summaryrefslogtreecommitdiff
path: root/usr
diff options
context:
space:
mode:
authorMark Phalan <Mark.Phalan@Sun.COM>2009-05-28 02:00:52 -0700
committerMark Phalan <Mark.Phalan@Sun.COM>2009-05-28 02:00:52 -0700
commitbda1f129971950880940a17bab0bf096d5744b0c (patch)
treec5b52a4ee77917c9b2073b3e16fc6c3e4b3af2b0 /usr
parent5abc75a2bc199bc6f7ce2438ccf4a7f14e6c6ff5 (diff)
downloadillumos-joyent-bda1f129971950880940a17bab0bf096d5744b0c.tar.gz
6806387 Move OpenSSL from ON to SFW
Diffstat (limited to 'usr')
-rw-r--r--usr/src/Makefile.lint1
-rw-r--r--usr/src/Targetdirs24
-rw-r--r--usr/src/cmd/Makefile1
-rw-r--r--usr/src/cmd/cmd-inet/usr.lib/wanboot/netbootinfo/Makefile3
-rw-r--r--usr/src/cmd/cmd-inet/usr.lib/wanboot/p12split/Makefile3
-rw-r--r--usr/src/cmd/cmd-inet/usr.lib/wanboot/wanboot-cgi/Makefile3
-rw-r--r--usr/src/cmd/cmd-inet/usr.sbin/bootconfchk/Makefile3
-rw-r--r--usr/src/cmd/openssl/Makefile488
-rw-r--r--usr/src/cmd/openssl/Makefile.com109
-rw-r--r--usr/src/cmd/openssl/amd64/Makefile32
-rw-r--r--usr/src/cmd/openssl/i386/Makefile31
-rw-r--r--usr/src/cmd/openssl/openssl.cnf339
-rw-r--r--usr/src/cmd/openssl/sparc/Makefile31
-rw-r--r--usr/src/cmd/openssl/sparcv9/Makefile32
-rw-r--r--usr/src/cmd/ssh/Makefile.ssh-common1
-rw-r--r--usr/src/lib/Makefile8
-rw-r--r--usr/src/lib/krb5/plugins/preauth/pkinit/Makefile.com8
-rw-r--r--usr/src/lib/libipsecutil/Makefile.com2
-rw-r--r--usr/src/lib/libkmf/plugins/kmf_openssl/Makefile.com3
-rw-r--r--usr/src/lib/libwanboot/Makefile.com4
-rw-r--r--usr/src/lib/openssl/Makefile68
-rw-r--r--usr/src/lib/openssl/Makefile.com80
-rw-r--r--usr/src/lib/openssl/Makefile.openssl82
-rw-r--r--usr/src/lib/openssl/libcrypto/Makefile.com305
-rw-r--r--usr/src/lib/openssl/libcrypto/amd64/Makefile36
-rw-r--r--usr/src/lib/openssl/libcrypto/i386/Makefile31
-rw-r--r--usr/src/lib/openssl/libcrypto/inc.flg30
-rw-r--r--usr/src/lib/openssl/libcrypto/sparc/Makefile39
-rw-r--r--usr/src/lib/openssl/libcrypto/sparcv9/Makefile54
-rw-r--r--usr/src/lib/openssl/libssl/Makefile64
-rw-r--r--usr/src/lib/openssl/libssl/Makefile.com71
-rw-r--r--usr/src/lib/openssl/libssl/amd64/Makefile33
-rw-r--r--usr/src/lib/openssl/libssl/i386/Makefile33
-rw-r--r--usr/src/lib/openssl/libssl/inc.flg31
-rw-r--r--usr/src/lib/openssl/libssl/sparc/Makefile33
-rw-r--r--usr/src/lib/openssl/libssl/sparcv9/Makefile33
-rw-r--r--usr/src/lib/openssl/openssl.pc.tmpl37
-rw-r--r--usr/src/lib/openssl/req.flg29
-rw-r--r--usr/src/lib/pkcs11/pkcs11_tpm/Makefile.com2
-rw-r--r--usr/src/pkgdefs/Makefile5
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-commands/Makefile38
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-commands/depend45
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-commands/pkginfo.tmpl59
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-commands/prototype_com49
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-commands/prototype_i38648
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-commands/prototype_sparc48
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-include/Makefile38
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-include/depend43
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-include/pkginfo.tmpl59
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-include/prototype_com121
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-include/prototype_i38654
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-include/prototype_sparc54
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-libraries/Makefile38
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-libraries/depend41
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-libraries/pkginfo.tmpl59
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-libraries/prototype_com40
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-libraries/prototype_i38650
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-libraries/prototype_sparc49
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-man/Makefile40
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-man/pkginfo.tmpl59
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-man/prototype_com1056
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-man/prototype_i38651
-rw-r--r--usr/src/pkgdefs/SUNWopenssl-man/prototype_sparc51
-rw-r--r--usr/src/pkgdefs/SUNWopensslr/Makefile38
-rw-r--r--usr/src/pkgdefs/SUNWopensslr/depend43
-rw-r--r--usr/src/pkgdefs/SUNWopensslr/i.opensslcnf58
-rw-r--r--usr/src/pkgdefs/SUNWopensslr/pkginfo.tmpl59
-rw-r--r--usr/src/pkgdefs/SUNWopensslr/postinstall42
-rw-r--r--usr/src/pkgdefs/SUNWopensslr/preinstall86
-rw-r--r--usr/src/pkgdefs/SUNWopensslr/prototype_com57
-rw-r--r--usr/src/pkgdefs/SUNWopensslr/prototype_i38655
-rw-r--r--usr/src/pkgdefs/SUNWopensslr/prototype_sparc55
-rw-r--r--usr/src/pkgdefs/SUNWopensslr/r.opensslcnf31
-rw-r--r--usr/src/pkgdefs/etc/exception_list_i3863
-rw-r--r--usr/src/pkgdefs/etc/exception_list_sparc3
-rw-r--r--usr/src/stand/lib/Makefile18
-rw-r--r--usr/src/stand/lib/Makefile.com13
-rw-r--r--usr/src/stand/lib/crypto/Makefile5
-rw-r--r--usr/src/stand/lib/openssl/Makefile (renamed from usr/src/lib/openssl/libcrypto/Makefile)135
-rw-r--r--usr/src/stand/lib/ssl/Makefile5
-rw-r--r--usr/src/stand/lib/wanboot/Makefile10
81 files changed, 108 insertions, 5020 deletions
diff --git a/usr/src/Makefile.lint b/usr/src/Makefile.lint
index c8aeabb72a..2d4c742123 100644
--- a/usr/src/Makefile.lint
+++ b/usr/src/Makefile.lint
@@ -436,7 +436,6 @@ COMMON_SUBDIRS = \
lib/nametoaddr \
lib/ncad_addr \
lib/nsswitch \
- lib/openssl/libcrypto \
lib/pam_modules \
lib/passwdutil \
lib/pkcs11 \
diff --git a/usr/src/Targetdirs b/usr/src/Targetdirs
index dc533388d3..c31332d02b 100644
--- a/usr/src/Targetdirs
+++ b/usr/src/Targetdirs
@@ -38,14 +38,13 @@
SYMLINKS= $(SYM.ROOT.SYS) $(SYM.ROOT.BIN) $(SYM.OTHERS)
TARGETDIRS= $(ROOT.SYS) $(ROOT.BIN) $(ROOT.SYS2) \
- $(UUCP.UUCP) $(OTHERS) $(ROOT.SFW) $(ROOT.OTHER) \
+ $(UUCP.UUCP) $(OTHERS) $(ROOT.OTHER) \
$(SYM.USRCCSLIB) $(SYM.USRLIB)
$(BUILD64) TARGETDIRS += $(ROOT.SYS64.2) $(ROOT.BIN64) \
- $(ROOT.SFW64) \
$(SYM.USRCCSLIB64) $(SYM.USRLIB64)
-$(BUILD64) SYMLINKS += $(SYM.ROOT.BIN64) $(SYM.ROOT.SFW64)
+$(BUILD64) SYMLINKS += $(SYM.ROOT.BIN64)
TARGETDIRS += $(SYMLINKS)
@@ -197,9 +196,6 @@ ROOT.SYS= \
# EXPORT DELETE START
XROOT.BIN= \
- /etc/openssl \
- /etc/openssl/certs \
- /etc/openssl/private \
/usr/lib/inet/wanboot
# EXPORT DELETE END
@@ -255,7 +251,6 @@ ROOT.BIN= \
/usr/include/kerberosv5 \
/usr/include/libmilter \
/usr/include/libpolkit \
- /usr/include/openssl \
/usr/include/sasl \
/usr/include/scsi \
/usr/include/security \
@@ -438,14 +433,6 @@ UUCP.UUCP= \
/var/spool/uucppublic \
/var/uucp
-ROOT.SFW= \
- /usr/sfw/bin \
- /usr/sfw/lib
-
-ROOT.SFW64= \
- /usr/sfw/bin/$(MACH64) \
- /usr/sfw/lib/$(MACH64)
-
OTHERS= \
/dev/term \
/tmp \
@@ -532,12 +519,8 @@ SYM.ROOT.BIN64= \
/var/ld/64 \
/usr/ucblib/64
-SYM.ROOT.SFW64= \
- /usr/sfw/lib/64
-
SYM.OTHERS= \
/etc/log \
- /etc/sfw/openssl \
/usr/mail \
/usr/tmp
@@ -622,7 +605,6 @@ $(ROOT)/root:= DIRMODE= 700
$(ROOT)/var/krb5/rcache/root:= DIRMODE= 700
-$(ROOT)/etc/openssl/private:= DIRMODE= 700
#
# These permissions must match the ones set
@@ -660,7 +642,6 @@ $(ROOT)/etc/lib/ld.so.1:= LINKDEST=../../lib/ld.so.1
$(ROOT)/etc/lib/libdl.so.1:= LINKDEST=../../lib/libdl.so.1
$(ROOT)/etc/lib/nss_files.so.1:= LINKDEST=../../lib/nss_files.so.1
$(ROOT)/etc/log:= LINKDEST=../var/adm/log
-$(ROOT)/etc/sfw/openssl:= LINKDEST=../openssl
$(ROOT)/usr/mail:= LINKDEST=../var/mail
$(ROOT)/usr/news:= LINKDEST=../var/news
$(ROOT)/usr/preserve:= LINKDEST=../var/preserve
@@ -693,7 +674,6 @@ $(BUILD64) $(ROOT)/usr/lib/secure/64:= LINKDEST=$(MACH64)
$(BUILD64) $(ROOT)/usr/lib/security/64:= LINKDEST=$(MACH64)
$(BUILD64) $(ROOT)/usr/xpg4/lib/64:= LINKDEST=$(MACH64)
$(BUILD64) $(ROOT)/var/ld/64:= LINKDEST=$(MACH64)
-$(BUILD64) $(ROOT)/usr/sfw/lib/64:= LINKDEST=$(MACH64)
$(BUILD64) $(ROOT)/usr/ucblib/64:= LINKDEST=$(MACH64)
# Installing a directory symlink calls for overriding INS.dir to install
diff --git a/usr/src/cmd/Makefile b/usr/src/cmd/Makefile
index 99417a4127..9cdec8af4d 100644
--- a/usr/src/cmd/Makefile
+++ b/usr/src/cmd/Makefile
@@ -288,7 +288,6 @@ COMMON_SUBDIRS= \
nscd \
oamuser \
oawk \
- openssl \
pack \
pagesize \
passmgmt \
diff --git a/usr/src/cmd/cmd-inet/usr.lib/wanboot/netbootinfo/Makefile b/usr/src/cmd/cmd-inet/usr.lib/wanboot/netbootinfo/Makefile
index 3ffe02e27e..0f2a3f4bb9 100644
--- a/usr/src/cmd/cmd-inet/usr.lib/wanboot/netbootinfo/Makefile
+++ b/usr/src/cmd/cmd-inet/usr.lib/wanboot/netbootinfo/Makefile
@@ -18,12 +18,11 @@
#
# CDDL HEADER END
#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
include ../Makefile.com
-include $(SRC)/lib/openssl/Makefile.openssl
PROG = netbootinfo
diff --git a/usr/src/cmd/cmd-inet/usr.lib/wanboot/p12split/Makefile b/usr/src/cmd/cmd-inet/usr.lib/wanboot/p12split/Makefile
index dd91c6112e..e93209c9b6 100644
--- a/usr/src/cmd/cmd-inet/usr.lib/wanboot/p12split/Makefile
+++ b/usr/src/cmd/cmd-inet/usr.lib/wanboot/p12split/Makefile
@@ -18,12 +18,11 @@
#
# CDDL HEADER END
#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
include ../Makefile.com
-include $(SRC)/lib/openssl/Makefile.openssl
PROG= p12split
LDLIBS += -lwanboot -linetutil -lwanbootutil -lcrypto
diff --git a/usr/src/cmd/cmd-inet/usr.lib/wanboot/wanboot-cgi/Makefile b/usr/src/cmd/cmd-inet/usr.lib/wanboot/wanboot-cgi/Makefile
index 0cf5e7d349..f4a1f548b7 100644
--- a/usr/src/cmd/cmd-inet/usr.lib/wanboot/wanboot-cgi/Makefile
+++ b/usr/src/cmd/cmd-inet/usr.lib/wanboot/wanboot-cgi/Makefile
@@ -18,12 +18,11 @@
#
# CDDL HEADER END
#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
include ../Makefile.com
-include $(SRC)/lib/openssl/Makefile.openssl
PROG = wanboot-cgi
LDLIBS += -lgen -lnsl -lwanbootutil -lnvpair -lwanboot -lcrypto
diff --git a/usr/src/cmd/cmd-inet/usr.sbin/bootconfchk/Makefile b/usr/src/cmd/cmd-inet/usr.sbin/bootconfchk/Makefile
index 792f235c2b..2551ac5992 100644
--- a/usr/src/cmd/cmd-inet/usr.sbin/bootconfchk/Makefile
+++ b/usr/src/cmd/cmd-inet/usr.sbin/bootconfchk/Makefile
@@ -18,12 +18,11 @@
#
# CDDL HEADER END
#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
include ../../../Makefile.cmd
-include $(SRC)/lib/openssl/Makefile.openssl
PROG = bootconfchk
diff --git a/usr/src/cmd/openssl/Makefile b/usr/src/cmd/openssl/Makefile
deleted file mode 100644
index 6c84346e5b..0000000000
--- a/usr/src/cmd/openssl/Makefile
+++ /dev/null
@@ -1,488 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-
-#
-# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-
-# we need this for OPENSSL_VERSION, OPENSSL_DATE
-include $(SRC)/lib/openssl/Makefile.openssl
-
-SUBDIRS = $(MACH)
-$(BUILD64) SUBDIRS += $(MACH64)
-
-ROOTOPENSSL = $(ROOT)/etc/openssl
-MS1 = 1openssl
-MS3 = 3openssl
-MS5 = 5openssl
-MS7 = 7openssl
-MANDIRS = man$(MS1) man$(MS3) man$(MS5) man$(MS7)
-ROOTMANDIRS = $(MANDIRS:%=$(ROOTMAN)/%)
-
-POD2MAN = /usr/perl5/bin/pod2man
-OPENSSL_SRC = ../../common/openssl
-EXTRACT_NAMES= $(OPENSSL_SRC)/doc/extract-names.pl
-
-# we need to explicitly specify these 3 manual pages since their sections
-# cannot be read from their location in common/openssl/doc. All other manual
-# pages follow this rule according to the directory they reside in: apps=1,
-# crypto=3, ssl=3
-SPECMANPAGES = man$(MS7)/des_modes.$(MS7)
-CONFIGMANPAGES = man$(MS5)/x509v3_config.$(MS5) man$(MS5)/config.$(MS5)
-
-CRYPTOMANPAGES = man$(MS3)/ASN1_OBJECT_new.$(MS3) \
- man$(MS3)/ASN1_STRING_length.$(MS3) \
- man$(MS3)/ASN1_STRING_new.$(MS3) \
- man$(MS3)/ASN1_STRING_print_ex.$(MS3) \
- man$(MS3)/ASN1_generate_nconf.$(MS3) \
- man$(MS3)/BIO_ctrl.$(MS3) \
- man$(MS3)/BIO_f_base64.$(MS3) \
- man$(MS3)/BIO_f_buffer.$(MS3) \
- man$(MS3)/BIO_f_cipher.$(MS3) \
- man$(MS3)/BIO_f_md.$(MS3) \
- man$(MS3)/BIO_f_null.$(MS3) \
- man$(MS3)/BIO_f_ssl.$(MS3) \
- man$(MS3)/BIO_find_type.$(MS3) \
- man$(MS3)/BIO_new.$(MS3) \
- man$(MS3)/BIO_push.$(MS3) \
- man$(MS3)/BIO_read.$(MS3) \
- man$(MS3)/BIO_s_accept.$(MS3) \
- man$(MS3)/BIO_s_bio.$(MS3) \
- man$(MS3)/BIO_s_connect.$(MS3) \
- man$(MS3)/BIO_s_fd.$(MS3) \
- man$(MS3)/BIO_s_file.$(MS3) \
- man$(MS3)/BIO_s_mem.$(MS3) \
- man$(MS3)/BIO_s_null.$(MS3) \
- man$(MS3)/BIO_s_socket.$(MS3) \
- man$(MS3)/BIO_set_callback.$(MS3) \
- man$(MS3)/BIO_should_retry.$(MS3) \
- man$(MS3)/BN_BLINDING_new.$(MS3) \
- man$(MS3)/BN_CTX_new.$(MS3) \
- man$(MS3)/BN_CTX_start.$(MS3) \
- man$(MS3)/BN_add.$(MS3) \
- man$(MS3)/BN_add_word.$(MS3) \
- man$(MS3)/BN_bn2bin.$(MS3) \
- man$(MS3)/BN_cmp.$(MS3) \
- man$(MS3)/BN_copy.$(MS3) \
- man$(MS3)/BN_generate_prime.$(MS3) \
- man$(MS3)/BN_mod_inverse.$(MS3) \
- man$(MS3)/BN_mod_mul_montgomery.$(MS3) \
- man$(MS3)/BN_mod_mul_reciprocal.$(MS3) \
- man$(MS3)/BN_new.$(MS3) \
- man$(MS3)/BN_num_bytes.$(MS3) \
- man$(MS3)/BN_rand.$(MS3) \
- man$(MS3)/BN_set_bit.$(MS3) \
- man$(MS3)/BN_swap.$(MS3) \
- man$(MS3)/BN_zero.$(MS3) \
- man$(MS3)/CONF_modules_free.$(MS3) \
- man$(MS3)/CONF_modules_load_file.$(MS3) \
- man$(MS3)/CRYPTO_set_ex_data.$(MS3) \
- man$(MS3)/DH_generate_key.$(MS3) \
- man$(MS3)/DH_generate_parameters.$(MS3) \
- man$(MS3)/DH_get_ex_new_index.$(MS3) \
- man$(MS3)/DH_new.$(MS3) \
- man$(MS3)/DH_set_method.$(MS3) \
- man$(MS3)/DH_size.$(MS3) \
- man$(MS3)/DSA_SIG_new.$(MS3) \
- man$(MS3)/DSA_do_sign.$(MS3) \
- man$(MS3)/DSA_dup_DH.$(MS3) \
- man$(MS3)/DSA_generate_key.$(MS3) \
- man$(MS3)/DSA_generate_parameters.$(MS3) \
- man$(MS3)/DSA_get_ex_new_index.$(MS3) \
- man$(MS3)/DSA_new.$(MS3) \
- man$(MS3)/DSA_set_method.$(MS3) \
- man$(MS3)/DSA_sign.$(MS3) \
- man$(MS3)/DSA_size.$(MS3) \
- man$(MS3)/ERR_GET_LIB.$(MS3) \
- man$(MS3)/ERR_clear_error.$(MS3) \
- man$(MS3)/ERR_error_string.$(MS3) \
- man$(MS3)/ERR_get_error.$(MS3) \
- man$(MS3)/ERR_load_crypto_strings.$(MS3) \
- man$(MS3)/ERR_load_strings.$(MS3) \
- man$(MS3)/ERR_print_errors.$(MS3) \
- man$(MS3)/ERR_put_error.$(MS3) \
- man$(MS3)/ERR_remove_state.$(MS3) \
- man$(MS3)/ERR_set_mark.$(MS3) \
- man$(MS3)/EVP_BytesToKey.$(MS3) \
- man$(MS3)/EVP_DigestInit.$(MS3) \
- man$(MS3)/EVP_EncryptInit.$(MS3) \
- man$(MS3)/EVP_OpenInit.$(MS3) \
- man$(MS3)/EVP_PKEY_new.$(MS3) \
- man$(MS3)/EVP_PKEY_set1_RSA.$(MS3) \
- man$(MS3)/EVP_SealInit.$(MS3) \
- man$(MS3)/EVP_SignInit.$(MS3) \
- man$(MS3)/EVP_VerifyInit.$(MS3) \
- man$(MS3)/OBJ_nid2obj.$(MS3) \
- man$(MS3)/OPENSSL_Applink.$(MS3) \
- man$(MS3)/OPENSSL_VERSION_NUMBER.$(MS3) \
- man$(MS3)/OPENSSL_config.$(MS3) \
- man$(MS3)/OPENSSL_ia32cap.$(MS3) \
- man$(MS3)/OPENSSL_load_builtin_modules.$(MS3) \
- man$(MS3)/OpenSSL_add_all_algorithms.$(MS3) \
- man$(MS3)/PKCS12_create.$(MS3) \
- man$(MS3)/PKCS12_parse.$(MS3) \
- man$(MS3)/PKCS7_decrypt.$(MS3) \
- man$(MS3)/PKCS7_encrypt.$(MS3) \
- man$(MS3)/PKCS7_sign.$(MS3) \
- man$(MS3)/PKCS7_verify.$(MS3) \
- man$(MS3)/RAND_add.$(MS3) \
- man$(MS3)/RAND_bytes.$(MS3) \
- man$(MS3)/RAND_cleanup.$(MS3) \
- man$(MS3)/RAND_egd.$(MS3) \
- man$(MS3)/RAND_load_file.$(MS3) \
- man$(MS3)/RAND_set_rand_method.$(MS3) \
- man$(MS3)/RSA_blinding_on.$(MS3) \
- man$(MS3)/RSA_check_key.$(MS3) \
- man$(MS3)/RSA_generate_key.$(MS3) \
- man$(MS3)/RSA_get_ex_new_index.$(MS3) \
- man$(MS3)/RSA_new.$(MS3) \
- man$(MS3)/RSA_padding_add_PKCS1_type_1.$(MS3) \
- man$(MS3)/RSA_print.$(MS3) \
- man$(MS3)/RSA_private_encrypt.$(MS3) \
- man$(MS3)/RSA_public_encrypt.$(MS3) \
- man$(MS3)/RSA_set_method.$(MS3) \
- man$(MS3)/RSA_sign.$(MS3) \
- man$(MS3)/RSA_sign_ASN1_OCTET_STRING.$(MS3) \
- man$(MS3)/RSA_size.$(MS3) \
- man$(MS3)/SMIME_read_PKCS7.$(MS3) \
- man$(MS3)/SMIME_write_PKCS7.$(MS3) \
- man$(MS3)/X509_NAME_ENTRY_get_object.$(MS3) \
- man$(MS3)/X509_NAME_add_entry_by_txt.$(MS3) \
- man$(MS3)/X509_NAME_get_index_by_NID.$(MS3) \
- man$(MS3)/X509_NAME_print_ex.$(MS3) \
- man$(MS3)/X509_new.$(MS3) \
- man$(MS3)/bio.$(MS3) \
- man$(MS3)/blowfish.$(MS3) \
- man$(MS3)/bn.$(MS3) \
- man$(MS3)/bn_internal.$(MS3) \
- man$(MS3)/buffer.$(MS3) \
- man$(MS3)/crypto.$(MS3) \
- man$(MS3)/d2i_ASN1_OBJECT.$(MS3) \
- man$(MS3)/d2i_DHparams.$(MS3) \
- man$(MS3)/d2i_DSAPublicKey.$(MS3) \
- man$(MS3)/d2i_PKCS8PrivateKey.$(MS3) \
- man$(MS3)/d2i_RSAPublicKey.$(MS3) \
- man$(MS3)/d2i_X509.$(MS3) \
- man$(MS3)/d2i_X509_ALGOR.$(MS3) \
- man$(MS3)/d2i_X509_CRL.$(MS3) \
- man$(MS3)/d2i_X509_NAME.$(MS3) \
- man$(MS3)/d2i_X509_REQ.$(MS3) \
- man$(MS3)/d2i_X509_SIG.$(MS3) \
- man$(MS3)/des.$(MS3) \
- man$(MS3)/dh.$(MS3) \
- man$(MS3)/dsa.$(MS3) \
- man$(MS3)/ecdsa.$(MS3) \
- man$(MS3)/engine.$(MS3) \
- man$(MS3)/err.$(MS3) \
- man$(MS3)/evp.$(MS3) \
- man$(MS3)/hmac.$(MS3) \
- man$(MS3)/lh_stats.$(MS3) \
- man$(MS3)/lhash.$(MS3) \
- man$(MS3)/md5.$(MS3) \
- man$(MS3)/mdc2.$(MS3) \
- man$(MS3)/pem.$(MS3) \
- man$(MS3)/rand.$(MS3) \
- man$(MS3)/rc4.$(MS3) \
- man$(MS3)/ripemd.$(MS3) \
- man$(MS3)/rsa.$(MS3) \
- man$(MS3)/sha.$(MS3) \
- man$(MS3)/threads.$(MS3) \
- man$(MS3)/ui.$(MS3) \
- man$(MS3)/ui_compat.$(MS3) \
- man$(MS3)/x509.$(MS3)
-
-APPSMANPAGES = man$(MS1)/CA.pl.$(MS1) \
- man$(MS1)/asn1parse.$(MS1) \
- man$(MS1)/ca.$(MS1) \
- man$(MS1)/ciphers.$(MS1) \
- man$(MS1)/crl.$(MS1) \
- man$(MS1)/crl2pkcs7.$(MS1) \
- man$(MS1)/dgst.$(MS1) \
- man$(MS1)/dhparam.$(MS1) \
- man$(MS1)/dsa.$(MS1) \
- man$(MS1)/dsaparam.$(MS1) \
- man$(MS1)/ec.$(MS1) \
- man$(MS1)/ecparam.$(MS1) \
- man$(MS1)/enc.$(MS1) \
- man$(MS1)/errstr.$(MS1) \
- man$(MS1)/gendsa.$(MS1) \
- man$(MS1)/genrsa.$(MS1) \
- man$(MS1)/nseq.$(MS1) \
- man$(MS1)/ocsp.$(MS1) \
- man$(MS1)/openssl.$(MS1) \
- man$(MS1)/passwd.$(MS1) \
- man$(MS1)/pkcs12.$(MS1) \
- man$(MS1)/pkcs7.$(MS1) \
- man$(MS1)/pkcs8.$(MS1) \
- man$(MS1)/rand.$(MS1) \
- man$(MS1)/req.$(MS1) \
- man$(MS1)/rsa.$(MS1) \
- man$(MS1)/rsautl.$(MS1) \
- man$(MS1)/s_client.$(MS1) \
- man$(MS1)/s_server.$(MS1) \
- man$(MS1)/s_time.$(MS1) \
- man$(MS1)/sess_id.$(MS1) \
- man$(MS1)/smime.$(MS1) \
- man$(MS1)/speed.$(MS1) \
- man$(MS1)/spkac.$(MS1) \
- man$(MS1)/verify.$(MS1) \
- man$(MS1)/version.$(MS1) \
- man$(MS1)/x509.$(MS1)
-
-SSLMANPAGES = man$(MS3)/SSL_CIPHER_get_name.$(MS3) \
- man$(MS3)/SSL_COMP_add_compression_method.$(MS3) \
- man$(MS3)/SSL_CTX_add_extra_chain_cert.$(MS3) \
- man$(MS3)/SSL_CTX_add_session.$(MS3) \
- man$(MS3)/SSL_CTX_ctrl.$(MS3) \
- man$(MS3)/SSL_CTX_flush_sessions.$(MS3) \
- man$(MS3)/SSL_CTX_free.$(MS3) \
- man$(MS3)/SSL_CTX_get_ex_new_index.$(MS3) \
- man$(MS3)/SSL_CTX_get_verify_mode.$(MS3) \
- man$(MS3)/SSL_CTX_load_verify_locations.$(MS3) \
- man$(MS3)/SSL_CTX_new.$(MS3) \
- man$(MS3)/SSL_CTX_sess_number.$(MS3) \
- man$(MS3)/SSL_CTX_sess_set_cache_size.$(MS3) \
- man$(MS3)/SSL_CTX_sess_set_get_cb.$(MS3) \
- man$(MS3)/SSL_CTX_sessions.$(MS3) \
- man$(MS3)/SSL_CTX_set_cert_store.$(MS3) \
- man$(MS3)/SSL_CTX_set_cert_verify_callback.$(MS3) \
- man$(MS3)/SSL_CTX_set_cipher_list.$(MS3) \
- man$(MS3)/SSL_CTX_set_client_CA_list.$(MS3) \
- man$(MS3)/SSL_CTX_set_client_cert_cb.$(MS3) \
- man$(MS3)/SSL_CTX_set_default_passwd_cb.$(MS3) \
- man$(MS3)/SSL_CTX_set_generate_session_id.$(MS3) \
- man$(MS3)/SSL_CTX_set_info_callback.$(MS3) \
- man$(MS3)/SSL_CTX_set_max_cert_list.$(MS3) \
- man$(MS3)/SSL_CTX_set_mode.$(MS3) \
- man$(MS3)/SSL_CTX_set_msg_callback.$(MS3) \
- man$(MS3)/SSL_CTX_set_options.$(MS3) \
- man$(MS3)/SSL_CTX_set_quiet_shutdown.$(MS3) \
- man$(MS3)/SSL_CTX_set_session_cache_mode.$(MS3) \
- man$(MS3)/SSL_CTX_set_session_id_context.$(MS3) \
- man$(MS3)/SSL_CTX_set_ssl_version.$(MS3) \
- man$(MS3)/SSL_CTX_set_timeout.$(MS3) \
- man$(MS3)/SSL_CTX_set_tmp_dh_callback.$(MS3) \
- man$(MS3)/SSL_CTX_set_tmp_rsa_callback.$(MS3) \
- man$(MS3)/SSL_CTX_set_verify.$(MS3) \
- man$(MS3)/SSL_CTX_use_certificate.$(MS3) \
- man$(MS3)/SSL_SESSION_free.$(MS3) \
- man$(MS3)/SSL_SESSION_get_ex_new_index.$(MS3) \
- man$(MS3)/SSL_SESSION_get_time.$(MS3) \
- man$(MS3)/SSL_accept.$(MS3) \
- man$(MS3)/SSL_alert_type_string.$(MS3) \
- man$(MS3)/SSL_clear.$(MS3) \
- man$(MS3)/SSL_connect.$(MS3) \
- man$(MS3)/SSL_do_handshake.$(MS3) \
- man$(MS3)/SSL_free.$(MS3) \
- man$(MS3)/SSL_get_SSL_CTX.$(MS3) \
- man$(MS3)/SSL_get_ciphers.$(MS3) \
- man$(MS3)/SSL_get_client_CA_list.$(MS3) \
- man$(MS3)/SSL_get_current_cipher.$(MS3) \
- man$(MS3)/SSL_get_default_timeout.$(MS3) \
- man$(MS3)/SSL_get_error.$(MS3) \
- man$(MS3)/SSL_get_ex_data_X509_STORE_CTX_idx.$(MS3) \
- man$(MS3)/SSL_get_ex_new_index.$(MS3) \
- man$(MS3)/SSL_get_fd.$(MS3) \
- man$(MS3)/SSL_get_peer_cert_chain.$(MS3) \
- man$(MS3)/SSL_get_peer_certificate.$(MS3) \
- man$(MS3)/SSL_get_rbio.$(MS3) \
- man$(MS3)/SSL_get_session.$(MS3) \
- man$(MS3)/SSL_get_verify_result.$(MS3) \
- man$(MS3)/SSL_get_version.$(MS3) \
- man$(MS3)/SSL_library_init.$(MS3) \
- man$(MS3)/SSL_load_client_CA_file.$(MS3) \
- man$(MS3)/SSL_new.$(MS3) \
- man$(MS3)/SSL_pending.$(MS3) \
- man$(MS3)/SSL_read.$(MS3) \
- man$(MS3)/SSL_rstate_string.$(MS3) \
- man$(MS3)/SSL_session_reused.$(MS3) \
- man$(MS3)/SSL_set_bio.$(MS3) \
- man$(MS3)/SSL_set_connect_state.$(MS3) \
- man$(MS3)/SSL_set_fd.$(MS3) \
- man$(MS3)/SSL_set_session.$(MS3) \
- man$(MS3)/SSL_set_shutdown.$(MS3) \
- man$(MS3)/SSL_set_verify_result.$(MS3) \
- man$(MS3)/SSL_shutdown.$(MS3) \
- man$(MS3)/SSL_state_string.$(MS3) \
- man$(MS3)/SSL_want.$(MS3) \
- man$(MS3)/SSL_write.$(MS3) \
- man$(MS3)/d2i_SSL_SESSION.$(MS3) \
- man$(MS3)/ssl.$(MS3)
-
-ROOTSPECMANPAGES = $(SPECMANPAGES:%=$(ROOTMAN)/%)
-ROOTCONFIGMANPAGES = $(CONFIGMANPAGES:%=$(ROOTMAN)/%)
-ROOTAPPSMANPAGES = $(APPSMANPAGES:%=$(ROOTMAN)/%)
-ROOTCRYPTOMANPAGES = $(CRYPTOMANPAGES:%=$(ROOTMAN)/%)
-ROOTSSLMANPAGES = $(SSLMANPAGES:%=$(ROOTMAN)/%)
-
-ROOTMANPAGES = $(ROOTSPECMANPAGES) \
- $(ROOTCONFIGMANPAGES) \
- $(ROOTAPPSMANPAGES) \
- $(ROOTCRYPTOMANPAGES) \
- $(ROOTSSLMANPAGES)
-
-CONFIGSUNPAGES = $(CONFIGMANPAGES:man$(MS5)%.$(MS5)=sunman%.$(MS5))
-SPECSUNPAGES = $(SPECMANPAGES:man$(MS7)%.$(MS7)=sunman%.$(MS7))
-APPSSUNPAGES = $(APPSMANPAGES:man$(MS1)%.$(MS1)=sunman%.$(MS1))
-CRYPTOSUNPAGES = $(CRYPTOMANPAGES:man$(MS3)%.$(MS3)=sunman%.$(MS3))
-SSLSUNPAGES = $(SSLMANPAGES:man$(MS3)%.$(MS3)=sunman%.$(MS3))
-
-# we don't want to explicitly define what symlinks to existing man pages to
-# create. This can be easily extracted from manual pages in POD format.
-# However, for each manual page we need information about its section and
-# actual location in common/openssl/doc. Note that we don't use ':' as a
-# separator for the section/dir/pod_page triplet because ':' generally denotes
-# "noise" in the nightly build log.
-CONFIGPODPAGES = $(CONFIGMANPAGES:man$(MS5)/%.$(MS5)=$(MS5),apps,%)
-SPECPODPAGES = $(SPECMANPAGES:man$(MS7)/%.$(MS7)=$(MS7),crypto,%)
-APPSPODPAGES = $(APPSMANPAGES:man$(MS1)/%.$(MS1)=$(MS1),apps,%)
-CRYPTOPODPAGES = $(CRYPTOMANPAGES:man$(MS3)/%.$(MS3)=$(MS3),crypto,%)
-SSLPODPAGES = $(SSLMANPAGES:man$(MS3)/%.$(MS3)=$(MS3),ssl,%)
-
-ALLPODPAGES = $(CONFIGPODPAGES) \
- $(SPECPODPAGES) \
- $(APPSPODPAGES) \
- $(CRYPTOPODPAGES) \
- $(SSLPODPAGES)
-
-ROOTUSRSFWBIN = $(ROOT)/usr/sfw/bin
-SFWBINLINKS = openssl $(BUILD64) $(MACH64)/openssl
-ROOTUSRSFWBINLINKS = $(SFWBINLINKS:%=$(ROOTUSRSFWBIN)/%)
-
-include ../Makefile.cmd
-
-all := TARGET = all
-clean := TARGET = clean
-clobber := TARGET = clobber
-install := TARGET = install
-
-.KEEP_STATE:
-
-.PARALLEL: $(SUBDIRS)
-
-all clobber: $(SUBDIRS)
-
-clean clobber: $(SUBDIRS)
- $(RM) -r sunman
-
-install: $(SUBDIRS) $(ROOTOPENSSL)/openssl.cnf man binsymlinks
-
-# (1) convert man pages in POD format into NROFF format and store them in
-# ./sunman directory
-# (2) install them into their respective manX directories in the proto area
-# (3) create symlinks according to NAME section of each manual page
-man: mansymlinks
-mansymlinks: $(ROOTMANPAGES)
-$(ROOTMANPAGES): sunman
-
-# We do NOT attempt to place 3rd Party code under the ON gate lint rules.
-lint:
-
-$(SUBDIRS): FRC
- @cd $@; pwd; $(MAKE) $(TARGET)
-
-FRC:
-
-$(ROOTOPENSSL)/openssl.cnf := FILEMODE = 644
-
-$(ROOTOPENSSL)/%: % $(ROOTOPENSSL)
- $(INS.file)
-
-$(ROOTOPENSSL):
- $(INS.dir)
- $(INS.dir) $(ROOTOPENSSL)/certs
- $(INS.dir) $(ROOTOPENSSL)/private
-
-$(ROOTMANPAGES) := FILEMODE = 0444
-$(ROOTMANPAGES): $(ROOTMANDIRS)
-
-$(ROOTMANDIRS): $(ROOTMAN)
- $(INS.dir)
-
-$(ROOTMAN)/man$(MS1)/% \
-$(ROOTMAN)/man$(MS3)/% \
-$(ROOTMAN)/man$(MS5)/% \
-$(ROOTMAN)/man$(MS7)/% \
- : sunman/%
- $(INS.file)
-
-$(SPECSUNPAGES):
- @$(POD2MAN) --date=$(OPENSSL_DATE) --center=OpenSSL --section=$(MS7) \
- --quotes=none --release "OpenSSL-$(OPENSSL_VERSION)" \
- --name=`basename $@ .$(MS7)` \
- $(OPENSSL_SRC)/doc/crypto/`basename $@ .$(MS7)`.pod $@
-
-$(CONFIGSUNPAGES):
- @$(POD2MAN) --date=$(OPENSSL_DATE) --center=OpenSSL --section=$(MS5) \
- --quotes=none --release "OpenSSL-$(OPENSSL_VERSION)" \
- --name=`basename $@ .$(MS5)` \
- $(OPENSSL_SRC)/doc/apps/`basename $@ .$(MS5)`.pod $@
-
-$(APPSSUNPAGES):
- @$(POD2MAN) --date=$(OPENSSL_DATE) --center=OpenSSL --section=$(MS1) \
- --quotes=none --release "OpenSSL-$(OPENSSL_VERSION)" \
- --name=`basename $@ .$(MS1)` \
- $(OPENSSL_SRC)/doc/apps/`basename $@ .$(MS1)`.pod $@
-
-$(SSLSUNPAGES):
- @$(POD2MAN) --date=$(OPENSSL_DATE) --center=OpenSSL --section=$(MS3) \
- --quotes=none --release "OpenSSL-$(OPENSSL_VERSION)" \
- --name=`basename $@ .$(MS3)` \
- $(OPENSSL_SRC)/doc/ssl/`basename $@ .$(MS3)`.pod $@
-
-$(CRYPTOSUNPAGES):
- @$(POD2MAN) --date=$(OPENSSL_DATE) --center=OpenSSL --section=$(MS3) \
- --quotes=none --release "OpenSSL-$(OPENSSL_VERSION)" \
- --name=`basename $@ .$(MS3)` \
- $(OPENSSL_SRC)/doc/crypto/`basename $@ .$(MS3)`.pod $@
-
-mansymlinks:
- @for i in $(ALLPODPAGES); do \
- section=`echo $$i | cut -f1 -d,`; \
- dir=`echo $$i | cut -f2 -d,`; \
- base=`echo $$i | cut -f3 -d,`; \
- $(EXTRACT_NAMES) <$(OPENSSL_SRC)/doc/$$dir/$$base.pod | \
- grep -v "^$$base$$" | \
- while read j; do \
- $(RM) -f $(ROOTMAN)/man$$section/$$j.$$section; \
- $(SYMLINK) $$base.$$section \
- $(ROOTMAN)/man$$section/$$j.$$section; \
- done; \
- done
-
-sunman:
- $(MKDIR) -p sunman
-
-binsymlinks: $(ROOTUSRSFWBIN) .WAIT $(ROOTUSRSFWBINLINKS)
-
-$(ROOTUSRSFWBIN):
- $(INS.dir)
- $(INS.dir) $@/$(MACH64)
-
-$(ROOTUSRSFWBIN)/openssl:= \
- REALPATH=../../bin/openssl
-$(ROOTUSRSFWBIN)/$(MACH64)/openssl:= \
- REALPATH=../../../bin/$(MACH64)/openssl
-
-$(ROOTUSRSFWBINLINKS):
- $(RM) $@
- $(SYMLINK) $(REALPATH) $@
diff --git a/usr/src/cmd/openssl/Makefile.com b/usr/src/cmd/openssl/Makefile.com
deleted file mode 100644
index 8daab12cc7..0000000000
--- a/usr/src/cmd/openssl/Makefile.com
+++ /dev/null
@@ -1,109 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-
-PROG = openssl
-
-include $(SRC)/cmd/Makefile.cmd
-include $(SRC)/lib/openssl/Makefile.openssl
-
-OBJS = \
- app_rand.o \
- apps.o \
- asn1pars.o \
- ca.o \
- ciphers.o \
- crl.o \
- crl2p7.o \
- dgst.o \
- dh.o \
- dhparam.o \
- dsa.o \
- dsaparam.o \
- enc.o \
- engine.o \
- errstr.o \
- gendh.o \
- gendsa.o \
- genrsa.o \
- nseq.o \
- ocsp.o \
- openssl.o \
- passwd.o \
- pkcs12.o \
- pkcs7.o \
- pkcs8.o \
- prime.o \
- rand.o \
- req.o \
- rsa.o \
- rsautl.o \
- s_cb.o \
- s_client.o \
- s_server.o \
- s_socket.o \
- s_time.o \
- sess_id.o \
- smime.o \
- speed.o \
- spkac.o \
- verify.o \
- version.o \
- x509.o
-
-OPENSSL_SRC = ../../../common/openssl
-SRCDIR = $(OPENSSL_SRC)/apps
-
-ROOTCMDDIR = $(ROOTBIN)
-
-CFLAGS += $(CCVERBOSE) \
- -erroff=E_END_OF_LOOP_CODE_NOT_REACHED,E_CONST_PROMOTED_UNSIGNED_LONG
-
-CFLAGS64 += -erroff=E_END_OF_LOOP_CODE_NOT_REACHED
-
-CPPFLAGS = \
- $(OPENSSL_BUILD_CPPFLAGS) -I$(SRCDIR) -DMONOLITH $(CPPFLAGS.master)
-
-LDLIBS += -lcrypto -lssl -lnsl -lsocket -lc
-
-.KEEP_STATE:
-
-.PARALLEL: $(OBJS)
-
-all: $(PROG)
-
-$(PROG): $(OBJS)
- $(LINK.c) $(OBJS) -o $@ $(LDLIBS) $(DYNFLAGS)
- $(POST_PROCESS)
-
-clean:
- $(RM) $(OBJS)
-
-include $(SRC)/cmd/Makefile.targ
-
-%.o: $(SRCDIR)/%.c
- $(COMPILE.c) $(OUTPUT_OPTION) $<
- $(POST_PROCESS_O)
-
-# Rule to install CA.pl
-$(ROOTCMDDIR)/%: $(SRCDIR)/% $(ROOTCMDDIR)
- $(INS.file)
diff --git a/usr/src/cmd/openssl/amd64/Makefile b/usr/src/cmd/openssl/amd64/Makefile
deleted file mode 100644
index 958357aff1..0000000000
--- a/usr/src/cmd/openssl/amd64/Makefile
+++ /dev/null
@@ -1,32 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-
-include ../Makefile.com
-include $(SRC)/cmd/Makefile.cmd.64
-
-install: $(ROOTCMD64)
diff --git a/usr/src/cmd/openssl/i386/Makefile b/usr/src/cmd/openssl/i386/Makefile
deleted file mode 100644
index 9d9bbc7828..0000000000
--- a/usr/src/cmd/openssl/i386/Makefile
+++ /dev/null
@@ -1,31 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-
-include ../Makefile.com
-
-install: $(ROOTCMD) $(ROOTCMDDIR)/CA.pl
diff --git a/usr/src/cmd/openssl/openssl.cnf b/usr/src/cmd/openssl/openssl.cnf
deleted file mode 100644
index 83cb78478c..0000000000
--- a/usr/src/cmd/openssl/openssl.cnf
+++ /dev/null
@@ -1,339 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# OpenSSL configuration file for Solaris.
-# This is based on the example openssl.cnf file.
-#
-# This is mostly being used for generation of certificate requests.
-#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-
-# This definition stops the following lines choking if HOME isn't
-# defined.
-HOME = .
-RANDFILE = $ENV::HOME/.rnd
-
-# Extra OBJECT IDENTIFIER info:
-#oid_file = $ENV::HOME/.oid
-oid_section = new_oids
-
-# To use this configuration file with the "-extfile" option of the
-# "openssl x509" utility, name here the section containing the
-# X.509v3 extensions to use:
-# extensions =
-# (Alternatively, use a configuration file that has only
-# X.509v3 extensions in its main [= default] section.)
-
-[ new_oids ]
-
-# We can add new OIDs in here for use by 'ca' and 'req'.
-# Add a simple OID like this:
-# testoid1=1.2.3.4
-# Or use config file substitution like this:
-# testoid2=${testoid1}.5.6
-
-####################################################################
-[ ca ]
-default_ca = CA_default # The default ca section
-
-####################################################################
-[ CA_default ]
-
-dir = /etc/sfw/openssl # Where everything is kept
-certs = $dir/certs # Where the issued certs are kept
-crl_dir = $dir/crl # Where the issued crl are kept
-database = $dir/index.txt # database index file.
-#unique_subject = no # Set to 'no' to allow creation of
- # several ctificates with same subject.
-new_certs_dir = $dir/newcerts # default place for new certs.
-
-certificate = $dir/cacert.pem # The CA certificate
-serial = $dir/serial # The current serial number
-#crlnumber = $dir/crlnumber # the current crl number
- # must be commented out to leave a V1 CRL
-crl = $dir/crl.pem # The current CRL
-private_key = $dir/private/cakey.pem# The private key
-RANDFILE = $dir/private/.rand # private random number file
-
-x509_extensions = usr_cert # The extentions to add to the cert
-
-# Comment out the following two lines for the "traditional"
-# (and highly broken) format.
-name_opt = ca_default # Subject Name options
-cert_opt = ca_default # Certificate field options
-
-# Extension copying option: use with caution.
-# copy_extensions = copy
-
-# Extensions to add to a CRL. Note: Netscape communicator chokes on V2 CRLs
-# so this is commented out by default to leave a V1 CRL.
-# crlnumber must also be commented out to leave a V1 CRL.
-# crl_extensions = crl_ext
-
-default_days = 365 # how long to certify for
-default_crl_days= 30 # how long before next CRL
-default_md = sha1 # which md to use.
-preserve = no # keep passed DN ordering
-
-# A few difference way of specifying how similar the request should look
-# For type CA, the listed attributes must be the same, and the optional
-# and supplied fields are just that :-)
-policy = policy_match
-
-# For the CA policy
-[ policy_match ]
-countryName = match
-stateOrProvinceName = match
-organizationName = match
-organizationalUnitName = optional
-commonName = supplied
-emailAddress = optional
-
-# For the 'anything' policy
-# At this point in time, you must list all acceptable 'object'
-# types.
-[ policy_anything ]
-countryName = optional
-stateOrProvinceName = optional
-localityName = optional
-organizationName = optional
-organizationalUnitName = optional
-commonName = supplied
-emailAddress = optional
-
-####################################################################
-[ req ]
-default_bits = 1024
-default_keyfile = privkey.pem
-distinguished_name = req_distinguished_name
-attributes = req_attributes
-x509_extensions = v3_ca # The extentions to add to the self signed cert
-
-# Passwords for private keys if not present they will be prompted for
-# input_password = secret
-# output_password = secret
-
-# This sets a mask for permitted string types. There are several options.
-# default: PrintableString, T61String, BMPString.
-# pkix : PrintableString, BMPString.
-# utf8only: only UTF8Strings.
-# nombstr : PrintableString, T61String (no BMPStrings or UTF8Strings).
-# MASK:XXXX a literal mask value.
-# WARNING: current versions of Netscape crash on BMPStrings or UTF8Strings
-# so use this option with caution!
-string_mask = nombstr
-
-# req_extensions = v3_req # The extensions to add to a certificate request
-
-[ req_distinguished_name ]
-countryName = Country Name (2 letter code)
-#countryName_default = US
-countryName_min = 2
-countryName_max = 2
-
-stateOrProvinceName = State or Province Name (full name)
-#stateOrProvinceName_default = Some-State
-
-localityName = Locality Name (eg, city)
-
-0.organizationName = Organization Name (eg, company)
-#0.organizationName_default = Unconfigured OpenSSL Installation
-
-# we can do this but it is not needed normally :-)
-#1.organizationName = Second Organization Name (eg, company)
-#1.organizationName_default = World Wide Web Pty Ltd
-
-organizationalUnitName = Organizational Unit Name (eg, section)
-#organizationalUnitName_default =
-
-commonName = Common Name (eg, YOUR name)
-commonName_max = 64
-
-emailAddress = Email Address
-emailAddress_max = 64
-
-# SET-ex3 = SET extension number 3
-
-[ req_attributes ]
-challengePassword = A challenge password
-challengePassword_min = 4
-challengePassword_max = 20
-
-unstructuredName = An optional company name
-
-[ usr_cert ]
-
-# These extensions are added when 'ca' signs a request.
-
-# This goes against PKIX guidelines but some CAs do it and some software
-# requires this to avoid interpreting an end user certificate as a CA.
-
-basicConstraints=CA:FALSE
-
-# Here are some examples of the usage of nsCertType. If it is omitted
-# the certificate can be used for anything *except* object signing.
-
-# This is OK for an SSL server.
-# nsCertType = server
-
-# For an object signing certificate this would be used.
-# nsCertType = objsign
-
-# For normal client use this is typical
-# nsCertType = client, email
-
-# and for everything including object signing:
-# nsCertType = client, email, objsign
-
-# This is typical in keyUsage for a client certificate.
-# keyUsage = nonRepudiation, digitalSignature, keyEncipherment
-
-# This will be displayed in Netscape's comment listbox.
-nsComment = "OpenSSL Generated Certificate"
-
-# PKIX recommendations harmless if included in all certificates.
-subjectKeyIdentifier=hash
-authorityKeyIdentifier=keyid,issuer
-
-# This stuff is for subjectAltName and issuerAltname.
-# Import the email address.
-# subjectAltName=email:copy
-# An alternative to produce certificates that aren't
-# deprecated according to PKIX.
-# subjectAltName=email:move
-
-# Copy subject details
-# issuerAltName=issuer:copy
-
-#nsCaRevocationUrl = http://www.domain.dom/ca-crl.pem
-#nsBaseUrl
-#nsRevocationUrl
-#nsRenewalUrl
-#nsCaPolicyUrl
-#nsSslServerName
-
-[ v3_req ]
-
-# Extensions to add to a certificate request
-
-basicConstraints = CA:FALSE
-keyUsage = nonRepudiation, digitalSignature, keyEncipherment
-
-[ v3_ca ]
-
-
-# Extensions for a typical CA
-
-
-# PKIX recommendation.
-
-subjectKeyIdentifier=hash
-
-authorityKeyIdentifier=keyid:always,issuer:always
-
-# This is what PKIX recommends but some broken software chokes on critical
-# extensions.
-#basicConstraints = critical,CA:true
-# So we do this instead.
-basicConstraints = CA:true
-
-# Key usage: this is typical for a CA certificate. However since it will
-# prevent it being used as an test self-signed certificate it is best
-# left out by default.
-# keyUsage = cRLSign, keyCertSign
-
-# Some might want this also
-# nsCertType = sslCA, emailCA
-
-# Include email address in subject alt name: another PKIX recommendation
-# subjectAltName=email:copy
-# Copy issuer details
-# issuerAltName=issuer:copy
-
-# DER hex encoding of an extension: beware experts only!
-# obj=DER:02:03
-# Where 'obj' is a standard or added object
-# You can even override a supported extension:
-# basicConstraints= critical, DER:30:03:01:01:FF
-
-[ crl_ext ]
-
-# CRL extensions.
-# Only issuerAltName and authorityKeyIdentifier make any sense in a CRL.
-
-# issuerAltName=issuer:copy
-authorityKeyIdentifier=keyid:always,issuer:always
-
-[ proxy_cert_ext ]
-# These extensions should be added when creating a proxy certificate
-
-# This goes against PKIX guidelines but some CAs do it and some software
-# requires this to avoid interpreting an end user certificate as a CA.
-
-basicConstraints=CA:FALSE
-
-# Here are some examples of the usage of nsCertType. If it is omitted
-# the certificate can be used for anything *except* object signing.
-
-# This is OK for an SSL server.
-# nsCertType = server
-
-# For an object signing certificate this would be used.
-# nsCertType = objsign
-
-# For normal client use this is typical
-# nsCertType = client, email
-
-# and for everything including object signing:
-# nsCertType = client, email, objsign
-
-# This is typical in keyUsage for a client certificate.
-# keyUsage = nonRepudiation, digitalSignature, keyEncipherment
-
-# This will be displayed in Netscape's comment listbox.
-nsComment = "OpenSSL Generated Certificate"
-
-# PKIX recommendations harmless if included in all certificates.
-subjectKeyIdentifier=hash
-authorityKeyIdentifier=keyid,issuer:always
-
-# This stuff is for subjectAltName and issuerAltname.
-# Import the email address.
-# subjectAltName=email:copy
-# An alternative to produce certificates that aren't
-# deprecated according to PKIX.
-# subjectAltName=email:move
-
-# Copy subject details
-# issuerAltName=issuer:copy
-
-#nsCaRevocationUrl = http://www.domain.dom/ca-crl.pem
-#nsBaseUrl
-#nsRevocationUrl
-#nsRenewalUrl
-#nsCaPolicyUrl
-#nsSslServerName
-
-# This really needs to be in place for it to be a proxy certificate.
-proxyCertInfo=critical,language:id-ppl-anyLanguage,pathlen:3,policy:foo
diff --git a/usr/src/cmd/openssl/sparc/Makefile b/usr/src/cmd/openssl/sparc/Makefile
deleted file mode 100644
index 9d9bbc7828..0000000000
--- a/usr/src/cmd/openssl/sparc/Makefile
+++ /dev/null
@@ -1,31 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-
-include ../Makefile.com
-
-install: $(ROOTCMD) $(ROOTCMDDIR)/CA.pl
diff --git a/usr/src/cmd/openssl/sparcv9/Makefile b/usr/src/cmd/openssl/sparcv9/Makefile
deleted file mode 100644
index 958357aff1..0000000000
--- a/usr/src/cmd/openssl/sparcv9/Makefile
+++ /dev/null
@@ -1,32 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-
-include ../Makefile.com
-include $(SRC)/cmd/Makefile.cmd.64
-
-install: $(ROOTCMD64)
diff --git a/usr/src/cmd/ssh/Makefile.ssh-common b/usr/src/cmd/ssh/Makefile.ssh-common
index f3ae1038b3..388e13bffb 100644
--- a/usr/src/cmd/ssh/Makefile.ssh-common
+++ b/usr/src/cmd/ssh/Makefile.ssh-common
@@ -24,7 +24,6 @@
# Common definitions for all of usr/src/cmd/ssh subdirs
#
-include $(SRC)/lib/openssl/Makefile.openssl
TEXT_DOMAIN=SUNW_OST_OSCMD
diff --git a/usr/src/lib/Makefile b/usr/src/lib/Makefile
index 5d7a30377b..5bdb18279d 100644
--- a/usr/src/lib/Makefile
+++ b/usr/src/lib/Makefile
@@ -192,7 +192,6 @@ SUBDIRS += \
librestart \
libsched \
libelfsign \
- openssl \
pkcs11 .WAIT \
libpctx .WAIT \
libcpc \
@@ -461,7 +460,6 @@ HDRSUBDIRS= \
hal \
policykit \
lvm \
- openssl \
pkcs11 \
passwdutil \
../cmd/sendmail/libmilter \
@@ -569,7 +567,7 @@ libelfsign: libcryptoutil libkmf
libidmap: libadutils libldap5 libavl libsldap
libinetcfg: libnsl libsocket libdlpi
libiscsit: libc libnvpair libstmf libuuid libnsl
-libkmf: libcryptoutil pkcs11 openssl
+libkmf: libcryptoutil pkcs11
libnsl: libmd5 libscf
libmapid: libresolv
libnwam: libdoor
@@ -596,7 +594,7 @@ libproject: libpool libproc libsecdb
libtsnet: libnsl libtsol libsecdb
libwrap: libnsl libsocket
libwanboot: libnvpair libresolv libnsl libsocket libdevinfo libinetutil \
- libdhcputil openssl
+ libdhcputil
libwanbootutil: libnsl
pam_modules: libproject passwdutil $(SMARTCARD) smbsrv
libscf: libuutil libmd libgen libsmbios
@@ -604,7 +602,7 @@ libinetsvc: libscf
librestart: libuutil libscf
../cmd/sgs/libdl: ../cmd/sgs/libconv
../cmd/sgs/libelf: ../cmd/sgs/libconv
-pkcs11: libcryptoutil openssl
+pkcs11: libcryptoutil
print: libldap5
udapl/udapl_tavor: udapl/libdat
libzfs: libdevinfo libdevid libgen libnvpair libuutil libiscsitgt \
diff --git a/usr/src/lib/krb5/plugins/preauth/pkinit/Makefile.com b/usr/src/lib/krb5/plugins/preauth/pkinit/Makefile.com
index 4a152cda1e..58c7935dde 100644
--- a/usr/src/lib/krb5/plugins/preauth/pkinit/Makefile.com
+++ b/usr/src/lib/krb5/plugins/preauth/pkinit/Makefile.com
@@ -55,10 +55,8 @@ POFILES = generic.po
#override liblink
INS.liblink= -$(RM) $@; $(SYMLINK) $(LIBLINKS)$(VERS) $@
-include $(SRC)/lib/openssl/Makefile.openssl
-CPPFLAGS += $(OPENSSL_CPPFLAGS) \
- -I$(SRC)/lib/krb5 \
+CPPFLAGS += -I$(SRC)/lib/krb5 \
-I$(SRC)/lib/krb5/kdb \
-I$(SRC)/lib/gss_mechs/mech_krb5/include \
-I$(SRC)/lib/gss_mechs/mech_krb5/krb5/os \
@@ -68,8 +66,8 @@ CPPFLAGS += $(OPENSSL_CPPFLAGS) \
-I$(SRC)
CFLAGS += $(CCVERBOSE) -I..
-DYNFLAGS += $(KRUNPATH) $(KMECHLIB) $(OPENSSL_DYNFLAGS) -znodelete
-LDLIBS += -L $(ROOTLIBDIR) $(OPENSSL_LDFLAGS) -lcrypto -lc
+DYNFLAGS += $(KRUNPATH) $(KMECHLIB) -znodelete
+LDLIBS += -L $(ROOTLIBDIR) -lcrypto -lc
ROOTLIBDIR= $(ROOT)/usr/lib/krb5/plugins/preauth
diff --git a/usr/src/lib/libipsecutil/Makefile.com b/usr/src/lib/libipsecutil/Makefile.com
index 9e14f96554..5d53d2836f 100644
--- a/usr/src/lib/libipsecutil/Makefile.com
+++ b/usr/src/lib/libipsecutil/Makefile.com
@@ -27,7 +27,6 @@ VERS = .1
OBJECTS = ipsec_util.o algs.o ipsec_libssl_setup.o
include ../../Makefile.lib
-include $(SRC)/lib/openssl/Makefile.openssl
LIBS += $(DYNLIB) $(LINTLIB)
@@ -38,7 +37,6 @@ LDLIBS += -ltecla -lsocket -lnsl -lc
CFLAGS += $(CCVERBOSE)
CPPFLAGS += -I$(SRCDIR)
-CPPFLAGS += $(OPENSSL_BUILD_CPPFLAGS)
.KEEP_STATE:
diff --git a/usr/src/lib/libkmf/plugins/kmf_openssl/Makefile.com b/usr/src/lib/libkmf/plugins/kmf_openssl/Makefile.com
index 1183ee1f30..c2727b0e1f 100644
--- a/usr/src/lib/libkmf/plugins/kmf_openssl/Makefile.com
+++ b/usr/src/lib/libkmf/plugins/kmf_openssl/Makefile.com
@@ -18,7 +18,7 @@
#
# CDDL HEADER END
#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
# Makefile for KMF Plugins
@@ -30,7 +30,6 @@ VERS= .1
OBJECTS= openssl_spi.o
include $(SRC)/lib/Makefile.lib
-include $(SRC)/lib/openssl/Makefile.openssl
LIBLINKS= $(DYNLIB:.so.1=.so)
KMFINC= -I../../../include -I../../../ber_der/inc
diff --git a/usr/src/lib/libwanboot/Makefile.com b/usr/src/lib/libwanboot/Makefile.com
index 21f31b4a4e..5c1f561b35 100644
--- a/usr/src/lib/libwanboot/Makefile.com
+++ b/usr/src/lib/libwanboot/Makefile.com
@@ -18,15 +18,13 @@
#
# CDDL HEADER END
#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
LIBRARY = libwanboot.a
VERS = .1
-include $(SRC)/lib/openssl/Makefile.openssl
-
# List of locally located modules.
LOC_DIR = ../common
LOC_OBJS = socket_inet.o bootinfo_aux.o
diff --git a/usr/src/lib/openssl/Makefile b/usr/src/lib/openssl/Makefile
deleted file mode 100644
index 6045425275..0000000000
--- a/usr/src/lib/openssl/Makefile
+++ /dev/null
@@ -1,68 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-
-include ../Makefile.lib
-include Makefile.openssl
-
-SUBDIRS = libcrypto \
- libssl
-
-all := TARGET= all
-clean := TARGET= clean
-clobber := TARGET= clobber
-install := TARGET= install
-install_h := TARGET= install_h
-lint := TARGET= lint
-
-HDRS= e_os2.h
-
-OPENSSL_SRC= ../../common/openssl
-HDRDIR= $(OPENSSL_SRC)
-
-ROOTHDRDIR= $(ROOT)/usr/include/openssl
-
-.KEEP_STATE:
-
-all clean clobber install lint: $(SUBDIRS)
-
-install_h: $(ROOTHDRDIR) $(ROOTHDRS) $(SUBDIRS)
-
-#
-# We don't check these header files because they're third-party swill.
-#
-check:
-
-libssl: libcrypto
-
-$(SUBDIRS): FRC
- @cd $@; pwd; $(MAKE) $(TARGET)
-
-FRC:
-
-$(ROOTHDRS): $(ROOTHDRDIR)
-
-$(ROOTHDRDIR):
- $(INS.dir)
-
-include ../Makefile.targ
diff --git a/usr/src/lib/openssl/Makefile.com b/usr/src/lib/openssl/Makefile.com
deleted file mode 100644
index 2cd5acc78f..0000000000
--- a/usr/src/lib/openssl/Makefile.com
+++ /dev/null
@@ -1,80 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-
-include $(SRC)/lib/openssl/Makefile.openssl
-# must define VERS before including Makefile.lib
-VERS = .$(OPENSSL_VERSION)
-include $(SRC)/lib/Makefile.lib
-include $(SRC)/lib/Makefile.rootfs
-
-CPPFLAGS = $(OPENSSL_BUILD_CPPFLAGS) $(CPPFLAGS.master)
-
-COPTFLAG = -xO5
-sparcv9_COPTFLAG = -xO5
-
-#
-# Ensure `all' is the default target.
-#
-all:
-
-# Normally ROOTLIBPCDIR would be expressed in terms of ROOTLIBDIR
-# however it should always be /usr/lib/pkgconfig so we can't do that here
-# because ROOTLIBDIR is actually ROOTFS_LIBDIR.
-# LIBPCSRC could be expressed in terms of LIBNAME in some cases but
-# not this one because the libraries are libcrypto and libssl but the
-# expected .pc file is openssl.pc
-#
-# The 64 bit directory isn't where one would normally expect but this is
-# what is documented in pkg-config(1) and it is also where all the
-# existing sparcv9 pkgconfig files are.
-
-LIBPCDIR = /usr/lib/pkgconfig
-LIBPCDIR64 = /usr/lib/$(MACH64)/pkgconfig
-LIBPCSRC = openssl.pc
-
-OPENSSL_PREFIX = /usr
-$(LIBPCSRC): ../../$(LIBPCSRC).tmpl
- $(SED) -e s@__VERSION__@$(OPENSSL_VERSION)@ \
- -e s@__PREFIX__@$(OPENSSL_PREFIX)@ \
- -e s@__LIBDIR__@$(OPENSSL_LIBDIR)@ \
- < ../../$(LIBPCSRC).tmpl > $(LIBPCSRC)
-
-ROOTLIBPCDIR = $(ROOT)/$(LIBPCDIR)
-ROOTLIBPC = $(LIBPCSRC:%=$(ROOTLIBPCDIR)/%)
-
-ROOTLIBPCDIR64 = $(ROOT)/$(LIBPCDIR64)
-ROOTLIBPC64 = $(LIBPCSRC:%=$(ROOTLIBPCDIR64)/%)
-
-$(ROOTLIBPCDIR):
- $(INS.dir)
-
-$(ROOTLIBPCDIR)/%: $(ROOTLIBPCDIR) %
- $(INS.file)
-
-$(ROOTLIBPCDIR64):
- $(INS.dir)
-
-$(ROOTLIBPCDIR64)/%: $(ROOTLIBPCDIR64) %
- $(INS.file)
diff --git a/usr/src/lib/openssl/Makefile.openssl b/usr/src/lib/openssl/Makefile.openssl
deleted file mode 100644
index e8d9be91cb..0000000000
--- a/usr/src/lib/openssl/Makefile.openssl
+++ /dev/null
@@ -1,82 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# OpenSSL source is common between lib and stand (for wanboot).
-# For userland consumers it is in /usr so we define some macros in case
-# it moves else where later (it has moved thrice already!).
-
-OPENSSL_VERSION = 0.9.8
-OPENSSL_DATE = "Oct 11 2005"
-
-# OPENSSL_ETCDIR, OPENSSL_NO_XX, OPENSSL_BUILD_CPPFLAGS are
-# for use only for building OpenSSL, they are here because we built it in
-# two different places. OPENSSL_SRC is set invidually for each library
-# as to suppress using absolute paths for source files which leads to
-# the workspace paths being embedded into the binaries.
-
-OPENSSL_ETCDIR = /etc/openssl
-
-
-# The OPENSSL_NO_XXX variable is use to list the algorithms which Solaris
-# can not include due to patent, trademark or other legal issues.
-# We also exlude all engines, including dynamic support, except for
-# the PKCS#11 one.
-OPENSSL_NO_XXX = \
- -DOPENSSL_NO_MDC2 \
- -DOPENSSL_NO_RC3 \
- -DOPENSSL_NO_RC5 \
- -DOPENSSL_NO_IDEA \
- -DOPENSSL_NO_EC \
- -DOPENSSL_NO_ECDH \
- -DOPENSSL_NO_ECDSA \
- -DOPENSSL_NO_HW_4758_CCA \
- -DOPENSSL_NO_HW_AEP \
- -DOPENSSL_NO_HW_ATALLA \
- -DOPENSSL_NO_HW_CHIL \
- -DOPENSSL_NO_HW_CSWIFT \
- -DOPENSSL_NO_HW_GMP \
- -DOPENSSL_NO_HW_NURON \
- -DOPENSSL_NO_HW_PADLOCK \
- -DOPENSSL_NO_HW_SUREWARE \
- -DOPENSSL_NO_HW_UBSEC
-
-OPENSSL_BUILD_CPPFLAGS_sparc = -DB_ENDIAN
-
-OPENSSL_BUILD_CPPFLAGS = \
- -I$(ROOT)/usr/include \
- -I$(OPENSSL_SRC)\
- -I$(OPENSSL_SRC)/crypto \
- -DSOLARIS_OPENSSL \
- -DDEVRANDOM=\"/dev/urandom\" \
- -DOPENSSLDIR=\"$(OPENSSL_ETCDIR)\" \
- -DENGINESDIR=\"$(OPENSSL_ETCDIR)/lib/engines\" \
- -DDSO_DLFCN -DHAVE_DLFCN_H \
- -D_REENTRANT \
- -DOPENSSL_THREADS \
- $(OPENSSL_BUILD_CPPFLAGS_$(MACH)) \
- $(OPENSSL_NO_XXX)
-
-OPENSSL_LIBDIR = /lib
-
-CFLAGS += -_gcc=-fasm
diff --git a/usr/src/lib/openssl/libcrypto/Makefile.com b/usr/src/lib/openssl/libcrypto/Makefile.com
deleted file mode 100644
index 4fee2ad69a..0000000000
--- a/usr/src/lib/openssl/libcrypto/Makefile.com
+++ /dev/null
@@ -1,305 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-
-LIBRARY = libcrypto.a
-
-OBJECTS = \
- cryptlib.o mem.o mem_dbg.o cversion.o \
- ex_data.o tmdiff.o cpt_err.o o_time.o \
- uid.o mem_clr.o o_str.o o_dir.o \
- \
- aes/aes_cbc.o aes/aes_cfb.o aes/aes_core.o aes/aes_ctr.o \
- aes/aes_ecb.o aes/aes_misc.o aes/aes_ofb.o \
- \
- asn1/a_object.o asn1/a_bitstr.o asn1/a_utctm.o asn1/a_gentm.o \
- asn1/a_time.o asn1/a_int.o asn1/a_octet.o asn1/a_print.o \
- asn1/a_type.o asn1/a_set.o asn1/a_dup.o asn1/a_d2i_fp.o \
- asn1/a_i2d_fp.o asn1/a_enum.o asn1/a_utf8.o asn1/a_sign.o \
- asn1/a_digest.o asn1/a_verify.o asn1/a_mbstr.o asn1/a_strex.o \
- asn1/x_algor.o asn1/x_val.o asn1/x_pubkey.o asn1/x_sig.o \
- asn1/x_req.o asn1/x_attrib.o asn1/x_bignum.o asn1/x_long.o \
- asn1/x_name.o asn1/x_x509.o asn1/x_x509a.o asn1/x_crl.o \
- asn1/x_info.o asn1/x_spki.o asn1/nsseq.o asn1/d2i_pu.o \
- asn1/d2i_pr.o asn1/i2d_pu.o asn1/i2d_pr.o asn1/t_req.o \
- asn1/t_x509.o asn1/t_x509a.o asn1/t_crl.o asn1/t_pkey.o \
- asn1/t_spki.o asn1/t_bitst.o asn1/tasn_new.o asn1/tasn_fre.o \
- asn1/tasn_enc.o asn1/tasn_dec.o asn1/tasn_utl.o asn1/tasn_typ.o \
- asn1/f_int.o asn1/f_string.o asn1/n_pkey.o asn1/f_enum.o \
- asn1/a_hdr.o asn1/x_pkey.o asn1/a_bool.o asn1/x_exten.o \
- asn1/asn1_par.o asn1/asn1_lib.o asn1/asn1_err.o asn1/a_meth.o \
- asn1/a_bytes.o asn1/a_strnid.o asn1/evp_asn1.o asn1/asn_pack.o \
- asn1/p5_pbe.o asn1/p5_pbev2.o asn1/p8_pkey.o asn1/asn_moid.o \
- asn1/asn1_gen.o \
- \
- bf/bf_skey.o bf/bf_ecb.o bf/bf_cfb64.o bf/bf_ofb64.o \
- bf/bf_enc.o \
- \
- bio/bio_lib.o bio/bio_cb.o bio/bio_err.o bio/bss_mem.o \
- bio/bss_null.o bio/bss_fd.o bio/bss_file.o bio/bss_sock.o \
- bio/bss_conn.o bio/bf_null.o bio/bf_buff.o bio/b_print.o \
- bio/b_dump.o bio/b_sock.o bio/bss_acpt.o bio/bf_nbio.o \
- bio/bss_log.o bio/bss_bio.o bio/bss_dgram.o \
- \
- bn/bn_add.o bn/bn_div.o bn/bn_exp.o bn/bn_lib.o \
- bn/bn_ctx.o bn/bn_mul.o bn/bn_mod.o bn/bn_print.o \
- bn/bn_rand.o bn/bn_shift.o bn/bn_word.o bn/bn_blind.o \
- bn/bn_kron.o bn/bn_sqrt.o bn/bn_gcd.o bn/bn_prime.o \
- bn/bn_err.o bn/bn_sqr.o bn/bn_recp.o bn/bn_mont.o \
- bn/bn_const.o bn/bn_depr.o bn/bn_gf2m.o bn/bn_nist.o \
- bn/bn_mpi.o bn/bn_exp2.o \
- \
- buffer/buffer.o buffer/buf_err.o \
- \
- cast/c_enc.o cast/c_ecb.o cast/c_cfb64.o cast/c_ofb64.o \
- cast/c_skey.o \
- \
- comp/comp_lib.o comp/c_rle.o comp/c_zlib.o \
- \
- conf/conf_err.o conf/conf_lib.o conf/conf_api.o conf/conf_sap.o \
- conf/conf_def.o conf/conf_mod.o conf/conf_mall.o \
- \
- des/set_key.o des/ecb_enc.o des/cbc_enc.o des/ecb3_enc.o \
- des/cfb64enc.o des/cfb64ede.o des/cfb_enc.o des/ofb64ede.o \
- des/enc_read.o des/enc_writ.o des/ofb64enc.o des/ofb_enc.o \
- des/str2key.o des/pcbc_enc.o des/qud_cksm.o des/rand_key.o \
- des/fcrypt.o des/xcbc_enc.o des/rpc_enc.o des/cbc_cksm.o \
- des/des_old.o des/des_old2.o des/read2pwd.o des/des_enc.o \
- des/fcrypt_b.o des/ede_cbcm_enc.o \
- \
- dh/dh_asn1.o dh/dh_gen.o dh/dh_key.o dh/dh_lib.o \
- dh/dh_check.o dh/dh_err.o dh/dh_depr.o \
- \
- dsa/dsa_gen.o dsa/dsa_key.o dsa/dsa_lib.o dsa/dsa_asn1.o \
- dsa/dsa_vrf.o dsa/dsa_sign.o dsa/dsa_err.o dsa/dsa_ossl.o \
- dsa/dsa_depr.o \
- \
- dso/dso_dl.o dso/dso_dlfcn.o dso/dso_err.o dso/dso_lib.o \
- dso/dso_null.o dso/dso_openssl.o \
- \
- err/err.o err/err_all.o err/err_prn.o \
- \
- evp/bio_b64.o evp/bio_enc.o evp/bio_md.o evp/bio_ok.o \
- evp/c_all.o evp/c_allc.o evp/c_alld.o evp/digest.o \
- evp/e_aes.o evp/e_bf.o evp/e_cast.o evp/e_des.o \
- evp/e_des3.o evp/e_idea.o evp/e_null.o evp/e_rc2.o \
- evp/e_rc4.o evp/e_rc5.o evp/e_xcbc_d.o evp/encode.o \
- evp/evp_acnf.o evp/evp_enc.o evp/evp_err.o evp/evp_key.o \
- evp/evp_lib.o evp/evp_pbe.o evp/evp_pkey.o evp/m_dss.o \
- evp/m_dss1.o evp/m_md2.o evp/m_md4.o evp/m_md5.o \
- evp/m_mdc2.o evp/m_null.o evp/m_ripemd.o evp/m_sha.o \
- evp/m_sha1.o evp/names.o evp/p5_crpt.o evp/p5_crpt2.o \
- evp/p_dec.o evp/p_enc.o evp/p_lib.o evp/p_open.o \
- evp/p_seal.o evp/p_sign.o evp/p_verify.o evp/e_old.o \
- evp/m_ecdsa.o \
- \
- engine/eng_all.o engine/eng_list.o \
- engine/eng_cnf.o engine/eng_pkey.o \
- engine/eng_ctrl.o engine/eng_table.o \
- engine/eng_dyn.o engine/tb_cipher.o \
- engine/eng_err.o engine/tb_dh.o \
- engine/eng_fat.o engine/tb_digest.o \
- engine/eng_init.o engine/tb_dsa.o \
- engine/eng_lib.o engine/tb_rand.o \
- engine/tb_rsa.o engine/tb_store.o \
- engine/tb_ecdh.o engine/tb_ecdsa.o \
- engine/eng_cryptodev.o \
- \
- engine/hw_pk11.o engine/hw_pk11_pub.o \
- \
- hmac/hmac.o \
- \
- lhash/lhash.o lhash/lh_stats.o \
- \
- md2/md2_dgst.o md2/md2_one.o \
- \
- md4/md4_dgst.o md4/md4_one.o \
- \
- md5/md5_dgst.o md5/md5_one.o \
- \
- objects/o_names.o objects/obj_dat.o \
- objects/obj_err.o objects/obj_lib.o \
- \
- ocsp/ocsp_asn.o ocsp/ocsp_err.o ocsp/ocsp_prn.o \
- ocsp/ocsp_vfy.o ocsp/ocsp_cl.o ocsp/ocsp_ext.o ocsp/ocsp_lib.o \
- ocsp/ocsp_srv.o ocsp/ocsp_ht.o \
- \
- pem/pem_sign.o pem/pem_seal.o pem/pem_info.o pem/pem_lib.o \
- pem/pem_all.o pem/pem_err.o pem/pem_x509.o pem/pem_xaux.o \
- pem/pem_oth.o pem/pem_pk8.o pem/pem_pkey.o \
- \
- pkcs12/p12_add.o pkcs12/p12_asn.o \
- pkcs12/p12_crpt.o pkcs12/p12_crt.o \
- pkcs12/p12_init.o pkcs12/p12_key.o \
- pkcs12/p12_mutl.o pkcs12/p12_utl.o \
- pkcs12/pk12err.o pkcs12/p12_p8d.o \
- pkcs12/p12_attr.o pkcs12/p12_decr.o \
- pkcs12/p12_kiss.o pkcs12/p12_npas.o \
- pkcs12/p12_p8e.o \
- \
- pkcs7/pk7_asn1.o pkcs7/pk7_lib.o \
- pkcs7/pkcs7err.o pkcs7/pk7_doit.o \
- pkcs7/pk7_smime.o pkcs7/pk7_attr.o \
- pkcs7/pk7_mime.o \
- \
- pqueue/pqueue.o \
- \
- rand/md_rand.o rand/randfile.o rand/rand_lib.o rand/rand_err.o \
- rand/rand_unix.o rand/rand_egd.o rand/rand_nw.o \
- \
- rc2/rc2_cbc.o rc2/rc2_ecb.o rc2/rc2_skey.o rc2/rc2cfb64.o \
- rc2/rc2ofb64.o \
- \
- rc4/rc4_enc.o rc4/rc4_skey.o \
- \
- ripemd/rmd_dgst.o ripemd/rmd_one.o \
- \
- rsa/rsa_eay.o rsa/rsa_gen.o rsa/rsa_lib.o rsa/rsa_sign.o \
- rsa/rsa_saos.o rsa/rsa_err.o rsa/rsa_pk1.o rsa/rsa_ssl.o \
- rsa/rsa_none.o rsa/rsa_oaep.o rsa/rsa_chk.o rsa/rsa_null.o \
- rsa/rsa_asn1.o rsa/rsa_depr.o rsa/rsa_pss.o rsa/rsa_x931.o \
- \
- sha/sha_dgst.o sha/sha1dgst.o sha/sha_one.o sha/sha1_one.o \
- sha/sha256.o sha/sha512.o \
- \
- stack/stack.o \
- \
- store/str_err.o store/str_lib.o store/str_mem.o \
- store/str_meth.o \
- \
- txt_db/txt_db.o \
- \
- ui/ui_err.o ui/ui_compat.o ui/ui_lib.o ui/ui_openssl.o \
- ui/ui_util.o \
- \
- x509/x509_def.o x509/x509_d2.o x509/x509_r2x.o x509/x509_cmp.o \
- x509/x509_obj.o x509/x509_req.o x509/x509spki.o x509/x509_vfy.o \
- x509/x509_set.o x509/x509cset.o x509/x509rset.o x509/x509_err.o \
- x509/x509name.o x509/x509_v3.o x509/x509_ext.o x509/x509_att.o \
- x509/x509type.o x509/x509_lu.o x509/x_all.o x509/x509_txt.o \
- x509/x509_trs.o x509/by_file.o x509/by_dir.o x509/x509_vpm.o \
- \
- x509v3/v3_ia5.o x509v3/v3_lib.o x509v3/v3_prn.o x509v3/v3_utl.o \
- x509v3/v3_pku.o x509v3/v3_int.o x509v3/v3_enum.o \
- x509v3/v3err.o x509v3/v3_alt.o x509v3/v3_genn.o \
- x509v3/v3_pci.o x509v3/v3_pcia.o \
- x509v3/v3_purp.o x509v3/v3_info.o \
- x509v3/v3_ocsp.o x509v3/v3_bitst.o \
- x509v3/v3_conf.o x509v3/v3_extku.o \
- x509v3/v3_cpols.o x509v3/v3_crld.o \
- x509v3/v3_akey.o x509v3/v3_akeya.o \
- x509v3/v3_skey.o x509v3/v3_sxnet.o \
- x509v3/v3_ncons.o x509v3/v3_bcons.o \
- x509v3/v3_pcons.o x509v3/v3_pmaps.o \
- \
- x509v3/pcy_cache.o x509v3/pcy_tree.o \
- x509v3/pcy_data.o x509v3/pcy_lib.o \
- x509v3/pcy_map.o x509v3/pcy_node.o \
- \
- $(MD5_OBJ_ASM) \
- $(BN_ASM)
-
-# MD5_OBJ_ASM and BN_ASM may be overriden by <arch>/Makefile.
-MD5_OBJ_ASM =
-BN_ASM = bn/bn_asm.o
-
-include ../../Makefile.com
-
-CFLAGS += -K PIC
-CFLAGS64 += -K PIC
-LDLIBS += -lc -lsocket -lnsl
-
-MAPFILES =
-
-LIBS = $(DYNLIB) $(LINTLIB)
-OPENSSL_SRC = ../../../../common/openssl
-SRCDIR = $(OPENSSL_SRC)/crypto
-
-$(LINTLIB) := SRCS = $(SRCDIR)/$(LINTSRC)
-
-# We do not want to give the CFLAGS and build date information
-# so we define the magic NO_WINDOWS_BRAINDEATH to suppress this
-pics/cversion.o := CPPFLAGS += -DNO_WINDOWS_BRAINDEATH
-lint := CPPFLAGS += -DNO_WINDOWS_BRAINDEATH
-
-.KEEP_STATE:
-
-all: subdirs $(LIBS)
-
-lint: lintcheck
-
-lintcheck := SRCS = $(SRCDIR)/engine/hw_pk11.c $(SRCDIR)/engine/hw_pk11_pub.c
-
-subdirs: FRC
- @mkdir -p \
- pics/aes \
- pics/asn1 \
- pics/bf \
- pics/bio \
- pics/bn \
- pics/bn/asm \
- pics/buffer \
- pics/cast \
- pics/comp \
- pics/conf \
- pics/des \
- pics/dh \
- pics/dsa \
- pics/dso \
- pics/ec \
- pics/engine \
- pics/err \
- pics/evp \
- pics/hmac \
- pics/lhash \
- pics/md2 \
- pics/md4 \
- pics/md5 \
- pics/md5/asm \
- pics/mdc2 \
- pics/objects \
- pics/ocsp \
- pics/pem \
- pics/pkcs12 \
- pics/pkcs7 \
- pics/pqueue \
- pics/store \
- pics/rand \
- pics/rc2 \
- pics/rc4 \
- pics/ripemd \
- pics/rsa \
- pics/sha \
- pics/stack \
- pics/txt_db \
- pics/ui \
- pics/x509 \
- pics/x509v3
-
-FRC:
-
-pics/%.o: $(SRCDIR)/%.S
- $(COMPILE.c) -o $@ $<
- $(POST_PROCESS_O)
-
-include $(SRC)/lib/Makefile.targ
diff --git a/usr/src/lib/openssl/libcrypto/amd64/Makefile b/usr/src/lib/openssl/libcrypto/amd64/Makefile
deleted file mode 100644
index 2850655696..0000000000
--- a/usr/src/lib/openssl/libcrypto/amd64/Makefile
+++ /dev/null
@@ -1,36 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-
-include ../Makefile.com
-include $(SRC)/lib/Makefile.lib.64
-
-
-CFLAGS64 += -DOPENSSL_NO_INLINE_ASM
-
-
-install: all $(ROOTLIBS64) $(ROOTLINKS64)
diff --git a/usr/src/lib/openssl/libcrypto/i386/Makefile b/usr/src/lib/openssl/libcrypto/i386/Makefile
deleted file mode 100644
index af76f5ab90..0000000000
--- a/usr/src/lib/openssl/libcrypto/i386/Makefile
+++ /dev/null
@@ -1,31 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-
-include ../Makefile.com
-
-install: all $(ROOTLIBS) $(ROOTLINKS) $(ROOTLINT)
diff --git a/usr/src/lib/openssl/libcrypto/inc.flg b/usr/src/lib/openssl/libcrypto/inc.flg
deleted file mode 100644
index 14369459af..0000000000
--- a/usr/src/lib/openssl/libcrypto/inc.flg
+++ /dev/null
@@ -1,30 +0,0 @@
-#!/bin/sh
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-
-find_files "s.*" usr/src/common/openssl/crypto
-echo_file usr/src/common/openssl/e_os.h
diff --git a/usr/src/lib/openssl/libcrypto/sparc/Makefile b/usr/src/lib/openssl/libcrypto/sparc/Makefile
deleted file mode 100644
index 506c55bef6..0000000000
--- a/usr/src/lib/openssl/libcrypto/sparc/Makefile
+++ /dev/null
@@ -1,39 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-
-include ../Makefile.com
-
-# Override the default specified in Makefile.com
-BN_ASM = bn/asm/sparcv8.o
-
-# lint doesn't like asm files
-lint := MD5_OBJ_ASM =
-lint := BN_ASM =
-
-CFLAGS += -DBN_DIV2W
-
-install: all $(ROOTLIBS) $(ROOTLINKS) $(ROOTLINT)
diff --git a/usr/src/lib/openssl/libcrypto/sparcv9/Makefile b/usr/src/lib/openssl/libcrypto/sparcv9/Makefile
deleted file mode 100644
index d001469588..0000000000
--- a/usr/src/lib/openssl/libcrypto/sparcv9/Makefile
+++ /dev/null
@@ -1,54 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-
-include ../Makefile.com
-include ../../../Makefile.lib.64
-
-# Override the default specified in ../Makefile.com
-MD5_OBJ_ASM= md5/asm/md5-sparcv9.o
-
-# suppress this specific warning triggered by SS12 compiler. We do it here so
-# that we don't have to change the source code using pragma directives. The
-# issue is that acomp is not equipped to perform control flow checks on demand
-# so warning can be issued on an invalid construct even when the construct is
-# not reachable, like this:
-#
-# char c, buf[10];
-# if (0 != 0)
-# c = buf[-1];
-#
-CFLAGS64 += -erroff=E_BAD_VAR_ADDRESS_ARITH
-
-# lint doesn't like asm files
-lint := MD5_OBJ_ASM =
-lint := BN_ASM =
-
-CFLAGS64 += -DMD5_ASM \
- -erroff=E_TYP_STORAGE_CLASS_OBSOLESCENT \
- -erroff=E_CONST_PROMOTED_UNSIGNED_LONG
-
-pics/md5/asm/md5-sparcv9.o := CFLAGS64 += -DMD5_BLOCK_DATA_ORDER
-
-install: all $(ROOTLIBS64) $(ROOTLINKS64) $(ROOTLINT64)
diff --git a/usr/src/lib/openssl/libssl/Makefile b/usr/src/lib/openssl/libssl/Makefile
deleted file mode 100644
index 7e91d92ca1..0000000000
--- a/usr/src/lib/openssl/libssl/Makefile
+++ /dev/null
@@ -1,64 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-
-include ../../../lib/Makefile.lib
-include ../Makefile.com
-
-HDRS = \
- kssl.h \
- ssl.h \
- ssl2.h \
- ssl3.h \
- ssl23.h \
- tls1.h \
- dtls1.h
-
-OPENSSL_SRC= ../../../common/openssl
-HDRDIR= $(OPENSSL_SRC)/ssl
-ROOTHDRDIR= $(ROOT)/usr/include/openssl
-
-SUBDIRS= $(MACH)
-$(BUILD64)SUBDIRS += $(MACH64)
-
-all := TARGET= all
-clean := TARGET= clean
-clobber := TARGET= clobber
-install := TARGET= install
-lint := TARGET= lint
-
-.KEEP_STATE:
-
-all clean clobber install lint: $(SUBDIRS)
-
-install_h: $(ROOTHDRS)
-
-_msg:
-
-$(SUBDIRS): FRC
- @cd $@; pwd; $(MAKE) $(TARGET)
-
-FRC:
-
-
-include $(SRC)/lib/Makefile.targ
diff --git a/usr/src/lib/openssl/libssl/Makefile.com b/usr/src/lib/openssl/libssl/Makefile.com
deleted file mode 100644
index 474c84eb2d..0000000000
--- a/usr/src/lib/openssl/libssl/Makefile.com
+++ /dev/null
@@ -1,71 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-
-LIBRARY = libssl.a
-
-OBJECTS = bio_ssl.o \
- \
- d1_both.o d1_clnt.o d1_enc.o d1_lib.o \
- d1_meth.o d1_pkt.o d1_srvr.o \
- \
- kssl.o \
- \
- s2_clnt.o s2_enc.o s2_lib.o s2_meth.o \
- s2_pkt.o s2_srvr.o \
- \
- s23_clnt.o s23_lib.o s23_meth.o s23_pkt.o \
- s23_srvr.o \
- \
- s3_both.o s3_clnt.o s3_enc.o s3_lib.o \
- s3_meth.o s3_pkt.o s3_srvr.o \
- \
- ssl_algs.o ssl_asn1.o ssl_cert.o ssl_ciph.o \
- ssl_err.o ssl_err2.o ssl_lib.o ssl_rsa.o \
- ssl_sess.o ssl_stat.o ssl_txt.o \
- \
- t1_clnt.o t1_enc.o t1_lib.o t1_meth.o \
- t1_srvr.o \
- \
- $($(MACH)_OBJECTS)
-
-include ../../Makefile.com
-
-# There should be a mapfile here
-MAPFILES =
-
-LIBS = $(DYNLIB) $(LINTLIB)
-OPENSSL_SRC = ../../../../common/openssl
-SRCDIR = $(OPENSSL_SRC)/ssl
-
-$(LINTLIB) := SRCS = $(SRCDIR)/$(LINTSRC)
-
-LDLIBS += -lcrypto -lc
-
-.KEEP_STATE:
-
-all: $(LIBS)
-
-lint: lintcheck
-
-include $(SRC)/lib/Makefile.targ
diff --git a/usr/src/lib/openssl/libssl/amd64/Makefile b/usr/src/lib/openssl/libssl/amd64/Makefile
deleted file mode 100644
index e24f7ea080..0000000000
--- a/usr/src/lib/openssl/libssl/amd64/Makefile
+++ /dev/null
@@ -1,33 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-
-include ../Makefile.com
-include $(SRC)/lib/Makefile.lib.64
-
-
-install: all $(ROOTLIBS64) $(ROOTLINKS64) $(ROOTLIBPC64)
diff --git a/usr/src/lib/openssl/libssl/i386/Makefile b/usr/src/lib/openssl/libssl/i386/Makefile
deleted file mode 100644
index 42dbfd686d..0000000000
--- a/usr/src/lib/openssl/libssl/i386/Makefile
+++ /dev/null
@@ -1,33 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-#ident "%Z%%M% %I% %E% SMI"
-#
-
-i386_OBJECTS=
-
-include ../Makefile.com
-
-install: all $(ROOTLIBS) $(ROOTLINKS) $(ROOTLINT) $(ROOTLIBPC)
diff --git a/usr/src/lib/openssl/libssl/inc.flg b/usr/src/lib/openssl/libssl/inc.flg
deleted file mode 100644
index 9bd27a122d..0000000000
--- a/usr/src/lib/openssl/libssl/inc.flg
+++ /dev/null
@@ -1,31 +0,0 @@
-#!/bin/sh
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-
-find_files "s.*" usr/src/common/openssl/ssl
-echo_file usr/src/common/openssl/crypto/cryptlib.h
-echo_file usr/src/common/openssl/e_os.h
diff --git a/usr/src/lib/openssl/libssl/sparc/Makefile b/usr/src/lib/openssl/libssl/sparc/Makefile
deleted file mode 100644
index b1b9ce828b..0000000000
--- a/usr/src/lib/openssl/libssl/sparc/Makefile
+++ /dev/null
@@ -1,33 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-
-sparc_OBJECTS=
-
-include ../Makefile.com
-
-install: all $(ROOTLIBS) $(ROOTLINKS) $(ROOTLINT) $(ROOTLIBPC)
diff --git a/usr/src/lib/openssl/libssl/sparcv9/Makefile b/usr/src/lib/openssl/libssl/sparcv9/Makefile
deleted file mode 100644
index 9bc61b7520..0000000000
--- a/usr/src/lib/openssl/libssl/sparcv9/Makefile
+++ /dev/null
@@ -1,33 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-
-include ../Makefile.com
-include ../../../Makefile.lib.64
-
-CFLAGS64 += $(C_BIGPICFLAGS64)
-
-install: all $(ROOTLIBS64) $(ROOTLINKS64) $(ROOTLIBPC64)
diff --git a/usr/src/lib/openssl/openssl.pc.tmpl b/usr/src/lib/openssl/openssl.pc.tmpl
deleted file mode 100644
index d7248dc43f..0000000000
--- a/usr/src/lib/openssl/openssl.pc.tmpl
+++ /dev/null
@@ -1,37 +0,0 @@
-#
-# Copyright 2005 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# ident "%Z%%M% %I% %E% SMI"
-
-prefix=__PREFIX__
-exec_prefix=${prefix}
-libdir=__LIBDIR__
-includedir=${prefix}/include
-
-Name: OpenSSL
-Description: Secure Sockets Layer and cryptography libraries and tools
-Version: __VERSION__
-Requires:
-Libs: -L${libdir} -R${libdir} -lssl -lcrypto -lsocket -lnsl -ldl
-Cflags: -I${includedir}
diff --git a/usr/src/lib/openssl/req.flg b/usr/src/lib/openssl/req.flg
deleted file mode 100644
index f7b10420ed..0000000000
--- a/usr/src/lib/openssl/req.flg
+++ /dev/null
@@ -1,29 +0,0 @@
-#!/bin/sh
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2003 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-
-echo_file usr/src/lib/openssl/Makefile.com
diff --git a/usr/src/lib/pkcs11/pkcs11_tpm/Makefile.com b/usr/src/lib/pkcs11/pkcs11_tpm/Makefile.com
index fc08630941..7db7923384 100644
--- a/usr/src/lib/pkcs11/pkcs11_tpm/Makefile.com
+++ b/usr/src/lib/pkcs11/pkcs11_tpm/Makefile.com
@@ -73,7 +73,7 @@ TSSLIB=-L$(TSPILIBDIR)
TSSLIB64=-L$(TSPILIBDIR)/$(MACH64)
TSSINC=-I$(TSPIINCDIR)
-LDLIBS += $(TSSLIB) -lc -luuid -lmd -ltspi -lcrypto
+LDLIBS += $(TSSLIB) -L/lib -lc -luuid -lmd -ltspi -lcrypto
CPPFLAGS += -xCC -D_POSIX_PTHREAD_SEMANTICS $(TSSINC)
CPPFLAGS64 += $(CPPFLAGS)
C99MODE= $(C99_ENABLE)
diff --git a/usr/src/pkgdefs/Makefile b/usr/src/pkgdefs/Makefile
index fe2f0f9e7e..f4f4d30e74 100644
--- a/usr/src/pkgdefs/Makefile
+++ b/usr/src/pkgdefs/Makefile
@@ -363,11 +363,6 @@ COMMON_SUBDIRS= \
SUNWocfr \
SUNWonfmes \
SUNWonzfs \
- SUNWopenssl-man \
- SUNWopenssl-libraries \
- SUNWopenssl-include \
- SUNWopenssl-commands \
- SUNWopensslr \
SUNWosdem \
SUNWypr \
SUNWypu \
diff --git a/usr/src/pkgdefs/SUNWopenssl-commands/Makefile b/usr/src/pkgdefs/SUNWopenssl-commands/Makefile
deleted file mode 100644
index bd4942df89..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-commands/Makefile
+++ /dev/null
@@ -1,38 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-
-include ../Makefile.com
-
-LICENSEFILES += ../../common/openssl/LICENSE
-CDDL=
-
-.KEEP_STATE:
-
-all: $(FILES)
-
-install: all pkg
-
-include ../Makefile.targ
diff --git a/usr/src/pkgdefs/SUNWopenssl-commands/depend b/usr/src/pkgdefs/SUNWopenssl-commands/depend
deleted file mode 100644
index 3419d11e50..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-commands/depend
+++ /dev/null
@@ -1,45 +0,0 @@
-# ident "%Z%%M% %I% %E% SMI"
-#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# This package information file defines software dependencies associated
-# with the pkg. You can define three types of pkg dependencies with this file:
-# P indicates a prerequisite for installation
-# I indicates an incompatible package
-# R indicates a reverse dependency
-# <pkg.abbr> see pkginfo(4), PKG parameter
-# <name> see pkginfo(4), NAME parameter
-# <version> see pkginfo(4), VERSION parameter
-# <arch> see pkginfo(4), ARCH parameter
-# <type> <pkg.abbr> <name>
-# (<arch>)<version>
-# (<arch>)<version>
-# ...
-# <type> <pkg.abbr> <name>
-# ...
-
-P SUNWcsu Core Solaris, (Usr)
-P SUNWcsl Core Solaris Libraries
-P SUNWopenssl-libraries OpenSSL Libraries, (Usr)
-P SUNWperl584core Perl 5.8.4 (core)
diff --git a/usr/src/pkgdefs/SUNWopenssl-commands/pkginfo.tmpl b/usr/src/pkgdefs/SUNWopenssl-commands/pkginfo.tmpl
deleted file mode 100644
index 4bee613571..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-commands/pkginfo.tmpl
+++ /dev/null
@@ -1,59 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-
-#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-
-#
-# This required package information file describes characteristics of the
-# package, such as package abbreviation, full package name, package version,
-# and package architecture.
-#
-PKG="SUNWopenssl-commands"
-NAME="OpenSSL Commands (Usr)"
-ARCH="ISA"
-VERSION="ONVERS,REV=0.0.0"
-SUNW_PRODNAME="SunOS"
-SUNW_PRODVERS="RELEASE/VERSION"
-SUNW_PKGTYPE="usr"
-MAXINST="1000"
-CATEGORY="system"
-DESC="OpenSSL Commands (Use)"
-VENDOR="Sun Microsystems, Inc."
-HOTLINE="Please contact your local service provider"
-EMAIL=""
-CLASSES="none"
-BASEDIR=/
-SUNW_PKGVERS="1.0"
-SUNW_PKG_ALLZONES="true"
-SUNW_PKG_HOLLOW="false"
-SUNW_PKG_THISZONE="false"
-#VSTOCK="<reserved by Release Engineering for package part #>"
-#ISTATES="<developer defined>"
-#RSTATES='<developer defined>'
-#ULIMIT="<developer defined>"
-#ORDER="<developer defined>"
-#PSTAMP="<developer defined>"
-#INTONLY="<developer defined>"
diff --git a/usr/src/pkgdefs/SUNWopenssl-commands/prototype_com b/usr/src/pkgdefs/SUNWopenssl-commands/prototype_com
deleted file mode 100644
index 85426d9b1f..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-commands/prototype_com
+++ /dev/null
@@ -1,49 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# This required package information file contains a list of package contents.
-# The 'pkgmk' command uses this file to identify the contents of a package
-# and their location on the development machine when building the package.
-# Can be created via a text editor or through use of the 'pkgproto' command.
-
-#!search <pathname pathname ...> # where to find pkg objects
-#!include <filename> # include another 'prototype' file
-#!default <mode> <owner> <group> # default used if not specified on entry
-#!<param>=<value> # puts parameter in pkg environment
-
-# packaging files
-i pkginfo
-i copyright
-i depend
-#
-# source locations relative to the prototype file
-#
-# SUNWopenssl-commands
-#
-d none usr 755 root sys
-d none usr/sfw 755 root bin
-d none usr/sfw/bin 755 root bin
-s none usr/sfw/bin/openssl=../../bin/openssl
-d none usr/bin 755 root bin
-f none usr/bin/openssl 555 root bin
-f none usr/bin/CA.pl 555 root bin
diff --git a/usr/src/pkgdefs/SUNWopenssl-commands/prototype_i386 b/usr/src/pkgdefs/SUNWopenssl-commands/prototype_i386
deleted file mode 100644
index e33771b479..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-commands/prototype_i386
+++ /dev/null
@@ -1,48 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# This required package information file contains a list of package contents.
-# The 'pkgmk' command uses this file to identify the contents of a package
-# and their location on the development machine when building the package.
-# Can be created via a text editor or through use of the 'pkgproto' command.
-
-#!search <pathname pathname ...> # where to find pkg objects
-#!include <filename> # include another 'prototype' file
-#!default <mode> <owner> <group> # default used if not specified on entry
-#!<param>=<value> # puts parameter in pkg environment
-
-#
-# Include ISA independent files (prototype_com)
-#
-!include prototype_com
-#
-# List files which are i386 specific here
-#
-# source locations relative to the prototype file
-#
-# SUNWopenssl-commands
-#
-d none usr/sfw/bin/amd64 755 root bin
-s none usr/sfw/bin/amd64/openssl=../../../bin/amd64/openssl
-d none usr/bin/amd64 755 root bin
-f none usr/bin/amd64/openssl 555 root bin
diff --git a/usr/src/pkgdefs/SUNWopenssl-commands/prototype_sparc b/usr/src/pkgdefs/SUNWopenssl-commands/prototype_sparc
deleted file mode 100644
index cfbb13dd96..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-commands/prototype_sparc
+++ /dev/null
@@ -1,48 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# This required package information file contains a list of package contents.
-# The 'pkgmk' command uses this file to identify the contents of a package
-# and their location on the development machine when building the package.
-# Can be created via a text editor or through use of the 'pkgproto' command.
-
-#!search <pathname pathname ...> # where to find pkg objects
-#!include <filename> # include another 'prototype' file
-#!default <mode> <owner> <group> # default used if not specified on entry
-#!<param>=<value> # puts parameter in pkg environment
-
-#
-# Include ISA independent files (prototype_com)
-#
-!include prototype_com
-#
-# List files which are SPARC specific here
-#
-# source locations relative to the prototype file
-#
-# SUNWopenssl-commands
-#
-d none usr/sfw/bin/sparcv9 755 root bin
-s none usr/sfw/bin/sparcv9/openssl=../../../bin/sparcv9/openssl
-d none usr/bin/sparcv9 755 root bin
-f none usr/bin/sparcv9/openssl 555 root bin
diff --git a/usr/src/pkgdefs/SUNWopenssl-include/Makefile b/usr/src/pkgdefs/SUNWopenssl-include/Makefile
deleted file mode 100644
index bd4942df89..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-include/Makefile
+++ /dev/null
@@ -1,38 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-
-include ../Makefile.com
-
-LICENSEFILES += ../../common/openssl/LICENSE
-CDDL=
-
-.KEEP_STATE:
-
-all: $(FILES)
-
-install: all pkg
-
-include ../Makefile.targ
diff --git a/usr/src/pkgdefs/SUNWopenssl-include/depend b/usr/src/pkgdefs/SUNWopenssl-include/depend
deleted file mode 100644
index a1eea573f5..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-include/depend
+++ /dev/null
@@ -1,43 +0,0 @@
-# ident "%Z%%M% %I% %E% SMI"
-# Copyright 2005 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# This package information file defines software dependencies associated
-# with the pkg. You can define three types of pkg dependencies with this file:
-# P indicates a prerequisite for installation
-# I indicates an incompatible package
-# R indicates a reverse dependency
-# <pkg.abbr> see pkginfo(4), PKG parameter
-# <name> see pkginfo(4), NAME parameter
-# <version> see pkginfo(4), VERSION parameter
-# <arch> see pkginfo(4), ARCH parameter
-# <type> <pkg.abbr> <name>
-# (<arch>)<version>
-# (<arch>)<version>
-# ...
-# <type> <pkg.abbr> <name>
-# ...
-
-P SUNWcsu Core Solaris, (Usr)
-P SUNWhea SunOS Header Files
diff --git a/usr/src/pkgdefs/SUNWopenssl-include/pkginfo.tmpl b/usr/src/pkgdefs/SUNWopenssl-include/pkginfo.tmpl
deleted file mode 100644
index 5a9de1077f..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-include/pkginfo.tmpl
+++ /dev/null
@@ -1,59 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-
-#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-
-#
-# This required package information file describes characteristics of the
-# package, such as package abbreviation, full package name, package version,
-# and package architecture.
-#
-PKG="SUNWopenssl-include"
-NAME="OpenSSL Header Files"
-ARCH="ISA"
-VERSION="ONVERS,REV=0.0.0"
-SUNW_PRODNAME="SunOS"
-SUNW_PRODVERS="RELEASE/VERSION"
-SUNW_PKGTYPE="usr"
-MAXINST="1000"
-CATEGORY="system"
-DESC="OpenSSL C/C++ header files for development of OpenSSL applications"
-VENDOR="Sun Microsystems, Inc."
-HOTLINE="Please contact your local service provider"
-EMAIL=""
-CLASSES="none"
-BASEDIR=/
-SUNW_PKGVERS="1.0"
-SUNW_PKG_ALLZONES="true"
-SUNW_PKG_HOLLOW="false"
-SUNW_PKG_THISZONE="false"
-#VSTOCK="<reserved by Release Engineering for package part #>"
-#ISTATES="<developer defined>"
-#RSTATES='<developer defined>'
-#ULIMIT="<developer defined>"
-#ORDER="<developer defined>"
-#PSTAMP="<developer defined>"
-#INTONLY="<developer defined>"
diff --git a/usr/src/pkgdefs/SUNWopenssl-include/prototype_com b/usr/src/pkgdefs/SUNWopenssl-include/prototype_com
deleted file mode 100644
index 15d4fd562c..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-include/prototype_com
+++ /dev/null
@@ -1,121 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# This required package information file contains a list of package contents.
-# The 'pkgmk' command uses this file to identify the contents of a package
-# and their location on the development machine when building the package.
-# Can be created via a text editor or through use of the 'pkgproto' command.
-
-#!search <pathname pathname ...> # where to find pkg objects
-#!include/openssl <filename> # include/openssl another 'prototype' file
-#!default <mode> <owner> <group> # default used if not specified on entry
-#!<param>=<value> # puts parameter in pkg environment
-
-# packaging files
-i pkginfo
-i copyright
-i depend
-d none usr 755 root sys 644 root bin
-d none usr/include 755 root bin 644 root bin
-d none usr/include/openssl 755 root bin 644 root bin
-f none usr/include/openssl/aes.h 644 root bin
-f none usr/include/openssl/asn1.h 644 root bin
-f none usr/include/openssl/asn1_mac.h 644 root bin
-f none usr/include/openssl/asn1t.h 644 root bin
-f none usr/include/openssl/bio.h 644 root bin
-f none usr/include/openssl/bio_lcl.h 644 root bin
-f none usr/include/openssl/blowfish.h 644 root bin
-f none usr/include/openssl/bn.h 644 root bin
-f none usr/include/openssl/buffer.h 644 root bin
-f none usr/include/openssl/cast.h 644 root bin
-f none usr/include/openssl/comp.h 644 root bin
-f none usr/include/openssl/conf.h 644 root bin
-f none usr/include/openssl/conf_api.h 644 root bin
-f none usr/include/openssl/crypto.h 644 root bin
-f none usr/include/openssl/des.h 644 root bin
-f none usr/include/openssl/des_old.h 644 root bin
-f none usr/include/openssl/dh.h 644 root bin
-f none usr/include/openssl/dsa.h 644 root bin
-f none usr/include/openssl/dso.h 644 root bin
-f none usr/include/openssl/dtls1.h 644 root bin
-f none usr/include/openssl/e_os2.h 644 root bin
-f none usr/include/openssl/ebcdic.h 644 root bin
-f none usr/include/openssl/ec.h 644 root bin
-f none usr/include/openssl/ecdh.h 644 root bin
-f none usr/include/openssl/ecdsa.h 644 root bin
-f none usr/include/openssl/ech_locl.h 644 root bin
-f none usr/include/openssl/ecs_locl.h 644 root bin
-f none usr/include/openssl/engine.h 644 root bin
-f none usr/include/openssl/err.h 644 root bin
-f none usr/include/openssl/evp.h 644 root bin
-f none usr/include/openssl/hmac.h 644 root bin
-f none usr/include/openssl/idea.h 644 root bin
-f none usr/include/openssl/krb5_asn.h 644 root bin
-f none usr/include/openssl/kssl.h 644 root bin
-f none usr/include/openssl/lhash.h 644 root bin
-f none usr/include/openssl/md2.h 644 root bin
-f none usr/include/openssl/md4.h 644 root bin
-f none usr/include/openssl/md5.h 644 root bin
-f none usr/include/openssl/mdc2.h 644 root bin
-f none usr/include/openssl/o_dir.h 644 root bin
-f none usr/include/openssl/o_str.h 644 root bin
-f none usr/include/openssl/obj_mac.h 644 root bin
-f none usr/include/openssl/objects.h 644 root bin
-f none usr/include/openssl/ocsp.h 644 root bin
-f none usr/include/openssl/opensslconf.h 644 root bin
-f none usr/include/openssl/opensslv.h 644 root bin
-f none usr/include/openssl/ossl_typ.h 644 root bin
-f none usr/include/openssl/pcy_int.h 644 root bin
-f none usr/include/openssl/pem.h 644 root bin
-f none usr/include/openssl/pem2.h 644 root bin
-f none usr/include/openssl/pkcs12.h 644 root bin
-f none usr/include/openssl/pkcs7.h 644 root bin
-f none usr/include/openssl/pq_compat.h 644 root bin
-f none usr/include/openssl/pqueue.h 644 root bin
-f none usr/include/openssl/rand.h 644 root bin
-f none usr/include/openssl/rc2.h 644 root bin
-f none usr/include/openssl/rc4.h 644 root bin
-f none usr/include/openssl/rc5.h 644 root bin
-f none usr/include/openssl/ripemd.h 644 root bin
-f none usr/include/openssl/rsa.h 644 root bin
-f none usr/include/openssl/safestack.h 644 root bin
-f none usr/include/openssl/sha.h 644 root bin
-f none usr/include/openssl/ssl.h 644 root bin
-f none usr/include/openssl/ssl2.h 644 root bin
-f none usr/include/openssl/ssl23.h 644 root bin
-f none usr/include/openssl/ssl3.h 644 root bin
-f none usr/include/openssl/stack.h 644 root bin
-f none usr/include/openssl/store.h 644 root bin
-f none usr/include/openssl/str_locl.h 644 root bin
-f none usr/include/openssl/symhacks.h 644 root bin
-f none usr/include/openssl/tls1.h 644 root bin
-f none usr/include/openssl/tmdiff.h 644 root bin
-f none usr/include/openssl/txt_db.h 644 root bin
-f none usr/include/openssl/ui.h 644 root bin
-f none usr/include/openssl/ui_compat.h 644 root bin
-f none usr/include/openssl/x509.h 644 root bin
-f none usr/include/openssl/x509_vfy.h 644 root bin
-f none usr/include/openssl/x509v3.h 644 root bin
-d none usr/lib 755 root bin
-d none usr/lib/pkgconfig 755 root other
-f none usr/lib/pkgconfig/openssl.pc 644 root other
diff --git a/usr/src/pkgdefs/SUNWopenssl-include/prototype_i386 b/usr/src/pkgdefs/SUNWopenssl-include/prototype_i386
deleted file mode 100644
index d734b2f2da..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-include/prototype_i386
+++ /dev/null
@@ -1,54 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-# This required package information file contains a list of package contents.
-# The 'pkgmk' command uses this file to identify the contents of a package
-# and their location on the development machine when building the package.
-# Can be created via a text editor or through use of the 'pkgproto' command.
-
-#!search <pathname pathname ...> # where to find pkg objects
-#!include <filename> # include another 'prototype' file
-#!default <mode> <owner> <group> # default used if not specified on entry
-#!<param>=<value> # puts parameter in pkg environment
-
-#
-# Include ISA independent files (prototype_com)
-#
-!include prototype_com
-#
-#
-#
-# List files which are SPARC specific here
-#
-# source locations relative to the prototype file
-#
-#
-# SUNWopenssl-include
-#
-#
-d none usr/lib/amd64 755 root bin
-d none usr/lib/amd64/pkgconfig 755 root other
-f none usr/lib/amd64/pkgconfig/openssl.pc 644 root other
diff --git a/usr/src/pkgdefs/SUNWopenssl-include/prototype_sparc b/usr/src/pkgdefs/SUNWopenssl-include/prototype_sparc
deleted file mode 100644
index 3b2fbf5532..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-include/prototype_sparc
+++ /dev/null
@@ -1,54 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-# This required package information file contains a list of package contents.
-# The 'pkgmk' command uses this file to identify the contents of a package
-# and their location on the development machine when building the package.
-# Can be created via a text editor or through use of the 'pkgproto' command.
-
-#!search <pathname pathname ...> # where to find pkg objects
-#!include <filename> # include another 'prototype' file
-#!default <mode> <owner> <group> # default used if not specified on entry
-#!<param>=<value> # puts parameter in pkg environment
-
-#
-# Include ISA independent files (prototype_com)
-#
-!include prototype_com
-#
-#
-#
-# List files which are SPARC specific here
-#
-# source locations relative to the prototype file
-#
-#
-# SUNWopenssl-include
-#
-#
-d none usr/lib/sparcv9 755 root bin
-d none usr/lib/sparcv9/pkgconfig 755 root other
-f none usr/lib/sparcv9/pkgconfig/openssl.pc 644 root other
diff --git a/usr/src/pkgdefs/SUNWopenssl-libraries/Makefile b/usr/src/pkgdefs/SUNWopenssl-libraries/Makefile
deleted file mode 100644
index bd4942df89..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-libraries/Makefile
+++ /dev/null
@@ -1,38 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-
-include ../Makefile.com
-
-LICENSEFILES += ../../common/openssl/LICENSE
-CDDL=
-
-.KEEP_STATE:
-
-all: $(FILES)
-
-install: all pkg
-
-include ../Makefile.targ
diff --git a/usr/src/pkgdefs/SUNWopenssl-libraries/depend b/usr/src/pkgdefs/SUNWopenssl-libraries/depend
deleted file mode 100644
index 0365eb2b97..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-libraries/depend
+++ /dev/null
@@ -1,41 +0,0 @@
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# This package information file defines software dependencies associated
-# with the pkg. You can define three types of pkg dependencies with this file:
-# P indicates a prerequisite for installation
-# I indicates an incompatible package
-# R indicates a reverse dependency
-# <pkg.abbr> see pkginfo(4), PKG parameter
-# <name> see pkginfo(4), NAME parameter
-# <version> see pkginfo(4), VERSION parameter
-# <arch> see pkginfo(4), ARCH parameter
-# <type> <pkg.abbr> <name>
-# (<arch>)<version>
-# (<arch>)<version>
-# ...
-# <type> <pkg.abbr> <name>
-# ...
-
-P SUNWcsu Core Solaris, (Usr)
-P SUNWcsl Core Solaris Libraries
-P SUNWopensslr OpenSSL (Root)
diff --git a/usr/src/pkgdefs/SUNWopenssl-libraries/pkginfo.tmpl b/usr/src/pkgdefs/SUNWopenssl-libraries/pkginfo.tmpl
deleted file mode 100644
index 9d6ec78f6e..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-libraries/pkginfo.tmpl
+++ /dev/null
@@ -1,59 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-
-#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-
-#
-# This required package information file describes characteristics of the
-# package, such as package abbreviation, full package name, package version,
-# and package architecture.
-#
-PKG="SUNWopenssl-libraries"
-NAME="OpenSSL Libraries (Usr)"
-ARCH="ISA"
-VERSION="ONVERS,REV=0.0.0"
-SUNW_PRODNAME="SunOS"
-SUNW_PRODVERS="RELEASE/VERSION"
-SUNW_PKGTYPE="usr"
-MAXINST="1000"
-CATEGORY="system"
-DESC="OpenSSL Libraries (Usr)"
-VENDOR="Sun Microsystems, Inc."
-HOTLINE="Please contact your local service provider"
-EMAIL=""
-CLASSES="none"
-BASEDIR=/
-SUNW_PKGVERS="1.0"
-SUNW_PKG_ALLZONES="true"
-SUNW_PKG_HOLLOW="false"
-SUNW_PKG_THISZONE="false"
-#VSTOCK="<reserved by Release Engineering for package part #>"
-#ISTATES="<developer defined>"
-#RSTATES='<developer defined>'
-#ULIMIT="<developer defined>"
-#ORDER="<developer defined>"
-#PSTAMP="<developer defined>"
-#INTONLY="<developer defined>"
diff --git a/usr/src/pkgdefs/SUNWopenssl-libraries/prototype_com b/usr/src/pkgdefs/SUNWopenssl-libraries/prototype_com
deleted file mode 100644
index e17425109c..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-libraries/prototype_com
+++ /dev/null
@@ -1,40 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# This required package information file contains a list of package contents.
-# The 'pkgmk' command uses this file to identify the contents of a package
-# and their location on the development machine when building the package.
-# Can be created via a text editor or through use of the 'pkgproto' command.
-
-#!search <pathname pathname ...> # where to find pkg objects
-#!include <filename> # include another 'prototype' file
-#!default <mode> <owner> <group> # default used if not specified on entry
-#!<param>=<value> # puts parameter in pkg environment
-
-# packaging files
-i pkginfo
-i copyright
-i depend
-d none usr 755 root sys
-d none usr/sfw 755 root bin
-d none usr/sfw/lib 755 root bin
diff --git a/usr/src/pkgdefs/SUNWopenssl-libraries/prototype_i386 b/usr/src/pkgdefs/SUNWopenssl-libraries/prototype_i386
deleted file mode 100644
index 7d4addc368..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-libraries/prototype_i386
+++ /dev/null
@@ -1,50 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# This required package information file contains a list of package contents.
-# The 'pkgmk' command uses this file to identify the contents of a package
-# and their location on the development machine when building the package.
-# Can be created via a text editor or through use of the 'pkgproto' command.
-
-#!search <pathname pathname ...> # where to find pkg objects
-#!include <filename> # include another 'prototype' file
-#!default <mode> <owner> <group> # default used if not specified on entry
-#!<param>=<value> # puts parameter in pkg environment
-
-#
-# Include ISA independent files (prototype_com)
-#
-!include prototype_com
-#
-#
-#
-# List files which are SPARC specific here
-#
-# source locations relative to the prototype file
-#
-#
-# SUNWopenssl-libraries
-#
-#
-d none usr/sfw/lib/amd64 755 root bin
-s none usr/sfw/lib/64=amd64
diff --git a/usr/src/pkgdefs/SUNWopenssl-libraries/prototype_sparc b/usr/src/pkgdefs/SUNWopenssl-libraries/prototype_sparc
deleted file mode 100644
index 02e0fe5c6c..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-libraries/prototype_sparc
+++ /dev/null
@@ -1,49 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# This required package information file contains a list of package contents.
-# The 'pkgmk' command uses this file to identify the contents of a package
-# and their location on the development machine when building the package.
-# Can be created via a text editor or through use of the 'pkgproto' command.
-
-#!search <pathname pathname ...> # where to find pkg objects
-#!include <filename> # include another 'prototype' file
-#!default <mode> <owner> <group> # default used if not specified on entry
-#!<param>=<value> # puts parameter in pkg environment
-
-#
-# Include ISA independent files (prototype_com)
-#
-!include prototype_com
-#
-#
-#
-# List files which are SPARC specific here
-#
-# source locations relative to the prototype file
-#
-#
-# SUNWopenssl-libraries
-#
-d none usr/sfw/lib/sparcv9 755 root bin
-s none usr/sfw/lib/64=sparcv9
diff --git a/usr/src/pkgdefs/SUNWopenssl-man/Makefile b/usr/src/pkgdefs/SUNWopenssl-man/Makefile
deleted file mode 100644
index 026c36b7e0..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-man/Makefile
+++ /dev/null
@@ -1,40 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-
-include ../Makefile.com
-
-DATAFILES=depend
-LICENSEFILES += ../../common/openssl/LICENSE
-CDDL=
-
-.KEEP_STATE:
-
-all: $(FILES)
-
-install: all pkg
-
-include ../Makefile.targ
diff --git a/usr/src/pkgdefs/SUNWopenssl-man/pkginfo.tmpl b/usr/src/pkgdefs/SUNWopenssl-man/pkginfo.tmpl
deleted file mode 100644
index e09ae74e9e..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-man/pkginfo.tmpl
+++ /dev/null
@@ -1,59 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-
-#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-
-#
-# This required package information file describes characteristics of the
-# package, such as package abbreviation, full package name, package version,
-# and package architecture.
-#
-PKG="SUNWopenssl-man"
-NAME="OpenSSL Manual Pages"
-ARCH="ISA"
-VERSION="ONVERS,REV=0.0.0"
-SUNW_PRODNAME="SunOS"
-SUNW_PRODVERS="RELEASE/VERSION"
-SUNW_PKGTYPE="usr"
-MAXINST="1000"
-CATEGORY="system"
-DESC="OpenSSL Manual Pages"
-VENDOR="Sun Microsystems, Inc."
-HOTLINE="Please contact your local service provider"
-EMAIL=""
-CLASSES="none"
-BASEDIR=/
-SUNW_PKGVERS="1.0"
-SUNW_PKG_ALLZONES="false"
-SUNW_PKG_HOLLOW="false"
-SUNW_PKG_THISZONE="false"
-#VSTOCK="<reserved by Release Engineering for package part #>"
-#ISTATES="<developer defined>"
-#RSTATES='<developer defined>'
-#ULIMIT="<developer defined>"
-#ORDER="<developer defined>"
-#PSTAMP="<developer defined>"
-#INTONLY="<developer defined>"
diff --git a/usr/src/pkgdefs/SUNWopenssl-man/prototype_com b/usr/src/pkgdefs/SUNWopenssl-man/prototype_com
deleted file mode 100644
index 4d54a73e04..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-man/prototype_com
+++ /dev/null
@@ -1,1056 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# This required package information file contains a list of package contents.
-# The 'pkgmk' command uses this file to identify the contents of a package
-# and their location on the development machine when building the package.
-# Can be created via a text editor or through use of the 'pkgproto' command.
-
-#!search <pathname pathname ...> # where to find pkg objects
-#!include <filename> # include another 'prototype' file
-#!default <mode> <owner> <group> # default used if not specified on entry
-#!<param>=<value> # puts parameter in pkg environment
-
-# packaging files
-i pkginfo
-i copyright
-i depend
-#
-# source locations relative to the prototype file
-#
-# SUNWopenssl-man
-#
-d none usr 0755 root sys
-d none usr/share 0755 root sys
-d none usr/share/man 0755 root bin
-d none usr/share/man/man1openssl 0755 root bin
-f none usr/share/man/man1openssl/CA.pl.1openssl 0444 root bin
-f none usr/share/man/man1openssl/asn1parse.1openssl 0444 root bin
-f none usr/share/man/man1openssl/ca.1openssl 0444 root bin
-f none usr/share/man/man1openssl/ciphers.1openssl 0444 root bin
-f none usr/share/man/man1openssl/crl.1openssl 0444 root bin
-f none usr/share/man/man1openssl/crl2pkcs7.1openssl 0444 root bin
-f none usr/share/man/man1openssl/dgst.1openssl 0444 root bin
-f none usr/share/man/man1openssl/dhparam.1openssl 0444 root bin
-f none usr/share/man/man1openssl/dsa.1openssl 0444 root bin
-f none usr/share/man/man1openssl/dsaparam.1openssl 0444 root bin
-f none usr/share/man/man1openssl/ec.1openssl 0444 root bin
-f none usr/share/man/man1openssl/ecparam.1openssl 0444 root bin
-f none usr/share/man/man1openssl/enc.1openssl 0444 root bin
-f none usr/share/man/man1openssl/errstr.1openssl 0444 root bin
-f none usr/share/man/man1openssl/gendsa.1openssl 0444 root bin
-f none usr/share/man/man1openssl/genrsa.1openssl 0444 root bin
-f none usr/share/man/man1openssl/nseq.1openssl 0444 root bin
-f none usr/share/man/man1openssl/ocsp.1openssl 0444 root bin
-f none usr/share/man/man1openssl/openssl.1openssl 0444 root bin
-f none usr/share/man/man1openssl/passwd.1openssl 0444 root bin
-f none usr/share/man/man1openssl/pkcs12.1openssl 0444 root bin
-f none usr/share/man/man1openssl/pkcs7.1openssl 0444 root bin
-f none usr/share/man/man1openssl/pkcs8.1openssl 0444 root bin
-f none usr/share/man/man1openssl/rand.1openssl 0444 root bin
-f none usr/share/man/man1openssl/req.1openssl 0444 root bin
-f none usr/share/man/man1openssl/rsa.1openssl 0444 root bin
-f none usr/share/man/man1openssl/rsautl.1openssl 0444 root bin
-f none usr/share/man/man1openssl/s_client.1openssl 0444 root bin
-f none usr/share/man/man1openssl/s_server.1openssl 0444 root bin
-f none usr/share/man/man1openssl/s_time.1openssl 0444 root bin
-f none usr/share/man/man1openssl/sess_id.1openssl 0444 root bin
-f none usr/share/man/man1openssl/smime.1openssl 0444 root bin
-f none usr/share/man/man1openssl/speed.1openssl 0444 root bin
-f none usr/share/man/man1openssl/spkac.1openssl 0444 root bin
-f none usr/share/man/man1openssl/verify.1openssl 0444 root bin
-f none usr/share/man/man1openssl/version.1openssl 0444 root bin
-f none usr/share/man/man1openssl/x509.1openssl 0444 root bin
-s none usr/share/man/man1openssl/md5.1openssl=dgst.1openssl
-s none usr/share/man/man1openssl/md4.1openssl=dgst.1openssl
-s none usr/share/man/man1openssl/md2.1openssl=dgst.1openssl
-s none usr/share/man/man1openssl/sha1.1openssl=dgst.1openssl
-s none usr/share/man/man1openssl/sha.1openssl=dgst.1openssl
-s none usr/share/man/man1openssl/mdc2.1openssl=dgst.1openssl
-s none usr/share/man/man1openssl/ripemd160.1openssl=dgst.1openssl
-d none usr/share/man/man3openssl 0755 root bin
-f none usr/share/man/man3openssl/ASN1_OBJECT_new.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ASN1_STRING_length.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ASN1_STRING_new.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ASN1_STRING_print_ex.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ASN1_generate_nconf.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_ctrl.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_f_base64.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_f_buffer.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_f_cipher.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_f_md.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_f_null.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_f_ssl.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_find_type.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_new.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_push.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_read.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_s_accept.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_s_bio.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_s_connect.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_s_fd.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_s_file.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_s_mem.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_s_null.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_s_socket.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_set_callback.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BIO_should_retry.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_BLINDING_new.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_CTX_new.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_CTX_start.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_add.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_add_word.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_bn2bin.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_cmp.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_copy.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_generate_prime.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_mod_inverse.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_mod_mul_montgomery.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_mod_mul_reciprocal.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_new.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_num_bytes.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_rand.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_set_bit.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_swap.3openssl 0444 root bin
-f none usr/share/man/man3openssl/BN_zero.3openssl 0444 root bin
-f none usr/share/man/man3openssl/CONF_modules_free.3openssl 0444 root bin
-f none usr/share/man/man3openssl/CONF_modules_load_file.3openssl 0444 root bin
-f none usr/share/man/man3openssl/CRYPTO_set_ex_data.3openssl 0444 root bin
-f none usr/share/man/man3openssl/DH_generate_key.3openssl 0444 root bin
-f none usr/share/man/man3openssl/DH_generate_parameters.3openssl 0444 root bin
-f none usr/share/man/man3openssl/DH_get_ex_new_index.3openssl 0444 root bin
-f none usr/share/man/man3openssl/DH_new.3openssl 0444 root bin
-f none usr/share/man/man3openssl/DH_set_method.3openssl 0444 root bin
-f none usr/share/man/man3openssl/DH_size.3openssl 0444 root bin
-f none usr/share/man/man3openssl/DSA_SIG_new.3openssl 0444 root bin
-f none usr/share/man/man3openssl/DSA_do_sign.3openssl 0444 root bin
-f none usr/share/man/man3openssl/DSA_dup_DH.3openssl 0444 root bin
-f none usr/share/man/man3openssl/DSA_generate_key.3openssl 0444 root bin
-f none usr/share/man/man3openssl/DSA_generate_parameters.3openssl 0444 root bin
-f none usr/share/man/man3openssl/DSA_get_ex_new_index.3openssl 0444 root bin
-f none usr/share/man/man3openssl/DSA_new.3openssl 0444 root bin
-f none usr/share/man/man3openssl/DSA_set_method.3openssl 0444 root bin
-f none usr/share/man/man3openssl/DSA_sign.3openssl 0444 root bin
-f none usr/share/man/man3openssl/DSA_size.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ERR_GET_LIB.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ERR_clear_error.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ERR_error_string.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ERR_get_error.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ERR_load_crypto_strings.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ERR_load_strings.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ERR_print_errors.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ERR_put_error.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ERR_remove_state.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ERR_set_mark.3openssl 0444 root bin
-f none usr/share/man/man3openssl/EVP_BytesToKey.3openssl 0444 root bin
-f none usr/share/man/man3openssl/EVP_DigestInit.3openssl 0444 root bin
-f none usr/share/man/man3openssl/EVP_EncryptInit.3openssl 0444 root bin
-f none usr/share/man/man3openssl/EVP_OpenInit.3openssl 0444 root bin
-f none usr/share/man/man3openssl/EVP_PKEY_new.3openssl 0444 root bin
-f none usr/share/man/man3openssl/EVP_PKEY_set1_RSA.3openssl 0444 root bin
-f none usr/share/man/man3openssl/EVP_SealInit.3openssl 0444 root bin
-f none usr/share/man/man3openssl/EVP_SignInit.3openssl 0444 root bin
-f none usr/share/man/man3openssl/EVP_VerifyInit.3openssl 0444 root bin
-f none usr/share/man/man3openssl/OBJ_nid2obj.3openssl 0444 root bin
-f none usr/share/man/man3openssl/OPENSSL_Applink.3openssl 0444 root bin
-f none usr/share/man/man3openssl/OPENSSL_VERSION_NUMBER.3openssl 0444 root bin
-f none usr/share/man/man3openssl/OPENSSL_config.3openssl 0444 root bin
-f none usr/share/man/man3openssl/OPENSSL_ia32cap.3openssl 0444 root bin
-f none usr/share/man/man3openssl/OPENSSL_load_builtin_modules.3openssl 0444 root bin
-f none usr/share/man/man3openssl/OpenSSL_add_all_algorithms.3openssl 0444 root bin
-f none usr/share/man/man3openssl/PKCS12_create.3openssl 0444 root bin
-f none usr/share/man/man3openssl/PKCS12_parse.3openssl 0444 root bin
-f none usr/share/man/man3openssl/PKCS7_decrypt.3openssl 0444 root bin
-f none usr/share/man/man3openssl/PKCS7_encrypt.3openssl 0444 root bin
-f none usr/share/man/man3openssl/PKCS7_sign.3openssl 0444 root bin
-f none usr/share/man/man3openssl/PKCS7_verify.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RAND_add.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RAND_bytes.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RAND_cleanup.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RAND_egd.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RAND_load_file.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RAND_set_rand_method.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RSA_blinding_on.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RSA_check_key.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RSA_generate_key.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RSA_get_ex_new_index.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RSA_new.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RSA_padding_add_PKCS1_type_1.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RSA_print.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RSA_private_encrypt.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RSA_public_encrypt.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RSA_set_method.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RSA_sign.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RSA_sign_ASN1_OCTET_STRING.3openssl 0444 root bin
-f none usr/share/man/man3openssl/RSA_size.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SMIME_read_PKCS7.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SMIME_write_PKCS7.3openssl 0444 root bin
-f none usr/share/man/man3openssl/X509_NAME_ENTRY_get_object.3openssl 0444 root bin
-f none usr/share/man/man3openssl/X509_NAME_add_entry_by_txt.3openssl 0444 root bin
-f none usr/share/man/man3openssl/X509_NAME_get_index_by_NID.3openssl 0444 root bin
-f none usr/share/man/man3openssl/X509_NAME_print_ex.3openssl 0444 root bin
-f none usr/share/man/man3openssl/X509_new.3openssl 0444 root bin
-f none usr/share/man/man3openssl/bio.3openssl 0444 root bin
-f none usr/share/man/man3openssl/blowfish.3openssl 0444 root bin
-f none usr/share/man/man3openssl/bn.3openssl 0444 root bin
-f none usr/share/man/man3openssl/bn_internal.3openssl 0444 root bin
-f none usr/share/man/man3openssl/buffer.3openssl 0444 root bin
-f none usr/share/man/man3openssl/crypto.3openssl 0444 root bin
-f none usr/share/man/man3openssl/d2i_ASN1_OBJECT.3openssl 0444 root bin
-f none usr/share/man/man3openssl/d2i_DHparams.3openssl 0444 root bin
-f none usr/share/man/man3openssl/d2i_DSAPublicKey.3openssl 0444 root bin
-f none usr/share/man/man3openssl/d2i_PKCS8PrivateKey.3openssl 0444 root bin
-f none usr/share/man/man3openssl/d2i_RSAPublicKey.3openssl 0444 root bin
-f none usr/share/man/man3openssl/d2i_X509.3openssl 0444 root bin
-f none usr/share/man/man3openssl/d2i_X509_ALGOR.3openssl 0444 root bin
-f none usr/share/man/man3openssl/d2i_X509_CRL.3openssl 0444 root bin
-f none usr/share/man/man3openssl/d2i_X509_NAME.3openssl 0444 root bin
-f none usr/share/man/man3openssl/d2i_X509_REQ.3openssl 0444 root bin
-f none usr/share/man/man3openssl/d2i_X509_SIG.3openssl 0444 root bin
-f none usr/share/man/man3openssl/des.3openssl 0444 root bin
-f none usr/share/man/man3openssl/dh.3openssl 0444 root bin
-f none usr/share/man/man3openssl/dsa.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ecdsa.3openssl 0444 root bin
-f none usr/share/man/man3openssl/engine.3openssl 0444 root bin
-f none usr/share/man/man3openssl/err.3openssl 0444 root bin
-f none usr/share/man/man3openssl/evp.3openssl 0444 root bin
-f none usr/share/man/man3openssl/hmac.3openssl 0444 root bin
-f none usr/share/man/man3openssl/lh_stats.3openssl 0444 root bin
-f none usr/share/man/man3openssl/lhash.3openssl 0444 root bin
-f none usr/share/man/man3openssl/md5.3openssl 0444 root bin
-f none usr/share/man/man3openssl/mdc2.3openssl 0444 root bin
-f none usr/share/man/man3openssl/pem.3openssl 0444 root bin
-f none usr/share/man/man3openssl/rand.3openssl 0444 root bin
-f none usr/share/man/man3openssl/rc4.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ripemd.3openssl 0444 root bin
-f none usr/share/man/man3openssl/rsa.3openssl 0444 root bin
-f none usr/share/man/man3openssl/sha.3openssl 0444 root bin
-f none usr/share/man/man3openssl/threads.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ui.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ui_compat.3openssl 0444 root bin
-f none usr/share/man/man3openssl/x509.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CIPHER_get_name.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_add_session.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_COMP_add_compression_method.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_add_extra_chain_cert.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_ctrl.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_flush_sessions.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_free.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_get_ex_new_index.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_get_verify_mode.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_load_verify_locations.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_new.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_sess_number.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_sess_set_cache_size.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_sess_set_get_cb.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_sessions.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_cert_store.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_cipher_list.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_cert_verify_callback.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_client_CA_list.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_client_cert_cb.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_default_passwd_cb.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_generate_session_id.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_info_callback.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_max_cert_list.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_mode.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_msg_callback.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_options.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_quiet_shutdown.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_session_cache_mode.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_session_id_context.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_ssl_version.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_timeout.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_tmp_dh_callback.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_tmp_rsa_callback.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_set_verify.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_CTX_use_certificate.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_SESSION_free.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_SESSION_get_ex_new_index.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_SESSION_get_time.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_accept.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_alert_type_string.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_clear.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_connect.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_do_handshake.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_free.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_get_SSL_CTX.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_new.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_get_ciphers.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_get_client_CA_list.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_get_current_cipher.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_get_default_timeout.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_get_error.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_get_ex_data_X509_STORE_CTX_idx.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_get_ex_new_index.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_get_fd.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_get_peer_cert_chain.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_get_peer_certificate.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_get_rbio.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_get_session.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_get_verify_result.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_get_version.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_library_init.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_load_client_CA_file.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_pending.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_read.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_rstate_string.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_session_reused.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_set_bio.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_set_connect_state.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_set_fd.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_set_session.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_set_shutdown.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_set_verify_result.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_shutdown.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_state_string.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_want.3openssl 0444 root bin
-f none usr/share/man/man3openssl/SSL_write.3openssl 0444 root bin
-f none usr/share/man/man3openssl/d2i_SSL_SESSION.3openssl 0444 root bin
-f none usr/share/man/man3openssl/ssl.3openssl 0444 root bin
-s none usr/share/man/man3openssl/ASN1_OBJECT_free.3openssl=ASN1_OBJECT_new.3openssl
-s none usr/share/man/man3openssl/ASN1_STRING_dup.3openssl=ASN1_STRING_length.3openssl
-s none usr/share/man/man3openssl/ASN1_STRING_cmp.3openssl=ASN1_STRING_length.3openssl
-s none usr/share/man/man3openssl/BIO_reset.3openssl=BIO_ctrl.3openssl
-s none usr/share/man/man3openssl/ASN1_STRING_set.3openssl=ASN1_STRING_length.3openssl
-s none usr/share/man/man3openssl/ASN1_STRING_length_set.3openssl=ASN1_STRING_length.3openssl
-s none usr/share/man/man3openssl/ASN1_STRING_type.3openssl=ASN1_STRING_length.3openssl
-s none usr/share/man/man3openssl/ASN1_STRING_data.3openssl=ASN1_STRING_length.3openssl
-s none usr/share/man/man3openssl/ASN1_STRING_type_new.3openssl=ASN1_STRING_new.3openssl
-s none usr/share/man/man3openssl/ASN1_STRING_free.3openssl=ASN1_STRING_new.3openssl
-s none usr/share/man/man3openssl/ASN1_STRING_print_ex_fp.3openssl=ASN1_STRING_print_ex.3openssl
-s none usr/share/man/man3openssl/ASN1_generate_v3.3openssl=ASN1_generate_nconf.3openssl
-s none usr/share/man/man3openssl/BIO_callback_ctrl.3openssl=BIO_ctrl.3openssl
-s none usr/share/man/man3openssl/BIO_ptr_ctrl.3openssl=BIO_ctrl.3openssl
-s none usr/share/man/man3openssl/BIO_int_ctrl.3openssl=BIO_ctrl.3openssl
-s none usr/share/man/man3openssl/BIO_seek.3openssl=BIO_ctrl.3openssl
-s none usr/share/man/man3openssl/BIO_tell.3openssl=BIO_ctrl.3openssl
-s none usr/share/man/man3openssl/BIO_flush.3openssl=BIO_ctrl.3openssl
-s none usr/share/man/man3openssl/BIO_eof.3openssl=BIO_ctrl.3openssl
-s none usr/share/man/man3openssl/BIO_set_close.3openssl=BIO_ctrl.3openssl
-s none usr/share/man/man3openssl/BIO_get_close.3openssl=BIO_ctrl.3openssl
-s none usr/share/man/man3openssl/BIO_pending.3openssl=BIO_ctrl.3openssl
-s none usr/share/man/man3openssl/BIO_wpending.3openssl=BIO_ctrl.3openssl
-s none usr/share/man/man3openssl/BIO_ctrl_pending.3openssl=BIO_ctrl.3openssl
-s none usr/share/man/man3openssl/BIO_ctrl_wpending.3openssl=BIO_ctrl.3openssl
-s none usr/share/man/man3openssl/BIO_get_info_callback.3openssl=BIO_ctrl.3openssl
-s none usr/share/man/man3openssl/BIO_set_info_callback.3openssl=BIO_ctrl.3openssl
-s none usr/share/man/man3openssl/BIO_set_cipher.3openssl=BIO_f_cipher.3openssl
-s none usr/share/man/man3openssl/BIO_get_cipher_status.3openssl=BIO_f_cipher.3openssl
-s none usr/share/man/man3openssl/BIO_get_cipher_ctx.3openssl=BIO_f_cipher.3openssl
-s none usr/share/man/man3openssl/BIO_set_md.3openssl=BIO_f_md.3openssl
-s none usr/share/man/man3openssl/BIO_get_md.3openssl=BIO_f_md.3openssl
-s none usr/share/man/man3openssl/BIO_get_md_ctx.3openssl=BIO_f_md.3openssl
-s none usr/share/man/man3openssl/BIO_set_ssl.3openssl=BIO_f_ssl.3openssl
-s none usr/share/man/man3openssl/BIO_get_ssl.3openssl=BIO_f_ssl.3openssl
-s none usr/share/man/man3openssl/BIO_set_ssl_mode.3openssl=BIO_f_ssl.3openssl
-s none usr/share/man/man3openssl/BIO_set_ssl_renegotiate_bytes.3openssl=BIO_f_ssl.3openssl
-s none usr/share/man/man3openssl/BIO_get_num_renegotiates.3openssl=BIO_f_ssl.3openssl
-s none usr/share/man/man3openssl/BIO_set_ssl_renegotiate_timeout.3openssl=BIO_f_ssl.3openssl
-s none usr/share/man/man3openssl/BIO_new_ssl.3openssl=BIO_f_ssl.3openssl
-s none usr/share/man/man3openssl/BIO_new_ssl_connect.3openssl=BIO_f_ssl.3openssl
-s none usr/share/man/man3openssl/BIO_new_buffer_ssl_connect.3openssl=BIO_f_ssl.3openssl
-s none usr/share/man/man3openssl/BIO_ssl_copy_session_id.3openssl=BIO_f_ssl.3openssl
-s none usr/share/man/man3openssl/BIO_ssl_shutdown.3openssl=BIO_f_ssl.3openssl
-s none usr/share/man/man3openssl/BIO_next.3openssl=BIO_find_type.3openssl
-s none usr/share/man/man3openssl/BIO_set.3openssl=BIO_new.3openssl
-s none usr/share/man/man3openssl/BIO_free.3openssl=BIO_new.3openssl
-s none usr/share/man/man3openssl/BIO_vfree.3openssl=BIO_new.3openssl
-s none usr/share/man/man3openssl/BIO_free_all.3openssl=BIO_new.3openssl
-s none usr/share/man/man3openssl/BIO_pop.3openssl=BIO_push.3openssl
-s none usr/share/man/man3openssl/BIO_write.3openssl=BIO_read.3openssl
-s none usr/share/man/man3openssl/BIO_gets.3openssl=BIO_read.3openssl
-s none usr/share/man/man3openssl/BIO_puts.3openssl=BIO_read.3openssl
-s none usr/share/man/man3openssl/BIO_set_accept_port.3openssl=BIO_s_accept.3openssl
-s none usr/share/man/man3openssl/BIO_get_accept_port.3openssl=BIO_s_accept.3openssl
-s none usr/share/man/man3openssl/BIO_set_nbio_accept.3openssl=BIO_s_accept.3openssl
-s none usr/share/man/man3openssl/BIO_set_accept_bios.3openssl=BIO_s_accept.3openssl
-s none usr/share/man/man3openssl/BIO_set_bind_mode.3openssl=BIO_s_accept.3openssl
-s none usr/share/man/man3openssl/BIO_get_bind_mode.3openssl=BIO_s_accept.3openssl
-s none usr/share/man/man3openssl/BIO_do_accept.3openssl=BIO_s_accept.3openssl
-s none usr/share/man/man3openssl/BIO_make_bio_pair.3openssl=BIO_s_bio.3openssl
-s none usr/share/man/man3openssl/BIO_destroy_bio_pair.3openssl=BIO_s_bio.3openssl
-s none usr/share/man/man3openssl/BIO_shutdown_wr.3openssl=BIO_s_bio.3openssl
-s none usr/share/man/man3openssl/BIO_set_write_buf_size.3openssl=BIO_s_bio.3openssl
-s none usr/share/man/man3openssl/BIO_get_write_buf_size.3openssl=BIO_s_bio.3openssl
-s none usr/share/man/man3openssl/BIO_new_bio_pair.3openssl=BIO_s_bio.3openssl
-s none usr/share/man/man3openssl/BIO_get_write_guarantee.3openssl=BIO_s_bio.3openssl
-s none usr/share/man/man3openssl/BIO_ctrl_get_write_guarantee.3openssl=BIO_s_bio.3openssl
-s none usr/share/man/man3openssl/BIO_get_read_request.3openssl=BIO_s_bio.3openssl
-s none usr/share/man/man3openssl/BIO_ctrl_get_read_request.3openssl=BIO_s_bio.3openssl
-s none usr/share/man/man3openssl/BIO_ctrl_reset_read_request.3openssl=BIO_s_bio.3openssl
-s none usr/share/man/man3openssl/BIO_set_conn_hostname.3openssl=BIO_s_connect.3openssl
-s none usr/share/man/man3openssl/BIO_set_conn_port.3openssl=BIO_s_connect.3openssl
-s none usr/share/man/man3openssl/BIO_set_conn_ip.3openssl=BIO_s_connect.3openssl
-s none usr/share/man/man3openssl/BIO_get_conn_port.3openssl=BIO_s_connect.3openssl
-s none usr/share/man/man3openssl/BIO_set_conn_int_port.3openssl=BIO_s_connect.3openssl
-s none usr/share/man/man3openssl/BIO_get_conn_hostname.3openssl=BIO_s_connect.3openssl
-s none usr/share/man/man3openssl/BIO_get_conn_ip.3openssl=BIO_s_connect.3openssl
-s none usr/share/man/man3openssl/BIO_get_conn_int_port.3openssl=BIO_s_connect.3openssl
-s none usr/share/man/man3openssl/BIO_set_nbio.3openssl=BIO_s_connect.3openssl
-s none usr/share/man/man3openssl/BIO_do_connect.3openssl=BIO_s_connect.3openssl
-s none usr/share/man/man3openssl/BIO_set_fd.3openssl=BIO_s_fd.3openssl
-s none usr/share/man/man3openssl/BIO_get_fd.3openssl=BIO_s_fd.3openssl
-s none usr/share/man/man3openssl/BIO_new_fd.3openssl=BIO_s_fd.3openssl
-s none usr/share/man/man3openssl/BIO_new_file.3openssl=BIO_s_file.3openssl
-s none usr/share/man/man3openssl/BIO_new_fp.3openssl=BIO_s_file.3openssl
-s none usr/share/man/man3openssl/BIO_set_fp.3openssl=BIO_s_file.3openssl
-s none usr/share/man/man3openssl/BIO_get_fp.3openssl=BIO_s_file.3openssl
-s none usr/share/man/man3openssl/BIO_read_filename.3openssl=BIO_s_file.3openssl
-s none usr/share/man/man3openssl/BIO_write_filename.3openssl=BIO_s_file.3openssl
-s none usr/share/man/man3openssl/BIO_append_filename.3openssl=BIO_s_file.3openssl
-s none usr/share/man/man3openssl/BIO_rw_filename.3openssl=BIO_s_file.3openssl
-s none usr/share/man/man3openssl/BIO_set_mem_eof_return.3openssl=BIO_s_mem.3openssl
-s none usr/share/man/man3openssl/BIO_get_mem_data.3openssl=BIO_s_mem.3openssl
-s none usr/share/man/man3openssl/BIO_set_mem_buf.3openssl=BIO_s_mem.3openssl
-s none usr/share/man/man3openssl/BIO_get_mem_ptr.3openssl=BIO_s_mem.3openssl
-s none usr/share/man/man3openssl/BIO_new_mem_buf.3openssl=BIO_s_mem.3openssl
-s none usr/share/man/man3openssl/BIO_new_socket.3openssl=BIO_s_socket.3openssl
-s none usr/share/man/man3openssl/BIO_get_callback.3openssl=BIO_set_callback.3openssl
-s none usr/share/man/man3openssl/BIO_set_callback_arg.3openssl=BIO_set_callback.3openssl
-s none usr/share/man/man3openssl/BIO_get_callback_arg.3openssl=BIO_set_callback.3openssl
-s none usr/share/man/man3openssl/BIO_debug_callback.3openssl=BIO_set_callback.3openssl
-s none usr/share/man/man3openssl/BIO_should_read.3openssl=BIO_should_retry.3openssl
-s none usr/share/man/man3openssl/BIO_should_write.3openssl=BIO_should_retry.3openssl
-s none usr/share/man/man3openssl/BIO_should_io_special.3openssl=BIO_should_retry.3openssl
-s none usr/share/man/man3openssl/BIO_retry_type.3openssl=BIO_should_retry.3openssl
-s none usr/share/man/man3openssl/BIO_get_retry_BIO.3openssl=BIO_should_retry.3openssl
-s none usr/share/man/man3openssl/BIO_get_retry_reason.3openssl=BIO_should_retry.3openssl
-s none usr/share/man/man3openssl/BN_BLINDING_free.3openssl=BN_BLINDING_new.3openssl
-s none usr/share/man/man3openssl/BN_BLINDING_update.3openssl=BN_BLINDING_new.3openssl
-s none usr/share/man/man3openssl/BN_BLINDING_convert.3openssl=BN_BLINDING_new.3openssl
-s none usr/share/man/man3openssl/BN_BLINDING_invert.3openssl=BN_BLINDING_new.3openssl
-s none usr/share/man/man3openssl/BN_BLINDING_convert_ex.3openssl=BN_BLINDING_new.3openssl
-s none usr/share/man/man3openssl/BN_BLINDING_invert_ex.3openssl=BN_BLINDING_new.3openssl
-s none usr/share/man/man3openssl/BN_BLINDING_get_thread_id.3openssl=BN_BLINDING_new.3openssl
-s none usr/share/man/man3openssl/BN_BLINDING_set_thread_id.3openssl=BN_BLINDING_new.3openssl
-s none usr/share/man/man3openssl/BN_BLINDING_get_flags.3openssl=BN_BLINDING_new.3openssl
-s none usr/share/man/man3openssl/BN_BLINDING_set_flags.3openssl=BN_BLINDING_new.3openssl
-s none usr/share/man/man3openssl/BN_BLINDING_create_param.3openssl=BN_BLINDING_new.3openssl
-s none usr/share/man/man3openssl/BN_CTX_init.3openssl=BN_CTX_new.3openssl
-s none usr/share/man/man3openssl/BN_CTX_free.3openssl=BN_CTX_new.3openssl
-s none usr/share/man/man3openssl/BN_CTX_get.3openssl=BN_CTX_start.3openssl
-s none usr/share/man/man3openssl/BN_CTX_end.3openssl=BN_CTX_start.3openssl
-s none usr/share/man/man3openssl/BN_sub.3openssl=BN_add.3openssl
-s none usr/share/man/man3openssl/BN_mul.3openssl=BN_add.3openssl
-s none usr/share/man/man3openssl/BN_sqr.3openssl=BN_add.3openssl
-s none usr/share/man/man3openssl/BN_div.3openssl=BN_add.3openssl
-s none usr/share/man/man3openssl/BN_mod.3openssl=BN_add.3openssl
-s none usr/share/man/man3openssl/BN_nnmod.3openssl=BN_add.3openssl
-s none usr/share/man/man3openssl/BN_mod_add.3openssl=BN_add.3openssl
-s none usr/share/man/man3openssl/BN_mod_sub.3openssl=BN_add.3openssl
-s none usr/share/man/man3openssl/BN_mod_mul.3openssl=BN_add.3openssl
-s none usr/share/man/man3openssl/BN_mod_sqr.3openssl=BN_add.3openssl
-s none usr/share/man/man3openssl/BN_exp.3openssl=BN_add.3openssl
-s none usr/share/man/man3openssl/BN_mod_exp.3openssl=BN_add.3openssl
-s none usr/share/man/man3openssl/BN_gcd.3openssl=BN_add.3openssl
-s none usr/share/man/man3openssl/BN_sub_word.3openssl=BN_add_word.3openssl
-s none usr/share/man/man3openssl/BN_mul_word.3openssl=BN_add_word.3openssl
-s none usr/share/man/man3openssl/BN_div_word.3openssl=BN_add_word.3openssl
-s none usr/share/man/man3openssl/BN_mod_word.3openssl=BN_add_word.3openssl
-s none usr/share/man/man3openssl/BN_bin2bn.3openssl=BN_bn2bin.3openssl
-s none usr/share/man/man3openssl/BN_bn2hex.3openssl=BN_bn2bin.3openssl
-s none usr/share/man/man3openssl/BN_bn2dec.3openssl=BN_bn2bin.3openssl
-s none usr/share/man/man3openssl/BN_hex2bn.3openssl=BN_bn2bin.3openssl
-s none usr/share/man/man3openssl/BN_dec2bn.3openssl=BN_bn2bin.3openssl
-s none usr/share/man/man3openssl/BN_print.3openssl=BN_bn2bin.3openssl
-s none usr/share/man/man3openssl/BN_print_fp.3openssl=BN_bn2bin.3openssl
-s none usr/share/man/man3openssl/BN_bn2mpi.3openssl=BN_bn2bin.3openssl
-s none usr/share/man/man3openssl/BN_mpi2bn.3openssl=BN_bn2bin.3openssl
-s none usr/share/man/man3openssl/BN_ucmp.3openssl=BN_cmp.3openssl
-s none usr/share/man/man3openssl/BN_is_zero.3openssl=BN_cmp.3openssl
-s none usr/share/man/man3openssl/BN_is_one.3openssl=BN_cmp.3openssl
-s none usr/share/man/man3openssl/BN_is_word.3openssl=BN_cmp.3openssl
-s none usr/share/man/man3openssl/BN_is_odd.3openssl=BN_cmp.3openssl
-s none usr/share/man/man3openssl/BN_dup.3openssl=BN_copy.3openssl
-s none usr/share/man/man3openssl/BN_is_prime.3openssl=BN_generate_prime.3openssl
-s none usr/share/man/man3openssl/BN_is_prime_fasttest.3openssl=BN_generate_prime.3openssl
-s none usr/share/man/man3openssl/BN_MONT_CTX_new.3openssl=BN_mod_mul_montgomery.3openssl
-s none usr/share/man/man3openssl/BN_MONT_CTX_init.3openssl=BN_mod_mul_montgomery.3openssl
-s none usr/share/man/man3openssl/BN_MONT_CTX_free.3openssl=BN_mod_mul_montgomery.3openssl
-s none usr/share/man/man3openssl/BN_MONT_CTX_set.3openssl=BN_mod_mul_montgomery.3openssl
-s none usr/share/man/man3openssl/BN_MONT_CTX_copy.3openssl=BN_mod_mul_montgomery.3openssl
-s none usr/share/man/man3openssl/BN_from_montgomery.3openssl=BN_mod_mul_montgomery.3openssl
-s none usr/share/man/man3openssl/BN_to_montgomery.3openssl=BN_mod_mul_montgomery.3openssl
-s none usr/share/man/man3openssl/BN_div_recp.3openssl=BN_mod_mul_reciprocal.3openssl
-s none usr/share/man/man3openssl/BN_RECP_CTX_new.3openssl=BN_mod_mul_reciprocal.3openssl
-s none usr/share/man/man3openssl/BN_RECP_CTX_init.3openssl=BN_mod_mul_reciprocal.3openssl
-s none usr/share/man/man3openssl/BN_RECP_CTX_free.3openssl=BN_mod_mul_reciprocal.3openssl
-s none usr/share/man/man3openssl/BN_RECP_CTX_set.3openssl=BN_mod_mul_reciprocal.3openssl
-s none usr/share/man/man3openssl/BN_init.3openssl=BN_new.3openssl
-s none usr/share/man/man3openssl/BN_clear.3openssl=BN_new.3openssl
-s none usr/share/man/man3openssl/BN_free.3openssl=BN_new.3openssl
-s none usr/share/man/man3openssl/BN_clear_free.3openssl=BN_new.3openssl
-s none usr/share/man/man3openssl/BN_num_bits.3openssl=BN_num_bytes.3openssl
-s none usr/share/man/man3openssl/BN_num_bits_word.3openssl=BN_num_bytes.3openssl
-s none usr/share/man/man3openssl/BN_pseudo_rand.3openssl=BN_rand.3openssl
-s none usr/share/man/man3openssl/BN_clear_bit.3openssl=BN_set_bit.3openssl
-s none usr/share/man/man3openssl/BN_is_bit_set.3openssl=BN_set_bit.3openssl
-s none usr/share/man/man3openssl/BN_mask_bits.3openssl=BN_set_bit.3openssl
-s none usr/share/man/man3openssl/BN_lshift.3openssl=BN_set_bit.3openssl
-s none usr/share/man/man3openssl/BN_lshift1.3openssl=BN_set_bit.3openssl
-s none usr/share/man/man3openssl/BN_rshift.3openssl=BN_set_bit.3openssl
-s none usr/share/man/man3openssl/BN_rshift1.3openssl=BN_set_bit.3openssl
-s none usr/share/man/man3openssl/BN_one.3openssl=BN_zero.3openssl
-s none usr/share/man/man3openssl/BN_value_one.3openssl=BN_zero.3openssl
-s none usr/share/man/man3openssl/BN_set_word.3openssl=BN_zero.3openssl
-s none usr/share/man/man3openssl/BN_get_word.3openssl=BN_zero.3openssl
-s none usr/share/man/man3openssl/CONF_modules_finish.3openssl=CONF_modules_free.3openssl
-s none usr/share/man/man3openssl/CONF_modules_unload.3openssl=CONF_modules_free.3openssl
-s none usr/share/man/man3openssl/CONF_modules_load.3openssl=CONF_modules_load_file.3openssl
-s none usr/share/man/man3openssl/CRYPTO_get_ex_data.3openssl=CRYPTO_set_ex_data.3openssl
-s none usr/share/man/man3openssl/DH_check.3openssl=DH_generate_parameters.3openssl
-s none usr/share/man/man3openssl/DH_compute_key.3openssl=DH_generate_key.3openssl
-s none usr/share/man/man3openssl/DH_set_ex_data.3openssl=DH_get_ex_new_index.3openssl
-s none usr/share/man/man3openssl/DH_get_ex_data.3openssl=DH_get_ex_new_index.3openssl
-s none usr/share/man/man3openssl/DH_free.3openssl=DH_new.3openssl
-s none usr/share/man/man3openssl/DH_set_default_method.3openssl=DH_set_method.3openssl
-s none usr/share/man/man3openssl/DH_get_default_method.3openssl=DH_set_method.3openssl
-s none usr/share/man/man3openssl/DH_new_method.3openssl=DH_set_method.3openssl
-s none usr/share/man/man3openssl/DH_OpenSSL.3openssl=DH_set_method.3openssl
-s none usr/share/man/man3openssl/DSA_SIG_free.3openssl=DSA_SIG_new.3openssl
-s none usr/share/man/man3openssl/DSA_do_verify.3openssl=DSA_do_sign.3openssl
-s none usr/share/man/man3openssl/DSA_set_ex_data.3openssl=DSA_get_ex_new_index.3openssl
-s none usr/share/man/man3openssl/DSA_get_ex_data.3openssl=DSA_get_ex_new_index.3openssl
-s none usr/share/man/man3openssl/DSA_free.3openssl=DSA_new.3openssl
-s none usr/share/man/man3openssl/DSA_set_default_method.3openssl=DSA_set_method.3openssl
-s none usr/share/man/man3openssl/DSA_get_default_method.3openssl=DSA_set_method.3openssl
-s none usr/share/man/man3openssl/DSA_new_method.3openssl=DSA_set_method.3openssl
-s none usr/share/man/man3openssl/DSA_OpenSSL.3openssl=DSA_set_method.3openssl
-s none usr/share/man/man3openssl/DSA_sign_setup.3openssl=DSA_sign.3openssl
-s none usr/share/man/man3openssl/ERR_PACK.3openssl=ERR_load_strings.3openssl
-s none usr/share/man/man3openssl/DSA_verify.3openssl=DSA_sign.3openssl
-s none usr/share/man/man3openssl/ERR_GET_FUNC.3openssl=ERR_GET_LIB.3openssl
-s none usr/share/man/man3openssl/ERR_GET_REASON.3openssl=ERR_GET_LIB.3openssl
-s none usr/share/man/man3openssl/ERR_error_string_n.3openssl=ERR_error_string.3openssl
-s none usr/share/man/man3openssl/ERR_lib_error_string.3openssl=ERR_error_string.3openssl
-s none usr/share/man/man3openssl/ERR_func_error_string.3openssl=ERR_error_string.3openssl
-s none usr/share/man/man3openssl/ERR_reason_error_string.3openssl=ERR_error_string.3openssl
-s none usr/share/man/man3openssl/ERR_peek_error.3openssl=ERR_get_error.3openssl
-s none usr/share/man/man3openssl/ERR_peek_last_error.3openssl=ERR_get_error.3openssl
-s none usr/share/man/man3openssl/ERR_get_error_line.3openssl=ERR_get_error.3openssl
-s none usr/share/man/man3openssl/ERR_peek_error_line.3openssl=ERR_get_error.3openssl
-s none usr/share/man/man3openssl/ERR_peek_last_error_line.3openssl=ERR_get_error.3openssl
-s none usr/share/man/man3openssl/ERR_get_error_line_data.3openssl=ERR_get_error.3openssl
-s none usr/share/man/man3openssl/ERR_peek_error_line_data.3openssl=ERR_get_error.3openssl
-s none usr/share/man/man3openssl/ERR_peek_last_error_line_data.3openssl=ERR_get_error.3openssl
-s none usr/share/man/man3openssl/ERR_free_strings.3openssl=ERR_load_crypto_strings.3openssl
-s none usr/share/man/man3openssl/SSL_load_error_strings.3openssl=ERR_load_crypto_strings.3openssl
-s none usr/share/man/man3openssl/ERR_get_next_error_library.3openssl=ERR_load_strings.3openssl
-s none usr/share/man/man3openssl/ERR_print_errors_fp.3openssl=ERR_print_errors.3openssl
-s none usr/share/man/man3openssl/ERR_add_error_data.3openssl=ERR_put_error.3openssl
-s none usr/share/man/man3openssl/ERR_pop_to_mark.3openssl=ERR_set_mark.3openssl
-s none usr/share/man/man3openssl/EVP_MD_CTX_init.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_MD_CTX_create.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_DigestInit_ex.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_DigestUpdate.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_DigestFinal_ex.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_MD_CTX_cleanup.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_MD_CTX_destroy.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_MAX_MD_SIZE.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_MD_CTX_copy_ex.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_MD_CTX_copy.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_MD_type.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_MD_size.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_MD_pkey_type.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_MD_block_size.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_MD_CTX_md.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_MD_CTX_size.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_MD_CTX_block_size.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_MD_CTX_type.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_md_null.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_md2.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_md5.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_sha.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_sha1.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_dss.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_dss1.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_mdc2.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_ripemd160.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_get_digestbyname.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_get_digestbynid.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_get_digestbyobj.3openssl=EVP_DigestInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_CTX_init.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_EncryptUpdate.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_EncryptInit_ex.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_EncryptFinal_ex.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_DecryptInit_ex.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_DecryptUpdate.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_DecryptFinal_ex.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CipherInit_ex.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CipherUpdate.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CipherFinal_ex.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_CTX_set_key_length.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_CTX_ctrl.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_CTX_cleanup.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_EncryptFinal.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_DecryptInit.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_DecryptFinal.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CipherInit.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CipherFinal.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/OBJ_cmp.3openssl=OBJ_nid2obj.3openssl
-s none usr/share/man/man3openssl/EVP_get_cipherbyname.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_get_cipherbynid.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_get_cipherbyobj.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_nid.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_block_size.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_key_length.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_iv_length.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_flags.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_mode.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_type.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_CTX_cipher.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_CTX_nid.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_CTX_block_size.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_CTX_key_length.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_CTX_iv_length.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_CTX_type.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_CTX_get_app_data.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_CTX_set_app_data.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_CTX_flags.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_CTX_mode.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_param_to_asn1.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_asn1_to_param.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_CIPHER_CTX_set_padding.3openssl=EVP_EncryptInit.3openssl
-s none usr/share/man/man3openssl/EVP_OpenUpdate.3openssl=EVP_OpenInit.3openssl
-s none usr/share/man/man3openssl/EVP_OpenFinal.3openssl=EVP_OpenInit.3openssl
-s none usr/share/man/man3openssl/EVP_PKEY_free.3openssl=EVP_PKEY_new.3openssl
-s none usr/share/man/man3openssl/EVP_PKEY_set1_DSA.3openssl=EVP_PKEY_set1_RSA.3openssl
-s none usr/share/man/man3openssl/EVP_PKEY_set1_DH.3openssl=EVP_PKEY_set1_RSA.3openssl
-s none usr/share/man/man3openssl/EVP_PKEY_set1_EC_KEY.3openssl=EVP_PKEY_set1_RSA.3openssl
-s none usr/share/man/man3openssl/EVP_PKEY_get1_RSA.3openssl=EVP_PKEY_set1_RSA.3openssl
-s none usr/share/man/man3openssl/EVP_PKEY_get1_DSA.3openssl=EVP_PKEY_set1_RSA.3openssl
-s none usr/share/man/man3openssl/EVP_PKEY_get1_DH.3openssl=EVP_PKEY_set1_RSA.3openssl
-s none usr/share/man/man3openssl/EVP_PKEY_get1_EC_KEY.3openssl=EVP_PKEY_set1_RSA.3openssl
-s none usr/share/man/man3openssl/EVP_PKEY_assign_RSA.3openssl=EVP_PKEY_set1_RSA.3openssl
-s none usr/share/man/man3openssl/EVP_PKEY_assign_DSA.3openssl=EVP_PKEY_set1_RSA.3openssl
-s none usr/share/man/man3openssl/EVP_PKEY_assign_DH.3openssl=EVP_PKEY_set1_RSA.3openssl
-s none usr/share/man/man3openssl/EVP_PKEY_assign_EC_KEY.3openssl=EVP_PKEY_set1_RSA.3openssl
-s none usr/share/man/man3openssl/EVP_PKEY_type.3openssl=EVP_PKEY_set1_RSA.3openssl
-s none usr/share/man/man3openssl/EVP_SealUpdate.3openssl=EVP_SealInit.3openssl
-s none usr/share/man/man3openssl/EVP_SealFinal.3openssl=EVP_SealInit.3openssl
-s none usr/share/man/man3openssl/EVP_SignUpdate.3openssl=EVP_SignInit.3openssl
-s none usr/share/man/man3openssl/EVP_SignFinal.3openssl=EVP_SignInit.3openssl
-s none usr/share/man/man3openssl/EVP_VerifyUpdate.3openssl=EVP_VerifyInit.3openssl
-s none usr/share/man/man3openssl/EVP_VerifyFinal.3openssl=EVP_VerifyInit.3openssl
-s none usr/share/man/man3openssl/OBJ_nid2ln.3openssl=OBJ_nid2obj.3openssl
-s none usr/share/man/man3openssl/OBJ_nid2sn.3openssl=OBJ_nid2obj.3openssl
-s none usr/share/man/man3openssl/OBJ_obj2nid.3openssl=OBJ_nid2obj.3openssl
-s none usr/share/man/man3openssl/OBJ_txt2nid.3openssl=OBJ_nid2obj.3openssl
-s none usr/share/man/man3openssl/OBJ_ln2nid.3openssl=OBJ_nid2obj.3openssl
-s none usr/share/man/man3openssl/OBJ_sn2nid.3openssl=OBJ_nid2obj.3openssl
-s none usr/share/man/man3openssl/OBJ_dup.3openssl=OBJ_nid2obj.3openssl
-s none usr/share/man/man3openssl/OBJ_txt2obj.3openssl=OBJ_nid2obj.3openssl
-s none usr/share/man/man3openssl/OBJ_obj2txt.3openssl=OBJ_nid2obj.3openssl
-s none usr/share/man/man3openssl/OBJ_create.3openssl=OBJ_nid2obj.3openssl
-s none usr/share/man/man3openssl/OBJ_cleanup.3openssl=OBJ_nid2obj.3openssl
-s none usr/share/man/man3openssl/SSLeay.3openssl=OPENSSL_VERSION_NUMBER.3openssl
-s none usr/share/man/man3openssl/SSLeay_version.3openssl=OPENSSL_VERSION_NUMBER.3openssl
-s none usr/share/man/man3openssl/OPENSSL_no_config.3openssl=OPENSSL_config.3openssl
-s none usr/share/man/man3openssl/OpenSSL_add_all_ciphers.3openssl=OpenSSL_add_all_algorithms.3openssl
-s none usr/share/man/man3openssl/OpenSSL_add_all_digests.3openssl=OpenSSL_add_all_algorithms.3openssl
-s none usr/share/man/man3openssl/RAND_seed.3openssl=RAND_add.3openssl
-s none usr/share/man/man3openssl/RAND_status.3openssl=RAND_add.3openssl
-s none usr/share/man/man3openssl/RAND_event.3openssl=RAND_add.3openssl
-s none usr/share/man/man3openssl/RAND_screen.3openssl=RAND_add.3openssl
-s none usr/share/man/man3openssl/RAND_pseudo_bytes.3openssl=RAND_bytes.3openssl
-s none usr/share/man/man3openssl/RAND_write_file.3openssl=RAND_load_file.3openssl
-s none usr/share/man/man3openssl/RAND_file_name.3openssl=RAND_load_file.3openssl
-s none usr/share/man/man3openssl/RAND_get_rand_method.3openssl=RAND_set_rand_method.3openssl
-s none usr/share/man/man3openssl/RAND_SSLeay.3openssl=RAND_set_rand_method.3openssl
-s none usr/share/man/man3openssl/RSA_blinding_off.3openssl=RSA_blinding_on.3openssl
-s none usr/share/man/man3openssl/RSA_set_ex_data.3openssl=RSA_get_ex_new_index.3openssl
-s none usr/share/man/man3openssl/RSA_get_ex_data.3openssl=RSA_get_ex_new_index.3openssl
-s none usr/share/man/man3openssl/RSA_free.3openssl=RSA_new.3openssl
-s none usr/share/man/man3openssl/RSA_padding_check_PKCS1_type_1.3openssl=RSA_padding_add_PKCS1_type_1.3openssl
-s none usr/share/man/man3openssl/RSA_padding_add_PKCS1_type_2.3openssl=RSA_padding_add_PKCS1_type_1.3openssl
-s none usr/share/man/man3openssl/RSA_padding_check_PKCS1_type_2.3openssl=RSA_padding_add_PKCS1_type_1.3openssl
-s none usr/share/man/man3openssl/RSA_padding_add_PKCS1_OAEP.3openssl=RSA_padding_add_PKCS1_type_1.3openssl
-s none usr/share/man/man3openssl/RSA_padding_check_PKCS1_OAEP.3openssl=RSA_padding_add_PKCS1_type_1.3openssl
-s none usr/share/man/man3openssl/RSA_padding_add_SSLv23.3openssl=RSA_padding_add_PKCS1_type_1.3openssl
-s none usr/share/man/man3openssl/RSA_padding_check_SSLv23.3openssl=RSA_padding_add_PKCS1_type_1.3openssl
-s none usr/share/man/man3openssl/RSA_padding_add_none.3openssl=RSA_padding_add_PKCS1_type_1.3openssl
-s none usr/share/man/man3openssl/RSA_padding_check_none.3openssl=RSA_padding_add_PKCS1_type_1.3openssl
-s none usr/share/man/man3openssl/RSA_print_fp.3openssl=RSA_print.3openssl
-s none usr/share/man/man3openssl/DSAparams_print.3openssl=RSA_print.3openssl
-s none usr/share/man/man3openssl/DSAparams_print_fp.3openssl=RSA_print.3openssl
-s none usr/share/man/man3openssl/DSA_print.3openssl=RSA_print.3openssl
-s none usr/share/man/man3openssl/DSA_print_fp.3openssl=RSA_print.3openssl
-s none usr/share/man/man3openssl/DHparams_print.3openssl=RSA_print.3openssl
-s none usr/share/man/man3openssl/DHparams_print_fp.3openssl=RSA_print.3openssl
-s none usr/share/man/man3openssl/RSA_public_decrypt.3openssl=RSA_private_encrypt.3openssl
-s none usr/share/man/man3openssl/RSA_private_decrypt.3openssl=RSA_public_encrypt.3openssl
-s none usr/share/man/man3openssl/RSA_set_default_method.3openssl=RSA_set_method.3openssl
-s none usr/share/man/man3openssl/RSA_get_default_method.3openssl=RSA_set_method.3openssl
-s none usr/share/man/man3openssl/RSA_get_method.3openssl=RSA_set_method.3openssl
-s none usr/share/man/man3openssl/RSA_PKCS1_SSLeay.3openssl=RSA_set_method.3openssl
-s none usr/share/man/man3openssl/RSA_null_method.3openssl=RSA_set_method.3openssl
-s none usr/share/man/man3openssl/RSA_flags.3openssl=RSA_set_method.3openssl
-s none usr/share/man/man3openssl/RSA_new_method.3openssl=RSA_set_method.3openssl
-s none usr/share/man/man3openssl/RSA_verify.3openssl=RSA_sign.3openssl
-s none usr/share/man/man3openssl/RSA_verify_ASN1_OCTET_STRING.3openssl=RSA_sign_ASN1_OCTET_STRING.3openssl
-s none usr/share/man/man3openssl/X509_NAME_ENTRY_get_data.3openssl=X509_NAME_ENTRY_get_object.3openssl
-s none usr/share/man/man3openssl/X509_NAME_ENTRY_set_object.3openssl=X509_NAME_ENTRY_get_object.3openssl
-s none usr/share/man/man3openssl/X509_NAME_ENTRY_set_data.3openssl=X509_NAME_ENTRY_get_object.3openssl
-s none usr/share/man/man3openssl/X509_NAME_ENTRY_create_by_txt.3openssl=X509_NAME_ENTRY_get_object.3openssl
-s none usr/share/man/man3openssl/X509_NAME_ENTRY_create_by_NID.3openssl=X509_NAME_ENTRY_get_object.3openssl
-s none usr/share/man/man3openssl/X509_NAME_ENTRY_create_by_OBJ.3openssl=X509_NAME_ENTRY_get_object.3openssl
-s none usr/share/man/man3openssl/X509_NAME_add_entry_by_OBJ.3openssl=X509_NAME_add_entry_by_txt.3openssl
-s none usr/share/man/man3openssl/X509_NAME_add_entry_by_NID.3openssl=X509_NAME_add_entry_by_txt.3openssl
-s none usr/share/man/man3openssl/X509_NAME_add_entry.3openssl=X509_NAME_add_entry_by_txt.3openssl
-s none usr/share/man/man3openssl/X509_NAME_delete_entry.3openssl=X509_NAME_add_entry_by_txt.3openssl
-s none usr/share/man/man3openssl/X509_NAME_get_index_by_OBJ.3openssl=X509_NAME_get_index_by_NID.3openssl
-s none usr/share/man/man3openssl/X509_NAME_get_entry.3openssl=X509_NAME_get_index_by_NID.3openssl
-s none usr/share/man/man3openssl/X509_NAME_entry_count.3openssl=X509_NAME_get_index_by_NID.3openssl
-s none usr/share/man/man3openssl/X509_NAME_get_text_by_NID.3openssl=X509_NAME_get_index_by_NID.3openssl
-s none usr/share/man/man3openssl/X509_NAME_get_text_by_OBJ.3openssl=X509_NAME_get_index_by_NID.3openssl
-s none usr/share/man/man3openssl/X509_NAME_print_ex_fp.3openssl=X509_NAME_print_ex.3openssl
-s none usr/share/man/man3openssl/X509_NAME_print.3openssl=X509_NAME_print_ex.3openssl
-s none usr/share/man/man3openssl/X509_NAME_oneline.3openssl=X509_NAME_print_ex.3openssl
-s none usr/share/man/man3openssl/X509_free.3openssl=X509_new.3openssl
-s none usr/share/man/man3openssl/BF_set_key.3openssl=blowfish.3openssl
-s none usr/share/man/man3openssl/BF_encrypt.3openssl=blowfish.3openssl
-s none usr/share/man/man3openssl/BF_decrypt.3openssl=blowfish.3openssl
-s none usr/share/man/man3openssl/BF_ecb_encrypt.3openssl=blowfish.3openssl
-s none usr/share/man/man3openssl/BF_cbc_encrypt.3openssl=blowfish.3openssl
-s none usr/share/man/man3openssl/BF_cfb64_encrypt.3openssl=blowfish.3openssl
-s none usr/share/man/man3openssl/BF_ofb64_encrypt.3openssl=blowfish.3openssl
-s none usr/share/man/man3openssl/BF_options.3openssl=blowfish.3openssl
-s none usr/share/man/man3openssl/bn_mul_words.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_mul_add_words.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_sqr_words.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_div_words.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_add_words.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_sub_words.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_mul_comba4.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_mul_comba8.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_sqr_comba4.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_sqr_comba8.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_cmp_words.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_mul_normal.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_mul_low_normal.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_mul_recursive.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_mul_part_recursive.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_mul_low_recursive.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_mul_high.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_sqr_normal.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_sqr_recursive.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_expand.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_wexpand.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_expand2.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_fix_top.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_check_top.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_print.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_dump.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_set_max.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_set_high.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/bn_set_low.3openssl=bn_internal.3openssl
-s none usr/share/man/man3openssl/BUF_MEM_new.3openssl=buffer.3openssl
-s none usr/share/man/man3openssl/BUF_MEM_free.3openssl=buffer.3openssl
-s none usr/share/man/man3openssl/BUF_MEM_grow.3openssl=buffer.3openssl
-s none usr/share/man/man3openssl/BUF_strdup.3openssl=buffer.3openssl
-s none usr/share/man/man3openssl/i2d_ASN1_OBJECT.3openssl=d2i_ASN1_OBJECT.3openssl
-s none usr/share/man/man3openssl/i2d_DHparams.3openssl=d2i_DHparams.3openssl
-s none usr/share/man/man3openssl/i2d_DSAPublicKey.3openssl=d2i_DSAPublicKey.3openssl
-s none usr/share/man/man3openssl/d2i_DSAPrivateKey.3openssl=d2i_DSAPublicKey.3openssl
-s none usr/share/man/man3openssl/i2d_DSAPrivateKey.3openssl=d2i_DSAPublicKey.3openssl
-s none usr/share/man/man3openssl/d2i_DSA_PUBKEY.3openssl=d2i_DSAPublicKey.3openssl
-s none usr/share/man/man3openssl/i2d_DSA_PUBKEY.3openssl=d2i_DSAPublicKey.3openssl
-s none usr/share/man/man3openssl/d2i_DSA_SIG.3openssl=d2i_DSAPublicKey.3openssl
-s none usr/share/man/man3openssl/i2d_DSA_SIG.3openssl=d2i_DSAPublicKey.3openssl
-s none usr/share/man/man3openssl/d2i_PKCS8PrivateKey_bio.3openssl=d2i_PKCS8PrivateKey.3openssl
-s none usr/share/man/man3openssl/d2i_PKCS8PrivateKey_fp.3openssl=d2i_PKCS8PrivateKey.3openssl
-s none usr/share/man/man3openssl/i2d_PKCS8PrivateKey_bio.3openssl=d2i_PKCS8PrivateKey.3openssl
-s none usr/share/man/man3openssl/i2d_PKCS8PrivateKey_fp.3openssl=d2i_PKCS8PrivateKey.3openssl
-s none usr/share/man/man3openssl/i2d_X509_CRL_bio.3openssl=d2i_X509_CRL.3openssl
-s none usr/share/man/man3openssl/i2d_PKCS8PrivateKey_nid_bio.3openssl=d2i_PKCS8PrivateKey.3openssl
-s none usr/share/man/man3openssl/i2d_PKCS8PrivateKey_nid_fp.3openssl=d2i_PKCS8PrivateKey.3openssl
-s none usr/share/man/man3openssl/i2d_RSAPublicKey.3openssl=d2i_RSAPublicKey.3openssl
-s none usr/share/man/man3openssl/d2i_RSAPrivateKey.3openssl=d2i_RSAPublicKey.3openssl
-s none usr/share/man/man3openssl/i2d_RSAPrivateKey.3openssl=d2i_RSAPublicKey.3openssl
-s none usr/share/man/man3openssl/d2i_RSA_PUBKEY.3openssl=d2i_RSAPublicKey.3openssl
-s none usr/share/man/man3openssl/i2d_RSA_PUBKEY.3openssl=d2i_RSAPublicKey.3openssl
-s none usr/share/man/man3openssl/i2d_Netscape_RSA.3openssl=d2i_RSAPublicKey.3openssl
-s none usr/share/man/man3openssl/d2i_Netscape_RSA.3openssl=d2i_RSAPublicKey.3openssl
-s none usr/share/man/man3openssl/i2d_X509.3openssl=d2i_X509.3openssl
-s none usr/share/man/man3openssl/d2i_X509_bio.3openssl=d2i_X509.3openssl
-s none usr/share/man/man3openssl/d2i_X509_fp.3openssl=d2i_X509.3openssl
-s none usr/share/man/man3openssl/i2d_X509_bio.3openssl=d2i_X509.3openssl
-s none usr/share/man/man3openssl/i2d_X509_fp.3openssl=d2i_X509.3openssl
-s none usr/share/man/man3openssl/i2d_X509_ALGOR.3openssl=d2i_X509_ALGOR.3openssl
-s none usr/share/man/man3openssl/i2d_X509_CRL.3openssl=d2i_X509_CRL.3openssl
-s none usr/share/man/man3openssl/d2i_X509_CRL_bio.3openssl=d2i_X509_CRL.3openssl
-s none usr/share/man/man3openssl/d2i_509_CRL_fp.3openssl=d2i_X509_CRL.3openssl
-s none usr/share/man/man3openssl/i2d_X509_CRL_fp.3openssl=d2i_X509_CRL.3openssl
-s none usr/share/man/man3openssl/i2d_X509_NAME.3openssl=d2i_X509_NAME.3openssl
-s none usr/share/man/man3openssl/i2d_X509_REQ.3openssl=d2i_X509_REQ.3openssl
-s none usr/share/man/man3openssl/d2i_X509_REQ_bio.3openssl=d2i_X509_REQ.3openssl
-s none usr/share/man/man3openssl/d2i_X509_REQ_fp.3openssl=d2i_X509_REQ.3openssl
-s none usr/share/man/man3openssl/i2d_X509_REQ_bio.3openssl=d2i_X509_REQ.3openssl
-s none usr/share/man/man3openssl/i2d_X509_REQ_fp.3openssl=d2i_X509_REQ.3openssl
-s none usr/share/man/man3openssl/i2d_X509_SIG.3openssl=d2i_X509_SIG.3openssl
-s none usr/share/man/man3openssl/DES_random_key.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_set_key.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_key_sched.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_set_key_checked.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_set_key_unchecked.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_set_odd_parity.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_is_weak_key.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_ecb_encrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_ecb2_encrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_ecb3_encrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_ncbc_encrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_cfb_encrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_ofb_encrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_pcbc_encrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_cfb64_encrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_ofb64_encrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_xcbc_encrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_ede2_cbc_encrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_ede2_cfb64_encrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_ede2_ofb64_encrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_ede3_cbc_encrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_ede3_cbcm_encrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_ede3_cfb64_encrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_ede3_ofb64_encrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_cbc_cksum.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_quad_cksum.3openssl=des.3openssl
-s none usr/share/man/man3openssl/lh_doall.3openssl=lhash.3openssl
-s none usr/share/man/man3openssl/DES_string_to_key.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_string_to_2keys.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_fcrypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_crypt.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_enc_read.3openssl=des.3openssl
-s none usr/share/man/man3openssl/DES_enc_write.3openssl=des.3openssl
-s none usr/share/man/man3openssl/HMAC.3openssl=hmac.3openssl
-s none usr/share/man/man3openssl/HMAC_Init.3openssl=hmac.3openssl
-s none usr/share/man/man3openssl/HMAC_Update.3openssl=hmac.3openssl
-s none usr/share/man/man3openssl/HMAC_Final.3openssl=hmac.3openssl
-s none usr/share/man/man3openssl/HMAC_cleanup.3openssl=hmac.3openssl
-s none usr/share/man/man3openssl/lh_node_stats.3openssl=lh_stats.3openssl
-s none usr/share/man/man3openssl/lh_node_usage_stats.3openssl=lh_stats.3openssl
-s none usr/share/man/man3openssl/lh_stats_bio.3openssl=lh_stats.3openssl
-s none usr/share/man/man3openssl/lh_node_stats_bio.3openssl=lh_stats.3openssl
-s none usr/share/man/man3openssl/lh_node_usage_stats_bio.3openssl=lh_stats.3openssl
-s none usr/share/man/man3openssl/lh_new.3openssl=lhash.3openssl
-s none usr/share/man/man3openssl/lh_free.3openssl=lhash.3openssl
-s none usr/share/man/man3openssl/lh_insert.3openssl=lhash.3openssl
-s none usr/share/man/man3openssl/lh_delete.3openssl=lhash.3openssl
-s none usr/share/man/man3openssl/lh_retrieve.3openssl=lhash.3openssl
-s none usr/share/man/man3openssl/lh_doall_arg.3openssl=lhash.3openssl
-s none usr/share/man/man3openssl/lh_error.3openssl=lhash.3openssl
-s none usr/share/man/man3openssl/MD2.3openssl=md5.3openssl
-s none usr/share/man/man3openssl/MD4.3openssl=md5.3openssl
-s none usr/share/man/man3openssl/MD5.3openssl=md5.3openssl
-s none usr/share/man/man3openssl/MD2_Init.3openssl=md5.3openssl
-s none usr/share/man/man3openssl/MD2_Update.3openssl=md5.3openssl
-s none usr/share/man/man3openssl/MD2_Final.3openssl=md5.3openssl
-s none usr/share/man/man3openssl/MD4_Init.3openssl=md5.3openssl
-s none usr/share/man/man3openssl/MD4_Update.3openssl=md5.3openssl
-s none usr/share/man/man3openssl/MD4_Final.3openssl=md5.3openssl
-s none usr/share/man/man3openssl/MD5_Init.3openssl=md5.3openssl
-s none usr/share/man/man3openssl/MD5_Update.3openssl=md5.3openssl
-s none usr/share/man/man3openssl/MD5_Final.3openssl=md5.3openssl
-s none usr/share/man/man3openssl/MDC2.3openssl=mdc2.3openssl
-s none usr/share/man/man3openssl/MDC2_Init.3openssl=mdc2.3openssl
-s none usr/share/man/man3openssl/MDC2_Update.3openssl=mdc2.3openssl
-s none usr/share/man/man3openssl/MDC2_Final.3openssl=mdc2.3openssl
-s none usr/share/man/man3openssl/PEM.3openssl=pem.3openssl
-s none usr/share/man/man3openssl/RC4_set_key.3openssl=rc4.3openssl
-s none usr/share/man/man3openssl/RC4.3openssl=rc4.3openssl
-s none usr/share/man/man3openssl/RIPEMD160.3openssl=ripemd.3openssl
-s none usr/share/man/man3openssl/RIPEMD160_Init.3openssl=ripemd.3openssl
-s none usr/share/man/man3openssl/RIPEMD160_Update.3openssl=ripemd.3openssl
-s none usr/share/man/man3openssl/RIPEMD160_Final.3openssl=ripemd.3openssl
-s none usr/share/man/man3openssl/SHA1.3openssl=sha.3openssl
-s none usr/share/man/man3openssl/SHA1_Init.3openssl=sha.3openssl
-s none usr/share/man/man3openssl/SHA1_Update.3openssl=sha.3openssl
-s none usr/share/man/man3openssl/SHA1_Final.3openssl=sha.3openssl
-s none usr/share/man/man3openssl/CRYPTO_set_locking_callback.3openssl=threads.3openssl
-s none usr/share/man/man3openssl/CRYPTO_set_id_callback.3openssl=threads.3openssl
-s none usr/share/man/man3openssl/CRYPTO_num_locks.3openssl=threads.3openssl
-s none usr/share/man/man3openssl/CRYPTO_set_dynlock_create_callback.3openssl=threads.3openssl
-s none usr/share/man/man3openssl/CRYPTO_set_dynlock_lock_callback.3openssl=threads.3openssl
-s none usr/share/man/man3openssl/CRYPTO_set_dynlock_destroy_callback.3openssl=threads.3openssl
-s none usr/share/man/man3openssl/CRYPTO_get_new_dynlockid.3openssl=threads.3openssl
-s none usr/share/man/man3openssl/CRYPTO_destroy_dynlockid.3openssl=threads.3openssl
-s none usr/share/man/man3openssl/CRYPTO_lock.3openssl=threads.3openssl
-s none usr/share/man/man3openssl/UI_new.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_new_method.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_free.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_add_input_string.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_dup_input_string.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_add_verify_string.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_dup_verify_string.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_add_input_boolean.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_dup_input_boolean.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_add_info_string.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_dup_info_string.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_add_error_string.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_dup_error_string.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_construct_prompt.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_add_user_data.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_get0_user_data.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_get0_result.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_process.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_ctrl.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_set_default_method.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_get_default_method.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_get_method.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_set_method.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/UI_OpenSSL.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/ERR_load_UI_strings.3openssl=ui.3openssl
-s none usr/share/man/man3openssl/des_read_password.3openssl=ui_compat.3openssl
-s none usr/share/man/man3openssl/des_read_2passwords.3openssl=ui_compat.3openssl
-s none usr/share/man/man3openssl/des_read_pw_string.3openssl=ui_compat.3openssl
-s none usr/share/man/man3openssl/des_read_pw.3openssl=ui_compat.3openssl
-s none usr/share/man/man3openssl/SSL_CIPHER_get_bits.3openssl=SSL_CIPHER_get_name.3openssl
-s none usr/share/man/man3openssl/SSL_CIPHER_get_version.3openssl=SSL_CIPHER_get_name.3openssl
-s none usr/share/man/man3openssl/SSL_CIPHER_description.3openssl=SSL_CIPHER_get_name.3openssl
-s none usr/share/man/man3openssl/SSL_add_session.3openssl=SSL_CTX_add_session.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_remove_session.3openssl=SSL_CTX_add_session.3openssl
-s none usr/share/man/man3openssl/SSL_remove_session.3openssl=SSL_CTX_add_session.3openssl
-s none usr/share/man/man3openssl/SSL_set_mode.3openssl=SSL_CTX_set_mode.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_callback_ctrl.3openssl=SSL_CTX_ctrl.3openssl
-s none usr/share/man/man3openssl/SSL_ctrl.3openssl=SSL_CTX_ctrl.3openssl
-s none usr/share/man/man3openssl/SSL_callback_ctrl.3openssl=SSL_CTX_ctrl.3openssl
-s none usr/share/man/man3openssl/SSL_flush_sessions.3openssl=SSL_CTX_flush_sessions.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_set_ex_data.3openssl=SSL_CTX_get_ex_new_index.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_get_ex_data.3openssl=SSL_CTX_get_ex_new_index.3openssl
-s none usr/share/man/man3openssl/SSL_get_verify_mode.3openssl=SSL_CTX_get_verify_mode.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_get_verify_depth.3openssl=SSL_CTX_get_verify_mode.3openssl
-s none usr/share/man/man3openssl/SSL_get_verify_depth.3openssl=SSL_CTX_get_verify_mode.3openssl
-s none usr/share/man/man3openssl/SSL_get_verify_callback.3openssl=SSL_CTX_get_verify_mode.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_get_verify_callback.3openssl=SSL_CTX_get_verify_mode.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_sess_connect.3openssl=SSL_CTX_sess_number.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_sess_connect_good.3openssl=SSL_CTX_sess_number.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_sess_connect_renegotiate.3openssl=SSL_CTX_sess_number.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_sess_accept.3openssl=SSL_CTX_sess_number.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_sess_accept_good.3openssl=SSL_CTX_sess_number.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_sess_accept_renegotiate.3openssl=SSL_CTX_sess_number.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_sess_hits.3openssl=SSL_CTX_sess_number.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_sess_cb_hits.3openssl=SSL_CTX_sess_number.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_sess_misses.3openssl=SSL_CTX_sess_number.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_sess_timeouts.3openssl=SSL_CTX_sess_number.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_sess_cache_full.3openssl=SSL_CTX_sess_number.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_sess_get_cache_size.3openssl=SSL_CTX_sess_set_cache_size.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_sess_set_new_cb.3openssl=SSL_CTX_sess_set_get_cb.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_sess_set_remove_cb.3openssl=SSL_CTX_sess_set_get_cb.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_sess_get_new_cb.3openssl=SSL_CTX_sess_set_get_cb.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_sess_get_remove_cb.3openssl=SSL_CTX_sess_set_get_cb.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_sess_get_get_cb.3openssl=SSL_CTX_sess_set_get_cb.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_get_cert_store.3openssl=SSL_CTX_set_cert_store.3openssl
-s none usr/share/man/man3openssl/SSL_set_cipher_list.3openssl=SSL_CTX_set_cipher_list.3openssl
-s none usr/share/man/man3openssl/SSL_set_client_CA_list.3openssl=SSL_CTX_set_client_CA_list.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_add_client_CA.3openssl=SSL_CTX_set_client_CA_list.3openssl
-s none usr/share/man/man3openssl/SSL_add_client_CA.3openssl=SSL_CTX_set_client_CA_list.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_get_client_cert_cb.3openssl=SSL_CTX_set_client_cert_cb.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_set_default_passwd_cb_userdata.3openssl=SSL_CTX_set_default_passwd_cb.3openssl
-s none usr/share/man/man3openssl/SSL_set_generate_session_id.3openssl=SSL_CTX_set_generate_session_id.3openssl
-s none usr/share/man/man3openssl/SSL_has_matching_session_id.3openssl=SSL_CTX_set_generate_session_id.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_get_info_callback.3openssl=SSL_CTX_set_info_callback.3openssl
-s none usr/share/man/man3openssl/SSL_set_info_callback.3openssl=SSL_CTX_set_info_callback.3openssl
-s none usr/share/man/man3openssl/SSL_get_info_callback.3openssl=SSL_CTX_set_info_callback.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_get_max_cert_list.3openssl=SSL_CTX_set_max_cert_list.3openssl
-s none usr/share/man/man3openssl/SSL_set_max_cert_list.3openssl=SSL_CTX_set_max_cert_list.3openssl
-s none usr/share/man/man3openssl/SSL_get_max_cert_list.3openssl=SSL_CTX_set_max_cert_list.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_get_mode.3openssl=SSL_CTX_set_mode.3openssl
-s none usr/share/man/man3openssl/SSL_get_mode.3openssl=SSL_CTX_set_mode.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_set_msg_callback_arg.3openssl=SSL_CTX_set_msg_callback.3openssl
-s none usr/share/man/man3openssl/SSL_set_msg_callback.3openssl=SSL_CTX_set_msg_callback.3openssl
-s none usr/share/man/man3openssl/SSL_get_msg_callback_arg.3openssl=SSL_CTX_set_msg_callback.3openssl
-s none usr/share/man/man3openssl/SSL_set_options.3openssl=SSL_CTX_set_options.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_get_options.3openssl=SSL_CTX_set_options.3openssl
-s none usr/share/man/man3openssl/SSL_get_options.3openssl=SSL_CTX_set_options.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_get_quiet_shutdown.3openssl=SSL_CTX_set_quiet_shutdown.3openssl
-s none usr/share/man/man3openssl/SSL_set_quiet_shutdown.3openssl=SSL_CTX_set_quiet_shutdown.3openssl
-s none usr/share/man/man3openssl/SSL_get_quiet_shutdown.3openssl=SSL_CTX_set_quiet_shutdown.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_get_session_cache_mode.3openssl=SSL_CTX_set_session_cache_mode.3openssl
-s none usr/share/man/man3openssl/SSL_set_session_id_context.3openssl=SSL_CTX_set_session_id_context.3openssl
-s none usr/share/man/man3openssl/SSL_set_ssl_method.3openssl=SSL_CTX_set_ssl_version.3openssl
-s none usr/share/man/man3openssl/SSL_get_ssl_method.3openssl=SSL_CTX_set_ssl_version.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_get_timeout.3openssl=SSL_CTX_set_timeout.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_set_tmp_dh.3openssl=SSL_CTX_set_tmp_dh_callback.3openssl
-s none usr/share/man/man3openssl/SSL_set_tmp_dh_callback.3openssl=SSL_CTX_set_tmp_dh_callback.3openssl
-s none usr/share/man/man3openssl/SSL_set_tmp_dh.3openssl=SSL_CTX_set_tmp_dh_callback.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_set_tmp_rsa.3openssl=SSL_CTX_set_tmp_rsa_callback.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_need_tmp_rsa.3openssl=SSL_CTX_set_tmp_rsa_callback.3openssl
-s none usr/share/man/man3openssl/SSL_set_tmp_rsa_callback.3openssl=SSL_CTX_set_tmp_rsa_callback.3openssl
-s none usr/share/man/man3openssl/SSL_set_tmp_rsa.3openssl=SSL_CTX_set_tmp_rsa_callback.3openssl
-s none usr/share/man/man3openssl/SSL_need_tmp_rsa.3openssl=SSL_CTX_set_tmp_rsa_callback.3openssl
-s none usr/share/man/man3openssl/SSL_set_verify.3openssl=SSL_CTX_set_verify.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_set_verify_depth.3openssl=SSL_CTX_set_verify.3openssl
-s none usr/share/man/man3openssl/SSL_set_verify_depth.3openssl=SSL_CTX_set_verify.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_use_certificate_ASN1.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_use_certificate_file.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_use_certificate.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_use_certificate_ASN1.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_use_certificate_file.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_use_certificate_chain_file.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_use_PrivateKey.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_use_PrivateKey_ASN1.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_use_PrivateKey_file.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_use_RSAPrivateKey.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_use_RSAPrivateKey_ASN1.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_use_RSAPrivateKey_file.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_use_PrivateKey_file.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_use_PrivateKey_ASN1.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_use_PrivateKey.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_use_RSAPrivateKey.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL.3openssl=ssl.3openssl
-s none usr/share/man/man3openssl/SSL_use_RSAPrivateKey_ASN1.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_use_RSAPrivateKey_file.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_check_private_key.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_check_private_key.3openssl=SSL_CTX_use_certificate.3openssl
-s none usr/share/man/man3openssl/SSL_SESSION_set_ex_data.3openssl=SSL_SESSION_get_ex_new_index.3openssl
-s none usr/share/man/man3openssl/SSL_SESSION_get_ex_data.3openssl=SSL_SESSION_get_ex_new_index.3openssl
-s none usr/share/man/man3openssl/SSL_SESSION_set_time.3openssl=SSL_SESSION_get_time.3openssl
-s none usr/share/man/man3openssl/SSL_SESSION_get_timeout.3openssl=SSL_SESSION_get_time.3openssl
-s none usr/share/man/man3openssl/SSL_alert_type_string_long.3openssl=SSL_alert_type_string.3openssl
-s none usr/share/man/man3openssl/SSL_alert_desc_string.3openssl=SSL_alert_type_string.3openssl
-s none usr/share/man/man3openssl/SSL_alert_desc_string_long.3openssl=SSL_alert_type_string.3openssl
-s none usr/share/man/man3openssl/SSL_get_cipher_list.3openssl=SSL_get_ciphers.3openssl
-s none usr/share/man/man3openssl/SSL_CTX_get_client_CA_list.3openssl=SSL_get_client_CA_list.3openssl
-s none usr/share/man/man3openssl/SSL_get_cipher.3openssl=SSL_get_current_cipher.3openssl
-s none usr/share/man/man3openssl/SSL_get_cipher_name.3openssl=SSL_get_current_cipher.3openssl
-s none usr/share/man/man3openssl/SSL_get_cipher_bits.3openssl=SSL_get_current_cipher.3openssl
-s none usr/share/man/man3openssl/SSL_get_cipher_version.3openssl=SSL_get_current_cipher.3openssl
-s none usr/share/man/man3openssl/SSL_set_ex_data.3openssl=SSL_get_ex_new_index.3openssl
-s none usr/share/man/man3openssl/SSL_get_ex_data.3openssl=SSL_get_ex_new_index.3openssl
-s none usr/share/man/man3openssl/OpenSSL_add_ssl_algorithms.3openssl=SSL_library_init.3openssl
-s none usr/share/man/man3openssl/SSLeay_add_ssl_algorithms.3openssl=SSL_library_init.3openssl
-s none usr/share/man/man3openssl/SSL_rstate_string_long.3openssl=SSL_rstate_string.3openssl
-s none usr/share/man/man3openssl/SSL_get_accept_state.3openssl=SSL_set_connect_state.3openssl
-s none usr/share/man/man3openssl/SSL_get_shutdown.3openssl=SSL_set_shutdown.3openssl
-s none usr/share/man/man3openssl/SSL_state_string_long.3openssl=SSL_state_string.3openssl
-s none usr/share/man/man3openssl/SSL_want_nothing.3openssl=SSL_want.3openssl
-s none usr/share/man/man3openssl/SSL_want_read.3openssl=SSL_want.3openssl
-s none usr/share/man/man3openssl/SSL_want_write.3openssl=SSL_want.3openssl
-s none usr/share/man/man3openssl/SSL_want_x509_lookup.3openssl=SSL_want.3openssl
-s none usr/share/man/man3openssl/i2d_SSL_SESSION.3openssl=d2i_SSL_SESSION.3openssl
-d none usr/share/man/man5openssl 0755 root bin
-f none usr/share/man/man5openssl/config.5openssl 0444 root bin
-f none usr/share/man/man5openssl/x509v3_config.5openssl 0444 root bin
-d none usr/share/man/man7openssl 0755 root bin
-f none usr/share/man/man7openssl/des_modes.7openssl 0444 root bin
-s none usr/share/man/man7openssl/Modes_of_DES.7openssl=des_modes.7openssl
diff --git a/usr/src/pkgdefs/SUNWopenssl-man/prototype_i386 b/usr/src/pkgdefs/SUNWopenssl-man/prototype_i386
deleted file mode 100644
index 535ace6395..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-man/prototype_i386
+++ /dev/null
@@ -1,51 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-
-#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-# This required package information file contains a list of package contents.
-# The 'pkgmk' command uses this file to identify the contents of a package
-# and their location on the development machine when building the package.
-# Can be created via a text editor or through use of the 'pkgproto' command.
-
-#!search <pathname pathname ...> # where to find pkg objects
-#!include <filename> # include another 'prototype' file
-#!default <mode> <owner> <group> # default used if not specified on entry
-#!<param>=<value> # puts parameter in pkg environment
-
-#
-# Include ISA independent files (prototype_com)
-#
-!include prototype_com
-#
-#
-#
-# List files which are i386 specific here
-#
-# source locations relative to the prototype file
-#
-#
-# SUNWopenssl-man
-#
diff --git a/usr/src/pkgdefs/SUNWopenssl-man/prototype_sparc b/usr/src/pkgdefs/SUNWopenssl-man/prototype_sparc
deleted file mode 100644
index d5a2c62cad..0000000000
--- a/usr/src/pkgdefs/SUNWopenssl-man/prototype_sparc
+++ /dev/null
@@ -1,51 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-
-#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-# This required package information file contains a list of package contents.
-# The 'pkgmk' command uses this file to identify the contents of a package
-# and their location on the development machine when building the package.
-# Can be created via a text editor or through use of the 'pkgproto' command.
-
-#!search <pathname pathname ...> # where to find pkg objects
-#!include <filename> # include another 'prototype' file
-#!default <mode> <owner> <group> # default used if not specified on entry
-#!<param>=<value> # puts parameter in pkg environment
-
-#
-# Include ISA independent files (prototype_com)
-#
-!include prototype_com
-#
-#
-#
-# List files which are SPARC specific here
-#
-# source locations relative to the prototype file
-#
-#
-# SUNWopenssl-man
-#
diff --git a/usr/src/pkgdefs/SUNWopensslr/Makefile b/usr/src/pkgdefs/SUNWopensslr/Makefile
deleted file mode 100644
index bd4942df89..0000000000
--- a/usr/src/pkgdefs/SUNWopensslr/Makefile
+++ /dev/null
@@ -1,38 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-
-include ../Makefile.com
-
-LICENSEFILES += ../../common/openssl/LICENSE
-CDDL=
-
-.KEEP_STATE:
-
-all: $(FILES)
-
-install: all pkg
-
-include ../Makefile.targ
diff --git a/usr/src/pkgdefs/SUNWopensslr/depend b/usr/src/pkgdefs/SUNWopensslr/depend
deleted file mode 100644
index a6fffe552f..0000000000
--- a/usr/src/pkgdefs/SUNWopensslr/depend
+++ /dev/null
@@ -1,43 +0,0 @@
-#ident "%Z%%M% %I% %E% SMI"
-# Copyright 2005 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# This package information file defines software dependencies associated
-# with the pkg. You can define three types of pkg dependencies with this file:
-# P indicates a prerequisite for installation
-# I indicates an incompatible package
-# R indicates a reverse dependency
-# <pkg.abbr> see pkginfo(4), PKG parameter
-# <name> see pkginfo(4), NAME parameter
-# <version> see pkginfo(4), VERSION parameter
-# <arch> see pkginfo(4), ARCH parameter
-# <type> <pkg.abbr> <name>
-# (<arch>)<version>
-# (<arch>)<version>
-# ...
-# <type> <pkg.abbr> <name>
-# ...
-
-P SUNWcsu Core Solaris, (Usr)
-P SUNWcsl Core Solaris Libraries
diff --git a/usr/src/pkgdefs/SUNWopensslr/i.opensslcnf b/usr/src/pkgdefs/SUNWopensslr/i.opensslcnf
deleted file mode 100644
index ea01596e76..0000000000
--- a/usr/src/pkgdefs/SUNWopensslr/i.opensslcnf
+++ /dev/null
@@ -1,58 +0,0 @@
-#!/bin/sh
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-
-TAG=new
-CLEANUP_FILE=/tmp/CLEANUP
-
-read src dest || exit 0
-
-message="
-Please check out ${dest}.${TAG} to see
-differencies between possibly old 0.9.7d-based configuration
-file and a new 0.9.8a one. Most important change is that
-default message digest algorithm for certificates (default_md
-variable) changed from 'md5' to 'sha1' between those two
-versions.
-"
-
-if [ ! -f $dest ] ; then
- cp $src $dest
-else
- cmp -s $src $dest
- if [ $? != 0 ] ; then
- cp $src $dest.${TAG}
- echo "EXISTING_FILE_PRESERVED: ${dest} ${dest}.${TAG}" \
- >> ${CLEANUP_FILE}
- echo "$message" >>${CLEANUP_FILE}
- echo "$message"
- fi
-fi
-
-exit 0
diff --git a/usr/src/pkgdefs/SUNWopensslr/pkginfo.tmpl b/usr/src/pkgdefs/SUNWopensslr/pkginfo.tmpl
deleted file mode 100644
index 7eea6a85a5..0000000000
--- a/usr/src/pkgdefs/SUNWopensslr/pkginfo.tmpl
+++ /dev/null
@@ -1,59 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-
-#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-
-#
-# This required package information file describes characteristics of the
-# package, such as package abbreviation, full package name, package version,
-# and package architecture.
-#
-PKG="SUNWopensslr"
-NAME="OpenSSL (Root)"
-ARCH="ISA"
-VERSION="ONVERS,REV=0.0.0"
-SUNW_PRODNAME="SunOS"
-SUNW_PRODVERS="RELEASE/VERSION"
-SUNW_PKGTYPE="root"
-MAXINST="1000"
-CATEGORY="system"
-DESC="OpenSSL (Root)"
-VENDOR="Sun Microsystems, Inc."
-HOTLINE="Please contact your local service provider"
-EMAIL=""
-CLASSES="none opensslcnf"
-BASEDIR=/
-SUNW_PKGVERS="1.0"
-SUNW_PKG_ALLZONES="true"
-SUNW_PKG_HOLLOW="false"
-SUNW_PKG_THISZONE="false"
-#VSTOCK="<reserved by Release Engineering for package part #>"
-#ISTATES="<developer defined>"
-#RSTATES='<developer defined>'
-#ULIMIT="<developer defined>"
-#ORDER="<developer defined>"
-#PSTAMP="<developer defined>"
-#INTONLY="<developer defined>"
diff --git a/usr/src/pkgdefs/SUNWopensslr/postinstall b/usr/src/pkgdefs/SUNWopensslr/postinstall
deleted file mode 100644
index 857729c9d8..0000000000
--- a/usr/src/pkgdefs/SUNWopensslr/postinstall
+++ /dev/null
@@ -1,42 +0,0 @@
-#!/sbin/sh
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-
-OPENSSL_DIROLD=etc/sfw/openssl
-
-#
-# if the openssl configuration file and containing directory
-# was relocated by the corresponding preinstall script,
-# remove the stale entry from the packaging database
-#
-BASEPREFIX=`echo $PKG_INSTALL_ROOT | sed "s/\//_/g"`
-FILENAME=`echo openssl-reloc"$BASEPREFIX" | cut -c 1-256`
-TMPFILE=/tmp/$FILENAME
-
-if [ -f $TMPFILE ]; then
- /usr/sbin/removef $PKGINST /$OPENSSL_DIROLD/openssl.cnf > /dev/null
- /usr/sbin/removef -f $PKGINST > /dev/null
- rm $TMPFILE
-fi
diff --git a/usr/src/pkgdefs/SUNWopensslr/preinstall b/usr/src/pkgdefs/SUNWopensslr/preinstall
deleted file mode 100644
index fd64aa47e7..0000000000
--- a/usr/src/pkgdefs/SUNWopensslr/preinstall
+++ /dev/null
@@ -1,86 +0,0 @@
-#!/sbin/sh
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-CLEANUP=/tmp/CLEANUP
-OPENSSL_DIROLD=etc/sfw/openssl
-OPENSSL_DIRNEW=etc/openssl
-
-BASEPREFIX=`echo $PKG_INSTALL_ROOT | sed "s/\//_/g"`
-FILENAME=`echo openssl-reloc"$BASEPREFIX" | cut -c 1-256`
-TMPFILE=/tmp/$FILENAME
-if [ -f $TMPFILE ]; then
- rm $TMPFILE
-fi
-#
-# If the old containing directory exists as a real directory,
-# attempt to relocate the entire directory to the new location, thus
-# keeping any local content from the certs or private subdirectories.
-# If something is already at the new location, attempt to move the
-# old location within the /etc/sfw directory.
-#
-# If the script successfully relocates the old directory,
-# ask the corresponding postinstall script to remove the stale entry
-# (can't do it here due to possible package database locking).
-#
-SOURCE=$PKG_INSTALL_ROOT/$OPENSSL_DIROLD
-TARGET1=$PKG_INSTALL_ROOT/$OPENSSL_DIRNEW
-TARGET2=$SOURCE.keep
-
-MESSAGE1="Your OpenSSL configuration data has been relocated from
-$SOURCE to $TARGET1."
-
-MESSAGE2="Your OpenSSL configuration data has been relocated from
-$SOURCE to $TARGET2
-rather than to the new location at $TARGET1
-since that location already existed; please check and restore your
-configuration to the new location as appropriate."
-
-MESSAGE3="The existence of the $SOURCE directory
-precludes a successful installation of the $PKGINST package,
-and the attempt to relocate your OpenSSL configuration data from
-$SOURCE to $TARGET1
-either failed or the latter object already exists."
-
-rc=0
-if [ ! -h $SOURCE -a -d $SOURCE ]; then
- TARGET=$TARGET1
- MESSAGE="$MESSAGE1"
- if [ -h $TARGET -o -d $TARGET ]; then
- TARGET=$TARGET2
- MESSAGE="$MESSAGE2"
- fi
- if { mv $PKG_INSTALL_ROOT/$OPENSSL_DIROLD $TARGET > /dev/null; } then
- touch $TMPFILE
- # pkginstall is expecting an empty directory
- mkdir $PKG_INSTALL_ROOT/$OPENSSL_DIROLD
- else
- rc=1
- MESSAGE="$MESSAGE3"
- fi
- echo "$MESSAGE" >> $CLEANUP
- echo "$MESSAGE"
-fi
-
-exit $rc
diff --git a/usr/src/pkgdefs/SUNWopensslr/prototype_com b/usr/src/pkgdefs/SUNWopensslr/prototype_com
deleted file mode 100644
index 677c3b3d0e..0000000000
--- a/usr/src/pkgdefs/SUNWopensslr/prototype_com
+++ /dev/null
@@ -1,57 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# This required package information file contains a list of package contents.
-# The 'pkgmk' command uses this file to identify the contents of a package
-# and their location on the development machine when building the package.
-# Can be created via a text editor or through use of the 'pkgproto' command.
-
-#!search <pathname pathname ...> # where to find pkg objects
-#!include <filename> # include another 'prototype' file
-#!default <mode> <owner> <group> # default used if not specified on entry
-#!<param>=<value> # puts parameter in pkg environment
-
-# packaging files
-i pkginfo
-i copyright
-i depend
-i preinstall
-i postinstall
-i i.opensslcnf
-i r.opensslcnf
-d none etc 755 root sys
-d none etc/openssl 755 root sys
-d none etc/openssl/certs 755 root sys
-e opensslcnf etc/openssl/openssl.cnf 644 root sys
-d none etc/openssl/private 700 root sys
-d none etc/sfw 755 root bin
-s none etc/sfw/openssl=../openssl
-d none lib 755 root bin
-f none lib/libcrypto.so.0.9.8 755 root bin
-s none lib/libcrypto.so=./libcrypto.so.0.9.8
-f none lib/libssl.so.0.9.8 755 root bin
-s none lib/libssl.so=./libssl.so.0.9.8
-f none lib/llib-lcrypto 644 root bin
-f none lib/llib-lcrypto.ln 644 root bin
-f none lib/llib-lssl 644 root bin
-f none lib/llib-lssl.ln 644 root bin
diff --git a/usr/src/pkgdefs/SUNWopensslr/prototype_i386 b/usr/src/pkgdefs/SUNWopensslr/prototype_i386
deleted file mode 100644
index ddbcfaa00d..0000000000
--- a/usr/src/pkgdefs/SUNWopensslr/prototype_i386
+++ /dev/null
@@ -1,55 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# This required package information file contains a list of package contents.
-# The 'pkgmk' command uses this file to identify the contents of a package
-# and their location on the development machine when building the package.
-# Can be created via a text editor or through use of the 'pkgproto' command.
-
-#!search <pathname pathname ...> # where to find pkg objects
-#!include <filename> # include another 'prototype' file
-#!default <mode> <owner> <group> # default used if not specified on entry
-#!<param>=<value> # puts parameter in pkg environment
-
-#
-# Include ISA independent files (prototype_com)
-#
-!include prototype_com
-#
-#
-#
-# List files which are i386 specific here
-#
-# source locations relative to the prototype file
-#
-#
-# SUNWopenssl-libraries
-#
-#
-d none lib/amd64 755 root bin
-f none lib/amd64/libcrypto.so.0.9.8 755 root bin
-s none lib/amd64/libcrypto.so=./libcrypto.so.0.9.8
-f none lib/amd64/libssl.so.0.9.8 755 root bin
-s none lib/amd64/libssl.so=./libssl.so.0.9.8
-f none lib/amd64/llib-lcrypto.ln 644 root bin
-f none lib/amd64/llib-lssl.ln 644 root bin
diff --git a/usr/src/pkgdefs/SUNWopensslr/prototype_sparc b/usr/src/pkgdefs/SUNWopensslr/prototype_sparc
deleted file mode 100644
index 1726503532..0000000000
--- a/usr/src/pkgdefs/SUNWopensslr/prototype_sparc
+++ /dev/null
@@ -1,55 +0,0 @@
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-# This required package information file contains a list of package contents.
-# The 'pkgmk' command uses this file to identify the contents of a package
-# and their location on the development machine when building the package.
-# Can be created via a text editor or through use of the 'pkgproto' command.
-
-#!search <pathname pathname ...> # where to find pkg objects
-#!include <filename> # include another 'prototype' file
-#!default <mode> <owner> <group> # default used if not specified on entry
-#!<param>=<value> # puts parameter in pkg environment
-
-#
-# Include ISA independent files (prototype_com)
-#
-!include prototype_com
-#
-#
-#
-# List files which are SPARC specific here
-#
-# source locations relative to the prototype file
-#
-#
-# SUNWopenssl-libraries
-#
-#
-d none lib/sparcv9 755 root bin
-f none lib/sparcv9/libcrypto.so.0.9.8 755 root bin
-s none lib/sparcv9/libcrypto.so=./libcrypto.so.0.9.8
-f none lib/sparcv9/libssl.so.0.9.8 755 root bin
-s none lib/sparcv9/libssl.so=./libssl.so.0.9.8
-f none lib/sparcv9/llib-lcrypto.ln 644 root bin
-f none lib/sparcv9/llib-lssl.ln 644 root bin
diff --git a/usr/src/pkgdefs/SUNWopensslr/r.opensslcnf b/usr/src/pkgdefs/SUNWopensslr/r.opensslcnf
deleted file mode 100644
index daca6a57a0..0000000000
--- a/usr/src/pkgdefs/SUNWopensslr/r.opensslcnf
+++ /dev/null
@@ -1,31 +0,0 @@
-#!/bin/sh
-#
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License (the "License").
-# You may not use this file except in compliance with the License.
-#
-# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-# or http://www.opensolaris.org/os/licensing.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information: Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
-# Use is subject to license terms.
-#
-#
-# ident "%Z%%M% %I% %E% SMI"
-#
-
-exit 0
diff --git a/usr/src/pkgdefs/etc/exception_list_i386 b/usr/src/pkgdefs/etc/exception_list_i386
index 316a9f7963..4c9304de87 100644
--- a/usr/src/pkgdefs/etc/exception_list_i386
+++ b/usr/src/pkgdefs/etc/exception_list_i386
@@ -626,15 +626,12 @@ var/krb5 i386
var/svc/manifest/network/security/kadmin.xml i386
var/svc/manifest/network/security/krb5_prop.xml i386
var/svc/manifest/network/security/krb5kdc.xml i386
-etc/sfw/openssl/certs i386
-etc/sfw/openssl/private i386
#
# these are "removed" from the source product build because the only
# packages that currently deliver them are removed.
# they really should't be in here.
#
etc/sfw i386
-usr/sfw/bin i386
#
# Entries for the libmech_krb5 symlink, which has been included
# for build purposes only, not delivered to customers.
diff --git a/usr/src/pkgdefs/etc/exception_list_sparc b/usr/src/pkgdefs/etc/exception_list_sparc
index 84a50e963f..08b7aaa9d4 100644
--- a/usr/src/pkgdefs/etc/exception_list_sparc
+++ b/usr/src/pkgdefs/etc/exception_list_sparc
@@ -636,9 +636,6 @@ var/svc/manifest/network/security/krb5kdc.xml sparc
# they really should't be in here.
#
etc/sfw sparc
-usr/sfw/bin sparc
-usr/sfw/lib/64 sparc
-usr/sfw/lib/sparcv9 sparc
#
# Entries for the libmech_krb5 symlink, which has been included
# for build purposes only, not delivered to customers.
diff --git a/usr/src/stand/lib/Makefile b/usr/src/stand/lib/Makefile
index f0b7240048..aa13f2626f 100644
--- a/usr/src/stand/lib/Makefile
+++ b/usr/src/stand/lib/Makefile
@@ -2,9 +2,8 @@
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
+# Common Development and Distribution License (the "License").
+# You may not use this file except in compliance with the License.
#
# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
# or http://www.opensolaris.org/os/licensing.
@@ -20,16 +19,14 @@
# CDDL HEADER END
#
#
-# Copyright 2004 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
-# ident "%Z%%M% %I% %E% SMI"
-#
include Makefile.com
i386_SUBDIRS = fs/pcfs fs/compfs
-sparc_SUBDIRS = md5 nvpair scrypt wanboot crypto ssl
+sparc_SUBDIRS = md5 nvpair scrypt openssl .WAIT wanboot crypto ssl
SUBDIRS = fakeboot fs/hsfs fs/nfs fs/ufs inet sa sock tcpstubs xdr \
tcp $($(MACH)_SUBDIRS)
@@ -41,9 +38,10 @@ SUBDIRS = fakeboot fs/hsfs fs/nfs fs/ufs inet sa sock tcpstubs xdr \
# If someone can come up with a more elegant way to strip these
# directories out, please make it so.
#
-LINTSUBDIRS1 = $(SUBDIRS:ssl=)
-LINTSUBDIRS2 = $(LINTSUBDIRS1:crypto=)
-LINTSUBDIRS = $(LINTSUBDIRS2:fakeboot=)
+LINTSUBDIRS1 = $(SUBDIRS:openssl=)
+LINTSUBDIRS2 = $(LINTSUBDIRS1:ssl=)
+LINTSUBDIRS3 = $(LINTSUBDIRS2:crypto=)
+LINTSUBDIRS = $(LINTSUBDIRS3:fakeboot=)
#
# We can get away with this since we're only building .a's, and by the
diff --git a/usr/src/stand/lib/Makefile.com b/usr/src/stand/lib/Makefile.com
index 321bc70f67..1a68ceb21f 100644
--- a/usr/src/stand/lib/Makefile.com
+++ b/usr/src/stand/lib/Makefile.com
@@ -100,18 +100,23 @@ LINTFLAGS = -nmsF -erroff=E_BAD_PTR_CAST_ALIGN \
#
# CPPFLAGS values that *must* be included whenever linking with or
# building libssl or libcrypto.
-# This overrides the restrictions for the standlone build, some of these
-# may be repeats from OPENSSL_NO_XXX but they are explicit here because
-# we are not just excluding for legal reasons but for size as well.
+# Exclusions here are for both legal and size reasons.
#
OPENSSL_SRC = ../../../common/openssl
OPENSSL_BUILD_CPPFLAGS_sparc = -DB_ENDIAN
-OPENSSL_BUILD_CPPFLAGS = $(OPENSSL_NO_XXX) -DOPENSSL_NO_HW \
+OPENSSL_BUILD_CPPFLAGS = -DOPENSSL_NO_ECDH -DOPENSSL_NO_ECDSA \
+ -DOPENSSL_NO_HW_4758_CCA -DOPENSSL_NO_HW_AEP \
+ -DOPENSSL_NO_HW_ATALLA -DOPENSSL_NO_HW_CHIL \
+ -DOPENSSL_NO_HW_CSWIFT -DOPENSSL_NO_HW_GMP \
+ -DOPENSSL_NO_HW_NURON -DOPENSSL_NO_HW_PADLOCK \
+ -DOPENSSL_NO_HW_SUREWARE -DOPENSSL_NO_HW_UBSEC \
+ -DOPENSSL_NO_HW \
-DOPENSSL_NO_MD2 -DOPENSSL_NO_MD4 -DOPENSSL_NO_MDC2 \
-DOPENSSL_NO_RIPEMD -DOPENSSL_NO_RC3 -DOPENSSL_NO_RC4 \
-DOPENSSL_NO_EC -DOPENSSL_NO_RC5 -DOPENSSL_NO_IDEA \
-DOPENSSL_NO_CAST -DOPENSSL_NO_AES \
-DDEVRANDOM=\"/dev/urandom\" \
+ -I.. \
$(OPENSSL_BUILD_CPPFLAGS_$(MACH)) \
-I$(ROOT)/usr/include \
-I$(OPENSSL_SRC) -I$(OPENSSL_SRC)/crypto
diff --git a/usr/src/stand/lib/crypto/Makefile b/usr/src/stand/lib/crypto/Makefile
index 62014fc66d..bcbb3cc874 100644
--- a/usr/src/stand/lib/crypto/Makefile
+++ b/usr/src/stand/lib/crypto/Makefile
@@ -19,11 +19,9 @@
# CDDL HEADER END
#
#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
-# ident "%Z%%M% %I% %E% SMI"
-#
# See the README file in this directory for a description of how to cull
# objects unused by the standalone boot applications from the OBJECTS list.
#
@@ -151,7 +149,6 @@ OBJECTS = cryptlib.o mem.o mem_dbg.o ex_data.o \
$($(MACH)_OBJECTS)
-include $(SRC)/lib/openssl/Makefile.openssl
include ../Makefile.com
SRCDIR = $(TOPDIR)/common/openssl/crypto
diff --git a/usr/src/lib/openssl/libcrypto/Makefile b/usr/src/stand/lib/openssl/Makefile
index 35f5181285..69c5a39777 100644
--- a/usr/src/lib/openssl/libcrypto/Makefile
+++ b/usr/src/stand/lib/openssl/Makefile
@@ -23,7 +23,6 @@
#
include $(SRC)/lib/Makefile.lib
-include ../Makefile.com
HDRS= \
aes.h \
@@ -95,171 +94,175 @@ HDRS= \
ui_compat.h \
x509.h \
x509_vfy.h \
- x509v3.h
+ x509v3.h \
+ kssl.h \
+ ssl.h \
+ ssl2.h \
+ ssl3.h \
+ ssl23.h \
+ tls1.h \
+ dtls1.h \
+ e_os2.h
-OPENSSL_SRC = ../../../common/openssl
-HDRDIR = $(OPENSSL_SRC)/crypto
-ROOTHDRDIR = $(ROOT)/usr/include/openssl
-SUBDIRS = $(MACH)
-$(BUILD64)SUBDIRS += $(MACH64)
+OPENSSL_SRC = ../../../common/openssl
+HDRCRYPTODIR = $(OPENSSL_SRC)/crypto
+HDRSSLDIR = $(OPENSSL_SRC)/ssl
+HDRDIR = $(OPENSSL_SRC)
-all := TARGET= all
-clean := TARGET= clean
-clobber := TARGET= clobber
-install := TARGET= install
-lint := TARGET= lint
+ROOTHDRDIR = ../openssl
-.KEEP_STATE:
-.PARALLEL:
+all clobber lint:
-all clean clobber install lint: $(SUBDIRS)
+CLOBBERFILES += $(HDRS)
-install_h: $(ROOTHDRS)
+install: $(ROOTHDRS)
-_msg:
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/%
+ $(INS.file)
-$(SUBDIRS): FRC
- @cd $@; pwd; $(MAKE) $(TARGET)
+$(ROOTHDRDIR)/%: $(HDRSSLDIR)/%
+ $(INS.file)
-FRC:
+$(ROOTHDRDIR)/%: $(HDRDIR)/%
+ $(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/aes/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/aes/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/asn1/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/asn1/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/bf/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/bf/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/bio/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/bio/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/bn/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/bn/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/buffer/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/buffer/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/cast/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/cast/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/comp/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/comp/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/conf/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/conf/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/des/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/des/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/dh/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/dh/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/dsa/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/dsa/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/dso/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/dso/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/ec/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/ec/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/ecdh/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/ecdh/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/ecdsa/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/ecdsa/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/engine/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/engine/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/err/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/err/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/evp/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/evp/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/hmac/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/hmac/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/idea/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/idea/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/krb5/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/krb5/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/lhash/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/lhash/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/md2/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/md2/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/md4/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/md4/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/md5/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/md5/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/mdc2/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/mdc2/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/objects/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/objects/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/ocsp/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/ocsp/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/pem/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/pem/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/pkcs12/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/pkcs12/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/pkcs7/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/pkcs7/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/pqueue/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/pqueue/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/rand/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/rand/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/rc2/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/rc2/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/rc4/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/rc4/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/rc5/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/rc5/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/ripemd/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/ripemd/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/rsa/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/rsa/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/sha/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/sha/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/stack/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/stack/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/store/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/store/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/txt_db/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/txt_db/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/ui/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/ui/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/x509/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/x509/%
$(INS.file)
-$(ROOTHDRDIR)/%: $(HDRDIR)/x509v3/%
+$(ROOTHDRDIR)/%: $(HDRCRYPTODIR)/x509v3/%
$(INS.file)
diff --git a/usr/src/stand/lib/ssl/Makefile b/usr/src/stand/lib/ssl/Makefile
index 080c39a18e..656bc37db1 100644
--- a/usr/src/stand/lib/ssl/Makefile
+++ b/usr/src/stand/lib/ssl/Makefile
@@ -19,11 +19,9 @@
# CDDL HEADER END
#
#
-# Copyright 2006 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
-# ident "%Z%%M% %I% %E% SMI"
-#
LIBRARY = libssl.a
@@ -41,7 +39,6 @@ CMNOBJS = s3_both.o s3_clnt.o s3_enc.o s3_lib.o \
OBJECTS = $(LOCOBJS) $(COMPOBJS) $(CMNOBJS)
-include $(SRC)/lib/openssl/Makefile.openssl
include ../Makefile.com
CMNDIR = $(TOPDIR)/common/openssl/ssl
diff --git a/usr/src/stand/lib/wanboot/Makefile b/usr/src/stand/lib/wanboot/Makefile
index 067d2c6e75..0b6caf4d96 100644
--- a/usr/src/stand/lib/wanboot/Makefile
+++ b/usr/src/stand/lib/wanboot/Makefile
@@ -18,12 +18,10 @@
#
# CDDL HEADER END
#
-# Copyright 2008 Sun Microsystems, Inc. All rights reserved.
+# Copyright 2009 Sun Microsystems, Inc. All rights reserved.
# Use is subject to license terms.
#
-include $(SRC)/lib/openssl/Makefile.openssl
-
LIBRARY = libwanboot.a
LOCOBJS = http_aux.o bootinfo_aux.o
CMNOBJS = boot_http.o parseURL.o bootlog.o auxutil.o p12access.o \
@@ -38,9 +36,11 @@ LDLIBS += -lcrypto -lsock -linet -lssl -lnvpair
CPPFLAGS += -I$(CMNNETDIR)/dhcp -I$(TOPDIR)/common/net/wanboot/crypt \
-I../inet $(DHCPCPPFLAGS) $(SOCKCPPFLAGS)
+
#
-# several objects need access to openssl headers, now in /usr/include
+# several objects need access to openssl headers, now in ../openssl
#
-CPPFLAGS += -I$(ROOT)/usr/include
+CPPFLAGS += -I..
+
include ../Makefile.targ