summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--deleted_files/usr/src/common/openssl/crypto/sunw.c (renamed from usr/src/common/openssl/crypto/sunw.c)0
-rw-r--r--deleted_files/usr/src/lib/openssl/libcrypto/common/mapfile (renamed from usr/src/lib/openssl/libcrypto/common/mapfile)0
-rw-r--r--deleted_files/usr/src/lib/openssl/libcrypto_extra/Makefile (renamed from usr/src/lib/openssl/libcrypto_extra/Makefile)0
-rw-r--r--deleted_files/usr/src/lib/openssl/libcrypto_extra/Makefile.com (renamed from usr/src/lib/openssl/libcrypto_extra/Makefile.com)0
-rw-r--r--deleted_files/usr/src/lib/openssl/libcrypto_extra/amd64/Makefile (renamed from usr/src/lib/openssl/libcrypto_extra/amd64/Makefile)0
-rw-r--r--deleted_files/usr/src/lib/openssl/libcrypto_extra/i386/Makefile (renamed from usr/src/lib/openssl/libcrypto_extra/i386/Makefile)0
-rw-r--r--deleted_files/usr/src/lib/openssl/libcrypto_extra/sparc/Makefile (renamed from usr/src/lib/openssl/libcrypto_extra/sparc/Makefile)0
-rw-r--r--deleted_files/usr/src/lib/openssl/libcrypto_extra/sparcv9/Makefile (renamed from usr/src/lib/openssl/libcrypto_extra/sparcv9/Makefile)0
-rw-r--r--deleted_files/usr/src/lib/openssl/libssl_extra/Makefile (renamed from usr/src/lib/openssl/libssl_extra/Makefile)0
-rw-r--r--deleted_files/usr/src/lib/openssl/libssl_extra/Makefile.com (renamed from usr/src/lib/openssl/libssl_extra/Makefile.com)0
-rw-r--r--deleted_files/usr/src/lib/openssl/libssl_extra/amd64/Makefile (renamed from usr/src/lib/openssl/libssl_extra/amd64/Makefile)0
-rw-r--r--deleted_files/usr/src/lib/openssl/libssl_extra/i386/Makefile (renamed from usr/src/lib/openssl/libssl_extra/i386/Makefile)0
-rw-r--r--deleted_files/usr/src/lib/openssl/libssl_extra/sparc/Makefile (renamed from usr/src/lib/openssl/libssl_extra/sparc/Makefile)0
-rw-r--r--deleted_files/usr/src/lib/openssl/libssl_extra/sparcv9/Makefile (renamed from usr/src/lib/openssl/libssl_extra/sparcv9/Makefile)0
-rw-r--r--deleted_files/usr/src/lib/pkcs11/Makefile.softtoken.amd64 (renamed from usr/src/lib/pkcs11/Makefile.softtoken.amd64)0
-rw-r--r--deleted_files/usr/src/lib/pkcs11/Makefile.softtoken.com (renamed from usr/src/lib/pkcs11/Makefile.softtoken.com)0
-rw-r--r--deleted_files/usr/src/lib/pkcs11/Makefile.softtoken.i386 (renamed from usr/src/lib/pkcs11/Makefile.softtoken.i386)0
-rw-r--r--deleted_files/usr/src/lib/pkcs11/README.Makefiles (renamed from usr/src/lib/pkcs11/README.Makefiles)0
-rw-r--r--deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken/Makefile.softtoken.sparc.1 (renamed from usr/src/lib/pkcs11/Makefile.softtoken.sparc)0
-rw-r--r--deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken/Makefile.softtoken.sparcv9.1 (renamed from usr/src/lib/pkcs11/Makefile.softtoken.sparcv9)0
-rw-r--r--deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/Makefile (renamed from usr/src/lib/pkcs11/pkcs11_softtoken_extra/Makefile)0
-rw-r--r--deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/Makefile.com (renamed from usr/src/lib/pkcs11/pkcs11_softtoken_extra/Makefile.com)0
-rw-r--r--deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/amd64/Makefile (renamed from usr/src/lib/pkcs11/pkcs11_softtoken_extra/amd64/Makefile)0
-rw-r--r--deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/i386/Makefile (renamed from usr/src/lib/pkcs11/pkcs11_softtoken_extra/i386/Makefile)0
-rw-r--r--deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/sparc/Makefile (renamed from usr/src/lib/pkcs11/pkcs11_softtoken_extra/sparc/Makefile)0
-rw-r--r--deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/sparcv9/Makefile (renamed from usr/src/lib/pkcs11/pkcs11_softtoken_extra/sparcv9/Makefile)0
-rw-r--r--deleted_files/usr/src/pkgdefs/SUNWcry/Makefile (renamed from usr/src/pkgdefs/SUNWcry/Makefile)0
-rw-r--r--deleted_files/usr/src/pkgdefs/SUNWcry/pkginfo.tmpl (renamed from usr/src/pkgdefs/SUNWcry/pkginfo.tmpl)0
-rw-r--r--deleted_files/usr/src/pkgdefs/SUNWcry/postinstall (renamed from usr/src/pkgdefs/SUNWcry/postinstall)0
-rw-r--r--deleted_files/usr/src/pkgdefs/SUNWcry/preremove (renamed from usr/src/pkgdefs/SUNWcry/preremove)0
-rw-r--r--deleted_files/usr/src/pkgdefs/SUNWcry/prototype_com (renamed from usr/src/pkgdefs/SUNWcry/prototype_com)0
-rw-r--r--deleted_files/usr/src/pkgdefs/SUNWcry/prototype_i386 (renamed from usr/src/pkgdefs/SUNWcry/prototype_i386)0
-rw-r--r--deleted_files/usr/src/pkgdefs/SUNWcry/prototype_sparc (renamed from usr/src/pkgdefs/SUNWcry/prototype_sparc)0
-rw-r--r--deleted_files/usr/src/pkgdefs/SUNWcryr/Makefile (renamed from usr/src/pkgdefs/SUNWcryr/Makefile)0
-rw-r--r--deleted_files/usr/src/pkgdefs/SUNWcryr/pkginfo.tmpl (renamed from usr/src/pkgdefs/SUNWcryr/pkginfo.tmpl)0
-rw-r--r--deleted_files/usr/src/pkgdefs/SUNWcryr/postinstall (renamed from usr/src/pkgdefs/SUNWcryr/postinstall)0
-rw-r--r--deleted_files/usr/src/pkgdefs/SUNWcryr/preremove (renamed from usr/src/pkgdefs/SUNWcryr/preremove)0
-rw-r--r--deleted_files/usr/src/pkgdefs/SUNWcryr/prototype_com (renamed from usr/src/pkgdefs/SUNWcryr/prototype_com)0
-rw-r--r--deleted_files/usr/src/pkgdefs/SUNWcryr/prototype_i386 (renamed from usr/src/pkgdefs/SUNWcryr/prototype_i386)0
-rw-r--r--deleted_files/usr/src/pkgdefs/SUNWcryr/prototype_sparc (renamed from usr/src/pkgdefs/SUNWcryr/prototype_sparc)0
-rw-r--r--deleted_files/usr/src/uts/sparc/aes256/Makefile (renamed from usr/src/uts/sparc/aes256/Makefile)0
-rw-r--r--deleted_files/usr/src/uts/sparc/arcfour2048/Makefile (renamed from usr/src/uts/sparc/arcfour2048/Makefile)0
-rw-r--r--deleted_files/usr/src/uts/sparc/blowfish448/Makefile (renamed from usr/src/uts/sparc/blowfish448/Makefile)0
-rw-r--r--deleted_files/usr/src/uts/sun4u/aes256/Makefile (renamed from usr/src/uts/sun4u/aes256/Makefile)0
-rw-r--r--usr/src/Makefile20
-rw-r--r--usr/src/common/crypto/aes/aes_impl.h11
-rw-r--r--usr/src/common/crypto/arcfour/arcfour.h4
-rw-r--r--usr/src/common/crypto/arcfour/sun4v/arcfour_crypt.c15
-rw-r--r--usr/src/common/crypto/blowfish/blowfish_impl.h11
-rw-r--r--usr/src/common/openssl/README.SUNW46
-rw-r--r--usr/src/common/openssl/apps/gendsa.c30
-rw-r--r--usr/src/common/openssl/apps/genrsa.c30
-rw-r--r--usr/src/common/openssl/apps/pkcs12.c30
-rw-r--r--usr/src/common/openssl/apps/smime.c30
-rw-r--r--usr/src/common/openssl/apps/speed.c59
-rw-r--r--usr/src/common/openssl/crypto/aes/aes_core.c12
-rw-r--r--usr/src/common/openssl/crypto/bf/bf_skey.c10
-rw-r--r--usr/src/common/openssl/crypto/evp/c_allc.c9
-rw-r--r--usr/src/common/openssl/crypto/evp/e_aes.c18
-rw-r--r--usr/src/common/openssl/crypto/evp/e_bf.c12
-rw-r--r--usr/src/common/openssl/crypto/evp/e_old.c2
-rw-r--r--usr/src/common/openssl/crypto/evp/e_rc4.c11
-rw-r--r--usr/src/common/openssl/crypto/rc4/rc4_skey.c11
-rw-r--r--usr/src/common/openssl/ssl/ssl.h14
-rw-r--r--usr/src/common/openssl/ssl/ssl_algs.c9
-rw-r--r--usr/src/common/openssl/ssl/ssl_ciph.c14
-rw-r--r--usr/src/lib/openssl/Makefile27
-rw-r--r--usr/src/lib/openssl/Makefile.com5
-rw-r--r--usr/src/lib/openssl/libcrypto/Makefile.com9
-rw-r--r--usr/src/lib/openssl/libssl/Makefile.com4
-rw-r--r--usr/src/lib/pkcs11/Makefile24
-rw-r--r--usr/src/lib/pkcs11/libpkcs11/Makefile16
-rw-r--r--usr/src/lib/pkcs11/pkcs11_softtoken/Makefile.com227
-rw-r--r--usr/src/lib/pkcs11/pkcs11_softtoken/amd64/Makefile43
-rw-r--r--usr/src/lib/pkcs11/pkcs11_softtoken/common/softAttributeUtil.c30
-rw-r--r--usr/src/lib/pkcs11/pkcs11_softtoken/common/softSlotToken.c9
-rw-r--r--usr/src/lib/pkcs11/pkcs11_softtoken/i386/Makefile38
-rw-r--r--usr/src/lib/pkcs11/pkcs11_softtoken/sparc/Makefile43
-rw-r--r--usr/src/lib/pkcs11/pkcs11_softtoken/sparcv9/Makefile42
-rw-r--r--usr/src/pkgdefs/Makefile22
-rw-r--r--usr/src/pkgdefs/common_files/i.kcfconfbase7
-rw-r--r--usr/src/pkgdefs/common_files/i.pkcs11confbase14
-rw-r--r--usr/src/tools/scripts/bfu.sh111
-rw-r--r--usr/src/tools/scripts/bindrop.sh22
-rw-r--r--usr/src/uts/Makefile.uts4
-rw-r--r--usr/src/uts/intel/Makefile15
-rw-r--r--usr/src/uts/sparc/Makefile15
-rw-r--r--usr/src/uts/sun4u/boston/Makefile19
-rw-r--r--usr/src/uts/sun4u/cherrystone/Makefile26
-rw-r--r--usr/src/uts/sun4u/chicago/Makefile27
-rw-r--r--usr/src/uts/sun4u/daktari/Makefile21
-rw-r--r--usr/src/uts/sun4u/enchilada/Makefile26
-rw-r--r--usr/src/uts/sun4u/excalibur/Makefile26
-rw-r--r--usr/src/uts/sun4u/littleneck/Makefile26
-rw-r--r--usr/src/uts/sun4u/lw2plus/Makefile21
-rw-r--r--usr/src/uts/sun4u/lw8/Makefile21
-rw-r--r--usr/src/uts/sun4u/mpxu/Makefile19
-rw-r--r--usr/src/uts/sun4u/opl/Makefile19
-rw-r--r--usr/src/uts/sun4u/schumacher/Makefile19
-rw-r--r--usr/src/uts/sun4u/seattle/Makefile19
-rw-r--r--usr/src/uts/sun4u/serengeti/Makefile22
-rw-r--r--usr/src/uts/sun4u/starcat/Makefile21
-rw-r--r--usr/src/uts/sun4u/taco/Makefile26
-rw-r--r--usr/src/xmod/cry_files24
-rw-r--r--usr/src/xmod/xmod_files3
105 files changed, 542 insertions, 978 deletions
diff --git a/usr/src/common/openssl/crypto/sunw.c b/deleted_files/usr/src/common/openssl/crypto/sunw.c
index cdf613a408..cdf613a408 100644
--- a/usr/src/common/openssl/crypto/sunw.c
+++ b/deleted_files/usr/src/common/openssl/crypto/sunw.c
diff --git a/usr/src/lib/openssl/libcrypto/common/mapfile b/deleted_files/usr/src/lib/openssl/libcrypto/common/mapfile
index 6ab785c26c..6ab785c26c 100644
--- a/usr/src/lib/openssl/libcrypto/common/mapfile
+++ b/deleted_files/usr/src/lib/openssl/libcrypto/common/mapfile
diff --git a/usr/src/lib/openssl/libcrypto_extra/Makefile b/deleted_files/usr/src/lib/openssl/libcrypto_extra/Makefile
index f9ffbf0562..f9ffbf0562 100644
--- a/usr/src/lib/openssl/libcrypto_extra/Makefile
+++ b/deleted_files/usr/src/lib/openssl/libcrypto_extra/Makefile
diff --git a/usr/src/lib/openssl/libcrypto_extra/Makefile.com b/deleted_files/usr/src/lib/openssl/libcrypto_extra/Makefile.com
index ca589c285c..ca589c285c 100644
--- a/usr/src/lib/openssl/libcrypto_extra/Makefile.com
+++ b/deleted_files/usr/src/lib/openssl/libcrypto_extra/Makefile.com
diff --git a/usr/src/lib/openssl/libcrypto_extra/amd64/Makefile b/deleted_files/usr/src/lib/openssl/libcrypto_extra/amd64/Makefile
index c6c64e2c9a..c6c64e2c9a 100644
--- a/usr/src/lib/openssl/libcrypto_extra/amd64/Makefile
+++ b/deleted_files/usr/src/lib/openssl/libcrypto_extra/amd64/Makefile
diff --git a/usr/src/lib/openssl/libcrypto_extra/i386/Makefile b/deleted_files/usr/src/lib/openssl/libcrypto_extra/i386/Makefile
index cd83f517b1..cd83f517b1 100644
--- a/usr/src/lib/openssl/libcrypto_extra/i386/Makefile
+++ b/deleted_files/usr/src/lib/openssl/libcrypto_extra/i386/Makefile
diff --git a/usr/src/lib/openssl/libcrypto_extra/sparc/Makefile b/deleted_files/usr/src/lib/openssl/libcrypto_extra/sparc/Makefile
index cd83f517b1..cd83f517b1 100644
--- a/usr/src/lib/openssl/libcrypto_extra/sparc/Makefile
+++ b/deleted_files/usr/src/lib/openssl/libcrypto_extra/sparc/Makefile
diff --git a/usr/src/lib/openssl/libcrypto_extra/sparcv9/Makefile b/deleted_files/usr/src/lib/openssl/libcrypto_extra/sparcv9/Makefile
index e480ea4014..e480ea4014 100644
--- a/usr/src/lib/openssl/libcrypto_extra/sparcv9/Makefile
+++ b/deleted_files/usr/src/lib/openssl/libcrypto_extra/sparcv9/Makefile
diff --git a/usr/src/lib/openssl/libssl_extra/Makefile b/deleted_files/usr/src/lib/openssl/libssl_extra/Makefile
index 89e9060ee3..89e9060ee3 100644
--- a/usr/src/lib/openssl/libssl_extra/Makefile
+++ b/deleted_files/usr/src/lib/openssl/libssl_extra/Makefile
diff --git a/usr/src/lib/openssl/libssl_extra/Makefile.com b/deleted_files/usr/src/lib/openssl/libssl_extra/Makefile.com
index 570a7300e0..570a7300e0 100644
--- a/usr/src/lib/openssl/libssl_extra/Makefile.com
+++ b/deleted_files/usr/src/lib/openssl/libssl_extra/Makefile.com
diff --git a/usr/src/lib/openssl/libssl_extra/amd64/Makefile b/deleted_files/usr/src/lib/openssl/libssl_extra/amd64/Makefile
index c6c64e2c9a..c6c64e2c9a 100644
--- a/usr/src/lib/openssl/libssl_extra/amd64/Makefile
+++ b/deleted_files/usr/src/lib/openssl/libssl_extra/amd64/Makefile
diff --git a/usr/src/lib/openssl/libssl_extra/i386/Makefile b/deleted_files/usr/src/lib/openssl/libssl_extra/i386/Makefile
index 3e9288644e..3e9288644e 100644
--- a/usr/src/lib/openssl/libssl_extra/i386/Makefile
+++ b/deleted_files/usr/src/lib/openssl/libssl_extra/i386/Makefile
diff --git a/usr/src/lib/openssl/libssl_extra/sparc/Makefile b/deleted_files/usr/src/lib/openssl/libssl_extra/sparc/Makefile
index 4aa4dc9f7f..4aa4dc9f7f 100644
--- a/usr/src/lib/openssl/libssl_extra/sparc/Makefile
+++ b/deleted_files/usr/src/lib/openssl/libssl_extra/sparc/Makefile
diff --git a/usr/src/lib/openssl/libssl_extra/sparcv9/Makefile b/deleted_files/usr/src/lib/openssl/libssl_extra/sparcv9/Makefile
index f03ae280d7..f03ae280d7 100644
--- a/usr/src/lib/openssl/libssl_extra/sparcv9/Makefile
+++ b/deleted_files/usr/src/lib/openssl/libssl_extra/sparcv9/Makefile
diff --git a/usr/src/lib/pkcs11/Makefile.softtoken.amd64 b/deleted_files/usr/src/lib/pkcs11/Makefile.softtoken.amd64
index f77bb0c4af..f77bb0c4af 100644
--- a/usr/src/lib/pkcs11/Makefile.softtoken.amd64
+++ b/deleted_files/usr/src/lib/pkcs11/Makefile.softtoken.amd64
diff --git a/usr/src/lib/pkcs11/Makefile.softtoken.com b/deleted_files/usr/src/lib/pkcs11/Makefile.softtoken.com
index 2e2ef1a329..2e2ef1a329 100644
--- a/usr/src/lib/pkcs11/Makefile.softtoken.com
+++ b/deleted_files/usr/src/lib/pkcs11/Makefile.softtoken.com
diff --git a/usr/src/lib/pkcs11/Makefile.softtoken.i386 b/deleted_files/usr/src/lib/pkcs11/Makefile.softtoken.i386
index 184fb4dd6b..184fb4dd6b 100644
--- a/usr/src/lib/pkcs11/Makefile.softtoken.i386
+++ b/deleted_files/usr/src/lib/pkcs11/Makefile.softtoken.i386
diff --git a/usr/src/lib/pkcs11/README.Makefiles b/deleted_files/usr/src/lib/pkcs11/README.Makefiles
index 9c5a08c39c..9c5a08c39c 100644
--- a/usr/src/lib/pkcs11/README.Makefiles
+++ b/deleted_files/usr/src/lib/pkcs11/README.Makefiles
diff --git a/usr/src/lib/pkcs11/Makefile.softtoken.sparc b/deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken/Makefile.softtoken.sparc.1
index b6f7143d1d..b6f7143d1d 100644
--- a/usr/src/lib/pkcs11/Makefile.softtoken.sparc
+++ b/deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken/Makefile.softtoken.sparc.1
diff --git a/usr/src/lib/pkcs11/Makefile.softtoken.sparcv9 b/deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken/Makefile.softtoken.sparcv9.1
index d57a7c9163..d57a7c9163 100644
--- a/usr/src/lib/pkcs11/Makefile.softtoken.sparcv9
+++ b/deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken/Makefile.softtoken.sparcv9.1
diff --git a/usr/src/lib/pkcs11/pkcs11_softtoken_extra/Makefile b/deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/Makefile
index cdeea1697a..cdeea1697a 100644
--- a/usr/src/lib/pkcs11/pkcs11_softtoken_extra/Makefile
+++ b/deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/Makefile
diff --git a/usr/src/lib/pkcs11/pkcs11_softtoken_extra/Makefile.com b/deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/Makefile.com
index 40efc26933..40efc26933 100644
--- a/usr/src/lib/pkcs11/pkcs11_softtoken_extra/Makefile.com
+++ b/deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/Makefile.com
diff --git a/usr/src/lib/pkcs11/pkcs11_softtoken_extra/amd64/Makefile b/deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/amd64/Makefile
index 932bc37876..932bc37876 100644
--- a/usr/src/lib/pkcs11/pkcs11_softtoken_extra/amd64/Makefile
+++ b/deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/amd64/Makefile
diff --git a/usr/src/lib/pkcs11/pkcs11_softtoken_extra/i386/Makefile b/deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/i386/Makefile
index 5bcd57eb8a..5bcd57eb8a 100644
--- a/usr/src/lib/pkcs11/pkcs11_softtoken_extra/i386/Makefile
+++ b/deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/i386/Makefile
diff --git a/usr/src/lib/pkcs11/pkcs11_softtoken_extra/sparc/Makefile b/deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/sparc/Makefile
index d478a63f91..d478a63f91 100644
--- a/usr/src/lib/pkcs11/pkcs11_softtoken_extra/sparc/Makefile
+++ b/deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/sparc/Makefile
diff --git a/usr/src/lib/pkcs11/pkcs11_softtoken_extra/sparcv9/Makefile b/deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/sparcv9/Makefile
index b53b7e2deb..b53b7e2deb 100644
--- a/usr/src/lib/pkcs11/pkcs11_softtoken_extra/sparcv9/Makefile
+++ b/deleted_files/usr/src/lib/pkcs11/pkcs11_softtoken_extra/sparcv9/Makefile
diff --git a/usr/src/pkgdefs/SUNWcry/Makefile b/deleted_files/usr/src/pkgdefs/SUNWcry/Makefile
index a6d5fad6c9..a6d5fad6c9 100644
--- a/usr/src/pkgdefs/SUNWcry/Makefile
+++ b/deleted_files/usr/src/pkgdefs/SUNWcry/Makefile
diff --git a/usr/src/pkgdefs/SUNWcry/pkginfo.tmpl b/deleted_files/usr/src/pkgdefs/SUNWcry/pkginfo.tmpl
index 988a0fe3c4..988a0fe3c4 100644
--- a/usr/src/pkgdefs/SUNWcry/pkginfo.tmpl
+++ b/deleted_files/usr/src/pkgdefs/SUNWcry/pkginfo.tmpl
diff --git a/usr/src/pkgdefs/SUNWcry/postinstall b/deleted_files/usr/src/pkgdefs/SUNWcry/postinstall
index 214a8e82f6..214a8e82f6 100644
--- a/usr/src/pkgdefs/SUNWcry/postinstall
+++ b/deleted_files/usr/src/pkgdefs/SUNWcry/postinstall
diff --git a/usr/src/pkgdefs/SUNWcry/preremove b/deleted_files/usr/src/pkgdefs/SUNWcry/preremove
index 49e17316c7..49e17316c7 100644
--- a/usr/src/pkgdefs/SUNWcry/preremove
+++ b/deleted_files/usr/src/pkgdefs/SUNWcry/preremove
diff --git a/usr/src/pkgdefs/SUNWcry/prototype_com b/deleted_files/usr/src/pkgdefs/SUNWcry/prototype_com
index a76d014389..a76d014389 100644
--- a/usr/src/pkgdefs/SUNWcry/prototype_com
+++ b/deleted_files/usr/src/pkgdefs/SUNWcry/prototype_com
diff --git a/usr/src/pkgdefs/SUNWcry/prototype_i386 b/deleted_files/usr/src/pkgdefs/SUNWcry/prototype_i386
index 90003a71a5..90003a71a5 100644
--- a/usr/src/pkgdefs/SUNWcry/prototype_i386
+++ b/deleted_files/usr/src/pkgdefs/SUNWcry/prototype_i386
diff --git a/usr/src/pkgdefs/SUNWcry/prototype_sparc b/deleted_files/usr/src/pkgdefs/SUNWcry/prototype_sparc
index 9f87e4ac32..9f87e4ac32 100644
--- a/usr/src/pkgdefs/SUNWcry/prototype_sparc
+++ b/deleted_files/usr/src/pkgdefs/SUNWcry/prototype_sparc
diff --git a/usr/src/pkgdefs/SUNWcryr/Makefile b/deleted_files/usr/src/pkgdefs/SUNWcryr/Makefile
index ee793ef6bb..ee793ef6bb 100644
--- a/usr/src/pkgdefs/SUNWcryr/Makefile
+++ b/deleted_files/usr/src/pkgdefs/SUNWcryr/Makefile
diff --git a/usr/src/pkgdefs/SUNWcryr/pkginfo.tmpl b/deleted_files/usr/src/pkgdefs/SUNWcryr/pkginfo.tmpl
index 4827df5ff0..4827df5ff0 100644
--- a/usr/src/pkgdefs/SUNWcryr/pkginfo.tmpl
+++ b/deleted_files/usr/src/pkgdefs/SUNWcryr/pkginfo.tmpl
diff --git a/usr/src/pkgdefs/SUNWcryr/postinstall b/deleted_files/usr/src/pkgdefs/SUNWcryr/postinstall
index cfe56e4069..cfe56e4069 100644
--- a/usr/src/pkgdefs/SUNWcryr/postinstall
+++ b/deleted_files/usr/src/pkgdefs/SUNWcryr/postinstall
diff --git a/usr/src/pkgdefs/SUNWcryr/preremove b/deleted_files/usr/src/pkgdefs/SUNWcryr/preremove
index 8b8928d3dc..8b8928d3dc 100644
--- a/usr/src/pkgdefs/SUNWcryr/preremove
+++ b/deleted_files/usr/src/pkgdefs/SUNWcryr/preremove
diff --git a/usr/src/pkgdefs/SUNWcryr/prototype_com b/deleted_files/usr/src/pkgdefs/SUNWcryr/prototype_com
index ae06e1bce9..ae06e1bce9 100644
--- a/usr/src/pkgdefs/SUNWcryr/prototype_com
+++ b/deleted_files/usr/src/pkgdefs/SUNWcryr/prototype_com
diff --git a/usr/src/pkgdefs/SUNWcryr/prototype_i386 b/deleted_files/usr/src/pkgdefs/SUNWcryr/prototype_i386
index 2d551ac7ee..2d551ac7ee 100644
--- a/usr/src/pkgdefs/SUNWcryr/prototype_i386
+++ b/deleted_files/usr/src/pkgdefs/SUNWcryr/prototype_i386
diff --git a/usr/src/pkgdefs/SUNWcryr/prototype_sparc b/deleted_files/usr/src/pkgdefs/SUNWcryr/prototype_sparc
index 263defca16..263defca16 100644
--- a/usr/src/pkgdefs/SUNWcryr/prototype_sparc
+++ b/deleted_files/usr/src/pkgdefs/SUNWcryr/prototype_sparc
diff --git a/usr/src/uts/sparc/aes256/Makefile b/deleted_files/usr/src/uts/sparc/aes256/Makefile
index d765d1ddd3..d765d1ddd3 100644
--- a/usr/src/uts/sparc/aes256/Makefile
+++ b/deleted_files/usr/src/uts/sparc/aes256/Makefile
diff --git a/usr/src/uts/sparc/arcfour2048/Makefile b/deleted_files/usr/src/uts/sparc/arcfour2048/Makefile
index 282da19dfd..282da19dfd 100644
--- a/usr/src/uts/sparc/arcfour2048/Makefile
+++ b/deleted_files/usr/src/uts/sparc/arcfour2048/Makefile
diff --git a/usr/src/uts/sparc/blowfish448/Makefile b/deleted_files/usr/src/uts/sparc/blowfish448/Makefile
index 23a94c8ba6..23a94c8ba6 100644
--- a/usr/src/uts/sparc/blowfish448/Makefile
+++ b/deleted_files/usr/src/uts/sparc/blowfish448/Makefile
diff --git a/usr/src/uts/sun4u/aes256/Makefile b/deleted_files/usr/src/uts/sun4u/aes256/Makefile
index 4811efd19e..4811efd19e 100644
--- a/usr/src/uts/sun4u/aes256/Makefile
+++ b/deleted_files/usr/src/uts/sun4u/aes256/Makefile
diff --git a/usr/src/Makefile b/usr/src/Makefile
index 8802c07c61..689775272e 100644
--- a/usr/src/Makefile
+++ b/usr/src/Makefile
@@ -262,10 +262,7 @@ EXPORT_SRC:
@cd lib/libgss; pwd; $(MAKE) EXPORT_SRC
@cd $(CLOSED)/lib/libike; pwd; $(MAKE) EXPORT_SRC
@cd lib/libnsl; pwd; $(MAKE) EXPORT_SRC
- @cd lib/openssl; pwd; $(MAKE) EXPORT_SRC
@cd lib/pkcs11/pkcs11_softtoken/common; pwd; $(MAKE) EXPORT_SRC
- @cd lib/pkcs11/libpkcs11; pwd; $(MAKE) EXPORT_SRC
- @cd lib/pkcs11; pwd; $(MAKE) EXPORT_SRC
@cd lib/libsldap; pwd; $(MAKE) EXPORT_SRC
@cd lib/libsasl; pwd; $(MAKE) EXPORT_SRC
@cd lib/sasl_plugins; pwd; $(MAKE) EXPORT_SRC
@@ -286,23 +283,6 @@ EXPORT_SRC:
@cd $(CLOSED)/uts/sun4u/forthdebug; pwd; $(MAKE) EXPORT_SRC
@cd uts/intel; pwd; $(MAKE) EXPORT_SRC
@cd uts/sun4u; pwd; $(MAKE) EXPORT_SRC
- @cd $(CLOSED)/uts/sun4u/chalupa; pwd; $(MAKE) EXPORT_SRC
- @cd uts/sun4u/cherrystone; pwd; $(MAKE) EXPORT_SRC
- @cd uts/sun4u/daktari; pwd; $(MAKE) EXPORT_SRC
- @cd uts/sun4u/enchilada; pwd; $(MAKE) EXPORT_SRC
- @cd $(CLOSED)/uts/sun4u/ents; pwd; $(MAKE) EXPORT_SRC
- @cd uts/sun4u/excalibur; pwd; $(MAKE) EXPORT_SRC
- @cd uts/sun4u/chicago; pwd; $(MAKE) EXPORT_SRC
- @cd uts/sun4u/boston; pwd; $(MAKE) EXPORT_SRC
- @cd uts/sun4u/seattle; pwd; $(MAKE) EXPORT_SRC
- @cd uts/sun4u/littleneck; pwd; $(MAKE) EXPORT_SRC
- @cd uts/sun4u/lw2plus; pwd; $(MAKE) EXPORT_SRC
- @cd uts/sun4u/lw8; pwd; $(MAKE) EXPORT_SRC
- @cd uts/sun4u/mpxu; pwd; $(MAKE) EXPORT_SRC
- @cd uts/sun4u/opl; pwd; $(MAKE) EXPORT_SRC
- @cd uts/sun4u/serengeti; pwd; $(MAKE) EXPORT_SRC
- @cd uts/sun4u/starcat; pwd; $(MAKE) EXPORT_SRC
- @cd uts/sun4u/taco; pwd; $(MAKE) EXPORT_SRC
@cd $(CLOSED)/uts/sun4v/io/ncp; pwd; $(MAKE) EXPORT_SRC
@cd pkgdefs; pwd; $(MAKE) EXPORT_SRC
$(RM) -r $(XMOD_DELETE_FILES)
diff --git a/usr/src/common/crypto/aes/aes_impl.h b/usr/src/common/crypto/aes/aes_impl.h
index 559e42e62a..654b87e354 100644
--- a/usr/src/common/crypto/aes/aes_impl.h
+++ b/usr/src/common/crypto/aes/aes_impl.h
@@ -2,9 +2,8 @@
* CDDL HEADER START
*
* The contents of this file are subject to the terms of the
- * Common Development and Distribution License, Version 1.0 only
- * (the "License"). You may not use this file except in compliance
- * with the License.
+ * Common Development and Distribution License (the "License").
+ * You may not use this file except in compliance with the License.
*
* You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
* or http://www.opensolaris.org/os/licensing.
@@ -20,7 +19,7 @@
* CDDL HEADER END
*/
/*
- * Copyright 2003 Sun Microsystems, Inc. All rights reserved.
+ * Copyright 2008 Sun Microsystems, Inc. All rights reserved.
* Use is subject to license terms.
*/
@@ -77,11 +76,7 @@ extern "C" {
#define AES_MINBITS 128
#define AES_MINBYTES (AES_MINBITS >> 3)
-#ifdef CRYPTO_UNLIMITED
#define AES_MAXBITS 256
-#else
-#define AES_MAXBITS 128
-#endif /* CRYPTO_UNLIMITED */
#define AES_MAXBYTES (AES_MAXBITS >> 3)
#define AES_MIN_KEY_BYTES (AES_MINBITS >> 3)
diff --git a/usr/src/common/crypto/arcfour/arcfour.h b/usr/src/common/crypto/arcfour/arcfour.h
index 12b8d6991d..3e2a80ccad 100644
--- a/usr/src/common/crypto/arcfour/arcfour.h
+++ b/usr/src/common/crypto/arcfour/arcfour.h
@@ -37,11 +37,7 @@ extern "C" {
#define ARCFOUR_MIN_KEY_BYTES 1
-#ifdef CRYPTO_UNLIMITED
#define ARCFOUR_MAX_KEY_BYTES 256
-#else
-#define ARCFOUR_MAX_KEY_BYTES 16
-#endif /* CRYPTO_UNLIMITED */
#define ARCFOUR_MIN_KEY_BITS (ARCFOUR_MIN_KEY_BYTES << 3)
#define ARCFOUR_MAX_KEY_BITS (ARCFOUR_MAX_KEY_BYTES << 3)
diff --git a/usr/src/common/crypto/arcfour/sun4v/arcfour_crypt.c b/usr/src/common/crypto/arcfour/sun4v/arcfour_crypt.c
index db2357ffcf..bc0ba123d8 100644
--- a/usr/src/common/crypto/arcfour/sun4v/arcfour_crypt.c
+++ b/usr/src/common/crypto/arcfour/sun4v/arcfour_crypt.c
@@ -2,9 +2,8 @@
* CDDL HEADER START
*
* The contents of this file are subject to the terms of the
- * Common Development and Distribution License, Version 1.0 only
- * (the "License"). You may not use this file except in compliance
- * with the License.
+ * Common Development and Distribution License (the "License").
+ * You may not use this file except in compliance with the License.
*
* You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
* or http://www.opensolaris.org/os/licensing.
@@ -20,7 +19,7 @@
* CDDL HEADER END
*/
/*
- * Copyright 2005 Sun Microsystems, Inc. All rights reserved.
+ * Copyright 2008 Sun Microsystems, Inc. All rights reserved.
* Use is subject to license terms.
*/
@@ -79,14 +78,16 @@ arcfour_crypt(ARCFour_key *key, uchar_t *in, uchar_t *out, size_t len)
base = key->arr;
- index = (((uint64_t)in) & 0x7);
+ index = (((uintptr_t)in) & 0x7);
/* Get the 'in' on an 8-byte alignment */
if (index > 0) {
i = key->i;
j = key->j;
- for (index = 8 - (uint64_t)in & 0x7; (index-- > 0) && len > 0;
+
+ for (index = 8 - index; (index-- > 0) && len > 0;
len--, in++, out++) {
+
i = i + 1;
j = j + key->arr[i];
tmp = key->arr[i];
@@ -111,7 +112,7 @@ arcfour_crypt(ARCFour_key *key, uchar_t *in, uchar_t *out, size_t len)
* a multiple of 8-byte boundary.
*/
#ifdef sun4v
- if ((((uint64_t)out) & 7) != 0) {
+ if ((((uintptr_t)out) & 7) != 0) {
#endif /* sun4v */
i = key->i;
j = key->j;
diff --git a/usr/src/common/crypto/blowfish/blowfish_impl.h b/usr/src/common/crypto/blowfish/blowfish_impl.h
index dcafc88298..28473a0ddb 100644
--- a/usr/src/common/crypto/blowfish/blowfish_impl.h
+++ b/usr/src/common/crypto/blowfish/blowfish_impl.h
@@ -2,9 +2,8 @@
* CDDL HEADER START
*
* The contents of this file are subject to the terms of the
- * Common Development and Distribution License, Version 1.0 only
- * (the "License"). You may not use this file except in compliance
- * with the License.
+ * Common Development and Distribution License (the "License").
+ * You may not use this file except in compliance with the License.
*
* You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
* or http://www.opensolaris.org/os/licensing.
@@ -20,7 +19,7 @@
* CDDL HEADER END
*/
/*
- * Copyright 2003 Sun Microsystems, Inc. All rights reserved.
+ * Copyright 2008 Sun Microsystems, Inc. All rights reserved.
* Use is subject to license terms.
*/
@@ -39,11 +38,7 @@ extern "C" {
#define BLOWFISH_MINBITS 32
#define BLOWFISH_MINBYTES (BLOWFISH_MINBITS >> 3)
-#ifdef CRYPTO_UNLIMITED
#define BLOWFISH_MAXBITS 448
-#else /* !CRYPTO_UNLIMITED */
-#define BLOWFISH_MAXBITS 128
-#endif /* CRYPTO_UNLIMITED */
#define BLOWFISH_MAXBYTES (BLOWFISH_MAXBITS >> 3)
#define BLOWFISH_IV_LEN 8
diff --git a/usr/src/common/openssl/README.SUNW b/usr/src/common/openssl/README.SUNW
index e7246baf58..851dc08f9d 100644
--- a/usr/src/common/openssl/README.SUNW
+++ b/usr/src/common/openssl/README.SUNW
@@ -1,5 +1,5 @@
#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
#ident "%Z%%M% %I% %E% SMI"
@@ -79,24 +79,7 @@ The following files are different from the OpenSSL 0.9.8a release.
crypto/opensslconf.h
-2. Due to import restrictions of several countries we limit the use of
- symetric keys over 128 bits. The user needs to add SUNWcry to take advantage
- of full key length. The following files are modified for this purpose.
- Added code is surrounded by "#ifdef CRYPTO_UNLIMITED".
-
- crypto/bf/bf_skey.c
- crypto/evp/c_allc.c
- crypto/evp/e_aes.c
- crypto/evp/e_bf.c
- crypto/evp/e_old.c
- crypto/evp/e_rc4.c
- crypto/rc4/rc4_skey.c
- crypto/aes/aes_core.c
- ssl/ssl_ciph.c
- ssl/ssl_algs.c
- ssl/ssl.h
-
-3. Solaris OpenSSL supports PKCS#11 engine.
+2. Solaris OpenSSL supports PKCS#11 engine.
This code may go back to the open-source community in the future.
The following files were created.
@@ -110,29 +93,14 @@ The following files are different from the OpenSSL 0.9.8a release.
crypto/engine/engine.h
-
-4. The openssl command was modified to let the user know the needs of
- a package SUNWcry when it is not installed.
- Added code is surrounded by "#ifdef SOLARIS_OPENSSL".
-
- apps/gendsa.c
- apps/genrsa.c
- apps/pkcs12.c
- apps/smime.c
- apps/speed.c
-
- Also, a new file was added.
- crypto/sunw.c
-
-
-5. These files were modified to load the PKCS#11 engine.
+3. These files were modified to load the PKCS#11 engine.
Added code is surrounded by "#ifdef SOLARIS_OPENSSL".
crypto/engine/eng_cnf.c
crypto/engine/hw_pk11.c
-6. We have a special case where OpenSSL is used by the "wanboot" binary
+4. We have a special case where OpenSSL is used by the "wanboot" binary
program, that is run to boot the wanboot client.
The following files are modified for this purpose. Added code is
surrounded by "#ifdef _BOOT".
@@ -146,18 +114,18 @@ The following files are different from the OpenSSL 0.9.8a release.
e_os.h
-7. The configuration file was modified to ship with Solaris defaults.
+5. The configuration file was modified to ship with Solaris defaults.
$SRC/cmd/openssl/openssl.cnf
(Note: apps/openssl.cnf is unused.)
-8. Two files were added for a clean ON build even though the OpenSSL
+6. Two files were added for a clean ON build even though the OpenSSL
code itself is not subject to lint checks.
crypto/llib-lcrypto
ssl/llib-lssl
-9. And, finally, this file was added.
+7. And, finally, this file was added.
README.SUNW
diff --git a/usr/src/common/openssl/apps/gendsa.c b/usr/src/common/openssl/apps/gendsa.c
index ab5d189c0f..828e27f1c0 100644
--- a/usr/src/common/openssl/apps/gendsa.c
+++ b/usr/src/common/openssl/apps/gendsa.c
@@ -56,13 +56,6 @@
* [including the GNU Public Licence.]
*/
-/*
- * Copyright 2006 Sun Microsystems, Inc. All rights reserved.
- * Use is subject to license terms.
- */
-
-#pragma ident "%Z%%M% %I% %E% SMI"
-
#include <openssl/opensslconf.h> /* for OPENSSL_NO_DSA */
#ifndef OPENSSL_NO_DSA
#include <stdio.h>
@@ -81,10 +74,6 @@
#undef PROG
#define PROG gendsa_main
-#ifdef SOLARIS_OPENSSL
-extern int SUNWcry_installed;
-#endif
-
int MAIN(int, char **);
int MAIN(int argc, char **argv)
@@ -154,30 +143,11 @@ int MAIN(int argc, char **argv)
#ifndef OPENSSL_NO_AES
else if (strcmp(*argv,"-aes128") == 0)
enc=EVP_aes_128_cbc();
-#ifdef SOLARIS_OPENSSL
- else if (strcmp(*argv,"-aes192") == 0)
- {
- if (!SUNWcry_installed)
- {
- BIO_printf(bio_err,"SUNWcry not installed.\n");
- goto bad;
- }
- }
- else if (strcmp(*argv,"-aes256") == 0)
- {
- if (!SUNWcry_installed)
- {
- BIO_printf(bio_err,"SUNWcry not installed.\n");
- goto bad;
- }
- }
-#else
else if (strcmp(*argv,"-aes192") == 0)
enc=EVP_aes_192_cbc();
else if (strcmp(*argv,"-aes256") == 0)
enc=EVP_aes_256_cbc();
#endif
-#endif
else if (**argv != '-' && dsaparams == NULL)
{
dsaparams = *argv;
diff --git a/usr/src/common/openssl/apps/genrsa.c b/usr/src/common/openssl/apps/genrsa.c
index d5cb713ef0..4f62cfd04f 100644
--- a/usr/src/common/openssl/apps/genrsa.c
+++ b/usr/src/common/openssl/apps/genrsa.c
@@ -56,13 +56,6 @@
* [including the GNU Public Licence.]
*/
-/*
- * Copyright 2006 Sun Microsystems, Inc. All rights reserved.
- * Use is subject to license terms.
- */
-
-#pragma ident "%Z%%M% %I% %E% SMI"
-
#include <openssl/opensslconf.h>
/* Until the key-gen callbacks are modified to use newer prototypes, we allow
* deprecated functions for openssl-internal code */
@@ -89,10 +82,6 @@
#undef PROG
#define PROG genrsa_main
-#ifdef SOLARIS_OPENSSL
-extern int SUNWcry_installed;
-#endif
-
static int MS_CALLBACK genrsa_cb(int p, int n, BN_GENCB *cb);
int MAIN(int, char **);
@@ -174,30 +163,11 @@ int MAIN(int argc, char **argv)
#ifndef OPENSSL_NO_AES
else if (strcmp(*argv,"-aes128") == 0)
enc=EVP_aes_128_cbc();
-#ifdef SOLARIS_OPENSSL
- else if (strcmp(*argv,"-aes192") == 0)
- {
- if (!SUNWcry_installed)
- {
- BIO_printf(bio_err,"SUNWcry not installed.\n");
- goto bad;
- }
- }
- else if (strcmp(*argv,"-aes256") == 0)
- {
- if (!SUNWcry_installed)
- {
- BIO_printf(bio_err,"SUNWcry not installed.\n");
- goto bad;
- }
- }
-#else
else if (strcmp(*argv,"-aes192") == 0)
enc=EVP_aes_192_cbc();
else if (strcmp(*argv,"-aes256") == 0)
enc=EVP_aes_256_cbc();
#endif
-#endif
else if (strcmp(*argv,"-passout") == 0)
{
if (--argc < 1) goto bad;
diff --git a/usr/src/common/openssl/apps/pkcs12.c b/usr/src/common/openssl/apps/pkcs12.c
index 111f97218d..c22c00fce1 100644
--- a/usr/src/common/openssl/apps/pkcs12.c
+++ b/usr/src/common/openssl/apps/pkcs12.c
@@ -59,13 +59,6 @@
#include <openssl/opensslconf.h>
#if !defined(OPENSSL_NO_DES) && !defined(OPENSSL_NO_SHA1)
-/*
- * Copyright 2006 Sun Microsystems, Inc. All rights reserved.
- * Use is subject to license terms.
- */
-
-#pragma ident "%Z%%M% %I% %E% SMI"
-
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
@@ -77,10 +70,6 @@
#define PROG pkcs12_main
-#ifdef SOLARIS_OPENSSL
-extern int SUNWcry_installed;
-#endif
-
const EVP_CIPHER *enc;
@@ -170,28 +159,9 @@ int MAIN(int argc, char **argv)
else if (!strcmp (*args, "-des3")) enc = EVP_des_ede3_cbc();
#ifndef OPENSSL_NO_AES
else if (!strcmp(*args,"-aes128")) enc=EVP_aes_128_cbc();
-#ifdef SOLARIS_OPENSSL
- else if (!strcmp(*argv,"-aes192"))
- {
- if (!SUNWcry_installed)
- {
- BIO_printf(bio_err,"SUNWcry not installed.\n");
- goto end;
- }
- }
- else if (!strcmp(*argv,"-aes256"))
- {
- if (!SUNWcry_installed)
- {
- BIO_printf(bio_err,"SUNWcry not installed.\n");
- goto end;
- }
- }
-#else
else if (!strcmp(*args,"-aes192")) enc=EVP_aes_192_cbc();
else if (!strcmp(*args,"-aes256")) enc=EVP_aes_256_cbc();
#endif
-#endif
else if (!strcmp (*args, "-noiter")) iter = 1;
else if (!strcmp (*args, "-maciter"))
maciter = PKCS12_DEFAULT_ITER;
diff --git a/usr/src/common/openssl/apps/smime.c b/usr/src/common/openssl/apps/smime.c
index e5e153f17a..250fd69a98 100644
--- a/usr/src/common/openssl/apps/smime.c
+++ b/usr/src/common/openssl/apps/smime.c
@@ -56,13 +56,6 @@
*
*/
-/*
- * Copyright 2006 Sun Microsystems, Inc. All rights reserved.
- * Use is subject to license terms.
- */
-
-#pragma ident "%Z%%M% %I% %E% SMI"
-
/* S/MIME utility function */
#include <stdio.h>
@@ -74,10 +67,6 @@
#include <openssl/x509_vfy.h>
#include <openssl/x509v3.h>
-#ifdef SOLARIS_OPENSSL
-extern int SUNWcry_installed;
-#endif
-
#undef PROG
#define PROG smime_main
static int save_certs(char *signerfile, STACK_OF(X509) *signers);
@@ -167,30 +156,11 @@ int MAIN(int argc, char **argv)
#ifndef OPENSSL_NO_AES
else if (!strcmp(*args,"-aes128"))
cipher = EVP_aes_128_cbc();
-#ifdef SOLARIS_OPENSSL
- else if (strcmp(*argv,"-aes192") == 0)
- {
- if (!SUNWcry_installed)
- {
- BIO_printf(bio_err,"SUNWcry not installed.\n");
- goto end;
- }
- }
- else if (strcmp(*argv,"-aes256") == 0)
- {
- if (!SUNWcry_installed)
- {
- BIO_printf(bio_err,"SUNWcry not installed.\n");
- goto end;
- }
- }
-#else
else if (!strcmp(*args,"-aes192"))
cipher = EVP_aes_192_cbc();
else if (!strcmp(*args,"-aes256"))
cipher = EVP_aes_256_cbc();
#endif
-#endif
else if (!strcmp (*args, "-text"))
flags |= PKCS7_TEXT;
else if (!strcmp (*args, "-nointern"))
diff --git a/usr/src/common/openssl/apps/speed.c b/usr/src/common/openssl/apps/speed.c
index dad797abb4..474f20c5a4 100644
--- a/usr/src/common/openssl/apps/speed.c
+++ b/usr/src/common/openssl/apps/speed.c
@@ -68,15 +68,6 @@
* Sumit Gupta of Sun Microsystems Laboratories.
*
*/
-/*
- * The portions of this code that are #ifdef SOLARIS_OPENSSL are
- *
- * Copyright 2006 Sun Microsystems, Inc. All rights reserved.
- * Use is subject to license terms.
- *
- */
-
-#pragma ident "%Z%%M% %I% %E% SMI"
/* most of this code has been pilfered from my libdes speed.c program */
@@ -112,9 +103,6 @@
#if !defined(OPENSSL_SYS_MSDOS)
#include OPENSSL_UNISTD
#endif
-#ifdef SOLARIS_OPENSSL
-extern int SUNWcry_installed;
-#endif
#ifndef OPENSSL_SYS_NETWARE
#include <signal.h>
@@ -938,31 +926,8 @@ int MAIN(int argc, char **argv)
#endif
#ifndef OPENSSL_NO_AES
if (strcmp(*argv,"aes-128-cbc") == 0) doit[D_CBC_128_AES]=1;
-#ifdef SOLARIS_OPENSSL
- else if (strcmp(*argv,"aes-192-cbc") == 0)
- if (!SUNWcry_installed)
- {
- BIO_printf(bio_err,
- "aes-192-cbc not available."
- " SUNWcry not installed.\n");
- goto end;
- }
- else
- doit[D_CBC_192_AES]=1;
- else if (strcmp(*argv,"aes-256-cbc") == 0)
- if (!SUNWcry_installed)
- {
- BIO_printf(bio_err,
- "aes-256-cbc not available."
- " SUNWcry not installed.\n");
- goto end;
- }
- else
- doit[D_CBC_256_AES]=1;
-#else
else if (strcmp(*argv,"aes-192-cbc") == 0) doit[D_CBC_192_AES]=1;
else if (strcmp(*argv,"aes-256-cbc") == 0) doit[D_CBC_256_AES]=1;
-#endif
else
#endif
#ifndef OPENSSL_NO_RSA
@@ -1030,13 +995,8 @@ int MAIN(int argc, char **argv)
if (strcmp(*argv,"aes") == 0)
{
doit[D_CBC_128_AES]=1;
-#ifdef SOLARIS_OPENSSL
- doit[D_CBC_192_AES]= SUNWcry_installed;
- doit[D_CBC_256_AES]= SUNWcry_installed;
-#else
doit[D_CBC_192_AES]=1;
doit[D_CBC_256_AES]=1;
-#endif
}
else
#endif
@@ -1164,16 +1124,8 @@ int MAIN(int argc, char **argv)
BIO_printf(bio_err,"des-cbc des-ede3 ");
#endif
#ifndef OPENSSL_NO_AES
-#ifdef SOLARIS_OPENSSL
- if (SUNWcry_installed)
- BIO_printf(bio_err,
- "aes-128-cbc aes-192-cbc aes-256-cbc ");
- else
- BIO_printf(bio_err, "aes-128-cbc ");
-#else
BIO_printf(bio_err,"aes-128-cbc aes-192-cbc aes-256-cbc ");
#endif
-#endif
#ifndef OPENSSL_NO_RC4
BIO_printf(bio_err,"rc4");
#endif
@@ -1762,11 +1714,7 @@ int MAIN(int argc, char **argv)
print_result(D_CBC_128_AES,j,count,d);
}
}
-#ifdef SOLARIS_OPENSSL
- if (doit[D_CBC_192_AES] && SUNWcry_installed)
-#else
if (doit[D_CBC_192_AES])
-#endif
{
for (j=0; j<SIZE_NUM; j++)
{
@@ -1780,11 +1728,7 @@ int MAIN(int argc, char **argv)
print_result(D_CBC_192_AES,j,count,d);
}
}
-#ifdef SOLARIS_OPENSSL
- if (doit[D_CBC_256_AES] && SUNWcry_installed)
-#else
if (doit[D_CBC_256_AES])
-#endif
{
for (j=0; j<SIZE_NUM; j++)
{
@@ -2399,9 +2343,6 @@ show_res:
for (k=0; k<ALGOR_NUM; k++)
{
if (!doit[k]) continue;
-#ifdef SOLARIS_OPENSSL
- if ((k == D_CBC_192_AES || k == D_CBC_256_AES) && !SUNWcry_installed) continue;
-#endif
if(mr)
fprintf(stdout,"+F:%d:%s",k,names[k]);
else
diff --git a/usr/src/common/openssl/crypto/aes/aes_core.c b/usr/src/common/openssl/crypto/aes/aes_core.c
index 760d1d109e..410ae2e8e8 100644
--- a/usr/src/common/openssl/crypto/aes/aes_core.c
+++ b/usr/src/common/openssl/crypto/aes/aes_core.c
@@ -25,13 +25,6 @@
* EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
*/
-/*
- * Copyright 2006 Sun Microsystems, Inc. All rights reserved.
- * Use is subject to license terms.
- */
-
-#pragma ident "%Z%%M% %I% %E% SMI"
-
/* Note: rewritten a little bit to provide error control and an OpenSSL-
compatible API */
@@ -755,13 +748,8 @@ int AES_set_encrypt_key(const unsigned char *userKey, const int bits,
if (!userKey || !key)
return -1;
-#ifdef CRYPTO_UNLIMITED
if (bits != 128 && bits != 192 && bits != 256)
return -2;
-#else
- if (bits != 128)
- return -2;
-#endif /* CRYPTO_UNLIMITED */
rk = key->rd_key;
diff --git a/usr/src/common/openssl/crypto/bf/bf_skey.c b/usr/src/common/openssl/crypto/bf/bf_skey.c
index af8bd61b07..3673cdee6e 100644
--- a/usr/src/common/openssl/crypto/bf/bf_skey.c
+++ b/usr/src/common/openssl/crypto/bf/bf_skey.c
@@ -56,12 +56,6 @@
* [including the GNU Public Licence.]
*/
-/*
- * Copyright 2004 Sun Microsystems, Inc. All rights reserved.
- * Use is subject to license terms.
- */
-#pragma ident "%Z%%M% %I% %E% SMI"
-
#include <stdio.h>
#include <string.h>
#include <openssl/blowfish.h>
@@ -78,11 +72,7 @@ void BF_set_key(BF_KEY *key, int len, const unsigned char *data)
memcpy(key,&bf_init,sizeof(BF_KEY));
p=key->P;
-#ifdef CRYPTO_UNLIMITED
if (len > ((BF_ROUNDS+2)*4)) len=(BF_ROUNDS+2)*4;
-#else
- if (len > 16) len = 16;
-#endif /* CRYPTO_UNLIMITED */
d=data;
end= &(data[len]);
diff --git a/usr/src/common/openssl/crypto/evp/c_allc.c b/usr/src/common/openssl/crypto/evp/c_allc.c
index 8cd3b01a3d..fc96812365 100644
--- a/usr/src/common/openssl/crypto/evp/c_allc.c
+++ b/usr/src/common/openssl/crypto/evp/c_allc.c
@@ -56,13 +56,6 @@
* [including the GNU Public Licence.]
*/
-/*
- * Copyright 2006 Sun Microsystems, Inc. All rights reserved.
- * Use is subject to license terms.
- */
-
-#pragma ident "%Z%%M% %I% %E% SMI"
-
#include <stdio.h>
#include "cryptlib.h"
#include <openssl/evp.h>
@@ -167,7 +160,6 @@ void OpenSSL_add_all_ciphers(void)
#endif
EVP_add_cipher_alias(SN_aes_128_cbc,"AES128");
EVP_add_cipher_alias(SN_aes_128_cbc,"aes128");
-#ifdef CRYPTO_UNLIMITED
EVP_add_cipher(EVP_aes_192_ecb());
EVP_add_cipher(EVP_aes_192_cbc());
EVP_add_cipher(EVP_aes_192_cfb());
@@ -191,7 +183,6 @@ void OpenSSL_add_all_ciphers(void)
EVP_add_cipher_alias(SN_aes_256_cbc,"AES256");
EVP_add_cipher_alias(SN_aes_256_cbc,"aes256");
#endif
-#endif /* CRYPTO UNLIMITED */
PKCS12_PBE_add();
PKCS5_PBE_add();
}
diff --git a/usr/src/common/openssl/crypto/evp/e_aes.c b/usr/src/common/openssl/crypto/evp/e_aes.c
index c28084c6db..bd6c0a3a62 100644
--- a/usr/src/common/openssl/crypto/evp/e_aes.c
+++ b/usr/src/common/openssl/crypto/evp/e_aes.c
@@ -48,13 +48,6 @@
*
*/
-/*
- * Copyright 2006 Sun Microsystems, Inc. All rights reserved.
- * Use is subject to license terms.
- */
-
-#pragma ident "%Z%%M% %I% %E% SMI"
-
#include <openssl/opensslconf.h>
#ifndef OPENSSL_NO_AES
#include <openssl/evp.h>
@@ -80,7 +73,6 @@ IMPLEMENT_BLOCK_CIPHER(aes_128, ks, AES, EVP_AES_KEY,
EVP_CIPHER_set_asn1_iv,
EVP_CIPHER_get_asn1_iv,
NULL)
-#ifdef CRYPTO_UNLIMITED
IMPLEMENT_BLOCK_CIPHER(aes_192, ks, AES, EVP_AES_KEY,
NID_aes_192, 16, 24, 16, 128,
0, aes_init_key, NULL,
@@ -93,32 +85,22 @@ IMPLEMENT_BLOCK_CIPHER(aes_256, ks, AES, EVP_AES_KEY,
EVP_CIPHER_set_asn1_iv,
EVP_CIPHER_get_asn1_iv,
NULL)
-#endif /* CRYPTO_UNLIMITED */
#define IMPLEMENT_AES_CFBR(ksize,cbits) IMPLEMENT_CFBR(aes,AES,EVP_AES_KEY,ks,ksize,cbits,16)
IMPLEMENT_AES_CFBR(128,1)
-#ifdef CRYPTO_UNLIMITED
IMPLEMENT_AES_CFBR(192,1)
IMPLEMENT_AES_CFBR(256,1)
-#endif /* CRYPTO_UNLIMITED */
IMPLEMENT_AES_CFBR(128,8)
-#ifdef CRYPTO_UNLIMITED
IMPLEMENT_AES_CFBR(192,8)
IMPLEMENT_AES_CFBR(256,8)
-#endif /* CRYPTO_UNLIMITED */
static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
const unsigned char *iv, int enc)
{
int ret;
-#ifndef CRYPTO_UNLIMITED
- if (ctx->key_len > 16)
- return 0;
-#endif /* CRYPTO_UNLIMITED */
-
if ((ctx->cipher->flags & EVP_CIPH_MODE) == EVP_CIPH_CFB_MODE
|| (ctx->cipher->flags & EVP_CIPH_MODE) == EVP_CIPH_OFB_MODE
|| enc)
diff --git a/usr/src/common/openssl/crypto/evp/e_bf.c b/usr/src/common/openssl/crypto/evp/e_bf.c
index b2e399337b..cc224e5363 100644
--- a/usr/src/common/openssl/crypto/evp/e_bf.c
+++ b/usr/src/common/openssl/crypto/evp/e_bf.c
@@ -56,13 +56,6 @@
* [including the GNU Public Licence.]
*/
-/*
- * Copyright 2006 Sun Microsystems, Inc. All rights reserved.
- * Use is subject to license terms.
- */
-
-#pragma ident "%Z%%M% %I% %E% SMI"
-
#include <stdio.h>
#include "cryptlib.h"
#ifndef OPENSSL_NO_BF
@@ -88,11 +81,6 @@ IMPLEMENT_BLOCK_CIPHER(bf, ks, BF, EVP_BF_KEY, NID_bf, 8, 16, 8, 64,
static int bf_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
const unsigned char *iv, int enc)
{
-#ifndef CRYPTO_UNLIMITED
- if (ctx->key_len > 16)
- return 0;
-#endif /* CRYPTO_UNLIMITED */
-
BF_set_key(&data(ctx)->ks,EVP_CIPHER_CTX_key_length(ctx),key);
return 1;
}
diff --git a/usr/src/common/openssl/crypto/evp/e_old.c b/usr/src/common/openssl/crypto/evp/e_old.c
index ace2979dcf..1642af4869 100644
--- a/usr/src/common/openssl/crypto/evp/e_old.c
+++ b/usr/src/common/openssl/crypto/evp/e_old.c
@@ -114,14 +114,12 @@ const EVP_CIPHER *EVP_rc5_32_12_16_cfb(void) { return EVP_rc5_32_12_16_cfb64();
#undef EVP_aes_128_cfb
const EVP_CIPHER *EVP_aes_128_cfb(void);
const EVP_CIPHER *EVP_aes_128_cfb(void) { return EVP_aes_128_cfb128(); }
-#ifdef CRYPTO_UNLIMITED
#undef EVP_aes_192_cfb
const EVP_CIPHER *EVP_aes_192_cfb(void);
const EVP_CIPHER *EVP_aes_192_cfb(void) { return EVP_aes_192_cfb128(); }
#undef EVP_aes_256_cfb
const EVP_CIPHER *EVP_aes_256_cfb(void);
const EVP_CIPHER *EVP_aes_256_cfb(void) { return EVP_aes_256_cfb128(); }
-#endif /* CRYPTO UNLIMITED */
#endif
#endif
diff --git a/usr/src/common/openssl/crypto/evp/e_rc4.c b/usr/src/common/openssl/crypto/evp/e_rc4.c
index b84dc55ce8..67af850bea 100644
--- a/usr/src/common/openssl/crypto/evp/e_rc4.c
+++ b/usr/src/common/openssl/crypto/evp/e_rc4.c
@@ -56,13 +56,6 @@
* [including the GNU Public Licence.]
*/
-/*
- * Copyright 2006 Sun Microsystems, Inc. All rights reserved.
- * Use is subject to license terms.
- */
-
-#pragma ident "%Z%%M% %I% %E% SMI"
-
#include <stdio.h>
#include "cryptlib.h"
@@ -129,10 +122,6 @@ const EVP_CIPHER *EVP_rc4_40(void)
static int rc4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
const unsigned char *iv, int enc)
{
-#ifndef CRYPTO_UNLIMITED
- if (ctx->key_len > 16)
- return 0;
-#endif /* CRYPTO_UNLIMITED */
RC4_set_key(&data(ctx)->ks,EVP_CIPHER_CTX_key_length(ctx),
key);
return 1;
diff --git a/usr/src/common/openssl/crypto/rc4/rc4_skey.c b/usr/src/common/openssl/crypto/rc4/rc4_skey.c
index 09a1d6b64b..781ff2d8b9 100644
--- a/usr/src/common/openssl/crypto/rc4/rc4_skey.c
+++ b/usr/src/common/openssl/crypto/rc4/rc4_skey.c
@@ -56,13 +56,6 @@
* [including the GNU Public Licence.]
*/
-/*
- * Copyright 2006 Sun Microsystems, Inc. All rights reserved.
- * Use is subject to license terms.
- */
-
-#pragma ident "%Z%%M% %I% %E% SMI"
-
#include <openssl/rc4.h>
#include "rc4_locl.h"
#include <openssl/opensslv.h>
@@ -99,10 +92,6 @@ void RC4_set_key(RC4_KEY *key, int len, const unsigned char *data)
register RC4_INT *d;
unsigned int i;
-#ifndef CRYPTO_UNLIMITED
- if (len > 16)
- len = 16;
-#endif /* CRYPTO_UNLIMITED */
d= &(key->data[0]);
key->x = 0;
key->y = 0;
diff --git a/usr/src/common/openssl/ssl/ssl.h b/usr/src/common/openssl/ssl/ssl.h
index b6b05f144a..8800e3ddd1 100644
--- a/usr/src/common/openssl/ssl/ssl.h
+++ b/usr/src/common/openssl/ssl/ssl.h
@@ -167,16 +167,6 @@
* SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
*/
-/*
- * The portions of this code that are #ifdef CRYPTO_UNLIMITED are
- *
- * Copyright 2006 Sun Microsystems, Inc. All rights reserved.
- * Use is subject to license terms.
- *
- */
-
-#pragma ident "%Z%%M% %I% %E% SMI"
-
#ifndef HEADER_SSL_H
#define HEADER_SSL_H
@@ -325,11 +315,7 @@ extern "C" {
/* The following cipher list is used by default.
* It also is substituted when an application-defined cipher list string
* starts with 'DEFAULT'. */
-#ifdef CRYPTO_UNLIMITED
#define SSL_DEFAULT_CIPHER_LIST "ALL:!ADH:+RC4:@STRENGTH" /* low priority for RC4 */
-#else
-#define SSL_DEFAULT_CIPHER_LIST "ALL:!DHE-RSA-AES256-SHA:!DHE-DSS-AES256-SHA:!AES256-SHA:!ADH:+RC4:@STRENGTH" /* low priority for RC4 */
-#endif /* CRYPTO_UNLIMITED */
/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
#define SSL_SENT_SHUTDOWN 1
diff --git a/usr/src/common/openssl/ssl/ssl_algs.c b/usr/src/common/openssl/ssl/ssl_algs.c
index 7133513c70..ac82d45a9c 100644
--- a/usr/src/common/openssl/ssl/ssl_algs.c
+++ b/usr/src/common/openssl/ssl/ssl_algs.c
@@ -56,13 +56,6 @@
* [including the GNU Public Licence.]
*/
-/*
- * Copyright 2006 Sun Microsystems, Inc. All rights reserved.
- * Use is subject to license terms.
- */
-
-#pragma ident "%Z%%M% %I% %E% SMI"
-
#include <stdio.h>
#include <openssl/objects.h>
#include <openssl/lhash.h>
@@ -86,10 +79,8 @@ int SSL_library_init(void)
#endif
#ifndef OPENSSL_NO_AES
EVP_add_cipher(EVP_aes_128_cbc());
-#ifdef CRYPTO_UNLIMITED
EVP_add_cipher(EVP_aes_192_cbc());
EVP_add_cipher(EVP_aes_256_cbc());
-#endif /* CRYPTO_UNLIMITED */
#endif
#ifndef OPENSSL_NO_MD2
EVP_add_digest(EVP_md2());
diff --git a/usr/src/common/openssl/ssl/ssl_ciph.c b/usr/src/common/openssl/ssl/ssl_ciph.c
index 2c60cc863c..cdd7a9ae74 100644
--- a/usr/src/common/openssl/ssl/ssl_ciph.c
+++ b/usr/src/common/openssl/ssl/ssl_ciph.c
@@ -60,17 +60,6 @@
* ECC cipher suite support in OpenSSL originally developed by
* SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
*/
-
-/*
- * The portions of this code that are #ifdef CRYPTO_UNLIMITED are
- *
- * Copyright 2006 Sun Microsystems, Inc. All rights reserved.
- * Use is subject to license terms.
- *
- */
-
-#pragma ident "%Z%%M% %I% %E% SMI"
-
#include <stdio.h>
#include <openssl/objects.h>
#include <openssl/comp.h>
@@ -194,10 +183,9 @@ void ssl_load_ciphers(void)
#endif
ssl_cipher_methods[SSL_ENC_AES128_IDX]=
EVP_get_cipherbyname(SN_aes_128_cbc);
-#ifdef CRYPTO_UNLIMITED
ssl_cipher_methods[SSL_ENC_AES256_IDX]=
EVP_get_cipherbyname(SN_aes_256_cbc);
-#endif
+
ssl_digest_methods[SSL_MD_MD5_IDX]=
EVP_get_digestbyname(SN_md5);
ssl_digest_methods[SSL_MD_SHA1_IDX]=
diff --git a/usr/src/lib/openssl/Makefile b/usr/src/lib/openssl/Makefile
index 0e3a66b764..b739ccbd23 100644
--- a/usr/src/lib/openssl/Makefile
+++ b/usr/src/lib/openssl/Makefile
@@ -2,9 +2,8 @@
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
+# Common Development and Distribution License (the "License").
+# You may not use this file except in compliance with the License.
#
# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
# or http://www.opensolaris.org/os/licensing.
@@ -20,7 +19,7 @@
# CDDL HEADER END
#
#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
# ident "%Z%%M% %I% %E% SMI"
@@ -29,12 +28,8 @@
include ../Makefile.lib
include Makefile.openssl
-# EXPORT DELETE START
SUBDIRS = libcrypto \
- libcrypto_extra \
- libssl \
- libssl_extra
-# EXPORT DELETE END
+ libssl
all := TARGET= all
clean := TARGET= clean
@@ -47,9 +42,7 @@ HDRS= e_os2.h
HDRDIR= $(OPENSSL_SRC)
-# EXPORT DELETE START
ROOTHDRDIR= $(ROOTSFWINCLUDE)/openssl
-# EXPORT DELETE END
.KEEP_STATE:
@@ -63,7 +56,6 @@ install_h: $(ROOTHDRDIR) $(ROOTHDRS) $(SUBDIRS)
check:
libssl: libcrypto
-libcrypto_extra: libcrypto
$(SUBDIRS): FRC
@cd $@; pwd; $(MAKE) $(TARGET)
@@ -75,15 +67,4 @@ $(ROOTHDRS): $(ROOTHDRDIR)
$(ROOTHDRDIR): $(ROOTSFW)
$(INS.dir)
-# EXPORT DELETE START
-EXPORT_SRC:
- $(RM) Makefile+
- sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(RM) Makefile
- $(MV) Makefile+ Makefile
- $(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
include ../Makefile.targ
diff --git a/usr/src/lib/openssl/Makefile.com b/usr/src/lib/openssl/Makefile.com
index 416c6ea583..e27cf36b74 100644
--- a/usr/src/lib/openssl/Makefile.com
+++ b/usr/src/lib/openssl/Makefile.com
@@ -19,7 +19,7 @@
# CDDL HEADER END
#
#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
# ident "%Z%%M% %I% %E% SMI"
@@ -38,9 +38,6 @@ sparcv9_COPTFLAG = -xO5
ROOTLIBDIR = $(ROOTSFWLIB)
ROOTLIBDIR64 = $(ROOTSFWLIB64)
-#Linker flag for auxiliary filtering
-OPENSSL_FILTER_FLAG = -Wl,-f$(LIBRARY:.a=_extra.so)$(VERS)
-
#
# Ensure `all' is the default target.
#
diff --git a/usr/src/lib/openssl/libcrypto/Makefile.com b/usr/src/lib/openssl/libcrypto/Makefile.com
index aeb7c97f2c..4cc5bea1d1 100644
--- a/usr/src/lib/openssl/libcrypto/Makefile.com
+++ b/usr/src/lib/openssl/libcrypto/Makefile.com
@@ -19,7 +19,7 @@
# CDDL HEADER END
#
#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
# ident "%Z%%M% %I% %E% SMI"
@@ -27,8 +27,7 @@
LIBRARY = libcrypto.a
-OBJECTS = sunw.o \
- \
+OBJECTS = \
cryptlib.o mem.o mem_dbg.o cversion.o \
ex_data.o tmdiff.o cpt_err.o o_time.o \
uid.o mem_clr.o o_str.o o_dir.o \
@@ -233,9 +232,9 @@ CFLAGS += -K PIC
CFLAGS64 += -K PIC
LDLIBS += -lc -lsocket -lnsl
-DYNFLAGS += $(OPENSSL_FILTER_FLAG) $(OPENSSL_DYNFLAGS)
+MAPFILES =
-MAPFILES = ../common/mapfile
+DYNFLAGS += $(OPENSSL_DYNFLAGS)
LIBS = $(DYNLIB) $(LINTLIB)
SRCDIR = $(OPENSSL_SRC)/crypto
diff --git a/usr/src/lib/openssl/libssl/Makefile.com b/usr/src/lib/openssl/libssl/Makefile.com
index bd1f3b6419..e54b8f6b19 100644
--- a/usr/src/lib/openssl/libssl/Makefile.com
+++ b/usr/src/lib/openssl/libssl/Makefile.com
@@ -19,7 +19,7 @@
# CDDL HEADER END
#
#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
# ident "%Z%%M% %I% %E% SMI"
@@ -63,7 +63,7 @@ SRCDIR = ../../../../common/openssl/ssl
$(LINTLIB) := SRCS = $(SRCDIR)/$(LINTSRC)
LDLIBS += $(OPENSSL_LDFLAGS) -lcrypto -lc
-DYNFLAGS += $(OPENSSL_FILTER_FLAG) $(OPENSSL_DYNFLAGS)
+DYNFLAGS += $(OPENSSL_DYNFLAGS)
.KEEP_STATE:
diff --git a/usr/src/lib/pkcs11/Makefile b/usr/src/lib/pkcs11/Makefile
index 2501dfe0ad..cd1f71f39a 100644
--- a/usr/src/lib/pkcs11/Makefile
+++ b/usr/src/lib/pkcs11/Makefile
@@ -2,9 +2,8 @@
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
+# Common Development and Distribution License (the "License").
+# You may not use this file except in compliance with the License.
#
# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
# or http://www.opensolaris.org/os/licensing.
@@ -20,7 +19,7 @@
# CDDL HEADER END
#
#
-# Copyright 2005 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
#ident "%Z%%M% %I% %E% SMI"
@@ -39,18 +38,15 @@ CHECKHDRS = $(HDRDIR)/cryptoki.h
SUBDIRS = \
libpkcs11
+
#
# Don't build these for OpenSolaris, since they will be replaced by
-# binaries that are signed by Sun RE.
+# binaries that are signed by ON Gatekeepers.
#
$(CLOSED_BUILD)SUBDIRS += \
pkcs11_kernel \
pkcs11_softtoken
-# EXPORT DELETE START
-$(CLOSED_BUILD)SUBDIRS += pkcs11_softtoken_extra
-# EXPORT DELETE END
-
all := TARGET= all
clean := TARGET= clean
clobber := TARGET= clobber
@@ -65,18 +61,10 @@ install_h: $(ROOTHDRS)
check: $(CHECKHDRS)
+
$(SUBDIRS): FRC
@cd $@; pwd; $(MAKE) $(TARGET)
FRC:
-# EXPORT DELETE START
-EXPORT_SRC:
- $(RM) Makefile+
- $(SED) -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) -f Makefile+ Makefile
- $(CHMOD) 444 Makefile
-# EXPORT DELETE END
-
include ../Makefile.targ
diff --git a/usr/src/lib/pkcs11/libpkcs11/Makefile b/usr/src/lib/pkcs11/libpkcs11/Makefile
index ab4729a4d3..cb3acc6143 100644
--- a/usr/src/lib/pkcs11/libpkcs11/Makefile
+++ b/usr/src/lib/pkcs11/libpkcs11/Makefile
@@ -19,7 +19,7 @@
# CDDL HEADER END
#
#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
# ident "%Z%%M% %I% %E% SMI"
@@ -47,18 +47,4 @@ $(SUBDIRS): FRC
FRC:
-# EXPORT DELETE START
-EXPORT_SRC:
- $(RM) Makefile+
- $(SED) -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) -f Makefile+ Makefile
- $(CHMOD) 444 Makefile
- $(RM) Makefile.com+
- $(SED) -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile.com > Makefile.com+
- $(MV) -f Makefile.com+ Makefile.com
- $(CHMOD) 444 Makefile.com
-# EXPORT DELETE END
-
include ../../Makefile.targ
diff --git a/usr/src/lib/pkcs11/pkcs11_softtoken/Makefile.com b/usr/src/lib/pkcs11/pkcs11_softtoken/Makefile.com
index 99f4a6bd55..8fac90a0ce 100644
--- a/usr/src/lib/pkcs11/pkcs11_softtoken/Makefile.com
+++ b/usr/src/lib/pkcs11/pkcs11_softtoken/Makefile.com
@@ -18,17 +18,234 @@
#
# CDDL HEADER END
#
-
#
-# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
-#ident "%Z%%M% %I% %E% SMI"
+# ident "%Z%%M% %I% %E% SMI"
#
# lib/pkcs11/pkcs11_softtoken/Makefile.com
+#
-LIBRARY= pkcs11_softtoken.a
+LIBRARY = pkcs11_softtoken.a
VERS= .1
-include ../../Makefile.softtoken.com
+LCL_OBJECTS = \
+ softGeneral.o \
+ softSlotToken.o \
+ softSession.o \
+ softObject.o \
+ softDigest.o \
+ softSign.o \
+ softVerify.o \
+ softDualCrypt.o \
+ softKeys.o \
+ softRand.o \
+ softSessionUtil.o \
+ softDigestUtil.o \
+ softAttributeUtil.o \
+ softObjectUtil.o \
+ softDESCrypt.o \
+ softEncrypt.o \
+ softDecrypt.o \
+ softEncryptUtil.o \
+ softDecryptUtil.o \
+ softSignUtil.o \
+ softVerifyUtil.o \
+ softMAC.o \
+ softRSA.o \
+ softRandUtil.o \
+ softKeysUtil.o \
+ softARCFourCrypt.o \
+ softDSA.o \
+ softDH.o \
+ softAESCrypt.o \
+ softCrypt.o \
+ softKeystore.o \
+ softKeystoreUtil.o \
+ softSSL.o \
+ softASN1.o \
+ softBlowfishCrypt.o \
+ softEC.o
+
+ASFLAGS = $(AS_PICFLAGS) -P -D__STDC__ -D_ASM $(CPPFLAGS)
+
+AES_COBJECTS = aes_cbc_crypt.o aes_impl.o
+BLOWFISH_COBJECTS = blowfish_cbc_crypt.o blowfish_impl.o
+ARCFOUR_COBJECTS = arcfour_crypt.o
+DES_COBJECTS = des_cbc_crypt.o des_impl.o des_ks.o
+
+ECC_COBJECTS = \
+ ec.o ec2_163.o ec2_mont.o ecdecode.o ecl_mult.o ecp_384.o \
+ ecp_jac.o ec2_193.o ecl.o ecp_192.o ecp_521.o \
+ ecp_jm.o ec2_233.o ecl_curve.o ecp_224.o ecp_aff.o ecp_mont.o \
+ ec2_aff.o ec_naf.o ecl_gf.o ecp_256.o oid.o secitem.o \
+ ec2_test.o ecp_test.o
+
+MPI_COBJECTS = mp_gf2m.o mpi.o mplogic.o mpmontg.o mpprime.o
+
+RSA_COBJECTS = rsa_impl.o
+BIGNUM_COBJECTS = bignumimpl.o
+
+AES_OBJECTS = $(AES_COBJECTS) $(AES_PSR_OBJECTS)
+BLOWFISH_OBJECTS = $(BLOWFISH_COBJECTS) $(BLOWFISH_PSR_OBJECTS)
+ARCFOUR_OBJECTS = $(ARCFOUR_COBJECTS) $(ARCFOUR_PSR_OBJECTS)
+DES_OBJECTS = $(DES_COBJECTS) $(DES_PSR_OBJECTS)
+
+ECC_OBJECTS = $(ECC_COBJECTS) $(ECC_PSR_OBJECTS)
+MPI_OBJECTS = $(MPI_COBJECTS) $(MPI_PSR_OBJECTS)
+RSA_OBJECTS = $(RSA_COBJECTS) $(RSA_PSR_OBJECTS)
+SHA1_OBJECTS = $(SHA1_COBJECTS) $(SHA1_PSR_OBJECTS)
+SHA2_OBJECTS = $(SHA2_COBJECTS) $(SHA2_PSR_OBJECTS)
+BIGNUM_OBJECTS = $(BIGNUM_COBJECTS) $(BIGNUM_PSR_OBJECTS)
+
+BER_OBJECTS = bprint.o decode.o encode.o io.o
+
+# Sparc userland uses a floating-point implementation of
+# Montgomery multiply. So, USE_FLOATING_POINT is defined here
+# for Sparc targets.
+#
+# x86 does not use floating-point for the kernel or userland.
+#
+# Sparc has only one integer implementation of big_mul_add_vec()
+# and friends, so these functions are called directly.
+# So, HWCAP (HardWare CAPabilities) is not defined for Sparc.
+#
+# x86 has multiple integer implementations to choose from.
+# Hardware features are tested at run time, just once,
+# on first use. So, big_mul_add_vec() and friends must be
+# called through a function pointer.
+#
+# AMD64 has a 64x64->128 bit multiply instruction, which makes
+# things even faster than i386 SSE2 instructions. Since there
+# is no run-time testing of features, as there is for SSE2,
+# there is no need to call big_mul_add_vec() and friends through
+# functions pointers, and so HWCAP is not defined.
+#
+# For now i386 and amd64 use the C code version of mont_mulf
+
+OBJECTS = \
+ $(LCL_OBJECTS) \
+ $(AES_OBJECTS) \
+ $(BLOWFISH_OBJECTS) \
+ $(ARCFOUR_OBJECTS) \
+ $(DES_OBJECTS) \
+ $(MPI_OBJECTS) \
+ $(RSA_OBJECTS) \
+ $(SHA1_OBJECTS) \
+ $(SHA2_OBJECTS) \
+ $(BIGNUM_OBJECTS) \
+ $(BER_OBJECTS) \
+ $(ECC_OBJECTS)
+
+AESDIR= $(SRC)/common/crypto/aes
+BLOWFISHDIR= $(SRC)/common/crypto/blowfish
+ARCFOURDIR= $(SRC)/common/crypto/arcfour
+DESDIR= $(SRC)/common/crypto/des
+ECCDIR= $(SRC)/common/crypto/ecc
+MPIDIR= $(SRC)/common/mpi
+RSADIR= $(SRC)/common/crypto/rsa
+BIGNUMDIR= $(SRC)/common/bignum
+BERDIR= ../../../libldap5/sources/ldap/ber
+
+include $(SRC)/lib/Makefile.lib
+
+# set signing mode
+POST_PROCESS_SO += ; $(ELFSIGN_CRYPTO)
+
+SRCDIR= ../common
+
+SRCS = \
+ $(LCL_OBJECTS:%.o=$(SRCDIR)/%.c) \
+ $(AES_COBJECTS:%.o=$(AESDIR)/%.c) \
+ $(BLOWFISH_COBJECTS:%.o=$(BLOWFISHDIR)/%.c) \
+ $(ARCFOUR_COBJECTS:%.o=$(ARCFOURDIR)/%.c) \
+ $(DES_COBJECTS:%.o=$(DESDIR)/%.c) \
+ $(MPI_COBJECTS:%.o=$(MPIDIR)/%.c) \
+ $(RSA_COBJECTS:%.o=$(RSADIR)/%.c) \
+ $(SHA1_COBJECTS:%.o=$(SHA1DIR)/%.c) \
+ $(SHA2_COBJECTS:%.o=$(SHA2DIR)/%.c) \
+ $(BIGNUM_COBJECTS:%.o=$(BIGNUMDIR)/%.c) \
+ $(BIGNUM_PSR_SRCS) \
+ $(ECC_COBJECTS:%.o=$(ECCDIR)/%.c)
+
+# libelfsign needs a static pkcs11_softtoken
+LIBS = $(DYNLIB)
+LDLIBS += -lc -lmd -lcryptoutil
+
+CFLAGS += $(CCVERBOSE)
+CPPFLAGS += -I$(AESDIR) -I$(BLOWFISHDIR) -I$(ARCFOURDIR) -I$(DESDIR) \
+ -I$(ECCDIR) -I$(MPIDIR) -I$(RSADIR) -I$(SRCDIR) -I$(BIGNUMDIR) \
+ -D_POSIX_PTHREAD_SEMANTICS -DMP_API_COMPATIBLE \
+ -DNSS_ECC_MORE_THAN_SUITE_B
+
+LINTFLAGS64 += -errchk=longptr64
+
+ROOTLIBDIR= $(ROOT)/usr/lib/security
+ROOTLIBDIR64= $(ROOT)/usr/lib/security/$(MACH64)
+
+LINTSRC = \
+ $(LCL_OBJECTS:%.o=$(SRCDIR)/%.c) \
+ $(AES_COBJECTS:%.o=$(AESDIR)/%.c) \
+ $(BLOWFISH_COBJECTS:%.o=$(BLOWFISHDIR)/%.c) \
+ $(ARCFOUR_COBJECTS:%.o=$(ARCFOURDIR)/%.c) \
+ $(DES_COBJECTS:%.o=$(DESDIR)/%.c) \
+ $(RSA_COBJECTS:%.o=$(RSADIR)/%.c) \
+ $(SHA1_COBJECTS:%.o=$(SHA1DIR)/%.c) \
+ $(SHA2_COBJECTS:%.o=$(SHA2DIR)/%.c) \
+ $(BIGNUM_COBJECTS:%.o=$(BIGNUMDIR)/%.c) \
+ $(BIGNUM_PSR_SRCS)
+
+.KEEP_STATE:
+
+all: $(LIBS)
+
+lint: $$(LINTSRC)
+ $(LINT.c) $(LINTCHECKFLAGS) $(LINTSRC) $(LDLIBS)
+
+pics/%.o: $(AESDIR)/%.c
+ $(COMPILE.c) -o $@ $<
+ $(POST_PROCESS_O)
+
+pics/%.o: $(BLOWFISHDIR)/%.c
+ $(COMPILE.c) -o $@ $<
+ $(POST_PROCESS_O)
+
+pics/%.o: $(ARCFOURDIR)/%.c
+ $(COMPILE.c) -o $@ $<
+ $(POST_PROCESS_O)
+
+pics/%.o: $(DESDIR)/%.c
+ $(COMPILE.c) -o $@ $<
+ $(POST_PROCESS_O)
+
+pics/%.o: $(ECCDIR)/%.c
+ $(COMPILE.c) -o $@ $<
+ $(POST_PROCESS_O)
+
+pics/%.o: $(MPIDIR)/%.c
+ $(COMPILE.c) -o $@ $<
+ $(POST_PROCESS_O)
+
+pics/%.o: $(RSADIR)/%.c
+ $(COMPILE.c) -o $@ $<
+ $(POST_PROCESS_O)
+
+pics/%.o: $(SHA1DIR)/%.c
+ $(COMPILE.c) -o $@ $<
+ $(POST_PROCESS_O)
+
+pics/%.o: $(SHA2DIR)/%.c
+ $(COMPILE.c) -o $@ $<
+ $(POST_PROCESS_O)
+
+pics/%.o: $(BIGNUMDIR)/%.c
+ $(COMPILE.c) -o $@ $(BIGNUM_CFG) $<
+ $(POST_PROCESS_O)
+
+pics/%.o: $(BERDIR)/%.c
+ $(COMPILE.c) -o $@ $< -D_SOLARIS_SDK -I$(BERDIR) \
+ -I../../../libldap5/include/ldap
+ $(POST_PROCESS_O)
+include $(SRC)/lib/Makefile.targ
diff --git a/usr/src/lib/pkcs11/pkcs11_softtoken/amd64/Makefile b/usr/src/lib/pkcs11/pkcs11_softtoken/amd64/Makefile
index b0c8bdc6f4..5c1d9aa927 100644
--- a/usr/src/lib/pkcs11/pkcs11_softtoken/amd64/Makefile
+++ b/usr/src/lib/pkcs11/pkcs11_softtoken/amd64/Makefile
@@ -2,9 +2,8 @@
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
+# Common Development and Distribution License (the "License").
+# You may not use this file except in compliance with the License.
#
# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
# or http://www.opensolaris.org/os/licensing.
@@ -20,11 +19,45 @@
# CDDL HEADER END
#
#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
# ident "%Z%%M% %I% %E% SMI"
#
# lib/pkcs11/pkcs11_softtoken/amd64/Makefile
-include ../../Makefile.softtoken.amd64
+AES_PSR_OBJECTS =
+ARCFOUR_PSR_OBJECTS = arcfour_crypt_amd64.o
+DES_PSR_OBJECTS =
+RSA_PSR_OBJECTS =
+SHA1_PSR_OBJECTS =
+BIGNUM_PSR_OBJECTS = bignum_amd64.o bignum_amd64_asm.o
+BIGNUM_PSR_PICS = $(BIGNUM_PSR_OBJECTS:%=pics/%)
+BIGNUM_CFG = -DPSR_MUL
+BIGNUM_PSR_SRCS = \
+ $(BIGNUMDIR)/amd64/bignum_amd64.c \
+ $(BIGNUMDIR)/amd64/bignum_amd64_asm.s
+
+pics/bignum_amd64.o := amd64_COPTFLAG = -xO3
+
+include ../Makefile.com
+include ../../../Makefile.lib.64
+
+install: all $(ROOTLIBS64) $(ROOTLINKS64)
+
+$(BIGNUM_PSR_PICS) := CFLAGS += $(C_BIGPICFLAGS) $(BIGNUM_CFG)
+
+LINTFLAGS64 += $(BIGNUM_CFG)
+
+pics/arcfour_crypt_amd64.o: $(ARCFOURDIR)/amd64/arcfour_crypt_amd64.s
+ $(COMPILE.s) -o $@ $(AS_BIGPICFLAGS) \
+ $(ARCFOURDIR)/amd64/arcfour_crypt_amd64.s
+ $(POST_PROCESS_O)
+
+pics/%.o: $(BIGNUMDIR)/$(MACH64)/%.c
+ $(COMPILE.c) -o $@ $(C_BIGPICFLAGS) $(BIGNUM_CFG) $<
+ $(POST_PROCESS_O)
+
+pics/%.o: $(BIGNUMDIR)/$(MACH64)/%.s
+ $(COMPILE.s) -o $@ $(AS_BIGPICFLAGS) $(BIGNUM_CFG) $<
+ $(POST_PROCESS_O)
diff --git a/usr/src/lib/pkcs11/pkcs11_softtoken/common/softAttributeUtil.c b/usr/src/lib/pkcs11/pkcs11_softtoken/common/softAttributeUtil.c
index 6ec00bd851..7124957347 100644
--- a/usr/src/lib/pkcs11/pkcs11_softtoken/common/softAttributeUtil.c
+++ b/usr/src/lib/pkcs11/pkcs11_softtoken/common/softAttributeUtil.c
@@ -19,7 +19,7 @@
* CDDL HEADER END
*/
/*
- * Copyright 2007 Sun Microsystems, Inc. All rights reserved.
+ * Copyright 2008 Sun Microsystems, Inc. All rights reserved.
* Use is subject to license terms.
*/
@@ -2737,19 +2737,12 @@ soft_build_secret_key_object(CK_ATTRIBUTE_PTR template, CK_ULONG ulAttrNum,
rv = CKR_TEMPLATE_INCOMPLETE;
goto fail_cleanup;
}
-#ifdef CRYPTO_UNLIMITED
if ((sck->sk_value_len != AES_MIN_KEY_BYTES) &&
(sck->sk_value_len != AES_192_KEY_BYTES) &&
(sck->sk_value_len != AES_MAX_KEY_BYTES)) {
rv = CKR_ATTRIBUTE_VALUE_INVALID;
goto fail_cleanup;
}
-#else
- if (sck->sk_value_len != AES_MIN_KEY_BYTES) {
- rv = CKR_ATTRIBUTE_VALUE_INVALID;
- goto fail_cleanup;
- }
-#endif /* CRYPTO_UNLIMITED */
break;
case CKK_BLOWFISH:
@@ -2858,19 +2851,12 @@ soft_build_secret_key_object(CK_ATTRIBUTE_PTR template, CK_ULONG ulAttrNum,
goto fail_cleanup;
}
-#ifdef CRYPTO_UNLIMITED
if ((sck->sk_value_len != AES_MIN_KEY_BYTES) &&
(sck->sk_value_len != AES_192_KEY_BYTES) &&
(sck->sk_value_len != AES_MAX_KEY_BYTES)) {
rv = CKR_ATTRIBUTE_VALUE_INVALID;
goto fail_cleanup;
}
-#else
- if (sck->sk_value_len != AES_MIN_KEY_BYTES) {
- rv = CKR_ATTRIBUTE_VALUE_INVALID;
- goto fail_cleanup;
- }
-#endif /* CRYPTO_UNLIMITED */
break;
@@ -2947,19 +2933,12 @@ soft_build_secret_key_object(CK_ATTRIBUTE_PTR template, CK_ULONG ulAttrNum,
case CKK_AES:
if (isValueLen) {
-#ifdef CRYPTO_UNLIMITED
if ((sck->sk_value_len != AES_MIN_KEY_BYTES) &&
(sck->sk_value_len != AES_192_KEY_BYTES) &&
(sck->sk_value_len != AES_MAX_KEY_BYTES)) {
rv = CKR_ATTRIBUTE_VALUE_INVALID;
goto fail_cleanup;
}
-#else
- if (sck->sk_value_len != AES_MIN_KEY_BYTES) {
- rv = CKR_ATTRIBUTE_VALUE_INVALID;
- goto fail_cleanup;
- }
-#endif /* CRYPTO_UNLIMITED */
}
break;
@@ -3018,19 +2997,12 @@ soft_build_secret_key_object(CK_ATTRIBUTE_PTR template, CK_ULONG ulAttrNum,
case CKK_AES:
if (isValueLen) {
-#ifdef CRYPTO_UNLIMITED
if ((sck->sk_value_len != AES_MIN_KEY_BYTES) &&
(sck->sk_value_len != AES_192_KEY_BYTES) &&
(sck->sk_value_len != AES_MAX_KEY_BYTES)) {
rv = CKR_ATTRIBUTE_VALUE_INVALID;
goto fail_cleanup;
}
-#else
- if (sck->sk_value_len != AES_MIN_KEY_BYTES) {
- rv = CKR_ATTRIBUTE_VALUE_INVALID;
- goto fail_cleanup;
- }
-#endif /* CRYPTO_UNLIMITED */
}
break;
diff --git a/usr/src/lib/pkcs11/pkcs11_softtoken/common/softSlotToken.c b/usr/src/lib/pkcs11/pkcs11_softtoken/common/softSlotToken.c
index 54506aa8b9..2d9a112d27 100644
--- a/usr/src/lib/pkcs11/pkcs11_softtoken/common/softSlotToken.c
+++ b/usr/src/lib/pkcs11/pkcs11_softtoken/common/softSlotToken.c
@@ -19,7 +19,7 @@
* CDDL HEADER END
*/
/*
- * Copyright 2007 Sun Microsystems, Inc. All rights reserved.
+ * Copyright 2008 Sun Microsystems, Inc. All rights reserved.
* Use is subject to license terms.
*/
@@ -136,13 +136,6 @@ static CK_MECHANISM_INFO soft_mechanism_info[] = {
CKF_SIGN|CKF_VERIFY}, /* CKM_DES_MAC_GENERAL */
{DES_MINBYTES, DES_MAXBYTES,
CKF_SIGN|CKF_VERIFY}, /* CKM_DES_MAC */
-/*
- * Note that DES3 is allowed even if CRYPTO_UNLIMITED is not specified.
- * This is because 3DES has an exception to the Solaris PAC enforced
- * no crypto greater than 128 bit in core Solaris rule.
- * The actual key length of 3DES is 192, but most cryptographers regard
- * it to be effectively 112.
- */
{DES3_MINBYTES, DES3_MAXBYTES,
CKF_ENCRYPT|CKF_DECRYPT|
CKF_WRAP|CKF_UNWRAP}, /* CKM_DES3_CBC */
diff --git a/usr/src/lib/pkcs11/pkcs11_softtoken/i386/Makefile b/usr/src/lib/pkcs11/pkcs11_softtoken/i386/Makefile
index 7ba8d2e7f6..2522c849b3 100644
--- a/usr/src/lib/pkcs11/pkcs11_softtoken/i386/Makefile
+++ b/usr/src/lib/pkcs11/pkcs11_softtoken/i386/Makefile
@@ -2,9 +2,8 @@
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
+# Common Development and Distribution License (the "License").
+# You may not use this file except in compliance with the License.
#
# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
# or http://www.opensolaris.org/os/licensing.
@@ -20,11 +19,38 @@
# CDDL HEADER END
#
#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
-#ident "%Z%%M% %I% %E% SMI"
+# ident "%Z%%M% %I% %E% SMI"
#
# lib/pkcs11/pkcs11_softtoken/i386/Makefile
-include ../../Makefile.softtoken.i386
+AES_PSR_OBJECTS =
+ARCFOUR_PSR_OBJECTS =
+DES_PSR_OBJECTS =
+RSA_PSR_OBJECTS =
+SHA1_PSR_OBJECTS =
+BIGNUM_PSR_OBJECTS = bignum_i386.o bignum_i386_asm.o
+BIGNUM_CFG = -DPSR_MUL -DHWCAP
+BIGNUM_PSR_SRCS = \
+ $(BIGNUMDIR)/i386/bignum_i386.c \
+ $(BIGNUMDIR)/i386/bignum_i386_asm.s
+
+include ../Makefile.com
+
+CPPFLAGS += -DMP_USE_UINT_DIGIT
+
+install: all $(ROOTLIBS) $(ROOTLINKS)
+
+DYNFLAGS += -M $(BIGNUMDIR)/i386/cap_mapfile
+
+pics/bignum_i386.o := COPTFLAG = -xO3
+
+pics/%.o: $(BIGNUMDIR)/$(MACH)/%.c
+ $(COMPILE.c) -o $@ $(BIGNUM_CFG) $<
+ $(POST_PROCESS_O)
+
+pics/%.o: $(BIGNUMDIR)/$(MACH)/%.s
+ $(COMPILE.s) -o $@ $(BIGNUM_CFG) $<
+ $(POST_PROCESS_O)
diff --git a/usr/src/lib/pkcs11/pkcs11_softtoken/sparc/Makefile b/usr/src/lib/pkcs11/pkcs11_softtoken/sparc/Makefile
index e2aaba41aa..0aacdc55aa 100644
--- a/usr/src/lib/pkcs11/pkcs11_softtoken/sparc/Makefile
+++ b/usr/src/lib/pkcs11/pkcs11_softtoken/sparc/Makefile
@@ -2,9 +2,8 @@
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
+# Common Development and Distribution License (the "License").
+# You may not use this file except in compliance with the License.
#
# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
# or http://www.opensolaris.org/os/licensing.
@@ -20,11 +19,43 @@
# CDDL HEADER END
#
#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
-#ident "%Z%%M% %I% %E% SMI"
+# ident "%Z%%M% %I% %E% SMI"
#
# lib/pkcs11/pkcs11_softtoken/sparc/Makefile
-include ../../Makefile.softtoken.sparc
+AES_PSR_OBJECTS = aes_crypt_sparc.o
+ARCFOUR_PSR_OBJECTS = arcfour_crypt_sparc.o
+DES_PSR_OBJECTS = des_crypt_sparc.o
+RSA_PSR_OBJECTS =
+BIGNUM_PSR_OBJECTS = mont_mulf_sparc.o
+BIGNUM_CFG = -DUSE_FLOATING_POINT
+
+include ../Makefile.com
+CFLAGS += -Dsun4u
+CPPFLAGS += -DMP_USE_UINT_DIGIT
+
+install: all $(ROOTLIBS) $(ROOTLINKS)
+
+
+pics/aes_crypt_sparc.o: $(AESDIR)/sun4u/aes_crypt_asm.s
+ $(COMPILE.s) $(AS_BIGPICFLAGS) -P -DPIC -xarch=v8plus -o $@ \
+ $(AESDIR)/sun4u/aes_crypt_asm.s
+ $(POST_PROCESS_O)
+
+pics/arcfour_crypt_sparc.o: $(ARCFOURDIR)/sun4u/arcfour_crypt_asm.s
+ $(COMPILE.s) $(AS_BIGPICFLAGS) -P -DPIC -xarch=v8plus -o $@ \
+ $(ARCFOURDIR)/sun4u/arcfour_crypt_asm.s
+ $(POST_PROCESS_O)
+
+pics/des_crypt_sparc.o: $(DESDIR)/sun4u/des_crypt_asm.s
+ $(COMPILE.s) $(AS_BIGPICFLAGS) -P -DPIC -xarch=v8plus -o $@ \
+ $(DESDIR)/sun4u/des_crypt_asm.s
+ $(POST_PROCESS_O)
+
+pics/mont_mulf_sparc.o: $(BIGNUMDIR)/sun4u/mont_mulf_v8plus.s
+ $(COMPILE.s) $(AS_BIGPICFLAGS) -xarch=v8plus -o $@ \
+ $(BIGNUMDIR)/sun4u/mont_mulf_v8plus.s
+ $(POST_PROCESS_O)
diff --git a/usr/src/lib/pkcs11/pkcs11_softtoken/sparcv9/Makefile b/usr/src/lib/pkcs11/pkcs11_softtoken/sparcv9/Makefile
index 5b16833fb5..6aadb8a25e 100644
--- a/usr/src/lib/pkcs11/pkcs11_softtoken/sparcv9/Makefile
+++ b/usr/src/lib/pkcs11/pkcs11_softtoken/sparcv9/Makefile
@@ -2,9 +2,8 @@
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
+# Common Development and Distribution License (the "License").
+# You may not use this file except in compliance with the License.
#
# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
# or http://www.opensolaris.org/os/licensing.
@@ -20,11 +19,42 @@
# CDDL HEADER END
#
#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
-#ident "%Z%%M% %I% %E% SMI"
+# ident "%Z%%M% %I% %E% SMI"
#
# lib/pkcs11/pkcs11_softtoken/sparcv9/Makefile
-include ../../Makefile.softtoken.sparcv9
+AES_PSR_OBJECTS = aes_crypt_sparcv9.o
+ARCFOUR_PSR_OBJECTS = arcfour_crypt_sparcv9.o
+DES_PSR_OBJECTS = des_crypt_sparcv9.o
+RSA_PSR_OBJECTS =
+BIGNUM_PSR_OBJECTS = mont_mulf_sparcv9.o
+BIGNUM_CFG = -DUSE_FLOATING_POINT
+
+include ../Makefile.com
+include ../../../Makefile.lib.64
+CFLAGS64 += -Dsun4u
+
+install: all $(ROOTLIBS64) $(ROOTLINKS64)
+
+
+pics/aes_crypt_sparcv9.o: $(AESDIR)/sun4u/aes_crypt_asm.s
+ $(COMPILE.s) $(AS_BIGPICFLAGS) -P -DPIC -xarch=v9 -o $@ \
+ $(AESDIR)/sun4u/aes_crypt_asm.s
+ $(POST_PROCESS_O)
+
+pics/arcfour_crypt_sparcv9.o: $(ARCFOURDIR)/sun4u/arcfour_crypt_asm.s
+ $(COMPILE.s) $(AS_BIGPICFLAGS) -P -DPIC -xarch=v9 -o $@ \
+ $(ARCFOURDIR)/sun4u/arcfour_crypt_asm.s
+ $(POST_PROCESS_O)
+
+pics/des_crypt_sparcv9.o: $(DESDIR)/sun4u/des_crypt_asm.s
+ $(COMPILE.s) $(AS_BIGPICFLAGS) -P -DPIC -xarch=v9 -o $@ \
+ $(DESDIR)/sun4u/des_crypt_asm.s
+ $(POST_PROCESS_O)
+
+pics/mont_mulf_sparcv9.o: $(BIGNUMDIR)/sun4u/mont_mulf_v9.s
+ $(COMPILE.s) $(AS_BIGPICFLAGS) -xarch=v9 -o $@ $(BIGNUMDIR)/sun4u/mont_mulf_v9.s
+ $(POST_PROCESS_O)
diff --git a/usr/src/pkgdefs/Makefile b/usr/src/pkgdefs/Makefile
index 42350de691..714d9d3f4b 100644
--- a/usr/src/pkgdefs/Makefile
+++ b/usr/src/pkgdefs/Makefile
@@ -290,6 +290,11 @@ COMMON_SUBDIRS= \
SUNWocfr \
SUNWonfmes \
SUNWonzfs \
+ SUNWopenssl-man \
+ SUNWopenssl-libraries \
+ SUNWopenssl-include \
+ SUNWopenssl-commands \
+ SUNWopensslr \
SUNWosdem \
SUNWypr \
SUNWypu \
@@ -377,6 +382,11 @@ COMMON_SUBDIRS= \
SUNWspnego \
SUNWsra \
SUNWsrh \
+ SUNWsshcu \
+ SUNWsshr \
+ SUNWsshu \
+ SUNWsshdr \
+ SUNWsshdu \
SUNWtcpd \
SUNWtcpdS \
SUNWtecla \
@@ -433,22 +443,10 @@ COMMON_SUBDIRS= \
SUNWzoneu
COMMON_XMODS= \
- SUNWcry \
- SUNWcryr \
SUNWcryptoint \
SUNWibsdpib \
SUNWkdcr \
SUNWkdcu \
- SUNWopenssl-man \
- SUNWopenssl-libraries \
- SUNWopenssl-include \
- SUNWopenssl-commands \
- SUNWopensslr \
- SUNWsshcu \
- SUNWsshr \
- SUNWsshu \
- SUNWsshdr \
- SUNWsshdu \
SUNWstatl \
SUNWsvvs \
SUNWtavor \
diff --git a/usr/src/pkgdefs/common_files/i.kcfconfbase b/usr/src/pkgdefs/common_files/i.kcfconfbase
index 3a7cb223b6..e650a85875 100644
--- a/usr/src/pkgdefs/common_files/i.kcfconfbase
+++ b/usr/src/pkgdefs/common_files/i.kcfconfbase
@@ -20,7 +20,7 @@
# CDDL HEADER END
#
#
-# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
# ident "%Z%%M% %I% %E% SMI"
@@ -76,6 +76,11 @@ do
sed -e 's/CKM_BF_/CKM_BLOWFISH_/g' $dest > $dest.$$
mv $dest.$$ $dest
+ # Undo the old kernel CRYPTO_UNLIMITED module names
+ sed -e 's/^aes256:/aes:/' -e 's/^blowfish448:/blowfish:/' -e \
+ 's/^arcfour2048:/arcfour:/' $dest > $dest.$$
+ mv -f $dest.$$ $dest
+
fi
diff --git a/usr/src/pkgdefs/common_files/i.pkcs11confbase b/usr/src/pkgdefs/common_files/i.pkcs11confbase
index 8cfc230f5f..c73b89c6d2 100644
--- a/usr/src/pkgdefs/common_files/i.pkcs11confbase
+++ b/usr/src/pkgdefs/common_files/i.pkcs11confbase
@@ -3,9 +3,8 @@
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
+# Common Development and Distribution License (the "License").
+# You may not use this file except in compliance with the License.
#
# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
# or http://www.opensolaris.org/os/licensing.
@@ -21,7 +20,7 @@
# CDDL HEADER END
#
#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
# ident "%Z%%M% %I% %E% SMI"
@@ -47,6 +46,13 @@ do
fi
fi
+
+ # Undo the old pkcs11_softtoken_extra name
+ sed 's/pkcs11_softtoken_extra\.so/pkcs11_softtoken.so/' \
+ ${dest} > ${dest}.$$
+
+ mv -f ${dest}.$$ ${dest}
+
fi
done
exit 0
diff --git a/usr/src/tools/scripts/bfu.sh b/usr/src/tools/scripts/bfu.sh
index b3ce076b5f..9b56428405 100644
--- a/usr/src/tools/scripts/bfu.sh
+++ b/usr/src/tools/scripts/bfu.sh
@@ -3584,24 +3584,16 @@ rbac_cleanup()
print "\n"
}
-enable_crypto_unlimited()
+remove_eof_SUNWcry()
{
-# This is a "copy" of the SUNWcry* postinstall scripts.
-# We enable the encryption kit aes256, arcfour2048, and blowfish448 modules.
-# This is needed to ensure bfu users continue to have the full strength of
-# cryptographic algorithms they use.
+ print "SUNWcry/SUNWcryr removal cleanup...\n"
- print "Simulating SUNWcry* installation...\c"
- kcfconf=$rootprefix/etc/crypto/kcf.conf
- ipsecalgs=$rootprefix/etc/inet/ipsecalgs
-
- cp $kcfconf ${kcfconf}.tmp
-
- sed -e 's/^aes:/aes256:/' -e 's/^blowfish:/blowfish448:/' -e \
- 's/^arcfour:/arcfour2048:/'\
- $kcfconf > ${kcfconf}.tmp
+ # This clean up of ipsecalgs is not directly related to the EOF
+ # of SUNWcry and SUWNcryr, but due to mistakes in this file seen
+ # in earlier builds. The following lines will have no effect on
+ # most machines.
- mv -f ${kcfconf}.tmp $kcfconf
+ ipsecalgs=$rootprefix/etc/inet/ipsecalgs
cp $ipsecalgs ${ipsecalgs}.tmp
@@ -3611,21 +3603,84 @@ enable_crypto_unlimited()
mv -f ${ipsecalgs}.tmp $ipsecalgs
- # Since we do that for the kernel we do it for userland as well.
+ # Packages to remove.
+ typeset -r sunwcry_pkgs='SUNWcry SUNWcryr'
+ typeset pkg
- # "Clone" the policy for pkcs11_softtoken to the encryption kit version
- # and "disable" pkcs11_softoken.
+ #
+ # First, attempt to remove the packages cleanly if possible.
+ # Use a custom "admin" file to specify that removal scripts
+ # in the packages being removed should be run even if they
+ # will run as root.
- pkcs11conf=$rootprefix/etc/crypto/pkcs11.conf
+ typeset -r admfile='/tmp/sunwcry_eof.$$'
+ cat > $admfile <<- EOF
+ mail=
+ instance=overwrite
+ partial=nocheck
+ runlevel=nocheck
+ idepend=nocheck
+ rdepend=nocheck
+ space=nocheck
+ setuid=nocheck
+ conflict=nocheck
+ action=nocheck
+ basedir=default
+ EOF
- cp $pkcs11conf ${pkcs11conf}.tmp
+ printf ' Removing packages...'
+ for pkg in $sunwcry_pkgs
+ do
+ if pkginfo $pkgroot -q $pkg; then
+ printf ' %s' $pkg
+ pkgrm $pkgroot -n -a $admfile $pkg >/dev/null 2>&1
+ fi
+ done
+ printf '\n'
- sed 's/pkcs11_softtoken\.so/pkcs11_softtoken_extra.so/' \
- $pkcs11conf > ${pkcs11conf}.tmp
+ # SUNWcry/SUNWcryr contents go away, if pkgrm didn't take
+ # care of them.
+ # The userland modules, kernel modules and OpenSSL filter libs
+ rm -f $rootprefix/usr/lib/security/pkcs11_softtoken_extra.so.1
+ rm -f $rootprefix/usr/lib/security/pkcs11_softtoken_extra.so
+ rm -f $rootprefix/usr/lib/security/sparcv9/pkcs11_softtoken_extra.so.1
+ rm -f $rootprefix/usr/lib/security/sparcv9/pkcs11_softtoken_extra.so
+ rm -f $rootprefix/usr/lib/security/amd64/pkcs11_softtoken_extra.so.1
+ rm -f $rootprefix/usr/lib/security/amd64/pkcs11_softtoken_extra.so
+
+ rm -f $rootprefix/kernel/crypto/aes256
+ rm -f $rootprefix/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/kernel/crypto/amd64/aes256
+ rm -f $rootprefix/platform/SUNW,A70/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/platform/SUNW,Netra-CP3010/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/platform/SUNW,Netra-T12/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/platform/SUNW,Netra-T4/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/platform/SUNW,SPARC-Enterprise/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/platform/SUNW,Sun-Blade-1000/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/platform/SUNW,Sun-Blade-1500/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/platform/SUNW,Sun-Blade-2500/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/platform/SUNW,Sun-Fire-15000/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/platform/SUNW,Sun-Fire-280R/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/platform/SUNW,Sun-Fire-480R/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/platform/SUNW,Sun-Fire-880/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/platform/SUNW,Sun-Fire-V215/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/platform/SUNW,Sun-Fire-V240/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/platform/SUNW,Sun-Fire-V250/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/platform/SUNW,Sun-Fire-V440/kernel/crypto/sparcv9/aes25
+ rm -f $rootprefix/platform/SUNW,Sun-Fire-V445/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/platform/SUNW,Sun-Fire/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/platform/sun4u-us3/kernel/crypto/sparcv9/aes256
+ rm -f $rootprefix/kernel/crypto/arcfour2048
+ rm -f $rootprefix/kernel/crypto/sparcv9/arcfour2048
+ rm -f $rootprefix/kernel/crypto/amd64/arcfour2048
+ rm -f $rootprefix/platform/sun4u/kernel/crypto/sparcv9/arcfour208
+ rm -f $rootprefix/kernel/crypto/blowfish448
+ rm -f $rootprefix/kernel/crypto/sparcv9/blowfish448
+ rm -f $rootprefix/kernel/crypto/amd64/blowfish448
+ rm -f $rootprefix/usr/sfw/lib/libssl_extra.so.0.9.8
+ rm -f $rootprefix/usr/sfw/lib/libcrypto_extra.so.0.9.8
- mv -f ${pkcs11conf}.tmp $pkcs11conf
print "\n"
-
}
#
@@ -7280,11 +7335,9 @@ mondo_loop() {
fi
done
- # Simulate installation of SUNWcry* - these are in the bfu archives.
- if [ -f $rootprefix/etc/crypto/kcf.conf -a \
- -f $rootprefix/etc/crypto/pkcs11.conf ]; then
- enable_crypto_unlimited
- fi
+ #
+ # Remove EOF SUNWcry/SUNWcryr
+ remove_eof_SUNWcry
# Add uCF's metaslot feature
if [ -f $rootprefix/etc/crypto/pkcs11.conf ] ; then
diff --git a/usr/src/tools/scripts/bindrop.sh b/usr/src/tools/scripts/bindrop.sh
index 649b7ba3e5..ac1feb054c 100644
--- a/usr/src/tools/scripts/bindrop.sh
+++ b/usr/src/tools/scripts/bindrop.sh
@@ -21,7 +21,7 @@
#
#
-# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
#ident "%Z%%M% %I% %E% SMI"
@@ -350,8 +350,6 @@ cfiles="
SUNWcsl
usr/lib/security/pkcs11_kernel.so.1
usr/lib/security/pkcs11_softtoken.so.1
- SUNWcry
- usr/lib/security/pkcs11_softtoken_extra.so.1
"
# sparc-only
csfiles="
@@ -369,15 +367,6 @@ csfiles="
usr/lib/security/sparcv9/pkcs11_softtoken.so.1
SUNWdcar
kernel/drv/sparcv9/dca
- SUNWcry
- usr/lib/security/sparcv9/pkcs11_softtoken_extra.so.1
- SUNWcryr
- kernel/crypto/sparcv9/aes256
- kernel/crypto/sparcv9/arcfour2048
- kernel/crypto/sparcv9/blowfish448
- platform/sun4u-us3/kernel/crypto/sparcv9/aes256
- platform/sun4u/kernel/crypto/sparcv9/arcfour2048
- platform/sun4v/kernel/crypto/sparcv9/arcfour2048
"
# x86-only
cxfiles="
@@ -396,15 +385,6 @@ cxfiles="
SUNWdcar
kernel/drv/dca
kernel/drv/amd64/dca
- SUNWcry
- usr/lib/security/amd64/pkcs11_softtoken_extra.so.1
- SUNWcryr
- kernel/crypto/aes256
- kernel/crypto/arcfour2048
- kernel/crypto/blowfish448
- kernel/crypto/amd64/aes256
- kernel/crypto/amd64/arcfour2048
- kernel/crypto/amd64/blowfish448
"
# These all have hard links from crypto/foo to misc/foo.
linkedfiles="
diff --git a/usr/src/uts/Makefile.uts b/usr/src/uts/Makefile.uts
index 071ffe890e..d263a1df2a 100644
--- a/usr/src/uts/Makefile.uts
+++ b/usr/src/uts/Makefile.uts
@@ -20,7 +20,7 @@
#
#
-# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
# ident "%Z%%M% %I% %E% SMI"
@@ -587,7 +587,7 @@ PARALLEL_KMODS = $(DRV_KMODS) $(EXEC_KMODS) $(FS_KMODS) $(SCHED_KMODS) \
$(TOD_KMODS) $(STRMOD_KMODS) $(SYS_KMODS) $(MISC_KMODS) \
$(NLMISC_KMODS) $(MACH_KMODS) $(CPU_KMODS) $(GSS_KMODS) \
$(MMU_KMODS) $(DACF_KMODS) $(EXPORT_KMODS) $(IPP_KMODS) \
- $(CRYPTO_KMODS) $(CRYPTO_EK_KMODS) $(PCBE_KMODS) \
+ $(CRYPTO_KMODS) $(PCBE_KMODS) \
$(DRV_KMODS_$(CLASS)) $(MISC_KMODS_$(CLASS)) $(MAC_KMODS) \
$(DEVNAME_KMODS) $(BRAND_KMODS) $(KICONV_KMODS)
diff --git a/usr/src/uts/intel/Makefile b/usr/src/uts/intel/Makefile
index f646565c24..6fdbaf2bd2 100644
--- a/usr/src/uts/intel/Makefile
+++ b/usr/src/uts/intel/Makefile
@@ -49,23 +49,10 @@ $(CLOSED_BUILD)LINT_CLOSED_XMOD1 = $(LINT_CLOSED_XMOD2:adpu320=)
$(CLOSED_BUILD)LINT_LIBS += $(LINT_XMODLIBS:%=$(LINT_LIB_DIR)/llib-l%.ln)
#
-# dprov is delivered in the SUNWcrtptoint package.
+# dprov is delivered in the SUNWcryptoint package.
#
DRV_KMODS += dprov
-#
-# CRYPTO_EK_KMODS modules go in the encryption pack (SUNWcry*)
-# They need to be listed separately since they duplicate global symbols
-# causing the 2nd pass of lint on the kernel to complain. CRYPTO_EK_KMODS
-# should not be listed in the lint target.
-#
-# Don't build these for OpenSolaris, since they will be replaced by
-# binaries that are signed by Sun RE.
-#
-$(CLOSED_BUILD)CRYPTO_EK_KMODS += aes256
-$(CLOSED_BUILD)CRYPTO_EK_KMODS += arcfour2048
-$(CLOSED_BUILD)CRYPTO_EK_KMODS += blowfish448
-
# EXPORT DELETE END
#
diff --git a/usr/src/uts/sparc/Makefile b/usr/src/uts/sparc/Makefile
index 10154b6098..de3781feac 100644
--- a/usr/src/uts/sparc/Makefile
+++ b/usr/src/uts/sparc/Makefile
@@ -50,23 +50,8 @@ $(CLOSED_BUILD)LINT_LIBS += $(CLOSED_XMODS:%=$(LINT_LIB_DIR)/llib-l%.ln)
DRV_KMODS += dprov
-#
-# CRYPTO_EK_KMODS modules go in the encryption pack (SUNWcry*)
-# They need to be listed separately since they duplicate global symbols
-# causing the 2nd pass of lint on the kernel to complain. CRYPTO_EK_KMODS
-# should not be listed in the lint target.
-#
-# Don't build these for OpenSolaris, since they will be replaced by
-# binaries that are signed by Sun RE.
-#
-$(CLOSED_BUILD)CRYPTO_EK_KMODS += aes256
-$(CLOSED_BUILD)CRYPTO_EK_KMODS += arcfour2048
-$(CLOSED_BUILD)CRYPTO_EK_KMODS += blowfish448
# EXPORT DELETE END
-#
-#
-#
def := TARGET= def
all := TARGET= all
install := TARGET= install
diff --git a/usr/src/uts/sun4u/boston/Makefile b/usr/src/uts/sun4u/boston/Makefile
index 5b9dd24fa8..ccb371db65 100644
--- a/usr/src/uts/sun4u/boston/Makefile
+++ b/usr/src/uts/sun4u/boston/Makefile
@@ -66,14 +66,6 @@ def all clean clean.lint clobber modlist: $(BOSTON_KMODS)
modlintlib: $(BOSTON_KMODS)
-# EXPORT DELETE START
-#
-# aes256 is delivered in the SUNWcryr package which is removed from
-# the EXPORT_SRC build.
-#
-BOSTON_CRYPTO_LINKS += aes256
-# EXPORT DELETE END
-
install: $(ROOT_BOSTON_DIR) \
$(USR_BOSTON_DIR) \
$(USR_BOSTON_INC_DIR) \
@@ -111,17 +103,6 @@ $(BOSTON_CRYPTO_LINKS): $(ROOT_BOSTON_CRYPTO_DIR_64)
-$(RM) $(ROOT_BOSTON_CRYPTO_DIR_64)/$@;
$(SYMLINK) $(ROOT_US3_CRYPTO_LINK)/$@ $(ROOT_BOSTON_CRYPTO_DIR_64)/$@
-# EXPORT DELETE START
-
-EXPORT_SRC:
- $(RM) Makefile+
- sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) Makefile+ Makefile
- $(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
#
#
# Include common targets.
diff --git a/usr/src/uts/sun4u/cherrystone/Makefile b/usr/src/uts/sun4u/cherrystone/Makefile
index 00e5d760a9..415c9b4021 100644
--- a/usr/src/uts/sun4u/cherrystone/Makefile
+++ b/usr/src/uts/sun4u/cherrystone/Makefile
@@ -2,9 +2,8 @@
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
+# Common Development and Distribution License (the "License").
+# You may not use this file except in compliance with the License.
#
# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
# or http://www.opensolaris.org/os/licensing.
@@ -21,7 +20,7 @@
#
#
# uts/sun4u/cherrystone/Makefile
-# Copyright 2005 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
#ident "%Z%%M% %I% %E% SMI"
@@ -67,14 +66,6 @@ IMPLEMENTED_PLATFORM = SUNW,Sun-Fire-480R
LINKED_PLATFORMS = SUNW,Sun-Fire-V490
-# EXPORT DELETE START
-#
-# aes256 is delivered in the SUNWcryr package which is removed
-# from the EXPORT_SRC build.
-#
-CHERRYSTONE_CRYPTO_LINKS += aes256
-# EXPORT DELETE END
-
install: $(ROOT_CHERRYSTONE_DIR) $(USR_CHERRYSTONE_DIR) \
$(USR_CHERRYSTONE_INC_DIR) \
$(USR_CHERRYSTONE_SBIN_DIR) \
@@ -109,17 +100,6 @@ lint.platmod: modlintlib
$(CHERRYSTONE_KMODS): FRC
@cd $@; pwd; $(MAKE) $(NO_STATE) $(TARGET)
-# EXPORT DELETE START
-
-EXPORT_SRC:
- $(RM) Makefile+
- sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) Makefile+ Makefile
- $(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
#
#
# Include common targets.
diff --git a/usr/src/uts/sun4u/chicago/Makefile b/usr/src/uts/sun4u/chicago/Makefile
index 3681031039..683b077445 100644
--- a/usr/src/uts/sun4u/chicago/Makefile
+++ b/usr/src/uts/sun4u/chicago/Makefile
@@ -2,9 +2,8 @@
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
+# Common Development and Distribution License (the "License").
+# You may not use this file except in compliance with the License.
#
# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
# or http://www.opensolaris.org/os/licensing.
@@ -20,7 +19,7 @@
# CDDL HEADER END
#
#
-# Copyright 2005 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
# ident "%Z%%M% %I% %E% SMI"
@@ -66,14 +65,6 @@ def all clean clean.lint clobber modlist: $(CHICAGO_KMODS)
modlintlib: $(CHICAGO_KMODS)
-# EXPORT DELETE START
-#
-# aes256 is delivered in the SUNWcryr package which is removed from
-# the EXPORT_SRC build.
-#
-CHICAGO_CRYPTO_LINKS += aes256
-# EXPORT DELETE END
-
install: $(ROOT_CHICAGO_DIR) \
$(USR_CHICAGO_DIR) \
$(USR_CHICAGO_INC_DIR) \
@@ -109,18 +100,6 @@ $(CHICAGO_CRYPTO_LINKS): $(ROOT_CHICAGO_CRYPTO_DIR_64)
-$(RM) $(ROOT_CHICAGO_CRYPTO_DIR_64)/$@;
$(SYMLINK) $(ROOT_US3_CRYPTO_LINK)/$@ $(ROOT_CHICAGO_CRYPTO_DIR_64)/$@
-# EXPORT DELETE START
-
-EXPORT_SRC:
- $(RM) Makefile+
- sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) Makefile+ Makefile
- $(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
-#
#
# Include common targets.
#
diff --git a/usr/src/uts/sun4u/daktari/Makefile b/usr/src/uts/sun4u/daktari/Makefile
index 47d290e5ae..2e5a318a1f 100644
--- a/usr/src/uts/sun4u/daktari/Makefile
+++ b/usr/src/uts/sun4u/daktari/Makefile
@@ -20,7 +20,7 @@
#
#
# uts/sun4u/daktari/Makefile
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
#
@@ -68,14 +68,6 @@ IMPLEMENTED_PLATFORM = SUNW,Sun-Fire-880
LINKED_PLATFORMS = SUNW,Sun-Fire-V890
-# EXPORT DELETE START
-#
-# aes256 is delivered in the SUNWcryr package which is removed from
-# the EXPORT_SRC build.
-#
-DAKTARI_CRYPTO_LINKS += aes256
-# EXPORT DELETE END
-
install: $(ROOT_DAKTARI_DIR) $(USR_DAKTARI_DIR) \
$(USR_DAKTARI_INC_DIR) \
$(USR_DAKTARI_SBIN_DIR) \
@@ -116,17 +108,6 @@ lint.platmod: modlintlib
$(DAKTARI_KMODS): FRC
@cd $@; pwd; $(MAKE) $(NO_STATE) $(TARGET)
-# EXPORT DELETE START
-
-EXPORT_SRC:
- $(RM) Makefile+
- sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) Makefile+ Makefile
- $(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
#
#
# Include common targets.
diff --git a/usr/src/uts/sun4u/enchilada/Makefile b/usr/src/uts/sun4u/enchilada/Makefile
index 8803fa4703..6e918ce045 100644
--- a/usr/src/uts/sun4u/enchilada/Makefile
+++ b/usr/src/uts/sun4u/enchilada/Makefile
@@ -2,9 +2,8 @@
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
+# Common Development and Distribution License (the "License").
+# You may not use this file except in compliance with the License.
#
# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
# or http://www.opensolaris.org/os/licensing.
@@ -20,7 +19,7 @@
# CDDL HEADER END
#
#
-# Copyright 2005 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
# ident "%Z%%M% %I% %E% SMI"
@@ -66,14 +65,6 @@ def all clean clean.lint clobber modlist: $(ENCHILADA_KMODS)
modlintlib: $(ENCHILADA_KMODS)
-# EXPORT DELETE START
-#
-# aes256 is delivered in the SUNWcryr package which is removed from
-# the EXPORT_SRC build.
-#
-ENCHILADA_CRYPTO_LINKS += aes256
-# EXPORT DELETE END
-
install: $(ROOT_ENCHILADA_DIR) \
$(USR_ENCHILADA_DIR) \
$(USR_ENCHILADA_INC_DIR) \
@@ -109,17 +100,6 @@ $(ENCHILADA_CRYPTO_LINKS): $(ROOT_ENCHILADA_CRYPTO_DIR_64)
-$(RM) $(ROOT_ENCHILADA_CRYPTO_DIR_64)/$@;
$(SYMLINK) $(ROOT_US3_CRYPTO_LINK)/$@ $(ROOT_ENCHILADA_CRYPTO_DIR_64)/$@
-# EXPORT DELETE START
-
-EXPORT_SRC:
- $(RM) Makefile+
- sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) Makefile+ Makefile
- $(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
#
#
# Include common targets.
diff --git a/usr/src/uts/sun4u/excalibur/Makefile b/usr/src/uts/sun4u/excalibur/Makefile
index 3e5a0f0138..9c110d7809 100644
--- a/usr/src/uts/sun4u/excalibur/Makefile
+++ b/usr/src/uts/sun4u/excalibur/Makefile
@@ -2,9 +2,8 @@
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
+# Common Development and Distribution License (the "License").
+# You may not use this file except in compliance with the License.
#
# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
# or http://www.opensolaris.org/os/licensing.
@@ -22,7 +21,7 @@
#
# uts/sun4u/excalibur/Makefile
#
-# Copyright 2005 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
#pragma ident "%Z%%M% %I% %E% SMI"
@@ -66,14 +65,6 @@ def all clean clean.lint clobber modlist: $(EXCALIBUR_KMODS)
modlintlib: $(EXCALIBUR_KMODS)
-# EXPORT DELETE START
-#
-# aes256 is delivered in the SUNWcryr package which is removed from
-# the EXPORT_SRC build.
-#
-EXCALIBUR_CRYPTO_LINKS += aes256
-# EXPORT DELETE END
-
install: $(ROOT_EXCALIBUR_DIR) \
$(USR_EXCALIBUR_DIR) \
$(USR_EXCALIBUR_INC_DIR) \
@@ -109,17 +100,6 @@ $(EXCALIBUR_CRYPTO_LINKS): $(ROOT_EXCALIBUR_CRYPTO_DIR_64)
-$(RM) $(ROOT_EXCALIBUR_CRYPTO_DIR_64)/$@;
$(SYMLINK) $(ROOT_US3_CRYPTO_LINK)/$@ $(ROOT_EXCALIBUR_CRYPTO_DIR_64)/$@
-# EXPORT DELETE START
-
-EXPORT_SRC:
- $(RM) Makefile+
- sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) Makefile+ Makefile
- $(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
#
# Include common targets.
#
diff --git a/usr/src/uts/sun4u/littleneck/Makefile b/usr/src/uts/sun4u/littleneck/Makefile
index 45809decc0..134c28b1d8 100644
--- a/usr/src/uts/sun4u/littleneck/Makefile
+++ b/usr/src/uts/sun4u/littleneck/Makefile
@@ -2,9 +2,8 @@
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
+# Common Development and Distribution License (the "License").
+# You may not use this file except in compliance with the License.
#
# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
# or http://www.opensolaris.org/os/licensing.
@@ -21,7 +20,7 @@
#
#
# uts/sun4u/littleneck/Makefile
-# Copyright 2005 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
#ident "%Z%%M% %I% %E% SMI"
@@ -63,14 +62,6 @@ def all clean.lint clean clobber modlist: $(LITTLENECK_KMODS)
modlintlib: $(LITTLENECK_KMODS)
-# EXPORT DELETE START
-#
-# aes256 is delivered in the SUNWcryr package which is removed from
-# the EXPORT_SRC build.
-#
-LITTLENECK_CRYPTO_LINKS += aes256
-# EXPORT DELETE END
-
install: $(ROOT_LITTLENECK_DIR) $(USR_LITTLENECK_DIR) \
$(USR_LITTLENECK_INC_DIR) \
$(USR_LITTLENECK_SBIN_DIR) \
@@ -100,17 +91,6 @@ $(LITTLENECK_CRYPTO_LINKS): $(ROOT_LITTLENECK_CRYPTO_DIR_64)
$(SYMLINK) $(ROOT_US3_CRYPTO_LINK)/$@ \
$(ROOT_LITTLENECK_CRYPTO_DIR_64)/$@
-# EXPORT DELETE START
-
-EXPORT_SRC:
- $(RM) Makefile+
- sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) Makefile+ Makefile
- $(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
#
#
# Include common targets.
diff --git a/usr/src/uts/sun4u/lw2plus/Makefile b/usr/src/uts/sun4u/lw2plus/Makefile
index e6db2ac4dd..809a242fea 100644
--- a/usr/src/uts/sun4u/lw2plus/Makefile
+++ b/usr/src/uts/sun4u/lw2plus/Makefile
@@ -19,7 +19,7 @@
# CDDL HEADER END
#
#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
#ident "%Z%%M% %I% %E% SMI"
@@ -72,14 +72,6 @@ LINKS2DESTDIR = ../../../../SUNW,Sun-Fire-280R/kernel/misc/sparcv9
LW2PLUS_LINKS_2 = SUNW,Netra-T4/kernel/misc/sparcv9/platmod
LW2PLUS_PLAT_LINKS_2 = $(LW2PLUS_LINKS_2:%=$(ROOT_PLAT_DIR)/%)
-# EXPORT DELETE START
-#
-# aes256 is delivered in the SUNWcryr package which is removed from
-# the EXPORT_SRC build.
-#
-LW2PLUS_CRYPTO_LINKS += aes256
-# EXPORT DELETE END
-
install: $(ROOT_LW2PLUS_DIR) $(USR_LW2PLUS_DIR) \
$(ROOT_LW2PLUS_MISC_DIR_64) \
$(USR_LW2PLUS_INC_DIR) \
@@ -108,17 +100,6 @@ $(LW2PLUS_CRYPTO_LINKS): $(ROOT_LW2PLUS_CRYPTO_DIR_64)
-$(RM) $(ROOT_LW2PLUS_CRYPTO_DIR_64)/$@;
$(SYMLINK) $(ROOT_US3_CRYPTO_LINK)/$@ $(ROOT_LW2PLUS_CRYPTO_DIR_64)/$@
-# EXPORT DELETE START
-
-EXPORT_SRC:
- $(RM) Makefile+
- sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) Makefile+ Makefile
- $(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
#
#
# Include common targets.
diff --git a/usr/src/uts/sun4u/lw8/Makefile b/usr/src/uts/sun4u/lw8/Makefile
index 704ad8ef6d..ea0046617a 100644
--- a/usr/src/uts/sun4u/lw8/Makefile
+++ b/usr/src/uts/sun4u/lw8/Makefile
@@ -20,7 +20,7 @@
#
#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
#ident "%Z%%M% %I% %E% SMI"
@@ -80,14 +80,6 @@ LW8_PLAT_LINKS_2 = $(LW8_LINKS_2:%=$(ROOT_PLAT_DIR)/%)
LW8_PLAT_LINKS_3 = $(LW8_LINKS_3:%=$(ROOT_PLAT_DIR)/%)
LW8_PLAT_LINKS_4 = $(LW8_LINKS_4:%=$(ROOT_PLAT_DIR)/%)
-# EXPORT DELETE START
-#
-# aes256 is delivered in the SUNWcryr package which is removed from
-# the EXPORT_SRC build.
-#
-LW8_CRYPTO_LINKS += aes256
-# EXPORT DELETE END
-
install: $(ROOT_LW8_DIR) $(USR_LW8_DIR) \
$(USR_LW8_INC_DIR) \
$(USR_LW8_SBIN_DIR) \
@@ -126,17 +118,6 @@ $(LW8_CRYPTO_LINKS): $(ROOT_LW8_CRYPTO_DIR_64)
-$(RM) $(ROOT_LW8_CRYPTO_DIR_64)/$@;
$(SYMLINK) $(ROOT_US3_CRYPTO_LINK)/$@ $(ROOT_LW8_CRYPTO_DIR_64)/$@
-# EXPORT DELETE START
-
-EXPORT_SRC:
- $(RM) Makefile+
- sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) Makefile+ Makefile
- $(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
#
#
# Include common targets.
diff --git a/usr/src/uts/sun4u/mpxu/Makefile b/usr/src/uts/sun4u/mpxu/Makefile
index 371dc0a151..d444b48d0f 100644
--- a/usr/src/uts/sun4u/mpxu/Makefile
+++ b/usr/src/uts/sun4u/mpxu/Makefile
@@ -75,14 +75,6 @@ LINKED_PLATFORMS += SUNW,Netra-240
LINKED_PLATFORMS += SUNW,Netra-210
-# EXPORT DELETE START
-#
-# aes256 is delivered in the SUNWcryr package which is removed from
-# the EXPORT_SRC build.
-#
-MPXU_CRYPTO_LINKS += aes256
-# EXPORT DELETE END
-
install: $(ROOT_MPXU_DIR) $(USR_MPXU_DIR) \
$(USR_MPXU_INC_DIR) \
$(USR_MPXU_SBIN_PRTDIAG) \
@@ -121,17 +113,6 @@ lint.platmod: modlintlib
@-$(ECHO) "\nMPXU Platform-dependent module: global crosschecks:"
@-$(LINT) $(LINTFLAGS) $(LINT_LIBS) 2>&1 | $(LGREP.2)
-# EXPORT DELETE START
-
-EXPORT_SRC:
- $(RM) Makefile+
- sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) Makefile+ Makefile
- $(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
#
#
# Include common targets.
diff --git a/usr/src/uts/sun4u/opl/Makefile b/usr/src/uts/sun4u/opl/Makefile
index 5a739329d4..009f820be3 100644
--- a/usr/src/uts/sun4u/opl/Makefile
+++ b/usr/src/uts/sun4u/opl/Makefile
@@ -71,14 +71,6 @@ modlintlib: $(OPL_KMODS) $(CLOSED_OPL_KMODS)
IMPLEMENTED_PLATFORM = SUNW,SPARC-Enterprise
-# EXPORT DELETE START
-#
-# aes256 is delivered in the SUNWcryr package which is removed from
-# the EXPORT_SRC build.
-#
-OPL_CRYPTO_LINKS += aes256
-# EXPORT DELETE END
-
install: $(ROOT_OPL_DIR) $(USR_OPL_DIR) \
$(USR_OPL_INC_DIR) \
$(USR_OPL_SBIN_DIR) \
@@ -127,17 +119,6 @@ lint.platmod: modlintlib
@-$(ECHO) "\nOpl Platform-dependent module: global crosschecks:"
@-$(LINT) $(LINTFLAGS) $(LINT_LIBS) 2>&1 | $(LGREP.2)
-# EXPORT DELETE START
-
-EXPORT_SRC:
- $(RM) Makefile+
- $(SED) -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) Makefile+ Makefile
- $(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
#
#
# Include common targets.
diff --git a/usr/src/uts/sun4u/schumacher/Makefile b/usr/src/uts/sun4u/schumacher/Makefile
index f44163dc26..6b5fcc772e 100644
--- a/usr/src/uts/sun4u/schumacher/Makefile
+++ b/usr/src/uts/sun4u/schumacher/Makefile
@@ -62,14 +62,6 @@ def all clean clean.lint clobber modlist: $(SCHUMACHER_KMODS)
modlintlib: $(SCHUMACHER_KMODS)
-# EXPORT DELETE START
-#
-# aes256 is delivered in the SUNWcryr package which is removed from
-# the EXPORT_SRC build.
-#
-SCHUMACHER_CRYPTO_LINKS += aes256
-# EXPORT DELETE END
-
install: $(ROOT_SCHUMACHER_DIR) \
$(USR_SCHUMACHER_DIR) \
$(USR_SCHUMACHER_INC_DIR) \
@@ -107,17 +99,6 @@ $(SCHUMACHER_CRYPTO_LINKS): $(ROOT_SCHUMACHER_CRYPTO_DIR_64)
-$(RM) $(ROOT_SCHUMACHER_CRYPTO_DIR_64)/$@;
$(SYMLINK) $(ROOT_US3_CRYPTO_LINK)/$@ $(ROOT_SCHUMACHER_CRYPTO_DIR_64)/$@
-# EXPORT DELETE START
-
-EXPORT_SRC:
- $(RM) Makefile+
- sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) Makefile+ Makefile
- $(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
#
# Include common targets.
#
diff --git a/usr/src/uts/sun4u/seattle/Makefile b/usr/src/uts/sun4u/seattle/Makefile
index 60e3ed6d6a..4d8d97c7b1 100644
--- a/usr/src/uts/sun4u/seattle/Makefile
+++ b/usr/src/uts/sun4u/seattle/Makefile
@@ -68,14 +68,6 @@ modlintlib: $(SEATTLE_KMODS)
LINKED_PLATFORMS = SUNW,Sun-Fire-V245
-# EXPORT DELETE START
-#
-# aes256 is delivered in the SUNWcryr package which is removed from
-# the EXPORT_SRC build.
-#
-SEATTLE_CRYPTO_LINKS += aes256
-# EXPORT DELETE END
-
install: $(ROOT_SEATTLE_DIR) \
$(USR_SEATTLE_DIR) \
$(USR_SEATTLE_INC_DIR) \
@@ -115,18 +107,7 @@ $(SEATTLE_CRYPTO_LINKS): $(ROOT_SEATTLE_CRYPTO_DIR_64)
-$(RM) $(ROOT_SEATTLE_CRYPTO_DIR_64)/$@;
$(SYMLINK) $(ROOT_US3_CRYPTO_LINK)/$@ $(ROOT_SEATTLE_CRYPTO_DIR_64)/$@
-# EXPORT DELETE START
-EXPORT_SRC:
- $(RM) Makefile+
- sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) Makefile+ Makefile
- $(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
-#
#
# Include common targets.
#
diff --git a/usr/src/uts/sun4u/serengeti/Makefile b/usr/src/uts/sun4u/serengeti/Makefile
index 20c15adf0e..cbfc558322 100644
--- a/usr/src/uts/sun4u/serengeti/Makefile
+++ b/usr/src/uts/sun4u/serengeti/Makefile
@@ -19,7 +19,7 @@
# CDDL HEADER END
#
#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
#
@@ -70,14 +70,6 @@ modlintlib: $(SERENGETI_KMODS)
IMPLEMENTED_PLATFORM = SUNW,Sun-Fire
-# EXPORT DELETE START
-#
-# aes256 is delivered in the SUNWcryr package which is removed from
-# the EXPORT_SRC build.
-#
-SERENGETI_CRYPTO_LINKS += aes256
-# EXPORT DELETE END
-
install: $(ROOT_SERENGETI_DIR) $(USR_SERENGETI_DIR) \
$(USR_SERENGETI_INC_DIR) \
$(USR_SERENGETI_SBIN_DIR) \
@@ -115,18 +107,6 @@ lint.platmod: modlintlib
@-$(ECHO) "\nSerengeti Platform-dependent module: global crosschecks:"
@-$(LINT) $(LINTFLAGS) $(LINT_LIBS) 2>&1 | $(LGREP.2)
-# EXPORT DELETE START
-
-EXPORT_SRC:
- $(RM) Makefile+
- sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) Makefile+ Makefile
- $(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
-#
#
# Include common targets.
#
diff --git a/usr/src/uts/sun4u/starcat/Makefile b/usr/src/uts/sun4u/starcat/Makefile
index dd9c6424bc..d3793ce364 100644
--- a/usr/src/uts/sun4u/starcat/Makefile
+++ b/usr/src/uts/sun4u/starcat/Makefile
@@ -19,7 +19,7 @@
# CDDL HEADER END
#
#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
#pragma ident "%Z%%M% %I% %E% SMI"
@@ -72,14 +72,6 @@ modlintlib: $(STARCAT_KMODS)
IMPLEMENTED_PLATFORM = SUNW,Sun-Fire-15000
-# EXPORT DELETE START
-#
-# aes256 is delivered in the SUNWcryr package which is removed from
-# the EXPORT_SRC build.
-#
-STARCAT_CRYPTO_LINKS += aes256
-# EXPORT DELETE END
-
install: $(ROOT_STARCAT_DIR) $(USR_STARCAT_DIR) \
$(USR_STARCAT_INC_DIR) \
$(USR_STARCAT_SBIN_DIR) \
@@ -119,18 +111,7 @@ lint.platmod: modlintlib
@-$(ECHO) "\nStarcat Platform-dependent module: global crosschecks:"
@-$(LINT) $(LINTFLAGS) $(LINT_LIBS) 2>&1 | $(LGREP.2)
-# EXPORT DELETE START
-EXPORT_SRC:
- $(RM) Makefile+
- sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) Makefile+ Makefile
- $(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
-#
#
# Include common targets.
#
diff --git a/usr/src/uts/sun4u/taco/Makefile b/usr/src/uts/sun4u/taco/Makefile
index 6302ecaed2..827f82a215 100644
--- a/usr/src/uts/sun4u/taco/Makefile
+++ b/usr/src/uts/sun4u/taco/Makefile
@@ -2,9 +2,8 @@
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
+# Common Development and Distribution License (the "License").
+# You may not use this file except in compliance with the License.
#
# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
# or http://www.opensolaris.org/os/licensing.
@@ -21,7 +20,7 @@
#
#
# uts/sun4u/taco/Makefile
-# Copyright 2005 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2007 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
#pragma ident "%Z%%M% %I% %E% SMI"
@@ -65,14 +64,6 @@ def all clean clean.lint clobber modlist: $(TACO_KMODS)
modlintlib: $(TACO_KMODS)
-# EXPORT DELETE START
-#
-# aes256 is delivered in the SUNWcryr package which is removed from
-# the EXPORT_SRC build.
-#
-TACO_CRYPTO_LINKS += aes256
-# EXPORT DELETE END
-
install: $(ROOT_TACO_DIR) \
$(USR_TACO_DIR) \
$(USR_TACO_INC_DIR) \
@@ -109,17 +100,6 @@ $(TACO_CRYPTO_LINKS): $(ROOT_TACO_CRYPTO_DIR_64)
$(SYMLINK) $(ROOT_US3_CRYPTO_LINK)/$@ $(ROOT_TACO_CRYPTO_DIR_64)/$@
-# EXPORT DELETE START
-
-EXPORT_SRC:
- $(RM) Makefile+
- sed -e "/^# EXPORT DELETE START/,/^# EXPORT DELETE END/d" \
- < Makefile > Makefile+
- $(MV) Makefile+ Makefile
- $(CHMOD) 444 Makefile
-
-# EXPORT DELETE END
-
#
# Include common targets.
#
diff --git a/usr/src/xmod/cry_files b/usr/src/xmod/cry_files
index a80c1d32ee..860a977d7d 100644
--- a/usr/src/xmod/cry_files
+++ b/usr/src/xmod/cry_files
@@ -50,31 +50,7 @@ usr/src/uts/common/gssapi/mechs/krb5/mech/seal.c
usr/src/uts/common/gssapi/mechs/krb5/mech/unseal.c
usr/src/uts/intel/Makefile
usr/src/uts/sparc/Makefile
-usr/src/uts/sun4u/Makefile
-usr/src/uts/sun4u/excalibur/Makefile
-usr/closed/uts/sun4u/chalupa/Makefile
-usr/src/uts/sun4u/cherrystone/Makefile
-usr/src/uts/sun4u/daktari/Makefile
-usr/src/uts/sun4u/enchilada/Makefile
-usr/closed/uts/sun4u/ents/Makefile
-usr/src/uts/sun4u/littleneck/Makefile
-usr/src/uts/sun4u/lw2plus/Makefile
-usr/src/uts/sun4u/lw8/Makefile
-usr/src/uts/sun4u/mpxu/Makefile
-usr/src/uts/sun4u/serengeti/Makefile
-usr/src/uts/sun4u/starcat/Makefile
-usr/src/uts/sun4u/taco/Makefile
-usr/src/pkgdefs/SUNWcry
-usr/src/pkgdefs/SUNWcryr
usr/src/pkgdefs/SUNWcryptoint
-usr/src/pkgdefs/SUNWopensslr
-usr/src/pkgdefs/SUNWopenssl-man
-usr/src/pkgdefs/SUNWopenssl-include
-usr/src/pkgdefs/SUNWopenssl-libraries
-usr/src/pkgdefs/SUNWopenssl-commands
usr/src/lib/libsasl/Makefile
usr/src/lib/libsasl/lib/common.c
usr/src/lib/sasl_plugins/digestmd5/digestmd5.c
-usr/src/common/openssl
-usr/src/lib/openssl
-usr/src/cmd/openssl
diff --git a/usr/src/xmod/xmod_files b/usr/src/xmod/xmod_files
index 3570df4201..f41c990825 100644
--- a/usr/src/xmod/xmod_files
+++ b/usr/src/xmod/xmod_files
@@ -27,8 +27,6 @@
../closed/uts/intel/lsimega
../closed/uts/intel/spwr
../closed/uts/intel/io/spwr
-cmd/openssl
-cmd/ssh
common/net/wanboot
lib/libwanboot
lib/libwanbootutil
@@ -68,7 +66,6 @@ cmd/cmd-inet/usr.sbin/bootconfchk
../closed/uts/intel/sdpib
../closed/uts/common/io/ib/clients/sdpib
../closed/uts/common/sys/ib/clients/sdpib
-common/openssl
lib/libresolv2/cylink
lib/libresolv2/dnssafe
../closed/lib/gss_mechs/mech_dh/backend/Makefile.export