511,6 +1511,8 @@ if ($strict_warnings)
- 		}
- 	}
- 
-+$shared_ldflag .= " -Wl,--version-script=openssl.ld";
-+
- open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
- unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
- open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
-diff --git a/engines/openssl.ld b/engines/openssl.ld
-new file mode 100644
-index 0000000..5f26d60
---- /dev/null
-+++ b/engines/openssl.ld
-@@ -0,0 +1,5 @@
-+OPENSSL_1.0.0 {
-+	 global:
-+		 *;
-+};
-+
-diff --git a/openssl.ld b/openssl.ld
-new file mode 100644
-index 0000000..5f26d60
---- /dev/null
-+++ b/openssl.ld
-@@ -0,0 +1,5 @@
-+OPENSSL_1.0.0 {
-+	 global:
-+		 *;
-+};
-+
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/0019-debian-gnu_source.patch b/patches/openssl-1.0.0d/0019-debian-gnu_source.patch
deleted file mode 100644
index bbaf90a..0000000
--- a/patches/openssl-1.0.0d/0019-debian-gnu_source.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-From: Michael Olbrich <m.olbrich@pengutronix.de>
-Date: Tue, 22 Feb 2011 13:56:44 +0100
-Subject: [PATCH] debian gnu_source
-
-Applied gnu_source.patch from openssl_1.0.0c-2.debian.tar.gz
-
-Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
----
- crypto/dso/dso_dlfcn.c |    6 ++----
- 1 files changed, 2 insertions(+), 4 deletions(-)
-
-diff --git a/crypto/dso/dso_dlfcn.c b/crypto/dso/dso_dlfcn.c
-index 14bd322..b738302 100644
---- a/crypto/dso/dso_dlfcn.c
-+++ b/crypto/dso/dso_dlfcn.c
-@@ -60,10 +60,8 @@
-    that handle _GNU_SOURCE and other similar macros.  Defining it later
-    is simply too late, because those headers are protected from re-
-    inclusion.  */
--#ifdef __linux
--# ifndef _GNU_SOURCE
--#  define _GNU_SOURCE	/* make sure dladdr is declared */
--# endif
-+#ifndef _GNU_SOURCE
-+# define _GNU_SOURCE	/* make sure dladdr is declared */
- #endif
- 
- #include <stdio.h>
--- 
-1.7.4.1
-
diff --git a/patches/openssl-1.0.0d/series b/patches/openssl-1.0.0d/series
deleted file mode 100644
index b1ca711..0000000
--- a/patches/openssl-1.0.0d/series
+++ /dev/null
@@ -1,19 +0,0 @@
-0001-debian-ca.patch
-0002-debian-config-hurd.patch
-0003-debian-debian-targets.patch
-0004-debian-engines-path.patch
-0005-debian-kfreebsd-pipe.patch
-0006-debian-make-targets.patch
-0007-debian-man-dir.patch
-0008-debian-man-section.patch
-0009-debian-no-rpath.patch
-0010-debian-no-symbolic.patch
-0011-debian-pic.patch
-0012-debian-pkg-config.patch
-0013-debian-valgrind.patch
-0014-debian-rehash-crt.patch
-0015-debian-rehash_pod.patch
-0016-debian-shared-lib-ext.patch
-0017-debian-stddef.patch
-0018-debian-version-script.patch
-0019-debian-gnu_source.patch
diff --git a/patches/openssl-1.0.0h/0001-debian-ca.patch b/patches/openssl-1.0.0h/0001-debian-ca.patch
new file mode 100644
index 0000000..b6f7b99
--- /dev/null
+++ b/patches/openssl-1.0.0h/0001-debian-ca.patch
@@ -0,0 +1,35 @@
+From 23350fabedeb0ebc4af9ebe394b2de96c66c31bc Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:43 +0100
+Subject: [PATCH 01/18] debian ca
+
+Applied ca.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ apps/CA.pl.in |    2 ++
+ 1 files changed, 2 insertions(+), 0 deletions(-)
+
+diff --git a/apps/CA.pl.in b/apps/CA.pl.in
+index c783a6e..fa665b7 100644
+--- a/apps/CA.pl.in
++++ b/apps/CA.pl.in
+@@ -65,6 +65,7 @@ $RET = 0;
+ foreach (@ARGV) {
+ 	if ( /^(-\?|-h|-help)$/ ) {
+ 	    print STDERR "usage: CA -newcert|-newreq|-newreq-nodes|-newca|-sign|-verify\n";
++	    print STDERR "usage: CA -signcert certfile keyfile|-newcert|-newreq|-newca|-sign|-verify\n";
+ 	    exit 0;
+ 	} elsif (/^-newcert$/) {
+ 	    # create a certificate
+@@ -165,6 +166,7 @@ foreach (@ARGV) {
+ 	} else {
+ 	    print STDERR "Unknown arg $_\n";
+ 	    print STDERR "usage: CA -newcert|-newreq|-newreq-nodes|-newca|-sign|-verify\n";
++	    print STDERR "usage: CA -signcert certfile keyfile|-newcert|-newreq|-newca|-sign|-verify\n";
+ 	    exit 1;
+ 	}
+ }
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/0002-debian-config-hurd.patch b/patches/openssl-1.0.0h/0002-debian-config-hurd.patch
new file mode 100644
index 0000000..7f8cf14
--- /dev/null
+++ b/patches/openssl-1.0.0h/0002-debian-config-hurd.patch
@@ -0,0 +1,30 @@
+From f246dd52f00c8d6291fa4b26cf03a11e9118b484 Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:43 +0100
+Subject: [PATCH 02/18] debian config-hurd
+
+Applied config-hurd.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ config |    4 ++--
+ 1 files changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/config b/config
+index cf64ec5..512074c 100755
+--- a/config
++++ b/config
+@@ -170,8 +170,8 @@ case "${SYSTEM}:${RELEASE}:${VERSION}:${MACHINE}" in
+ 	echo "${MACHINE}-whatever-linux1"; exit 0
+ 	;;
+ 
+-    GNU*)
+-	echo "hurd-x86"; exit 0;
++    GNU:*|GNU/*:*)
++	echo "${MACHINE}-gnuish"; exit 0;
+ 	;;
+ 
+     LynxOS:*)
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/0003-debian-debian-targets.patch b/patches/openssl-1.0.0h/0003-debian-debian-targets.patch
new file mode 100644
index 0000000..45609d4
--- /dev/null
+++ b/patches/openssl-1.0.0h/0003-debian-debian-targets.patch
@@ -0,0 +1,67 @@
+From bdb352b3a22e26c0c949b3e2adf58bbae9d54604 Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:43 +0100
+Subject: [PATCH 03/18] debian debian-targets
+
+Applied debian-targets.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ Configure |   41 +++++++++++++++++++++++++++++++++++++++++
+ 1 files changed, 41 insertions(+), 0 deletions(-)
+
+diff --git a/Configure b/Configure
+index 93d708b..7dc0016 100755
+--- a/Configure
++++ b/Configure
+@@ -331,6 +331,47 @@ my %table=(
+ "osf1-alpha-cc",  "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
+ "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
+ 
++# Debian GNU/* (various architectures)
++"debian-alpha","gcc:-DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-alpha-ev4","gcc:-DTERMIO -O3 -Wa,--noexecstack -mcpu=ev4 -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-alpha-ev5","gcc:-DTERMIO -O3 -Wa,--noexecstack -mcpu=ev5 -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-armeb","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-armel","gcc:-DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-armhf","gcc:-DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-amd64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::",
++"debian-avr32", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -fomit-frame-pointer -g -Wall::-D_REENTRANT::-ldl:BN_LLONG_BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-kfreebsd-amd64","gcc:-m64 -DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-kfreebsd-i386","gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-hppa","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-hurd-i386","gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -mtune=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-ia64","gcc:-DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-i386","gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-i386-i486","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i486 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-i386-i586","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i586 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-i386-i686/cmov","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i686 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-m68k","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-mips",   "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-mipsel",   "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-netbsd-i386",	"gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-netbsd-m68k",	"gcc:-DB_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -Wall::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-netbsd-sparc",	"gcc:-DB_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -mv8 -Wall::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-openbsd-alpha","gcc:-DTERMIOS -O3 -Wa,--noexecstack -g::(unknown):::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-openbsd-i386",  "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-openbsd-mips","gcc:-O2 -Wa,--noexecstack -g -DL_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-powerpc","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-powerpcspe","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-ppc64","gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-s390","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 
++"debian-sh3",   "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-sh4",   "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-sh3eb",   "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-sh4eb",   "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-m32r","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-sparc","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-sparc-v8","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -mcpu=v8 -g -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-sparc-v9","gcc:-DB_ENDIAN -DTERMIO -O3 -mcpu=v9 -Wa,--noexecstack -Wa,-Av8plus -g -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-sparc64","gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++
+ ####
+ #### Variety of LINUX:-)
+ ####
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/0004-debian-engines-path.patch b/patches/openssl-1.0.0h/0004-debian-engines-path.patch
new file mode 100644
index 0000000..87d1ef4
--- /dev/null
+++ b/patches/openssl-1.0.0h/0004-debian-engines-path.patch
@@ -0,0 +1,96 @@
+From 3bed0ce58075ea518598b9f6d01cf2c1aacab02e Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:43 +0100
+Subject: [PATCH 04/18] debian engines-path
+
+Applied engines-path.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ Configure               |    2 +-
+ Makefile.org            |    2 +-
+ engines/Makefile        |   10 +++++-----
+ engines/ccgost/Makefile |    6 +++---
+ 4 files changed, 10 insertions(+), 10 deletions(-)
+
+diff --git a/Configure b/Configure
+index 7dc0016..6ec6823 100755
+--- a/Configure
++++ b/Configure
+@@ -1731,7 +1731,7 @@ while (<IN>)
+ 		}
+ 	elsif	(/^#define\s+ENGINESDIR/)
+ 		{
+-		my $foo = "$prefix/$libdir/engines";
++		my $foo = "$prefix/$libdir/openssl-1.0.0/engines";
+ 		$foo =~ s/\\/\\\\/g;
+ 		print OUT "#define ENGINESDIR \"$foo\"\n";
+ 		}
+diff --git a/Makefile.org b/Makefile.org
+index 29fd4c3..fafe30d 100644
+--- a/Makefile.org
++++ b/Makefile.org
+@@ -500,7 +500,7 @@ install: all install_docs install_sw
+ install_sw:
+ 	@$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \
+ 		$(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR) \
+-		$(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines \
++		$(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines \
+ 		$(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/pkgconfig \
+ 		$(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl \
+ 		$(INSTALL_PREFIX)$(OPENSSLDIR)/misc \
+diff --git a/engines/Makefile b/engines/Makefile
+index 2fa9534..58e0281 100644
+--- a/engines/Makefile
++++ b/engines/Makefile
+@@ -107,7 +107,7 @@ install:
+ 	@[ -n "$(INSTALLTOP)" ] # should be set by top Makefile...
+ 	@if [ -n "$(SHARED_LIBS)" ]; then \
+ 		set -e; \
+-		$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines; \
++		$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines; \
+ 		for l in $(LIBNAMES); do \
+ 			( echo installing $$l; \
+ 			  pfx=lib; \
+@@ -119,13 +119,13 @@ install:
+ 				*DSO_WIN32*)	sfx="eay32.dll"; pfx=;;	\
+ 				*)		sfx=".bad";;	\
+ 				esac; \
+-				cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
++				cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$$pfx$$l$$sfx.new; \
+ 			  else \
+ 				sfx=".so"; \
+-				cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
++				cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$$pfx$$l$$sfx.new; \
+ 			  fi; \
+-			  chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
+-			  mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx ); \
++			  chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$$pfx$$l$$sfx.new; \
++			  mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$$pfx$$l$$sfx ); \
+ 		done; \
+ 	fi
+ 	@target=install; $(RECURSIVE_MAKE)
+diff --git a/engines/ccgost/Makefile b/engines/ccgost/Makefile
+index dadb523..2c88759 100644
+--- a/engines/ccgost/Makefile
++++ b/engines/ccgost/Makefile
+@@ -53,13 +53,13 @@ install:
+ 			*DSO_WIN32*) sfx="eay32.dll"; pfx=;; \
+ 			*) sfx=".bad";; \
+ 			esac; \
+-			cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
++			cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$${pfx}$(LIBNAME)$$sfx.new; \
+ 		else \
+ 			sfx=".so"; \
+ 			cp cyg$(LIBNAME).dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
+ 		fi; \
+-		chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
+-		mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx; \
++		chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$${pfx}$(LIBNAME)$$sfx.new; \
++		mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$${pfx}$(LIBNAME)$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$${pfx}$(LIBNAME)$$sfx; \
+ 	fi
+ 
+ links:
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/0005-debian-kfreebsd-pipe.patch b/patches/openssl-1.0.0h/0005-debian-kfreebsd-pipe.patch
new file mode 100644
index 0000000..c72f13b
--- /dev/null
+++ b/patches/openssl-1.0.0h/0005-debian-kfreebsd-pipe.patch
@@ -0,0 +1,28 @@
+From fd3576d36606be6953b3dda66dc3fe31cb6399fb Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:43 +0100
+Subject: [PATCH 05/18] debian kfreebsd-pipe
+
+Applied kfreebsd-pipe.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ crypto/perlasm/x86_64-xlate.pl |    2 +-
+ 1 files changed, 1 insertions(+), 1 deletions(-)
+
+diff --git a/crypto/perlasm/x86_64-xlate.pl b/crypto/perlasm/x86_64-xlate.pl
+index 674da3b..8d50b67 100755
+--- a/crypto/perlasm/x86_64-xlate.pl
++++ b/crypto/perlasm/x86_64-xlate.pl
+@@ -66,7 +66,7 @@ if ($flavour =~ /\./) { $output = $flavour; undef $flavour; }
+   my ($outdev,$outino,@junk)=stat($output);
+ 
+     open STDOUT,">$output" || die "can't open $output: $!"
+-	if ($stddev!=$outdev || $stdino!=$outino);
++#	if ($stddev!=$outdev || $stdino!=$outino);
+ }
+ 
+ my $gas=1;	$gas=0 if ($output =~ /\.asm$/);
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/0006-debian-make-targets.patch b/patches/openssl-1.0.0h/0006-debian-make-targets.patch
new file mode 100644
index 0000000..aeb3c21
--- /dev/null
+++ b/patches/openssl-1.0.0h/0006-debian-make-targets.patch
@@ -0,0 +1,28 @@
+From 62634fda2e619295a70e05e7b64b2fcd55818c95 Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:43 +0100
+Subject: [PATCH 06/18] debian make-targets
+
+Applied make-targets.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ Makefile.org |    2 +-
+ 1 files changed, 1 insertions(+), 1 deletions(-)
+
+diff --git a/Makefile.org b/Makefile.org
+index fafe30d..ec07d38 100644
+--- a/Makefile.org
++++ b/Makefile.org
+@@ -109,7 +109,7 @@ LIBKRB5=
+ ZLIB_INCLUDE=
+ LIBZLIB=
+ 
+-DIRS=   crypto ssl engines apps test tools
++DIRS=   crypto ssl engines apps tools
+ ENGDIRS= ccgost
+ SHLIBDIRS= crypto ssl
+ 
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/0007-debian-man-dir.patch b/patches/openssl-1.0.0h/0007-debian-man-dir.patch
new file mode 100644
index 0000000..243118f
--- /dev/null
+++ b/patches/openssl-1.0.0h/0007-debian-man-dir.patch
@@ -0,0 +1,28 @@
+From c0c5c223f5e25672d34ed53ebea28266033e41af Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:43 +0100
+Subject: [PATCH 07/18] debian man-dir
+
+Applied man-dir.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ Makefile.org |    2 +-
+ 1 files changed, 1 insertions(+), 1 deletions(-)
+
+diff --git a/Makefile.org b/Makefile.org
+index ec07d38..ff33e42 100644
+--- a/Makefile.org
++++ b/Makefile.org
+@@ -131,7 +131,7 @@ TESTS = alltests
+ 
+ MAKEFILE= Makefile
+ 
+-MANDIR=$(OPENSSLDIR)/man
++MANDIR=/usr/share/man
+ MAN1=1
+ MAN3=3
+ MANSUFFIX=
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/0008-debian-man-section.patch b/patches/openssl-1.0.0h/0008-debian-man-section.patch
new file mode 100644
index 0000000..5d0df63
--- /dev/null
+++ b/patches/openssl-1.0.0h/0008-debian-man-section.patch
@@ -0,0 +1,47 @@
+From 82beb140cb033c499f4f8087fb3764c1433e3f58 Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:43 +0100
+Subject: [PATCH 08/18] debian man-section
+
+Applied man-section.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ Makefile.org |    7 ++++---
+ 1 files changed, 4 insertions(+), 3 deletions(-)
+
+diff --git a/Makefile.org b/Makefile.org
+index ff33e42..ce30b46 100644
+--- a/Makefile.org
++++ b/Makefile.org
+@@ -134,7 +134,8 @@ MAKEFILE= Makefile
+ MANDIR=/usr/share/man
+ MAN1=1
+ MAN3=3
+-MANSUFFIX=
++MANSUFFIX=ssl
++MANSECTION=SSL
+ HTMLSUFFIX=html
+ HTMLDIR=$(OPENSSLDIR)/html
+ SHELL=/bin/sh
+@@ -609,7 +610,7 @@ install_docs:
+ 		echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \
+ 		(cd `$(PERL) util/dirname.pl $$i`; \
+ 		sh -c "$$pod2man \
+-			--section=$$sec --center=OpenSSL \
++			--section=$${sec}$(MANSECTION) --center=OpenSSL \
+ 			--release=$(VERSION) `basename $$i`") \
+ 			>  $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \
+ 		$(PERL) util/extract-names.pl < $$i | \
+@@ -626,7 +627,7 @@ install_docs:
+ 		echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \
+ 		(cd `$(PERL) util/dirname.pl $$i`; \
+ 		sh -c "$$pod2man \
+-			--section=$$sec --center=OpenSSL \
++			--section=$${sec}$(MANSECTION) --center=OpenSSL \
+ 			--release=$(VERSION) `basename $$i`") \
+ 			>  $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \
+ 		$(PERL) util/extract-names.pl < $$i | \
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/0009-debian-no-rpath.patch b/patches/openssl-1.0.0h/0009-debian-no-rpath.patch
new file mode 100644
index 0000000..d7e3ec6
--- /dev/null
+++ b/patches/openssl-1.0.0h/0009-debian-no-rpath.patch
@@ -0,0 +1,28 @@
+From 97971ff31e5e3539a69bf29457ba55357d28ca1a Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:43 +0100
+Subject: [PATCH 09/18] debian no-rpath
+
+Applied no-rpath.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ Makefile.shared |    2 +-
+ 1 files changed, 1 insertions(+), 1 deletions(-)
+
+diff --git a/Makefile.shared b/Makefile.shared
+index e753f44..6e3f886 100644
+--- a/Makefile.shared
++++ b/Makefile.shared
+@@ -153,7 +153,7 @@ DO_GNU_SO=$(CALC_VERSIONS); \
+ 	NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \
+ 	SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
+ 
+-DO_GNU_APP=LDFLAGS="$(CFLAGS) -Wl,-rpath,$(LIBRPATH)"
++DO_GNU_APP=LDFLAGS="$(CFLAGS)"
+ 
+ #This is rather special.  It's a special target with which one can link
+ #applications without bothering with any features that have anything to
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/0010-debian-no-symbolic.patch b/patches/openssl-1.0.0h/0010-debian-no-symbolic.patch
new file mode 100644
index 0000000..1f16d88
--- /dev/null
+++ b/patches/openssl-1.0.0h/0010-debian-no-symbolic.patch
@@ -0,0 +1,28 @@
+From 7d5cbc0a8a01c47cf7f8899a45551f622d7e4a11 Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:43 +0100
+Subject: [PATCH 10/18] debian no-symbolic
+
+Applied no-symbolic.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ Makefile.shared |    2 +-
+ 1 files changed, 1 insertions(+), 1 deletions(-)
+
+diff --git a/Makefile.shared b/Makefile.shared
+index 6e3f886..44e3d9c 100644
+--- a/Makefile.shared
++++ b/Makefile.shared
+@@ -151,7 +151,7 @@ DO_GNU_SO=$(CALC_VERSIONS); \
+ 	SHLIB_SUFFIX=; \
+ 	ALLSYMSFLAGS='-Wl,--whole-archive'; \
+ 	NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \
+-	SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
++	SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
+ 
+ DO_GNU_APP=LDFLAGS="$(CFLAGS)"
+ 
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/0011-debian-pic.patch b/patches/openssl-1.0.0h/0011-debian-pic.patch
new file mode 100644
index 0000000..805bf0b
--- /dev/null
+++ b/patches/openssl-1.0.0h/0011-debian-pic.patch
@@ -0,0 +1,264 @@
+From 081f2bc05a7231de8eb5b4763840966c4974f2fe Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:43 +0100
+Subject: [PATCH 11/18] debian pic
+
+Applied pic.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ crypto/Makefile                |    4 ++--
+ crypto/aes/Makefile            |    2 +-
+ crypto/aes/asm/aes-x86_64.pl   |    4 ++++
+ crypto/des/asm/desboth.pl      |   17 ++++++++++++++---
+ crypto/perlasm/cbc.pl          |   24 ++++++++++++++++++++----
+ crypto/perlasm/x86_64-xlate.pl |    2 +-
+ crypto/perlasm/x86gas.pl       |   10 ++++++++++
+ crypto/rc4/Makefile            |    2 +-
+ crypto/rc4/asm/rc4-x86_64.pl   |    8 ++++++++
+ crypto/x86_64cpuid.pl          |    4 ++++
+ 10 files changed, 65 insertions(+), 12 deletions(-)
+
+diff --git a/crypto/Makefile b/crypto/Makefile
+index 85d9f24..0682e4a 100644
+--- a/crypto/Makefile
++++ b/crypto/Makefile
+@@ -58,7 +58,7 @@ buildinf.h: ../Makefile
+ 	echo "  #define DATE \"`LC_ALL=C LC_TIME=C date`\""; \
+ 	echo '#endif' ) >buildinf.h
+ 
+-x86cpuid.s:	x86cpuid.pl perlasm/x86asm.pl
++x86cpuid.S:	x86cpuid.pl perlasm/x86asm.pl
+ 	$(PERL) x86cpuid.pl $(PERLASM_SCHEME) $(CFLAGS) $(PROCESSOR) > $@
+ 
+ applink.o:	$(TOP)/ms/applink.c
+@@ -70,7 +70,7 @@ uplink.o:	$(TOP)/ms/uplink.c applink.o
+ uplink-cof.s:	$(TOP)/ms/uplink.pl
+ 	$(PERL) $(TOP)/ms/uplink.pl coff > $@
+ 
+-x86_64cpuid.s: x86_64cpuid.pl
++x86_64cpuid.S: x86_64cpuid.pl
+ 	$(PERL) x86_64cpuid.pl $(PERLASM_SCHEME) > $@
+ ia64cpuid.s: ia64cpuid.S
+ 	$(CC) $(CFLAGS) -E ia64cpuid.S > $@
+diff --git a/crypto/aes/Makefile b/crypto/aes/Makefile
+index c501a43..b03b331 100644
+--- a/crypto/aes/Makefile
++++ b/crypto/aes/Makefile
+@@ -51,7 +51,7 @@ aes-ia64.s: asm/aes-ia64.S
+ aes-586.s:	asm/aes-586.pl ../perlasm/x86asm.pl
+ 	$(PERL) asm/aes-586.pl $(PERLASM_SCHEME) $(CFLAGS) $(PROCESSOR) > $@
+ 
+-aes-x86_64.s: asm/aes-x86_64.pl
++aes-x86_64.S: asm/aes-x86_64.pl
+ 	$(PERL) asm/aes-x86_64.pl $(PERLASM_SCHEME) > $@
+ 
+ aes-sparcv9.s: asm/aes-sparcv9.pl
+diff --git a/crypto/aes/asm/aes-x86_64.pl b/crypto/aes/asm/aes-x86_64.pl
+index a545e89..b4c3880 100755
+--- a/crypto/aes/asm/aes-x86_64.pl
++++ b/crypto/aes/asm/aes-x86_64.pl
+@@ -1669,7 +1669,11 @@ AES_cbc_encrypt:
+ 	lea	.LAES_Td(%rip),$sbox
+ .Lcbc_picked_te:
+ 
++#ifdef OPENSSL_PIC
++	mov	OPENSSL_ia32cap_P\@GOTPCREL(%rip),%r10d
++#else
+ 	mov	OPENSSL_ia32cap_P(%rip),%r10d
++#endif
+ 	cmp	\$$speed_limit,%rdx
+ 	jb	.Lcbc_slow_prologue
+ 	test	\$15,%rdx
+diff --git a/crypto/des/asm/desboth.pl b/crypto/des/asm/desboth.pl
+index eec0088..ab6f524 100644
+--- a/crypto/des/asm/desboth.pl
++++ b/crypto/des/asm/desboth.pl
+@@ -16,6 +16,11 @@ sub DES_encrypt3
+ 
+ 	&push("edi");
+ 
++	&call   (&label("pic_point0"));
++	&set_label("pic_point0");
++	&blindpop("ebp");
++	&add    ("ebp", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point0") . "]");
++
+ 	&comment("");
+ 	&comment("Load the data words");
+ 	&mov($L,&DWP(0,"ebx","",0));
+@@ -47,15 +52,21 @@ sub DES_encrypt3
+ 	&mov(&swtmp(2),	(DWC(($enc)?"1":"0")));
+ 	&mov(&swtmp(1),	"eax");
+ 	&mov(&swtmp(0),	"ebx");
+-	&call("DES_encrypt2");
++	&exch("ebx", "ebp");
++	&call("DES_encrypt2\@PLT");
++	&exch("ebx", "ebp");
+ 	&mov(&swtmp(2),	(DWC(($enc)?"0":"1")));
+ 	&mov(&swtmp(1),	"edi");
+ 	&mov(&swtmp(0),	"ebx");
+-	&call("DES_encrypt2");
++	&exch("ebx", "ebp");
++	&call("DES_encrypt2\@PLT");
++	&exch("ebx", "ebp");
+ 	&mov(&swtmp(2),	(DWC(($enc)?"1":"0")));
+ 	&mov(&swtmp(1),	"esi");
+ 	&mov(&swtmp(0),	"ebx");
+-	&call("DES_encrypt2");
++	&exch("ebx", "ebp");
++	&call("DES_encrypt2\@PLT");
++	&exch("ebx", "ebp");
+ 
+ 	&stack_pop(3);
+ 	&mov($L,&DWP(0,"ebx","",0));
+diff --git a/crypto/perlasm/cbc.pl b/crypto/perlasm/cbc.pl
+index 6fc2510..f2c8139 100644
+--- a/crypto/perlasm/cbc.pl
++++ b/crypto/perlasm/cbc.pl
+@@ -122,7 +122,11 @@ sub cbc
+ 	&mov(&DWP($data_off,"esp","",0),	"eax");	# put in array for call
+ 	&mov(&DWP($data_off+4,"esp","",0),	"ebx");	#
+ 
+-	&call($enc_func);
++	&call	(&label("pic_point0"));
++	&set_label("pic_point0");
++	&blindpop("ebx");
++	&add	("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point0") . "]");
++	&call("$enc_func\@PLT");
+ 
+ 	&mov("eax",	&DWP($data_off,"esp","",0));
+ 	&mov("ebx",	&DWP($data_off+4,"esp","",0));
+@@ -185,7 +189,11 @@ sub cbc
+ 	&mov(&DWP($data_off,"esp","",0),	"eax");	# put in array for call
+ 	&mov(&DWP($data_off+4,"esp","",0),	"ebx");	#
+ 
+-	&call($enc_func);
++	&call	(&label("pic_point1"));
++	&set_label("pic_point1");
++	&blindpop("ebx");
++	&add	("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point1") . "]");
++	&call("$enc_func\@PLT");
+ 
+ 	&mov("eax",	&DWP($data_off,"esp","",0));
+ 	&mov("ebx",	&DWP($data_off+4,"esp","",0));
+@@ -218,7 +226,11 @@ sub cbc
+ 	&mov(&DWP($data_off,"esp","",0),	"eax");	# put back
+ 	&mov(&DWP($data_off+4,"esp","",0),	"ebx");	#
+ 
+-	&call($dec_func);
++	&call	(&label("pic_point2"));
++	&set_label("pic_point2");
++	&blindpop("ebx");
++	&add	("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point2") . "]");
++	&call("$dec_func\@PLT");
+ 
+ 	&mov("eax",	&DWP($data_off,"esp","",0));	# get return
+ 	&mov("ebx",	&DWP($data_off+4,"esp","",0));	#
+@@ -261,7 +273,11 @@ sub cbc
+ 	&mov(&DWP($data_off,"esp","",0),	"eax");	# put back
+ 	&mov(&DWP($data_off+4,"esp","",0),	"ebx");	#
+ 
+-	&call($dec_func);
++	&call	(&label("pic_point3"));
++	&set_label("pic_point3");
++	&blindpop("ebx");
++	&add	("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point3") . "]");
++	&call("$dec_func\@PLT");
+ 
+ 	&mov("eax",	&DWP($data_off,"esp","",0));	# get return
+ 	&mov("ebx",	&DWP($data_off+4,"esp","",0));	#
+diff --git a/crypto/perlasm/x86_64-xlate.pl b/crypto/perlasm/x86_64-xlate.pl
+index 8d50b67..311cbcf 100755
+--- a/crypto/perlasm/x86_64-xlate.pl
++++ b/crypto/perlasm/x86_64-xlate.pl
+@@ -639,7 +639,7 @@ while($line=<>) {
+ 
+     chomp($line);
+ 
+-    $line =~ s|[#!].*$||;	# get rid of asm-style comments...
++#    $line =~ s|[#!].*$||;	# get rid of asm-style comments...
+     $line =~ s|/\*.*\*/||;	# ... and C-style comments...
+     $line =~ s|^\s+||;		# ... and skip white spaces in beginning
+ 
+diff --git a/crypto/perlasm/x86gas.pl b/crypto/perlasm/x86gas.pl
+index 6eab727..a41f425 100644
+--- a/crypto/perlasm/x86gas.pl
++++ b/crypto/perlasm/x86gas.pl
+@@ -209,7 +209,17 @@ sub ::initseg
+     if ($::elf)
+     {	$initseg.=<<___;
+ .section	.init
++#ifdef OPENSSL_PIC
++	pushl	%ebx
++	call    .pic_point0
++.pic_point0:
++	popl    %ebx
++	addl    \$_GLOBAL_OFFSET_TABLE_+[.-.pic_point0],%ebx
++	call	$f\@PLT
++	popl	%ebx
++#else
+ 	call	$f
++#endif
+ 	jmp	.Linitalign
+ .align	$align
+ .Linitalign:
+diff --git a/crypto/rc4/Makefile b/crypto/rc4/Makefile
+index 264451a..cd344a0 100644
+--- a/crypto/rc4/Makefile
++++ b/crypto/rc4/Makefile
+@@ -44,7 +44,7 @@ lib:	$(LIBOBJ)
+ rc4-586.s:	asm/rc4-586.pl ../perlasm/x86asm.pl
+ 	$(PERL) asm/rc4-586.pl $(PERLASM_SCHEME) $(CFLAGS) > $@
+ 
+-rc4-x86_64.s: asm/rc4-x86_64.pl
++rc4-x86_64.S: asm/rc4-x86_64.pl
+ 	$(PERL) asm/rc4-x86_64.pl $(PERLASM_SCHEME) > $@
+ 
+ rc4-ia64.S: asm/rc4-ia64.pl
+diff --git a/crypto/rc4/asm/rc4-x86_64.pl b/crypto/rc4/asm/rc4-x86_64.pl
+index 677be5f..2007769 100755
+--- a/crypto/rc4/asm/rc4-x86_64.pl
++++ b/crypto/rc4/asm/rc4-x86_64.pl
+@@ -279,7 +279,11 @@ RC4_set_key:
+ 	xor	%r10,%r10
+ 	xor	%r11,%r11
+ 
++#ifdef OPENSSL_PIC
++	mov	OPENSSL_ia32cap_P\@GOTPCREL(%rip),$idx#d
++#else
+ 	mov	OPENSSL_ia32cap_P(%rip),$idx#d
++#endif
+ 	bt	\$20,$idx#d
+ 	jnc	.Lw1stloop
+ 	bt	\$30,$idx#d
+@@ -346,7 +350,11 @@ RC4_set_key:
+ .align	16
+ RC4_options:
+ 	lea	.Lopts(%rip),%rax
++#ifdef OPENSSL_PIC
++	mov	OPENSSL_ia32cap_P\@GOTPCREL(%rip),%edx
++#else
+ 	mov	OPENSSL_ia32cap_P(%rip),%edx
++#endif
+ 	bt	\$20,%edx
+ 	jnc	.Ldone
+ 	add	\$12,%rax
+diff --git a/crypto/x86_64cpuid.pl b/crypto/x86_64cpuid.pl
+index c96821a..b35762b 100644
+--- a/crypto/x86_64cpuid.pl
++++ b/crypto/x86_64cpuid.pl
+@@ -14,7 +14,11 @@ else		{ $arg1="%rdi"; $arg2="%rsi"; }
+ print<<___;
+ .extern		OPENSSL_cpuid_setup
+ .section	.init
++#ifdef OPENSSL_PIC
++	call	OPENSSL_cpuid_setup\@PLT
++#else
+ 	call	OPENSSL_cpuid_setup
++#endif
+ 
+ .text
+ 
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/0012-debian-valgrind.patch b/patches/openssl-1.0.0h/0012-debian-valgrind.patch
new file mode 100644
index 0000000..99bbd4b
--- /dev/null
+++ b/patches/openssl-1.0.0h/0012-debian-valgrind.patch
@@ -0,0 +1,35 @@
+From 6bc9a385b1c9d38e57a6a44b409f21e709231c80 Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:43 +0100
+Subject: [PATCH 12/18] debian valgrind
+
+Applied valgrind.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ crypto/rand/md_rand.c |    2 ++
+ 1 files changed, 2 insertions(+), 0 deletions(-)
+
+diff --git a/crypto/rand/md_rand.c b/crypto/rand/md_rand.c
+index b2f04ff..79d46c6 100644
+--- a/crypto/rand/md_rand.c
++++ b/crypto/rand/md_rand.c
+@@ -476,6 +476,7 @@ static int ssleay_rand_bytes(unsigned char *buf, int num)
+ 		MD_Update(&m,(unsigned char *)&(md_c[0]),sizeof(md_c));
+ 
+ #ifndef PURIFY /* purify complains */
++#if 0
+ 		/* The following line uses the supplied buffer as a small
+ 		 * source of entropy: since this buffer is often uninitialised
+ 		 * it may cause programs such as purify or valgrind to
+@@ -485,6 +486,7 @@ static int ssleay_rand_bytes(unsigned char *buf, int num)
+ 		 */
+ 		MD_Update(&m,buf,j);
+ #endif
++#endif
+ 
+ 		k=(st_idx+MD_DIGEST_LENGTH/2)-st_num;
+ 		if (k > 0)
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/0013-debian-rehash-crt.patch b/patches/openssl-1.0.0h/0013-debian-rehash-crt.patch
new file mode 100644
index 0000000..3bd366d
--- /dev/null
+++ b/patches/openssl-1.0.0h/0013-debian-rehash-crt.patch
@@ -0,0 +1,48 @@
+From d74285cc45273fc0e3f91c699a3425b5d8744dbe Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:44 +0100
+Subject: [PATCH 13/18] debian rehash-crt
+
+Applied rehash-crt.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ tools/c_rehash.in |   12 +++++++++---
+ 1 files changed, 9 insertions(+), 3 deletions(-)
+
+diff --git a/tools/c_rehash.in b/tools/c_rehash.in
+index bfc4a69..4958e3d 100644
+--- a/tools/c_rehash.in
++++ b/tools/c_rehash.in
+@@ -75,12 +75,15 @@ sub hash_dir {
+ 		}
+ 	}
+ 	closedir DIR;
+-	FILE: foreach $fname (grep {/\.pem$/} @flist) {
++	FILE: foreach $fname (grep {/\.pem$|\.crt$/} @flist) {
+ 		# Check to see if certificates and/or CRLs present.
+ 		my ($cert, $crl) = check_file($fname);
+ 		if(!$cert && !$crl) {
+-			print STDERR "WARNING: $fname does not contain a certificate or CRL: skipping\n";
+-			next;
++			($cert, $crl) = check_file("$openssl x509 -in \"$fname\" -inform der  -outform pem | ");
++			if(!$cert && !$crl) {
++				print STDERR "WARNING: $fname does not contain a certificate or CRL: skipping\n";
++				next;
++			}
+ 		}
+ 		link_hash_cert($fname) if($cert);
+ 		link_hash_crl($fname) if($crl);
+@@ -153,6 +156,9 @@ sub link_hash_crl {
+ 		my $fname = $_[0];
+ 		$fname =~ s/'/'\\''/g;
+ 		my ($hash, $fprint) = `"$openssl" crl -hash -fingerprint -noout -in '$fname'`;
++		if(!$hash || !fprint) {
++			($hash, $fprint) = `"$openssl" crl -hash -fingerprint -noout -in '$fname' -inform der`;
++		}
+ 		chomp $hash;
+ 		chomp $fprint;
+ 		$fprint =~ s/^.*=//;
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/0014-debian-rehash_pod.patch b/patches/openssl-1.0.0h/0014-debian-rehash_pod.patch
new file mode 100644
index 0000000..cc6db03
--- /dev/null
+++ b/patches/openssl-1.0.0h/0014-debian-rehash_pod.patch
@@ -0,0 +1,77 @@
+From 63c1537fa5ea3500c28cd2a0c3b5a5415418e74f Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:44 +0100
+Subject: [PATCH 14/18] debian rehash_pod
+
+Applied rehash_pod.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ doc/apps/c_rehash.pod |   55 +++++++++++++++++++++++++++++++++++++++++++++++++
+ 1 files changed, 55 insertions(+), 0 deletions(-)
+ create mode 100644 doc/apps/c_rehash.pod
+
+diff --git a/doc/apps/c_rehash.pod b/doc/apps/c_rehash.pod
+new file mode 100644
+index 0000000..5f0c985
+--- /dev/null
++++ b/doc/apps/c_rehash.pod
+@@ -0,0 +1,55 @@
++
++=pod
++
++=head1 NAME
++
++c_rehash - Create symbolic links to files named by the hash values
++
++=head1 SYNOPSIS
++
++B<c_rehash>
++[directory] ...
++
++=head1 DESCRIPTION
++
++c_rehash scans directories and takes a hash value of each .pem and .crt file in the directory. It then creates symbolic links for each of the files named by the hash value. This is useful as many programs require directories to be set up like this in order to find the certificates they require. 
++
++If any directories are named on the command line then these directories are processed in turn. If not then and the environment variable SSL_CERT_DIR is defined then that is consulted. This variable should be a colon (:) separated list of directories, all of which will be processed. If neither of these conditions are true then /usr/lib/ssl/certs is processed. 
++
++For each directory that is to be processed he user must have write permissions on the directory, if they do not then nothing will be printed for that directory.
++
++Note that this program deletes all the symbolic links that look like ones that it creates before processing a directory. Beware that if you run the program on a directory that contains symbolic links for other purposes that are named in the same format as those created by this program they will be lost.
++
++The hashes for certificate files are of the form <hash>.<n> where n is an integer. If the hash value already exists then n will be incremented, unless the file is a duplicate. Duplicates are detected using the fingerprint of the certificate. A warning will be printed if a duplicate is detected. The hashes for CRL files are of the form <hash>.r<n> and have the same behavior.
++
++The program will also warn if there are files with extension .pem which are not certificate or CRL files.
++
++The program uses the openssl program to compute the hashes and fingerprints. It expects the executable to be named openssl and be on the PATH, or in the /usr/lib/ssl/bin directory. If the OPENSSL environment variable is defined then this is used instead as the executable that provides the hashes and fingerprints. When called as $OPENSSL x509 -hash -fingerprint -noout -in $file it must output the hash of $file on the first line followed by the fingerprint on the second line, optionally prefixed with some text and an equals sign (=). 
++
++=head1 OPTIONS
++
++None
++
++=head1 ENVIRONMENT
++
++=over 4
++
++=item B<OPENSSL>
++
++The name (and path) of an executable to use to generate hashes and fingerprints (see above).
++
++=item B<SSL_CERT_DIR>
++
++Colon separated list of directories to operate on. Ignored if directories are listed on the command line.
++
++=head1 SEE ALSO
++
++L<openssl(1)|openssl(1)>, L<x509(1)|x509(1)>
++
++=back
++
++=head1 BUGS
++
++No known bugs
++
++=cut
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/0015-debian-shared-lib-ext.patch b/patches/openssl-1.0.0h/0015-debian-shared-lib-ext.patch
new file mode 100644
index 0000000..e8003b6
--- /dev/null
+++ b/patches/openssl-1.0.0h/0015-debian-shared-lib-ext.patch
@@ -0,0 +1,29 @@
+From fef3b40c57e6187fe5806a6aacf9bd7de8b2bed4 Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:44 +0100
+Subject: [PATCH 15/18] debian shared-lib-ext
+
+Applied shared-lib-ext.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ Configure |    3 ++-
+ 1 files changed, 2 insertions(+), 1 deletions(-)
+
+diff --git a/Configure b/Configure
+index 6ec6823..5a1c3b7 100755
+--- a/Configure
++++ b/Configure
+@@ -1603,7 +1603,8 @@ while (<IN>)
+ 	elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
+ 		{
+ 		my $sotmp = $1;
+-		s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
++#		s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
++		s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
+ 		}
+ 	elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
+ 		{
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/0016-debian-stddef.patch b/patches/openssl-1.0.0h/0016-debian-stddef.patch
new file mode 100644
index 0000000..88cfb94
--- /dev/null
+++ b/patches/openssl-1.0.0h/0016-debian-stddef.patch
@@ -0,0 +1,27 @@
+From 79baef912d453d8bda525e5d3c280a0e66270edd Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:44 +0100
+Subject: [PATCH 16/18] debian stddef
+
+Applied stddef.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ crypto/sha/sha.h |    1 +
+ 1 files changed, 1 insertions(+), 0 deletions(-)
+
+diff --git a/crypto/sha/sha.h b/crypto/sha/sha.h
+index 16cacf9..204514d 100644
+--- a/crypto/sha/sha.h
++++ b/crypto/sha/sha.h
+@@ -59,6 +59,7 @@
+ #ifndef HEADER_SHA_H
+ #define HEADER_SHA_H
+ 
++#include <stddef.h>
+ #include <openssl/e_os2.h>
+ #include <stddef.h>
+ 
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/0017-debian-version-script.patch b/patches/openssl-1.0.0h/0017-debian-version-script.patch
new file mode 100644
index 0000000..9741655
--- /dev/null
+++ b/patches/openssl-1.0.0h/0017-debian-version-script.patch
@@ -0,0 +1,54 @@
+From 08195640a349a041872d64be956691a9e15aad0c Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:44 +0100
+Subject: [PATCH 17/18] debian version-script
+
+Applied version-script.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ Configure          |    2 ++
+ engines/openssl.ld |    5 +++++
+ openssl.ld         |    5 +++++
+ 3 files changed, 12 insertions(+), 0 deletions(-)
+ create mode 100644 engines/openssl.ld
+ create mode 100644 openssl.ld
+
+diff --git a/Configure b/Configure
+index 5a1c3b7..96327c2 100755
+--- a/Configure
++++ b/Configure
+@@ -1513,6 +1513,8 @@ if ($strict_warnings)
+ 		}
+ 	}
+ 
++$shared_ldflag .= " -Wl,--version-script=openssl.ld";
++
+ open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
+ unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
+ open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
+diff --git a/engines/openssl.ld b/engines/openssl.ld
+new file mode 100644
+index 0000000..5f26d60
+--- /dev/null
++++ b/engines/openssl.ld
+@@ -0,0 +1,5 @@
++OPENSSL_1.0.0 {
++	 global:
++		 *;
++};
++
+diff --git a/openssl.ld b/openssl.ld
+new file mode 100644
+index 0000000..5f26d60
+--- /dev/null
++++ b/openssl.ld
+@@ -0,0 +1,5 @@
++OPENSSL_1.0.0 {
++	 global:
++		 *;
++};
++
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/0018-debian-gnu_source.patch b/patches/openssl-1.0.0h/0018-debian-gnu_source.patch
new file mode 100644
index 0000000..ec66cc7
--- /dev/null
+++ b/patches/openssl-1.0.0h/0018-debian-gnu_source.patch
@@ -0,0 +1,32 @@
+From 75a7228beeec79b8edae51575a7f76a1d4c49695 Mon Sep 17 00:00:00 2001
+From: Michael Olbrich <m.olbrich@pengutronix.de>
+Date: Tue, 22 Feb 2011 13:56:44 +0100
+Subject: [PATCH 18/18] debian gnu_source
+
+Applied gnu_source.patch from openssl_1.0.0c-2.debian.tar.gz
+
+Signed-off-by: Michael Olbrich <m.olbrich@pengutronix.de>
+---
+ crypto/dso/dso_dlfcn.c |    6 ++----
+ 1 files changed, 2 insertions(+), 4 deletions(-)
+
+diff --git a/crypto/dso/dso_dlfcn.c b/crypto/dso/dso_dlfcn.c
+index c2bc617..0de9fbe 100644
+--- a/crypto/dso/dso_dlfcn.c
++++ b/crypto/dso/dso_dlfcn.c
+@@ -60,10 +60,8 @@
+    that handle _GNU_SOURCE and other similar macros.  Defining it later
+    is simply too late, because those headers are protected from re-
+    inclusion.  */
+-#ifdef __linux
+-# ifndef _GNU_SOURCE
+-#  define _GNU_SOURCE	/* make sure dladdr is declared */
+-# endif
++#ifndef _GNU_SOURCE
++# define _GNU_SOURCE	/* make sure dladdr is declared */
+ #endif
+ 
+ #include <stdio.h>
+-- 
+1.7.8.4
+
diff --git a/patches/openssl-1.0.0h/series b/patches/openssl-1.0.0h/series
new file mode 100644
index 0000000..ec25c39
--- /dev/null
+++ b/patches/openssl-1.0.0h/series
@@ -0,0 +1,18 @@
+0001-debian-ca.patch
+0002-debian-config-hurd.patch
+0003-debian-debian-targets.patch
+0004-debian-engines-path.patch
+0005-debian-kfreebsd-pipe.patch
+0006-debian-make-targets.patch
+0007-debian-man-dir.patch
+0008-debian-man-section.patch
+0009-debian-no-rpath.patch
+0010-debian-no-symbolic.patch
+0011-debian-pic.patch
+0012-debian-valgrind.patch
+0013-debian-rehash-crt.patch
+0014-debian-rehash_pod.patch
+0015-debian-shared-lib-ext.patch
+0016-debian-stddef.patch
+0017-debian-version-script.patch
+0018-debian-gnu_source.patch
diff --git a/rules/openssl.make b/rules/openssl.make
index 86372de..8fe7663 100644
--- a/rules/openssl.make
+++ b/rules/openssl.make
@@ -18,8 +18,8 @@ PACKAGES-$(PTXCONF_OPENSSL) += openssl
 #
 # Paths and names
 #
-OPENSSL_VERSION	:= 1.0.0d
-OPENSSL_MD5	:= 40b6ea380cc8a5bf9734c2f8bf7e701e
+OPENSSL_VERSION	:= 1.0.0h
+OPENSSL_MD5	:= a5bc483c570f2ac3758ce5c19b667fab
 OPENSSL		:= openssl-$(OPENSSL_VERSION)
 OPENSSL_SUFFIX	:= tar.gz
 OPENSSL_URL	:= http://openssl.org/source//$(OPENSSL).$(OPENSSL_SUFFIX)
-- 
1.7.8.4


-- 
ptxdist mailing list
ptxdist@pengutronix.de

^ permalink raw reply	[flat|nested] 3+ messages in thread

* [ptxdist] [PATCH 2/3] proftpd: bump to 1.3.3g for security
  2012-03-15 21:09 [ptxdist] [PATCH 1/3] openssl: bump to 1.0.0h George McCollister
@ 2012-03-15 21:09 ` George McCollister
  2012-03-15 21:09 ` [ptxdist] [PATCH 3/3] memcached: bump to 1.4.13 George McCollister
  1 sibling, 0 replies; 3+ messages in thread
From: George McCollister @ 2012-03-15 21:09 UTC (permalink / raw)
  To: ptxdist

Bumping proftpd from 1.3.3e to 1.3.3g to include the newest upstream
bug and security fixes.

Includes fix for:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4130
http://bugs.proftpd.org/show_bug.cgi?id=3711

Release Notes:
1.3.3g
---------
  + New "NoEmptyFragments" TLSOption added; see the TLSOptions
    documentation for details.
  + Fixed mod_sql_mysql "Alarm clock" bug on FreeBSD.

1.3.3f
---------
  + Fixes segfault if mod_sql_mysql and "SQLAuthenticate groupsetfast"
    configuration used.
  + Fixes mod_wrap syslog level (regression from Bug#3317).
  + Fixes mod_ifsession segfault if regular expression patterns used in
    a <VirtualHost> section

Signed-off-by: George McCollister <george.mccollister@gmail.com>
---
 patches/proftpd-1.3.3e/proftpd-1.3.0rc1-ptx.diff |   37 ----------------------
 patches/proftpd-1.3.3e/series                    |    1 -
 patches/proftpd-1.3.3g/proftpd-1.3.0rc1-ptx.diff |   37 ++++++++++++++++++++++
 patches/proftpd-1.3.3g/series                    |    1 +
 rules/proftpd.make                               |    4 +-
 5 files changed, 40 insertions(+), 40 deletions(-)
 delete mode 100644 patches/proftpd-1.3.3e/proftpd-1.3.0rc1-ptx.diff
 delete mode 100644 patches/proftpd-1.3.3e/series
 create mode 100644 patches/proftpd-1.3.3g/proftpd-1.3.0rc1-ptx.diff
 create mode 100644 patches/proftpd-1.3.3g/series

diff --git a/patches/proftpd-1.3.3e/proftpd-1.3.0rc1-ptx.diff b/patches/proftpd-1.3.3e/proftpd-1.3.0rc1-ptx.diff
deleted file mode 100644
index 9244f38..0000000
--- a/patches/proftpd-1.3.3e/proftpd-1.3.0rc1-ptx.diff
+++ /dev/null
@@ -1,37 +0,0 @@
-From: Robert Schwebel <rsc@pengutronix.de>
-Subject: Makefile is trying to compile host tool with cross compiler
-
-Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
-
----
-# mkl: added standard patch header, quilt refresh'ed
-# wsa: 20091227: OE uses BUILD_CC here, buildroot doesn't have such a patch (why?)
-#		 How to solve for upstream?
-
- lib/libcap/Makefile |    6 +++++-
- 1 file changed, 5 insertions(+), 1 deletion(-)
-
-Index: proftpd-1.3.2/lib/libcap/Makefile
-===================================================================
---- proftpd-1.3.2.orig/lib/libcap/Makefile
-+++ proftpd-1.3.2/lib/libcap/Makefile
-@@ -9,6 +9,10 @@
- #
- topdir=$(shell pwd)/..
- include ../../Make.rules
-+ifndef CC_FOR_BUILD
-+CC_FOR_BUILD=$(CC)
-+endif
-+
- #
- # Library version
- #
-@@ -26,7 +30,7 @@ OBJS=$(addsuffix .o, $(FILES))
- all: $(LIBNAME)
- 
- _makenames: _makenames.c cap_names.sed
--	$(CC) $(CFLAGS) $(LDFLAGS) $< -o $@
-+	$(CC_FOR_BUILD) $< -o $@
- 
- cap_names.h: _makenames
- 	./_makenames > cap_names.h
diff --git a/patches/proftpd-1.3.3e/series b/patches/proftpd-1.3.3e/series
deleted file mode 100644
index f8bc8e1..0000000
--- a/patches/proftpd-1.3.3e/series
+++ /dev/null
@@ -1 +0,0 @@
-proftpd-1.3.0rc1-ptx.diff
diff --git a/patches/proftpd-1.3.3g/proftpd-1.3.0rc1-ptx.diff b/patches/proftpd-1.3.3g/proftpd-1.3.0rc1-ptx.diff
new file mode 100644
index 0000000..9244f38
--- /dev/null
+++ b/patches/proftpd-1.3.3g/proftpd-1.3.0rc1-ptx.diff
@@ -0,0 +1,37 @@
+From: Robert Schwebel <rsc@pengutronix.de>
+Subject: Makefile is trying to compile host tool with cross compiler
+
+Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
+
+---
+# mkl: added standard patch header, quilt refresh'ed
+# wsa: 20091227: OE uses BUILD_CC here, buildroot doesn't have such a patch (why?)
+#		 How to solve for upstream?
+
+ lib/libcap/Makefile |    6 +++++-
+ 1 file changed, 5 insertions(+), 1 deletion(-)
+
+Index: proftpd-1.3.2/lib/libcap/Makefile
+===================================================================
+--- proftpd-1.3.2.orig/lib/libcap/Makefile
++++ proftpd-1.3.2/lib/libcap/Makefile
+@@ -9,6 +9,10 @@
+ #
+ topdir=$(shell pwd)/..
+ include ../../Make.rules
++ifndef CC_FOR_BUILD
++CC_FOR_BUILD=$(CC)
++endif
++
+ #
+ # Library version
+ #
+@@ -26,7 +30,7 @@ OBJS=$(addsuffix .o, $(FILES))
+ all: $(LIBNAME)
+ 
+ _makenames: _makenames.c cap_names.sed
+-	$(CC) $(CFLAGS) $(LDFLAGS) $< -o $@
++	$(CC_FOR_BUILD) $< -o $@
+ 
+ cap_names.h: _makenames
+ 	./_makenames > cap_names.h
diff --git a/patches/proftpd-1.3.3g/series b/patches/proftpd-1.3.3g/series
new file mode 100644
index 0000000..f8bc8e1
--- /dev/null
+++ b/patches/proftpd-1.3.3g/series
@@ -0,0 +1 @@
+proftpd-1.3.0rc1-ptx.diff
diff --git a/rules/proftpd.make b/rules/proftpd.make
index 5297a8a..021b29c 100644
--- a/rules/proftpd.make
+++ b/rules/proftpd.make
@@ -17,8 +17,8 @@ PACKAGES-$(PTXCONF_PROFTPD) += proftpd
 #
 # Paths and names
 #
-PROFTPD_VERSION		:= 1.3.3e
-PROFTPD_MD5		:= f7a40961b7b677961659632386292fb0
+PROFTPD_VERSION		:= 1.3.3g
+PROFTPD_MD5		:= 8d7cb79cecfd81acec755c6130a8ddd5
 PROFTPD			:= proftpd-$(PROFTPD_VERSION)
 PROFTPD_SUFFIX		:= tar.gz
 PROFTPD_URL		:= ftp://ftp.proftpd.org/distrib/source/$(PROFTPD).$(PROFTPD_SUFFIX)
-- 
1.7.8.4


-- 
ptxdist mailing list
ptxdist@pengutronix.de

^ permalink raw reply	[flat|nested] 3+ messages in thread

* [ptxdist] [PATCH 3/3] memcached: bump to 1.4.13
  2012-03-15 21:09 [ptxdist] [PATCH 1/3] openssl: bump to 1.0.0h George McCollister
  2012-03-15 21:09 ` [ptxdist] [PATCH 2/3] proftpd: bump to 1.3.3g for security George McCollister
@ 2012-03-15 21:09 ` George McCollister
  1 sibling, 0 replies; 3+ messages in thread
From: George McCollister @ 2012-03-15 21:09 UTC (permalink / raw)
  To: ptxdist

Bump memcached from 1.4.10 to 1.4.13. 1.4.10 introduced a lot of bugs.
For a complete list of fixes see:
http://code.google.com/p/memcached/wiki/ReleaseNotes1413
http://code.google.com/p/memcached/wiki/ReleaseNotes1412
http://code.google.com/p/memcached/wiki/ReleaseNotes1411

Remove old patches for 1.4.5.

Signed-off-by: George McCollister <george.mccollister@gmail.com>
---
 .../0001-Switch-AC_RUN-to-AC_LINK.patch            |   42 ----------
 ...Change-configure.ac-to-use-AC_C_BIGENDIAN.patch |   57 --------------
 ...ype-punning-issues-exposed-with-GCC-4.5.1.patch |   80 --------------------
 patches/memcached-1.4.5/autogen.sh                 |    1 -
 patches/memcached-1.4.5/series                     |    5 -
 rules/memcached.make                               |    4 +-
 6 files changed, 2 insertions(+), 187 deletions(-)
 delete mode 100644 patches/memcached-1.4.5/0001-Switch-AC_RUN-to-AC_LINK.patch
 delete mode 100644 patches/memcached-1.4.5/0002-Change-configure.ac-to-use-AC_C_BIGENDIAN.patch
 delete mode 100644 patches/memcached-1.4.5/0003-Fix-type-punning-issues-exposed-with-GCC-4.5.1.patch
 delete mode 120000 patches/memcached-1.4.5/autogen.sh
 delete mode 100644 patches/memcached-1.4.5/series

diff --git a/patches/memcached-1.4.5/0001-Switch-AC_RUN-to-AC_LINK.patch b/patches/memcached-1.4.5/0001-Switch-AC_RUN-to-AC_LINK.patch
deleted file mode 100644
index c967235..0000000
--- a/patches/memcached-1.4.5/0001-Switch-AC_RUN-to-AC_LINK.patch
+++ /dev/null
@@ -1,42 +0,0 @@
-From: George McCollister <george.mccollister@gmail.com>
-Date: Wed, 17 Nov 2010 10:57:25 -0600
-Subject: [PATCH] Switch AC_RUN to AC_LINK
-
-AC_RUN checks fail when cross compiling, switched them to AC_LINK.
-
-Signed-off-by: George McCollister <george.mccollister@gmail.com>
-Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
----
- configure.ac |    5 +++--
- 1 files changed, 3 insertions(+), 2 deletions(-)
-
-diff --git a/configure.ac b/configure.ac
-index 9d2a485..d604de1 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -45,11 +45,12 @@ AC_DEFUN([DETECT_SUNCC],
- [
-     SUNCC="no"
-     AC_MSG_CHECKING([for Sun cc in use])
--    AC_RUN_IFELSE(
-+    AC_COMPILE_IFELSE(
-       [AC_LANG_PROGRAM([], [dnl
- #ifdef __SUNPRO_C
-    return 0;
- #else
-+#error not sun cc
-    return 1;
- #endif
-       ])
-@@ -392,7 +393,7 @@ AC_DEFUN([AC_C_HTONLL],
- [
-     AC_MSG_CHECKING([for htonll])
-     have_htoll="no"
--    AC_RUN_IFELSE([
-+    AC_LINK_IFELSE([
-        AC_LANG_PROGRAM([
- #include <sys/types.h>
- #include <netinet/in.h>
--- 
-1.7.2.3
-
diff --git a/patches/memcached-1.4.5/0002-Change-configure.ac-to-use-AC_C_BIGENDIAN.patch b/patches/memcached-1.4.5/0002-Change-configure.ac-to-use-AC_C_BIGENDIAN.patch
deleted file mode 100644
index f84fb08..0000000
--- a/patches/memcached-1.4.5/0002-Change-configure.ac-to-use-AC_C_BIGENDIAN.patch
+++ /dev/null
@@ -1,57 +0,0 @@
-From: George McCollister <george.mccollister@gmail.com>
-Date: Thu, 18 Nov 2010 10:39:18 -0600
-Subject: [PATCH] Change configure.ac to use AC_C_BIGENDIAN
-
-Use AC_C_BIGENDIAN instead of a custom check in configure.ac.
-
-Signed-off-by: George McCollister <george.mccollister@gmail.com>
-Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
----
- configure.ac |   31 ++++++-------------------------
- 1 files changed, 6 insertions(+), 25 deletions(-)
-
-diff --git a/configure.ac b/configure.ac
-index d604de1..4e86589 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -363,31 +363,12 @@ fi
- 
- AC_C_SOCKLEN_T
- 
--dnl Check if we're a little-endian or a big-endian system, needed by hash code
--AC_DEFUN([AC_C_ENDIAN],
--[AC_CACHE_CHECK(for endianness, ac_cv_c_endian,
--[
--  AC_RUN_IFELSE(
--    [AC_LANG_PROGRAM([], [dnl
--        long val = 1;
--        char *c = (char *) &val;
--        exit(*c == 1);
--    ])
--  ],[
--    ac_cv_c_endian=big
--  ],[
--    ac_cv_c_endian=little
--  ])
--])
--if test $ac_cv_c_endian = big; then
--  AC_DEFINE(ENDIAN_BIG, 1, [machine is bigendian])
--fi
--if test $ac_cv_c_endian = little; then
--  AC_DEFINE(ENDIAN_LITTLE, 1, [machine is littleendian])
--fi
--])
--
--AC_C_ENDIAN
-+AC_C_BIGENDIAN(
-+  AC_DEFINE(ENDIAN_BIG, 1, [machine is bigendian]),
-+  AC_DEFINE(ENDIAN_LITTLE, 1, [machine is littleendian]),
-+  AC_MSG_ERROR(unknown endianess),
-+  AC_MSG_ERROR(universial endianess not supported)
-+)
- 
- AC_DEFUN([AC_C_HTONLL],
- [
--- 
-1.7.2.3
-
diff --git a/patches/memcached-1.4.5/0003-Fix-type-punning-issues-exposed-with-GCC-4.5.1.patch b/patches/memcached-1.4.5/0003-Fix-type-punning-issues-exposed-with-GCC-4.5.1.patch
deleted file mode 100644
index 6532739..0000000
--- a/patches/memcached-1.4.5/0003-Fix-type-punning-issues-exposed-with-GCC-4.5.1.patch
+++ /dev/null
@@ -1,80 +0,0 @@
-From: Dan McGee <dan@archlinux.org>
-Date: Tue, 2 Nov 2010 18:43:00 -0500
-Subject: [PATCH] Fix type-punning issues exposed with GCC 4.5.1
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-The errors below are due to pointer magic that isn't allowed if following C
-strict-aliasing rules:
-
-    memcached.c: In function ‘complete_incr_bin’:
-    memcached.c:1023:16: error: dereferencing type-punned pointer will break
-    strict-aliasing rules
-    memcached.c:1044:13: error: dereferencing type-punned pointer will break
-    strict-aliasing rules
-    memcached.c:1061:17: error: dereferencing type-punned pointer will break
-    strict-aliasing rules
-
-Fix this by introducing a union type that allows access to the uint64_t
-member as necessary, but doesn't add any additional length to the structure.
-The size remains the same before and after; the only difference is explict
-casts are now refactored into union member accesses and all compilers should
-be happy.
-
-Signed-off-by: Dan McGee <dan@archlinux.org>
----
- memcached.h |   25 +++++++++++++++++--------
- 1 files changed, 17 insertions(+), 8 deletions(-)
-
-diff --git a/memcached.h b/memcached.h
-index 4a7295b..74a6592 100644
---- a/memcached.h
-+++ b/memcached.h
-@@ -77,18 +77,22 @@
- #define TAIL_REPAIR_TIME (3 * 3600)
- 
- /* warning: don't use these macros with a function, as it evals its arg twice */
--#define ITEM_get_cas(i) ((uint64_t)(((i)->it_flags & ITEM_CAS) ? \
--                                    *(uint64_t*)&((i)->end[0]) : 0x0))
--#define ITEM_set_cas(i,v) { if ((i)->it_flags & ITEM_CAS) { \
--                          *(uint64_t*)&((i)->end[0]) = v; } }
-+#define ITEM_get_cas(i) (((i)->it_flags & ITEM_CAS) ? \
-+        (i)->data->cas : (uint64_t)0)
- 
--#define ITEM_key(item) (((char*)&((item)->end[0])) \
-+#define ITEM_set_cas(i,v) { \
-+    if ((i)->it_flags & ITEM_CAS) { \
-+        (i)->data->cas = v; \
-+    } \
-+}
-+
-+#define ITEM_key(item) (((char*)&((item)->data)) \
-          + (((item)->it_flags & ITEM_CAS) ? sizeof(uint64_t) : 0))
- 
--#define ITEM_suffix(item) ((char*) &((item)->end[0]) + (item)->nkey + 1 \
-+#define ITEM_suffix(item) ((char*) &((item)->data) + (item)->nkey + 1 \
-          + (((item)->it_flags & ITEM_CAS) ? sizeof(uint64_t) : 0))
- 
--#define ITEM_data(item) ((char*) &((item)->end[0]) + (item)->nkey + 1 \
-+#define ITEM_data(item) ((char*) &((item)->data) + (item)->nkey + 1 \
-          + (item)->nsuffix \
-          + (((item)->it_flags & ITEM_CAS) ? sizeof(uint64_t) : 0))
- 
-@@ -302,7 +306,12 @@ typedef struct _stritem {
-     uint8_t         it_flags;   /* ITEM_* above */
-     uint8_t         slabs_clsid;/* which slab class we're in */
-     uint8_t         nkey;       /* key length, w/terminating null and padding */
--    void * end[];
-+    /* this odd type prevents type-punning issues when we do
-+     * the little shuffle to save space when not using CAS. */
-+    union {
-+        uint64_t cas;
-+        char end;
-+    } data[];
-     /* if it_flags & ITEM_CAS we have 8 bytes CAS */
-     /* then null-terminated key */
-     /* then " flags length\r\n" (no terminating null) */
--- 
-1.7.2.3
-
diff --git a/patches/memcached-1.4.5/autogen.sh b/patches/memcached-1.4.5/autogen.sh
deleted file mode 120000
index 9f8a4cb..0000000
--- a/patches/memcached-1.4.5/autogen.sh
+++ /dev/null
@@ -1 +0,0 @@
-../autogen.sh
\ No newline at end of file
diff --git a/patches/memcached-1.4.5/series b/patches/memcached-1.4.5/series
deleted file mode 100644
index 90647cb..0000000
--- a/patches/memcached-1.4.5/series
+++ /dev/null
@@ -1,5 +0,0 @@
-# generated by git-ptx-patches
-0001-Switch-AC_RUN-to-AC_LINK.patch
-0002-Change-configure.ac-to-use-AC_C_BIGENDIAN.patch
-0003-Fix-type-punning-issues-exposed-with-GCC-4.5.1.patch
-# 072bd6f23f8727b4c3060fb3d4197ee5  - git-ptx-patches magic
diff --git a/rules/memcached.make b/rules/memcached.make
index b3ecf51..e323e19 100644
--- a/rules/memcached.make
+++ b/rules/memcached.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_MEMCACHED) += memcached
 #
 # Paths and names
 #
-MEMCACHED_VERSION	:= 1.4.10
-MEMCACHED_MD5		:= 8e18054ec5edfd96f7de87f02622052a
+MEMCACHED_VERSION	:= 1.4.13
+MEMCACHED_MD5		:= 6d18c6d25da945442fcc1187b3b63b7f
 MEMCACHED		:= memcached-$(MEMCACHED_VERSION)
 MEMCACHED_SUFFIX	:= tar.gz
 MEMCACHED_URL		:= http://memcached.googlecode.com/files/$(MEMCACHED).$(MEMCACHED_SUFFIX)
-- 
1.7.8.4


-- 
ptxdist mailing list
ptxdist@pengutronix.de

^ permalink raw reply	[flat|nested] 3+ messages in thread

end of thread, other threads:[~2012-03-15 21:17 UTC | newest]

Thread overview: 3+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2012-03-15 21:09 [ptxdist] [PATCH 1/3] openssl: bump to 1.0.0h George McCollister
2012-03-15 21:09 ` [ptxdist] [PATCH 2/3] proftpd: bump to 1.3.3g for security George McCollister
2012-03-15 21:09 ` [ptxdist] [PATCH 3/3] memcached: bump to 1.4.13 George McCollister

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox