--- openssl-0.9.8g.orig/ms/uplink.pl +++ openssl-0.9.8g/ms/uplink.pl @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!/usr/local/bin/perl # # For Microsoft CL this is implemented as inline assembler. So that # even though this script can generate even Win32 code, we'll be --- openssl-0.9.8g.orig/VMS/VMSify-conf.pl +++ openssl-0.9.8g/VMS/VMSify-conf.pl @@ -1,4 +1,4 @@ -#! /usr/bin/perl +#!/usr/local/bin/perl use strict; use warnings; --- openssl-0.9.8g.orig/doc/apps/c_rehash.pod +++ openssl-0.9.8g/doc/apps/c_rehash.pod @@ -0,0 +1,55 @@ + +=pod + +=head1 NAME + +c_rehash - Create symbolic links to files named by the hash values + +=head1 SYNOPSIS + +B +[directory] ... + +=head1 DESCRIPTION + +c_rehash scans directories and takes a hash value of each .pem and .crt file in the directory. It then creates symbolic links for each of the files named by the hash value. This is useful as many programs require directories to be set up like this in order to find the certificates they require. + +If any directories are named on the command line then these directories are processed in turn. If not then and the environment variable SSL_CERT_DIR is defined then that is consulted. This variable should be a colon (:) separated list of directories, all of which will be processed. If neither of these conditions are true then /usr/lib/ssl/certs is processed. + +For each directory that is to be processed he user must have write permissions on the directory, if they do not then nothing will be printed for that directory. + +Note that this program deletes all the symbolic links that look like ones that it creates before processing a directory. Beware that if you run the program on a directory that contains symbolic links for other purposes that are named in the same format as those created by this program they will be lost. + +The hashes for certificate files are of the form . where n is an integer. If the hash value already exists then n will be incremented, unless the file is a duplicate. Duplicates are detected using the fingerprint of the certificate. A warning will be printed if a duplicate is detected. The hashes for CRL files are of the form .r and have the same behavior. + +The program will also warn if there are files with extension .pem which are not certificate or CRL files. + +The program uses the openssl program to compute the hashes and fingerprints. It expects the executable to be named openssl and be on the PATH, or in the /usr/lib/ssl/bin directory. If the OPENSSL environment variable is defined then this is used instead as the executable that provides the hashes and fingerprints. When called as $OPENSSL x509 -hash -fingerprint -noout -in $file it must output the hash of $file on the first line followed by the fingerprint on the second line, optionally prefixed with some text and an equals sign (=). + +=head1 OPTIONS + +None + +=head1 ENVIRONMENT + +=over 4 + +=item B + +The name (and path) of an executable to use to generate hashes and fingerprints (see above). + +=item B + +Colon separated list of directories to operate on. Ignored if directories are listed on the command line. + +=head1 SEE ALSO + +L, L + +=back + +=head1 BUGS + +No known bugs + +=cut --- openssl-0.9.8g.orig/doc/Makefile +++ openssl-0.9.8g/doc/Makefile @@ -0,0 +1,40 @@ +VERSION = + +#PODS = $(wildcard *.pod) +#MANS = $(addsuffix .man, $(basename $(PODS))) + +MANS = openssl.1 ssl.3 crypto.3 + +P2M = pod2man --center='OpenSSL Documentation' --release="OpenSSL $(VERSION)" + +all: manpages + +.PHONY: manpages + +manpages: openssl.1 crypto.3 ssl.3 + +openssl.1: + $(P2M) --section=1 openssl.pod > openssl.1 + +crypto.3: + $(P2M) --section=3 crypto.pod > crypto.3 + +ssl.3: + $(P2M) --section=3 ssl.pod > ssl.3 + +.PHONY: install +install: + mkdir -p $(INSTALL_PREFIX)$(INSTALLTOP)/share/man/man1 + mkdir -p $(INSTALL_PREFIX)$(INSTALLTOP)/share/man/man3 + install -m 644 -p openssl.1 $(INSTALL_PREFIX)$(INSTALLTOP)/share/man/man1 + install -m 644 -p crypto.3 $(INSTALL_PREFIX)$(INSTALLTOP)/share/man/man3 + install -m 644 -p ssl.3 $(INSTALL_PREFIX)$(INSTALLTOP)/share/man/man3 + rm -f $(MANS) + +.PHONY: clean +clean: + rm -f $(MANS) + +.PHONY: realclean +realclean: + -$(MAKE) clean --- openssl-0.9.8g.orig/os2/backwardify.pl +++ openssl-0.9.8g/os2/backwardify.pl @@ -1,4 +1,4 @@ -#!/usr/bin/perl -w +#!/usr/local/bin/perl use strict; # Use as $0 --- openssl-0.9.8g.orig/openssl.ld +++ openssl-0.9.8g/openssl.ld @@ -0,0 +1,5 @@ +OPENSSL_0.9.8 { + global: + *; +}; + --- openssl-0.9.8g.orig/apps/CA.pl +++ openssl-0.9.8g/apps/CA.pl @@ -1,4 +1,4 @@ -#!/usr/bin/perl +#!/usr/local/bin/perl # # CA - wrapper around ca to make it easier to use ... basically ca requires # some setup stuff to be done before you can use it and this makes @@ -65,6 +65,7 @@ foreach (@ARGV) { if ( /^(-\?|-h|-help)$/ ) { print STDERR "usage: CA -newcert|-newreq|-newreq-nodes|-newca|-sign|-verify\n"; + print STDERR "usage: CA -signcert certfile keyfile|-newcert|-newreq|-newca|-sign|-verify\n"; exit 0; } elsif (/^-newcert$/) { # create a certificate @@ -165,6 +166,7 @@ } else { print STDERR "Unknown arg $_\n"; print STDERR "usage: CA -newcert|-newreq|-newreq-nodes|-newca|-sign|-verify\n"; + print STDERR "usage: CA -signcert certfile keyfile|-newcert|-newreq|-newca|-sign|-verify\n"; exit 1; } } --- openssl-0.9.8g.orig/apps/CA.sh +++ openssl-0.9.8g/apps/CA.sh @@ -91,6 +91,7 @@ -out ${CATOP}/$CAREQ $CA -out ${CATOP}/$CACERT $CADAYS -batch \ -keyfile ${CATOP}/private/$CAKEY -selfsign \ + -extensions v3_ca \ -infiles ${CATOP}/$CAREQ RET=$? fi --- openssl-0.9.8g.orig/apps/speed.c +++ openssl-0.9.8g/apps/speed.c @@ -577,7 +577,7 @@ #define MAX_BLOCK_SIZE 64 #endif unsigned char DES_iv[8]; - unsigned char iv[MAX_BLOCK_SIZE/8]; + unsigned char iv[2*MAX_BLOCK_SIZE/8]; #ifndef OPENSSL_NO_DES DES_cblock *buf_as_des_cblock = NULL; static DES_cblock key ={0x12,0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0}; --- openssl-0.9.8g.orig/apps/CA.pl.in +++ openssl-0.9.8g/apps/CA.pl.in @@ -65,6 +65,7 @@ foreach (@ARGV) { if ( /^(-\?|-h|-help)$/ ) { print STDERR "usage: CA -newcert|-newreq|-newreq-nodes|-newca|-sign|-verify\n"; + print STDERR "usage: CA -signcert certfile keyfile|-newcert|-newreq|-newca|-sign|-verify\n"; exit 0; } elsif (/^-newcert$/) { # create a certificate @@ -165,6 +166,7 @@ } else { print STDERR "Unknown arg $_\n"; print STDERR "usage: CA -newcert|-newreq|-newreq-nodes|-newca|-sign|-verify\n"; + print STDERR "usage: CA -signcert certfile keyfile|-newcert|-newreq|-newca|-sign|-verify\n"; exit 1; } } --- openssl-0.9.8g.orig/util/pl/netware.pl +++ openssl-0.9.8g/util/pl/netware.pl @@ -1,4 +1,4 @@ -# Metrowerks Codewarrior for NetWare +#!/usr/local/bin/perl # # The import files and other misc imports needed to link --- openssl-0.9.8g.orig/util/clean-depend.pl +++ openssl-0.9.8g/util/clean-depend.pl @@ -1,4 +1,4 @@ -#!/usr/local/bin/perl -w +#!/usr/local/bin/perl # Clean the dependency list in a makefile of standard includes... # Written by Ben Laurie 19 Jan 1999 --- openssl-0.9.8g.orig/util/extract-names.pl +++ openssl-0.9.8g/util/extract-names.pl @@ -1,4 +1,4 @@ -#!/usr/bin/perl +#!/usr/local/bin/perl $/ = ""; # Eat a paragraph at once. while() { --- openssl-0.9.8g.orig/util/pod2man.pl +++ openssl-0.9.8g/util/pod2man.pl @@ -1,4 +1,4 @@ -: #!/usr/bin/perl-5.005 +#!/usr/local/bin/perl eval 'exec /usr/bin/perl -S $0 ${1+"$@"}' if $running_under_some_shell; --- openssl-0.9.8g.orig/util/selftest.pl +++ openssl-0.9.8g/util/selftest.pl @@ -1,4 +1,4 @@ -#!/usr/local/bin/perl -w +#!/usr/local/bin/perl # # Run the test suite and generate a report # --- openssl-0.9.8g.orig/util/mkstack.pl +++ openssl-0.9.8g/util/mkstack.pl @@ -1,4 +1,4 @@ -#!/usr/local/bin/perl -w +#!/usr/local/bin/perl # This is a utility that searches out "DECLARE_STACK_OF()" # declarations in .h and .c files, and updates/creates/replaces --- openssl-0.9.8g.orig/util/mkdef.pl +++ openssl-0.9.8g/util/mkdef.pl @@ -1,4 +1,4 @@ -#!/usr/local/bin/perl -w +#!/usr/local/bin/perl # # generate a .def file # --- openssl-0.9.8g.orig/util/mkerr.pl +++ openssl-0.9.8g/util/mkerr.pl @@ -1,4 +1,4 @@ -#!/usr/local/bin/perl -w +#!/usr/local/bin/perl my $config = "crypto/err/openssl.ec"; my $debug = 0; --- openssl-0.9.8g.orig/util/extract-section.pl +++ openssl-0.9.8g/util/extract-section.pl @@ -1,4 +1,4 @@ -#!/usr/bin/perl +#!/usr/local/bin/perl while() { if (/=for\s+comment\s+openssl_manual_section:(\S+)/) --- openssl-0.9.8g.orig/Makefile +++ openssl-0.9.8g/Makefile @@ -11,11 +11,11 @@ SHLIB_VERSION_HISTORY= SHLIB_MAJOR=0 SHLIB_MINOR=9.8 -SHLIB_EXT= -PLATFORM=dist -OPTIONS= no-camellia no-gmp no-krb5 no-mdc2 no-rc5 no-rfc3779 no-seed no-shared no-tlsext no-zlib no-zlib-dynamic -CONFIGURE_ARGS=dist -SHLIB_TARGET= +SHLIB_EXT=.so.$(SHLIB_MAJOR).$(SHLIB_MINOR) +PLATFORM=debian-amd64 +OPTIONS=--prefix=/usr --openssldir=/usr/lib/ssl enable-zlib no-camellia no-gmp no-idea no-krb5 no-mdc2 no-rc5 no-rfc3779 no-seed no-shared no-tlsext no-zlib-dynamic +CONFIGURE_ARGS=--prefix=/usr --openssldir=/usr/lib/ssl no-idea no-mdc2 no-rc5 zlib debian-amd64 +SHLIB_TARGET=linux-shared # HERE indicates where this Makefile lives. This can be used to indicate # where sub-Makefiles are expected to be. Currently has very limited usage, @@ -26,10 +26,10 @@ # for, say, /usr/ and yet have everything installed to /tmp/somedir/usr/. # Normally it is left empty. INSTALL_PREFIX= -INSTALLTOP=/usr/local/ssl +INSTALLTOP=/usr # Do not edit this manually. Use Configure --openssldir=DIR do change this! -OPENSSLDIR=/usr/local/ssl +OPENSSLDIR=/usr/lib/ssl # NO_IDEA - Define to build without the IDEA algorithm # NO_RC4 - Define to build without the RC4 algorithm @@ -59,11 +59,11 @@ # equal 4. # PKCS1_CHECK - pkcs1 tests. -CC= cc -CFLAG= -O -DEPFLAG= -DOPENSSL_NO_CAMELLIA -DOPENSSL_NO_GMP -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SEED -DOPENSSL_NO_TLSEXT +CC= gcc +CFLAG= -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall -DMD32_REG_T=int -DMD5_ASM +DEPFLAG= -DOPENSSL_NO_CAMELLIA -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SEED -DOPENSSL_NO_TLSEXT PEX_LIBS= -EX_LIBS= +EX_LIBS= -ldl -Wl,-Bsymbolic-functions -lz EXE_EXT= ARFLAGS= AR=ar $(ARFLAGS) r @@ -71,7 +71,7 @@ PERL= /usr/bin/perl TAR= tar TARFLAGS= --no-recursion -MAKEDEPPROG=makedepend +MAKEDEPPROG= gcc # We let the C compiler driver to take care of .s files. This is done in # order to be excused from maintaining a separate set of architecture @@ -86,15 +86,15 @@ PROCESSOR= # CPUID module collects small commonly used assembler snippets -CPUID_OBJ= -BN_ASM= bn_asm.o +CPUID_OBJ= x86_64cpuid.o +BN_ASM= x86_64-gcc.o DES_ENC= des_enc.o fcrypt_b.o AES_ASM_OBJ= aes_core.o aes_cbc.o BF_ENC= bf_enc.o CAST_ENC= c_enc.o RC4_ENC= rc4_enc.o RC5_ENC= rc5_enc.o -MD5_ASM_OBJ= +MD5_ASM_OBJ= md5-x86_64.o SHA1_ASM_OBJ= RMD160_ASM_OBJ= @@ -106,14 +106,14 @@ ZLIB_INCLUDE= LIBZLIB= -DIRS= crypto ssl engines apps test tools +DIRS= crypto ssl engines apps tools SHLIBDIRS= crypto ssl # dirs in crypto to build SDIRS= \ objects \ md2 md4 md5 sha hmac ripemd \ - des aes rc2 rc4 idea bf cast \ + des aes rc2 rc4 bf cast \ bn ec rsa dsa ecdsa dh ecdh dso engine \ buffer bio stack lhash rand err \ evp asn1 pem x509 x509v3 conf txt_db pkcs7 pkcs12 comp ocsp ui krb5 \ @@ -127,10 +127,11 @@ MAKEFILE= Makefile -MANDIR=$(OPENSSLDIR)/man +MANDIR=/usr/share/man MAN1=1 MAN3=3 -MANSUFFIX= +MANSUFFIX=ssl +MANSECTION=SSL SHELL=/bin/sh TOP= . @@ -141,8 +142,8 @@ SHARED_CRYPTO=libcrypto$(SHLIB_EXT) SHARED_SSL=libssl$(SHLIB_EXT) SHARED_LIBS= -SHARED_LIBS_LINK_EXTS= -SHARED_LDFLAGS= +SHARED_LIBS_LINK_EXTS=.so +SHARED_LDFLAGS=-m64 -Wl,--version-script=openssl.ld GENERAL= Makefile BASENAME= openssl @@ -310,7 +311,8 @@ echo 'Description: OpenSSL cryptography library'; \ echo 'Version: '$(VERSION); \ echo 'Requires: '; \ - echo 'Libs: -L$${libdir} -lcrypto $(EX_LIBS)'; \ + echo 'Libs: -L$${libdir} -lcrypto'; \ + echo 'Libs.private: $(EX_LIBS)'; \ echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > libcrypto.pc libssl.pc: Makefile @@ -323,7 +325,8 @@ echo 'Description: Secure Sockets Layer and cryptography libraries'; \ echo 'Version: '$(VERSION); \ echo 'Requires: '; \ - echo 'Libs: -L$${libdir} -lssl -lcrypto $(EX_LIBS)'; \ + echo 'Libs: -L$${libdir} -lssl'; \ + echo 'Libs.private: -lcrypto $(EX_LIBS)'; \ echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > libssl.pc openssl.pc: Makefile @@ -336,7 +339,8 @@ echo 'Description: Secure Sockets Layer and cryptography libraries and tools'; \ echo 'Version: '$(VERSION); \ echo 'Requires: '; \ - echo 'Libs: -L$${libdir} -lssl -lcrypto $(EX_LIBS)'; \ + echo 'Libs: -L$${libdir} -lssl -lcrypto'; \ + echo 'Libs.private: $(EX_LIBS)'; \ echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > openssl.pc Makefile: Makefile.org Configure config @@ -480,7 +484,7 @@ install_sw: @$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \ $(INSTALL_PREFIX)$(INSTALLTOP)/lib \ - $(INSTALL_PREFIX)$(INSTALLTOP)/lib/engines \ + $(INSTALL_PREFIX)$(INSTALLTOP)/lib/ssl/engines \ $(INSTALL_PREFIX)$(INSTALLTOP)/lib/pkgconfig \ $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl \ $(INSTALL_PREFIX)$(OPENSSLDIR)/misc \ @@ -558,7 +562,7 @@ echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \ (cd `$(PERL) util/dirname.pl $$i`; \ sh -c "$$pod2man \ - --section=$$sec --center=OpenSSL \ + --section=$${sec}$(MANSECTION) --center=OpenSSL \ --release=$(VERSION) `basename $$i`") \ > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \ $(PERL) util/extract-names.pl < $$i | \ @@ -575,7 +579,7 @@ echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \ (cd `$(PERL) util/dirname.pl $$i`; \ sh -c "$$pod2man \ - --section=$$sec --center=OpenSSL \ + --section=$${sec}$(MANSECTION) --center=OpenSSL \ --release=$(VERSION) `basename $$i`") \ > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \ $(PERL) util/extract-names.pl < $$i | \ --- openssl-0.9.8g.orig/demos/tunala/configure.in +++ openssl-0.9.8g/demos/tunala/configure.in @@ -1,4 +1,4 @@ -dnl Process this file with autoconf to produce a configure script. +#!/usr/local/bin/perl AC_INIT(tunala.c) AM_CONFIG_HEADER(config.h) AM_INIT_AUTOMAKE(tunala, 0.0.1-dev) --- openssl-0.9.8g.orig/tools/c_rehash.in +++ openssl-0.9.8g/tools/c_rehash.in @@ -59,12 +59,15 @@ } } closedir DIR; - FILE: foreach $fname (grep {/\.pem$/} @flist) { + FILE: foreach $fname (grep {/\.pem$|\.crt$/} @flist) { # Check to see if certificates and/or CRLs present. my ($cert, $crl) = check_file($fname); if(!$cert && !$crl) { - print STDERR "WARNING: $fname does not contain a certificate or CRL: skipping\n"; - next; + ($cert, $crl) = check_file("$openssl x509 -in \"$fname\" -inform der -outform pem | "); + if(!$cert && !$crl) { + print STDERR "WARNING: $fname does not contain a certificate or CRL: skipping\n"; + next; + } } link_hash_cert($fname) if($cert); link_hash_crl($fname) if($crl); @@ -102,6 +105,9 @@ my $fname = $_[0]; $fname =~ s/'/'\\''/g; my ($hash, $fprint) = `"$openssl" x509 -hash -fingerprint -noout -in '$fname'`; + if(!$hash || !fprint) { + ($hash, $fprint) = `"$openssl" x509 -hash -fingerprint -noout -in '$fname' -inform der`; + } chomp $hash; chomp $fprint; $fprint =~ s/^.*=//; --- openssl-0.9.8g.orig/tools/c_rehash +++ openssl-0.9.8g/tools/c_rehash @@ -6,7 +6,7 @@ my $openssl; -my $dir = "/usr/local/ssl"; +my $dir = "/usr/lib/ssl"; if(defined $ENV{OPENSSL}) { $openssl = $ENV{OPENSSL}; @@ -59,12 +59,15 @@ } } closedir DIR; - FILE: foreach $fname (grep {/\.pem$/} @flist) { + FILE: foreach $fname (grep {/\.pem$|\.crt$/} @flist) { # Check to see if certificates and/or CRLs present. my ($cert, $crl) = check_file($fname); if(!$cert && !$crl) { - print STDERR "WARNING: $fname does not contain a certificate or CRL: skipping\n"; - next; + ($cert, $crl) = check_file("$openssl x509 -in \"$fname\" -inform der -outform pem | "); + if(!$cert && !$crl) { + print STDERR "WARNING: $fname does not contain a certificate or CRL: skipping\n"; + next; + } } link_hash_cert($fname) if($cert); link_hash_crl($fname) if($crl); @@ -102,6 +105,9 @@ my $fname = $_[0]; $fname =~ s/'/'\\''/g; my ($hash, $fprint) = `"$openssl" x509 -hash -fingerprint -noout -in '$fname'`; + if(!$hash || !fprint) { + ($hash, $fprint) = `"$openssl" x509 -hash -fingerprint -noout -in '$fname' -inform der`; + } chomp $hash; chomp $fprint; $fprint =~ s/^.*=//; --- openssl-0.9.8g.orig/engines/openssl.ld +++ openssl-0.9.8g/engines/openssl.ld @@ -0,0 +1,5 @@ +OPENSSL_0.9.8 { + global: + *; +}; + --- openssl-0.9.8g.orig/engines/Makefile +++ openssl-0.9.8g/engines/Makefile @@ -97,13 +97,13 @@ *DSO_DL*) sfx="sl";; \ *) sfx="bad";; \ esac; \ - cp lib$$l.$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/lib/engines/lib$$l.$$sfx.new; \ + cp lib$$l.$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/lib/ssl/engines/lib$$l.$$sfx.new; \ else \ sfx="so"; \ cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/lib/engines/lib$$l.$$sfx.new; \ fi; \ - chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/engines/lib$$l.$$sfx.new; \ - mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/lib/engines/lib$$l.$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/lib/engines/lib$$l.$$sfx ); \ + chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/ssl/engines/lib$$l.$$sfx.new; \ + mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/lib/ssl/engines/lib$$l.$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/lib/ssl/engines/lib$$l.$$sfx ); \ done; \ fi --- openssl-0.9.8g.orig/Makefile.shared +++ openssl-0.9.8g/Makefile.shared @@ -151,9 +151,9 @@ SHLIB_SUFFIX=; \ ALLSYMSFLAGS='-Wl,--whole-archive'; \ NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX" + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX" -DO_GNU_APP=LDFLAGS="$(CFLAGS) -Wl,-rpath,$(LIBRPATH)" +DO_GNU_APP=LDFLAGS="$(CFLAGS)" #This is rather special. It's a special target with which one can link #applications without bothering with any features that have anything to --- openssl-0.9.8g.orig/debian/po/zh_TW.po +++ openssl-0.9.8g/debian/po/zh_TW.po @@ -0,0 +1,78 @@ +msgid "" +msgstr "" +"Project-Id-Version: openssl\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-04-18 01:10+0800\n" +"Last-Translator: Tetralet \n" +"Language-Team: Debian-user in Chinese [Big5] \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "必須重新啟動才能使用新函式庫的服務程式:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"這個 OpenSSL 的釋出版修正了一些安全上的問題。這些服務程式必須重新啟動否則無法" +"套用這些修正。請注意到,重新啟動 SSH 服務程式 (sshd) 並不會影響到任何現有的連" +"線。" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"請檢視被偵測到需重新啟動的服務程式之列表,有必要時請加以修正。這些服務程式名" +"稱必須和 /etc/init.d 裡的初始化 Script 名稱一致,並以空白分隔。如果列表裡空無" +"一物,就表示沒有服務程式會被重新啟動。" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"在此更新之後,必須將任何預料之外無法成功運行的服務程式重新啟動。建議重新啟動" +"這台主機以避免發生任何 SSL 相關的問題。" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/templates.pot +++ openssl-0.9.8g/debian/po/templates.pot @@ -0,0 +1,75 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# FIRST AUTHOR , YEAR. +# +#, fuzzy +msgid "" +msgstr "" +"Project-Id-Version: PACKAGE VERSION\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +"Last-Translator: FULL NAME \n" +"Language-Team: LANGUAGE \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=CHARSET\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/ar.po +++ openssl-0.9.8g/debian/po/ar.po @@ -0,0 +1,86 @@ +# translation of openssl-ar.po to Arabic +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# +# Ossama M. Khayat , 2007. +msgid "" +msgstr "" +"Project-Id-Version: openssl-ar\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-04-11 09:47+0300\n" +"Last-Translator: Ossama M. Khayat \n" +"Language-Team: Arabic \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" +"Plural-Forms: nplurals=6; plural=n==1 ? 0 : n==0 ? 1 : n==2 ? 2: n%100>=3 && " +"n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "الخدمات المطلوب إعادة تشغيلها لجعلها تستخدم المكتبات الجديدة:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"هذا الإصدار من OpenSSL يحل بعض المشاكل الأمنية. ولن تستخدم الخدمات هذه " +"الحلول حتى يتم إعادة تشغيلها. الرجاء التنبه إلى أن إعادة تشغيل خادم SSH " +"(sshd) لا يؤثر على أية اتصالات حالية." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"الرجاء التحقق من قائمة الخدمات المكتشفة والتي يجب إعادة تشغيلها وقم بتصحيحها " +"إن كانت هناك حاجة لذلك. يجب أن تكون أسماء الخدمات مطابقة لأسماء ملفات شيفرات " +"التشغيل في /etc/init.d وتفصلها مسافات. لن تتم إعادة تشغيل أية خدمات إن كانت " +"القائمة فارغة." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"يجب إعادة تشغيل أية خدمة تفشل بشكل غير متوقع عقب عملية الترقية هذه. كما أنه " +"من المستحسن إعادة تشغيل هذا الجهاز لتجنب أية مشاكل متعلقة بخدمة SSL." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/ca.po +++ openssl-0.9.8g/debian/po/ca.po @@ -0,0 +1,97 @@ +# +# Catalan translation for openssl package. +# Copyright (C) 2007 Debian OpenSSL Team. +# This file is distributed under the same license as the openssl package. +# +# Aleix Badia i Bosch , 2004 +# Jordà Polo , 2007. +# +msgid "" +msgstr "" +"Project-Id-Version: openssl_0.9.8g-3\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-11-24 16:43+0100\n" +"Last-Translator: Jordà Polo \n" +"Language-Team: Català \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "Serveis que cal reiniciar perquè utilitzin les noves biblioteques:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Aquesta versió d'OpenSSL resol alguns problemes de seguretat. Els serveis no " +"utilitzaran les correccions fins que no es tornin a iniciar. Fixeu-vos que " +"reiniciar el servidor SSH (sshd) no hauria d'afectar cap de les connexions " +"existents." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Si us plau, comproveu la llista de serveis detectats que caldria reiniciar, " +"i esmeneu-la si és necessari. Els noms dels serveis han de ser idèntics als " +"noms dels scripts que hi ha al directori /etc/init.d, i haurien d'estar " +"separats per espais. Si la llista és buida no es reiniciarà cap servei." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Si després de l'actualització fallen altres serveis de forma inesperada, és " +"possible que també calgui tornar a iniciar-los. Si els problemes relacionats " +"amb SSL persisteixen, podeu reiniciar l'ordinador." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" +"S'ha trobat un error mentre es reiniciaven alguns serveis per " +"l'actualització de l'OpenSSL" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" +"No s'han pogut reiniciar els següents serveis per l'actualització de la " +"biblioteca OpenSSL:" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" +"Aquests els haureu d'iniciar manualment executant «/etc/init.d/ " +"start»." + +#~ msgid "${services}" +#~ msgstr "${services}" --- openssl-0.9.8g.orig/debian/po/da.po +++ openssl-0.9.8g/debian/po/da.po @@ -0,0 +1,97 @@ +# translation of openssl_0.9.7d-1_templates.po to Danish +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans# +# Developers do not need to manually edit POT or PO files. +# +# Claus Hindsgaul , 2004. +# Claus Hindsgaul , 2007. +msgid "" +msgstr "" +"Project-Id-Version: openssl_0.9.7d-1_templates\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-05-30 22:26+0200\n" +"Last-Translator: Claus Hindsgaul \n" +"Language-Team: Danish\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=ISO-8859-1\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "" +"Services, der skal genstartes, for at f dem til at benytte de nye " +"biblioteker:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Denne version af openssl retter nogle sikkerhedsproblemer. Services vil ikke " +"benytte disse rettelser, fr de er blevetgenstartet. Bemrk at det ikke vil " +"pvirke eksisterende forbindelser at genstarte SSH-serveren (sshd)." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Tjek listen over fundne services, som skal genstartes, og ret den om " +"ndvendigt. Servicenavnene skal vre identiske med initialiseringsscriptenes " +"navne i /etc/init.d, og vre adskilt med mellemrum. Hvis listen er tom, vil " +"ingen services blive genstartet." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Enhver service, der fejler uden grund efter denne opgradering, br " +"genstartes. Det anbefales at genstarte denne maskine for at undg SSL-" +"relaterede problemer." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/de.po +++ openssl-0.9.8g/debian/po/de.po @@ -0,0 +1,88 @@ +# German translation of openssl's debconf templates +# Copyright (C) 2006 Johannes Starosta +# This file is distributed under the same license as the openssl package. +# Johannes Starosta , 2006. +# +msgid "" +msgstr "" +"Project-Id-Version: openssl 0.9.8e-4\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-04-11 20:42+0200\n" +"Last-Translator: Johannes Starosta \n" +"Language-Team: German \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=ISO-8859-15\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "" +"Welche Dienste sollen erneut gestartet werden, damit sie die neuen " +"Bibliotheken verwenden?" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"In dieser Version wurden Sicherheitsprobleme behoben. Dienste knnen diese " +"Aktualisierungen nicht nutzen, bis man sie neu startet. Hinweis: sshd neu zu " +"starten drfte keine bestehenden Verbindungen beeintrchtigen." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Es folgt nun eine Liste der erkannten Dienste, die neu gestartet werden " +"sollten. Bitte berichtigen Sie die Liste, wenn Sie glauben, dass sie Fehler " +"enthlt. Die Namen der Dienste mssen den Namen der Skripte in /etc/init.d " +"entsprechen und werden durch Leerzeichen getrennt. Falls Sie diese Liste " +"lschen, wird kein Dienst neugestartet." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Falls andere Dienste nach diesem Upgrade ein merkwrdiges Fehlverhalten " +"zeigen, knnte es ntig werden, sie ebenfalls neu zu starten. Es wird " +"dringend empfohlen, den Rechner neu zu starten, um Probleme mit SSL zu " +"vermeiden." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/cs.po +++ openssl-0.9.8g/debian/po/cs.po @@ -0,0 +1,92 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: openssl\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-04-11 18:40+0200\n" +"Last-Translator: Miroslav Kure \n" +"Language-Team: Czech \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "Služby, které se mají restartovat, aby začaly využívat nové knihovny:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Toto vydání OpenSSL opravuje některé bezpečnostní problémy. Tyto opravy se v " +"programech projeví až po jejich restartu. Poznamenejme, že restart SSH " +"serveru (sshd) by neměl ovlivnit stávající spojení." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Zkontrolujte prosím seznam rozpoznaných služeb, které je třeba restartovat. " +"Jestliže se vám zdá, že je seznam chybný, můžete jej upravit. Názvy služeb " +"musí být shodné s názvy skriptů v adresáři /etc/init.d a musí být odděleny " +"mezerami. Pokud seznam vymažete, nebude restartována žádná služba." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Jestliže po této aktualizaci začnou neočekávaně selhávat některé služby, " +"měli byste je taktéž restartovat. Abyste se vyhnuli problémům spojeným se " +"SSL, doporučujeme restartovat celý počítač." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/es.po +++ openssl-0.9.8g/debian/po/es.po @@ -0,0 +1,111 @@ +# openssl translation to spanish +# Copyright (C) 2004 Software in the Public Interest +# This file is distributed under the same license as the openssl package. +# +# Changes: +# - Initial translation +# Lucas Wall , 2004 +# +# - Last revision +# Manuel Porras Peralta «Venturi», 2007 +# +# Traductores, si no conoce el formato PO, merece la pena leer la +# documentación de gettext, especialmente las secciones dedicadas a este +# formato, por ejemplo ejecutando: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Equipo de traducción al español, por favor lean antes de traducir +# los siguientes documentos: +# +# - El proyecto de traducción de Debian al español +# http://www.debian.org/intl/spanish/coordinacion +# especialmente las notas de traducción en +# http://www.debian.org/intl/spanish/notas +# +# - La guía de traducción de po's de debconf: +# /usr/share/doc/po-debconf/README-trans +# o http://www.debian.org/intl/l10n/po-debconf/README-trans +# +msgid "" +msgstr "" +"Project-Id-Version: openssl 0.9.7d-3\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-05-01 17:20+0200\n" +"Last-Translator: Manuel Porras Peralta «Venturi» \n" +"Language-Team: Debian Spanish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "" +"Servicios que tienen que reiniciarse para que usen las nuevas bibliotecas:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Esta versión de OpenSSL arregla algunos problemas de seguridad. Los " +"servicios no usarán los arreglos hasta que se reinicien. Tenga en cuenta que " +"reiniciar el servicio SSH (sshd) no debería afectar a ninguna de las " +"conexiones existentes." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Por favor, compruebe la lista de los servicios detectados que necesitan " +"reiniciarse y corríjala si fuera necesario. Los nombres de los servicios " +"deben ser idénticos a los nombres de los programas de inicio en «/etc/init." +"d» y deben estar separados por espacios. No se reiniciará ningún servicio si " +"deja la lista en blanco." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Tras esta actualización, debería reiniciar cualquier servicio que falle " +"inesperadamente más tarde. Se recomienda reiniciar el sistema para evitar " +"cualquier problema relacionado con SSL." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/fi.po +++ openssl-0.9.8g/debian/po/fi.po @@ -0,0 +1,92 @@ +msgid "" +msgstr "" +"Project-Id-Version: openssl_0.9.8e-8\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-12-30 00:00+0200\n" +"Last-Translator: Esko Arajärvi \n" +"Language-Team: Finnish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Poedit-Language: Finnish\n" +"X-Poedit-Country: FINLAND\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "" +"Palvelut, jotka käynnistetään uudelleen uusien kirjastojen käyttämiseksi:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Tämä OpenSSL:n julkaisu sisältää joitain turvapäivityksiä. Palvelut eivät " +"käytä näitä päivityksiä ennen kuin ne on käynnistetty uudelleen. Huomaa, " +"että SSH-palvelimen (sshd) uudelleenkäynnistyksen ei pitäisi vaikuttaa " +"olemassa oleviin yhteyksiin." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Tarkista alla oleva lista löydetyistä palveluista, jotka pitää käynnistää " +"uudelleen, ja korjaa sitä tarvittaessa. Palveluiden nimien pitää täsmätä " +"hakemistossa /etc/init.d olevien alustustiedostojen nimiin ja olla " +"välilyönnein eroteltuja. Jos lista on tyhjä, mitään palveluita ei " +"käynnistetä uudelleen." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Palvelut, joissa esiintyy odottamattomia häiriöitä päivityksen jälkeen " +"tulisi käynnistää uudelleen. On suositeltavaa käynnistää kone uudelleen SSL:" +"än liittyvien ongelmien välttämiseksi." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" +"Joidenkin palveluiden käynnistäminen uudelleen OpenSSL:n päivityksen " +"yhteydessä epäonnistui." + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" +"Seuraavia palveluita ei voitu käynnistää uudelleen päivitettäessä OpenSSL-" +"kirjasto:" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" +"Nämä tarvitsee käynnistää käsin ajamalla ”/etc/init.d/ start”." + +#~ msgid "${services}" +#~ msgstr "${services}" --- openssl-0.9.8g.orig/debian/po/eu.po +++ openssl-0.9.8g/debian/po/eu.po @@ -0,0 +1,94 @@ +# translation of eu.po to Euskara +# Openssl debconf template basque translation +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# +# Piarres Beobide , 2007. +msgid "" +msgstr "" +"Project-Id-Version: eu\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-12-21 10:56+0100\n" +"Last-Translator: Piarres Beobide \n" +"Language-Team: Euskara \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" +"Plural-Forms: nplurals=2; plural=(n != 1)\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "" +"Liburutegi berriak erabili ditzaten berrabiarazi behar diren zerbitzuak:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"OpenSSL bertsio honek zenbait segurtasun arazo konpontzen ditu. Zerbitzuak " +"ez dituzte konponketa hauek erabiliko berrabiarazi arte. Kontutan izan SSH " +"zerbitzua berrabiarazteak ez dituela sorturik dauden konexioei eragingo." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Mesedez egiaztatu antzemandako berrabiarazi beharra dute zerbitzuen zerrenda " +"eta zuzendu behar izanez gero. Zerbitzu izenak /etc/init.d-eko abiarazte " +"Script-en berdinak izan behar dira. Zerrenda hutsik utziaz ez da zerbitzurik " +"berrabiaraziko." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Bertsio berritze honen ondoren esperogabe huts egiten duen edozein zerbitzu " +"berrabiarazi egin beharko zenuke. Ostalari osoa berrabiaraztea gomendatzen " +"da SSL inguruko arazoak saihesteko." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "Huts OpenSSL bertsio-berritzerako zerbitzu batzuek berrabiaraztean." + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" +"Hurrengo zerbitzuak ezin izan dira berrabiarazi OpenSSL liburutegi bertsio-" +"berritzerako:" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" +"Eskuz berrabiarazi beharko dituzu '/etc/ init.d/ start' eginez." + +#~ msgid "${services}" +#~ msgstr "${services}" --- openssl-0.9.8g.orig/debian/po/fr.po +++ openssl-0.9.8g/debian/po/fr.po @@ -0,0 +1,99 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: openssl_0.9.8e-4\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-11-11 18:47+0100\n" +"Last-Translator: Michel Grentzinger \n" +"Language-Team: French \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "Services à redémarrer afin d'utiliser les nouvelles bibliothèques :" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Cette version d'OpenSSL corrige certaines failles de sécurité. Les services " +"n'utiliseront pas ces correctifs tant qu'ils n'auront pas été redémarrés. " +"Veuillez noter que le redémarrage du serveur SSH (sshd) n'affectera aucune " +"connexion existante." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Veuillez vérifier et corriger si nécessaire la liste des services devant " +"être redémarrés. Les noms des services doivent être identiques aux noms des " +"scripts présents dans /etc/init.d et doivent être séparés par des espaces. " +"Si la liste est vide, aucun service ne sera redémarré." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Si d'autres services ne fonctionnent plus correctement après cette mise à " +"jour, ils devront être redémarrés. Il est fortement recommandé de redémarrer " +"le système pour éviter les problèmes liés à SSL." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" +"Impossible de redémarrer certains services lors de la mise à jour d'OpenSSL" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" +"Les services suivants ne peuvent pas être redémarrés lors de la mise à jour " +"de la bibliothèque OpenSSL :" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" +"Vous devrez les redémarrer vous-même avec la commande « /etc/init.d/" +" start »." + +#~ msgid "${services}" +#~ msgstr "${services}" --- openssl-0.9.8g.orig/debian/po/gl.po +++ openssl-0.9.8g/debian/po/gl.po @@ -0,0 +1,84 @@ +# Galician translation of openssl's debconf templates. +# This file is distributed under the same license as the openssl package. +# Jacobo Tarrio , 2006, 2007. +# +msgid "" +msgstr "" +"Project-Id-Version: openssl\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-04-11 09:08+0200\n" +"Last-Translator: Jacobo Tarrio \n" +"Language-Team: Galician \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "Servizos a reiniciar para facer que empreguen as novas bibliotecas:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Esta versión de OpenSSL arranxa algúns fallos de seguridade. Os servizos non " +"han ter eses fallos arranxados ata que se reinicien. Teña en conta que " +"reiniciar o servidor de SSH (sshd) non debería afectar a ningunha conexión " +"existente." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Verifique a lista de servizos detectados que hai que reiniciar e corríxaa se " +"é preciso. Os nomes dos servizos deben ser idénticos aos nomes dos scripts " +"de inicialización de /etc/init.d e deben ir separados por espazos. Non se ha " +"reiniciar ningún servizo se a lista está baleira." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Tamén se debería reiniciar calquera servizo que falle de xeito inesperado " +"trala actualización. Recoméndase reiniciar esta máquina para evitar " +"experimentar problemas relacionados con SSL." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/ja.po +++ openssl-0.9.8g/debian/po/ja.po @@ -0,0 +1,78 @@ +msgid "" +msgstr "" +"Project-Id-Version: openssl 0.9.8e-4\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-05-04 23:37+0900\n" +"Last-Translator: Hideki Yamane (Debian-JP) \n" +"Language-Team: Japanese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "新しいライブラリを使うために再起動するサービス:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"OpenSSL は、今回のリリースでセキュリティホールが修正されました。各サービスは" +"再起動を行わないと、この修正されたライブラリを利用しません。注意: SSH サーバ " +"(sshd) を再起動しても、現状の接続には何ら影響しません。" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"再起動が必要だと判断されたサービスのリストを確認してください。必要であれば修" +"正してください。サービス名は /etc/init.d にあるスクリプトの名前を指し、空白で" +"区切る必要があります。リストが空の場合は、どのサービスも再起動されません。" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"他のサービスがここでのアップグレードの後に何故かエラーを起こし始めた場合、そ" +"れらも再起動する必要があります。SSL 関連のトラブルを避けるためには、マシンを" +"再起動するのをお勧めします。" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/it.po +++ openssl-0.9.8g/debian/po/it.po @@ -0,0 +1,86 @@ +# openssl po-debconf translation to Italian (it) +# Copyright (C) 2006 Software in the Public Interest +# This file is distributed under the same license as the openssl package. +# Luca Monducci , 2006, 2007. +# Giuseppe Sacco , 2007 +# +msgid "" +msgstr "" +"Project-Id-Version: openssl 0.9.8e italian debconf templates\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-04-22 11:47+0200\n" +"Last-Translator: Luca Monducci \n" +"Language-Team: Italian \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "Servizi da riavviare per l'uso delle nuove librerie:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Questo rilascio di OpenSSL corregge alcuni problemi legati alla sicurezza, " +"ma i servizi non utilizzeranno queste correzioni finché non verranno " +"riavviati. Notare che il riavvio del server SSH (sshd) non ha effetti sulle " +"connessioni attive." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Controllare ed eventualmente correggere l'elenco dei servizi che devono " +"essere riavviati. Il nome dei servizi, separati da spazi, devono essere gli " +"stessi degli script di inizializzazione che si trovano in /etc/init.d. Se " +"l'elenco è vuoto non verrà riavviato nessun servizio." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Qualsiasi servizio che si bloccasse in maniera imprevista dopo questo " +"aggiornamento dovrà essere riavviato. Si consiglia di riavviare la macchina " +"per evitare qualsiasi problema legato a SSL." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/ko.po +++ openssl-0.9.8g/debian/po/ko.po @@ -0,0 +1,84 @@ +# Korean translations for openssl package +# openssl 패키지에 대한 한국어 번역문. +# Copyright (C) 2007 THE openssl'S COPYRIGHT HOLDER +# This file is distributed under the same license as the openssl package. +# Sunjae Park , 2007. +# +msgid "" +msgstr "" +"Project-Id-Version: openssl\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-04-11 13:43-0400\n" +"Last-Translator: Sunjae Park \n" +"Language-Team: Korean \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=1; plural=0;\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "새 라이브러리를 사용하도록 재시작할 서비스 목록:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"이번 OpenSSL 릴리즈는 보안 문제를 몇 개 해결합니다. 서비스들을 재시작시킬 때" +"까지는 이 문제들이 해결되지 않습니다. 참고로 SSH 서버(sshd)를 재시작시키더라" +"도 기존 연결에는 영향을 주지 않을 것입니다." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"재시작시킬 서비스의 목록을 확인하시고 필요할 경우 목록을 수정하십시오. 서비스" +"의 이름들은 /etc/init.d에 있는 초기화 스크립트의 이름과 같아야 하며 빈칸으로 " +"구분되어야 합니다. 목록이 비어있을 경우에는 서비스를 재시작시키지 않습니다." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"이 업그레이드를 적용한 후 갑자기 오동작을 하는 서비스는 재시작시키십시오. " +"SSL 관련된 문제가 없도록 이 호스트를 재부팅하시길 권장합니다." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/lt.po +++ openssl-0.9.8g/debian/po/lt.po @@ -0,0 +1,104 @@ +# translation of openssl_0.9.8b-2_templates.po to Lithuanian +# opensll debconf translation templates. +# Copyright (C) 2003 Christoph Martin +# This file is distributed under the same license as the openssl package. +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry'# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans# +# Developers do not need to manually edit POT or PO files. +# +# Gintautas Miliauskas , 2006. +msgid "" +msgstr "" +"Project-Id-Version: openssl_0.9.8b-2_templates\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2006-06-19 01:32+0300\n" +"Last-Translator: Gintautas Miliauskas \n" +"Language-Team: Lithuanian \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.2\n" +"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && (n%" +"100<10 || n%100>=20) ? 1 : 2);\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +#, fuzzy +msgid "Services to restart to make them use the new libraries:" +msgstr "" +"Kuriuos servisus norėtumėte paleisti iš naujo, kad jie naudotų naujas " +"bibliotekas?" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +#, fuzzy +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Šioje versijoje ištaisytos saugumo skylės. Servisai nenaudos šių pataisymų, " +"kol nebus iš naujo paleisti. Pastaba: sshd paleidimas iš naujo neturėtų " +"turėti įtakos esamiems prisijungimams." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +#, fuzzy +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Pateiktas servisų, kuriuos reikėtų paleisti iš naujo, sąrašas. Jei matote " +"klaidų, sąrašą pataisykite. Servisų vardai turi būti identiški atitinkamų " +"paleidžiamųjų failų /etc/init.d kataloge vardams ir turi būti atskirti " +"tarpais. Jei sąrašą paliksite tuščią, nė vienas servisas nebus iš naujo " +"paleistas." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +#, fuzzy +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Jei kiti servisai po šio atnaujinimo sutriks, gali reikėti ir juos paleisti " +"iš naujo. Rekomenduojame perkrauti sistemą, jei norite išvengti problemų, " +"susijusių su SSL." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/ml.po +++ openssl-0.9.8g/debian/po/ml.po @@ -0,0 +1,86 @@ +# English translation of openssl. +# Copyright (C) 2007 THE openssl'S COPYRIGHT HOLDER +# This file is distributed under the same license as the openssl package. +# Praveen|പ്രവീണ്‍ A|എ , 2007. +# +# +msgid "" +msgstr "" +"Project-Id-Version: openssl 20070415\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-04-14 07:15+0530\n" +"Last-Translator: Praveen|പ്രവീണ്‍ A|എ \n" +"Language-Team: Swathanthra|സ്വതന്ത്ര Malayalam|മലയാളം Computing|കമ്പ്യൂട്ടിങ്ങ് \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "പുിതിയ ലൈബ്രറികള്‍ ഉപയോഗിയ്ക്കാന്‍ പുനരാരംഭിയ്ക്കേണ്ട സേവനങ്ങള്‍:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"OpenSSL ന്റെ ഈ പതിപ്പ് ചില സുരക്ഷാ പ്രശ്നങ്ങളെ പരിഹരിയ്ക്കുന്നുണ്ട്. പുനരാരംഭിയ്ക്കുന്നത് വരെ " +"സേവനങ്ങള്‍ ഈ പരിഹാരങ്ങള്‍ ഉപയോഗിയ്ക്കുന്നതല്ല. SSH സേവകന്‍ (sshd) പുനരാരംഭിയ്ക്കുന്നത് " +"നേരത്തെയുള്ള ബന്ധങ്ങളെ ബാധിയ്ക്കുകയില്ല." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"ദയവായി പുനരാരംഭിയ്ക്കേണ്ടതായി കണ്ടുപിടിയ്ക്കപ്പെട്ട സേവനങ്ങളുടെ പട്ടിക ദയവായി " +"പരിശോദിയ്ക്കുകയും ആവശ്യമെങ്കില്‍ തിരുത്തുകയും ചെയ്യുക. സേവന നാമങ്ങള്‍ /etc/init.d യിലെ ആരംഭ " +"സ്ക്രിപ്റ്റ് നാമങ്ങളുമായി സമാനമായിരിയ്ക്കുയും സ്പേയ്സുകള്‍ കൊണ്ട് " +"വേര്‍തിരിയ്ക്കപ്പെട്ടവയുമായിരിയ്ക്കണം. പട്ടിക ശൂന്യമാണെങ്കില്‍ സേവനങ്ങളൊന്നും പുനരാരംഭിയ്ക്കുന്നതല്ല." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"ഈ പുതുക്കലിന് ശേഷം പിന്നീട് അപ്രതീക്ഷിതമായി മുടങ്ങുന്ന ഏതൊരു സേവനങ്ങളേയും " +"പുനരാരംഭിയ്ക്കേണ്ടതുണ്ട്. SSL ലുമായി ബന്ധപ്പെട്ട പ്രശ്നം ഒഴിവാക്കാന്‍ ഈ ഹോസ്റ്റിനെ " +"പുനരാരംഭിയ്ക്കാന്‍ ശുപാര്‍ശ ചെയ്തിരിയ്ക്കുന്നു." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/nb.po +++ openssl-0.9.8g/debian/po/nb.po @@ -0,0 +1,91 @@ +# translation of openssl_0.9.8c-4_templates.po to Norwegian Bokmål +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# +# Bjørn Steensrud , 2007. +msgid "" +msgstr "" +"Project-Id-Version: openssl_0.9.8c-4_templates\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-02-25 12:31+0100\n" +"Last-Translator: Bjørn Steensrud \n" +"Language-Team: Norwegian Bokmål \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.2\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +#, fuzzy +msgid "Services to restart to make them use the new libraries:" +msgstr "" +"Hvilke tjenester skal startes på nytt slik at de bruker de nye bibliotekene?" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +#, fuzzy +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Denne utgaven retter sikkerhetsproblemer. Tjenester kan ikke bruke disse " +"rettelsene før de er startet på nytt. Merk: om sshd startes på nytt blir " +"antakelig ingen eksisterende tilkoblinger påvirket." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +#, fuzzy +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Her følger en liste over funne tjenester som trenger omstart. Rett på lista " +"om den er feil. Tjenestenavnene må være lik skript-navnene i /etc/init.d, og " +"være atskilt med mellomrom. Hvis du tømmer lista blir ingen tjenester " +"omstartet." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +#, fuzzy +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Hvis andre tjenester begynner å svikte på mystisk måte etter denne " +"oppgraderingen, så kan det være nødvendig å starte dem på nytt også. Vi " +"anbefaler sterkt at maskinen stoppes og startes for å unngå vansker i " +"forbindelse med SSL." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/nl.po +++ openssl-0.9.8g/debian/po/nl.po @@ -0,0 +1,102 @@ +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: openssl\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-11-14 20:03+0100\n" +"Last-Translator: Bart Cornelis \n" +"Language-Team: debian-l10n-dutch \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Poedit-Language: Dutch\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "" +"Welke diensten moeten herstart worden (zodat ze de nieuwe bibliotheken " +"gebruiken)?" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Deze uitgave van OpenSSL dicht een aantal veiligheidslekken. Andere " +"achtergronddiensten maken pas gebruik van de nieuwe versie eens ze herstart " +"zijn. Herstarten van de SSH-server (sshd) heeft normaal geen gevolgen voor " +"bestande verbindingen." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Hierna volgt een lijst van gedetecteerde diensten die herstart moeten " +"worden. Verbeter de lijst, als u denkt dat ze incorrect is. De namen moeten " +"overeenkomen met de script-namen in /etc/init.d en moeten gescheiden worden " +"door spaties. Als de lijst leeg is worden er geen diensten herstart." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Als er andere diensten mysterieus beginnen te falen na deze opwaardering, " +"dient u deze te herstarten. Er wordt u ten zeerste aanbevolen uw machine te " +"herstarten om SSL-gerelateerde problemen te vermijden." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "Herstarten van sommige diensten na de OpenSSL-opwaardering is mislukt." + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" +"De volgende diensten konden niet herstart worden na de opwaardering van de " +"OpenSSL-bibliotheek:" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" +"U zult deze handmatig moeten herstarten via het commando '/etc/init.d/" +" start'." + +#~ msgid "${services}" +#~ msgstr "${services}" --- openssl-0.9.8g.orig/debian/po/pt.po +++ openssl-0.9.8g/debian/po/pt.po @@ -0,0 +1,85 @@ +# Portuguese translation for openssl's debconf messages +# Copyright (C) 2007, Carlos Lisboa +# This file is distributed under the same license as the openssl package. +# Carlos Lisboa , 2007. +# +msgid "" +msgstr "" +"Project-Id-Version: openssl\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-04-25 23:55+0100\n" +"Last-Translator: Carlos Lisboa \n" +"Language-Team: Portuguese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "Serviços a reiniciar para que usem as novas bibliotecas:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Este lançamento do OpenSSL resolve alguns problemas de segurança. Os " +"serviços podem não usar as correcções até que sejam reiniciados. Note que " +"reiniciar o servidor SSH (sshd) não deve afectar quaisquer ligações " +"existentes." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Por favor verifique a lista de serviços detectados que necessitam de ser " +"reiniciados e corrija-a, se necessário. Os nomes dos serviços devem ser " +"idênticos aos nomes dos scripts de inicialização em /etc/init.d e separados " +"por espaços. Nennhum serviço será reiniciado se a lista estiver vazia." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Qualquer serviço que mais tarde falha de forma inesperada após esta " +"actualização deverá ser reiniciado. É recomendado que reinicie este " +"computador para evitar qualquer problema relacionado como SSL." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/ro.po +++ openssl-0.9.8g/debian/po/ro.po @@ -0,0 +1,91 @@ +# translation of ro.po to Romanian +# Romanian translation of openssl. +# Copyright (C) 2006 THE openssl'S COPYRIGHT HOLDER +# This file is distributed under the same license as the openssl package. +# +# Stan Ioan-Eugen , 2006. +# Eddy Petrișor , 2007. +msgid "" +msgstr "" +"Project-Id-Version: ro\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-04-17 12:52+0300\n" +"Last-Translator: Eddy Petrișor \n" +"Language-Team: Romanian \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" +"Plural-Forms: nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < " +"20)) ? 1 : 2;\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "Serviciile repornite pentru a asigura folosirea noilor biblioteci:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Cu această nouă versiune s-au rezolvat probleme de securitate. Serviciile nu " +"vor folosi aceste îmbunătățiri dacă nu sunt repornite. A se reține că " +"repornirea serverului SSH (sshd) nu ar trebui să afecteze conexiunile deja " +"existente." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Verificați și corectați, dacă este nevoie, lista cu serviciile detectate " +"care ar trebui repornite. Numele serviciilor trebuie să fie identice cu " +"numele scripturilor de inițializare din /etc/init.d și trebuie să fie " +"separate prin spații. Dacă lista este goală, nu va fi repornit nici un " +"serviciu." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Orice alt serviciu care prezintă probleme neașteptate după această " +"actualizare, ar trebui repornit. Recomandăm să reporniți calculatorul pentru " +"a evita probleme legate de SSL." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/ru.po +++ openssl-0.9.8g/debian/po/ru.po @@ -0,0 +1,91 @@ +# translation of openssl_ru.po to Russian +# translation of openssl_0.9.8a-8_ru.po to Russian +# This file is distributed under the same license as the PACKAGE package. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER. +# Yuriy Talakan' , 2006. +# Yuriy Talakan' , 2007. +# +msgid "" +msgstr "" +"Project-Id-Version: openssl_ru\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-04-11 16:53+1000\n" +"Last-Translator: Yuriy Talakan' \n" +"Language-Team: Russian \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.9.1\n" +"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%" +"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "" +"Перезапустить эти сервисы, чтобы они начали использовать новые библиотеки:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Этот выпуск OpenSSL исправляет некоторые проблемы безопасности. Сервисы не " +"могут использовать эти исправления, пока не будут перезапущены. Обратите " +"внимание, что перезапуск сервера SSH (sshd) не повлияет на существующие " +"соединения." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Проверьте список обнаруженных сервисов, которые надо перезапустить и " +"поправьте его, если необходимо. Имена сервисов должны соответствовать именам " +"скриптов инициализации в /etc/init.d и должны быть разделены пробелами. Если " +"список пустой, сервисы не будут перезапущены." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Надо перезапустить любой сервис, который после этого обновления неожиданно " +"начнет вызывать ошибки. Рекомендуется перегрузить машину во избежание " +"проблем, связанных с SSL." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/sk.po +++ openssl-0.9.8g/debian/po/sk.po @@ -0,0 +1,80 @@ +msgid "" +msgstr "" +"Project-Id-Version: openssl 0.9.8e-5\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-09-03 23:29+0100\n" +"Last-Translator: Ivan Masár \n" +"Language-Team: Slovak \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "Služby, ktoré sa majú reštartovať, aby začali používať nové knižnice:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Táto verzia OpenSSL opravuje niektoré bezpečnostné problémy. Služby nezačnú " +"používať tieto opravy až pokým nebudú reštartované. Prosím, pamätajte, že " +"reštartovanie SSH servera (sshd) by nemalo mať vplyv na žiadne už nadviazané " +"spojenia." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Prosím, skontrolujte zoznam zistených služieb, ktoré sa majú reštartovať a " +"ak je to potrebné, opravte ho. Názvy služieb musia byť rovnaké ako názvy " +"inicializačných skriptov v /etc/init.d a oddelené medzerami. Ak tento zoznam " +"bude prázdny, žiadne služby sa nebudú reštartovať." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Každá služba, ktorá po vykonaní tejto aktualizácie zlyhá, by mala byť " +"reštartovaná. Odporúča sa reštartovať tento počítač, aby ste sa vyhli " +"akýmkoľvek problémom týkajúcim sa SSL." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/sv.po +++ openssl-0.9.8g/debian/po/sv.po @@ -0,0 +1,93 @@ +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# Developers do not need to manually edit POT or PO files. +# , fuzzy +# +# +msgid "" +msgstr "" +"Project-Id-Version: openssl 0.9.7g-2\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-04-11 10:05+0100\n" +"Last-Translator: Daniel Nylander \n" +"Language-Team: Swedish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=iso-8859-1\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "" +"Tjnster som ska startas om fr att f dem att anvnda de nya biblioteken:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Den hr utgvan av OpenSSL rttar till ett antal skerhetsproblem. " +"Tjnsterna kommer inte att anvnda dessa rttningar frrn de har startats " +"om. Observera att omstart av SSH-servern (sshd) inte kommer att pverka " +"befintliga anslutningar." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Undersk listan ver identifierade tjnster som behver startas om och gr " +"ndringar i den om det behvs. Tjnstenamnen mste vara identiska fr " +"initieringsskripten i /etc/init.d och mste separeras med blanksteg. Inga " +"tjnster kommer att startas om om listan r tom." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Om andra tjnster senare brjar att f underliga problem efter denna " +"uppgradering br de startas om. Vi rekommenderar att du startar om din " +"dator fr att undvika SSL-relaterade problem." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/vi.po +++ openssl-0.9.8g/debian/po/vi.po @@ -0,0 +1,84 @@ +# Vietnamese translation for openssl. +# Copyright © 2007 Free Software Foundation, Inc. +# Clytie Siddall , 2005-2007. +# +msgid "" +msgstr "" +"Project-Id-Version: openssl_0.9.8e-5\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-06-01 16:14+0930\n" +"Last-Translator: Clytie Siddall \n" +"Language-Team: Vietnamese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=1; plural=0;\n" +"X-Generator: LocFactoryEditor 1.6.3b1\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "Dịch vụ cần khởi chạy lại để sử dụng thư viện mới:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Phiên bản OpenSSL này sửa chữa một số vấn đề bảo mật. Dịch vụ sẽ chỉ sử dụng " +"những sự sửa này sau khi khởi chạy lại. Ghi chú rằng việc khởi chạy lại " +"trình phục vụ SSH (sshd) không nên có tác động kết nối tồn tại nào." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Hãy kiểm tra danh sách các dịch vụ đã phát hiện cần khởi chạy lại, và sửa " +"chữa nếu cần thiết. Tên mỗi dịch vụ phải trùng với tên văn lệnh khởi động " +"trong « /etc/init.d », các tên dịch vụ định giới bằng dấu cách. Bỏ rỗng thì " +"không khời chạy dịch vụ nào." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Dịch vụ nào bị lỗi bất thường sau khi nâng cấp nên được khởi chạy lại. " +"Khuyên bạn khởi động máy này để tránh vấn đề liên quan đến SSL." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/po/POTFILES.in +++ openssl-0.9.8g/debian/po/POTFILES.in @@ -0,0 +1 @@ +[type: gettext/rfc822deb] libssl0.9.8.templates --- openssl-0.9.8g.orig/debian/po/pt_BR.po +++ openssl-0.9.8g/debian/po/pt_BR.po @@ -0,0 +1,95 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: openssl\n" +"Report-Msgid-Bugs-To: openssl@packages.debian.org\n" +"POT-Creation-Date: 2008-01-16 21:40+0100\n" +"PO-Revision-Date: 2007-04-18 22:26-0300\n" +"Last-Translator: André Luís Lopes \n" +"Language-Team: Debian-BR Project \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "Services to restart to make them use the new libraries:" +msgstr "" +"Serviços a serem reiniciados para que possam utilizar as novas bibliotecas:" + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"This release of OpenSSL fixes some security issues. Services will not use " +"these fixes until they are restarted. Please note that restarting the SSH " +"server (sshd) should not affect any existing connections." +msgstr "" +"Esta versão do OpenSSL corrige alguns problemas de segurança. Os serviços " +"não utilizarão essas correções até que sejam reiniciados. Por favor, note " +"que reiniciar o servidor SSH (sshd) não fará com que nenhuma conexão SSH " +"ativa seja afetada." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Please check the list of detected services that need to be restarted and " +"correct it, if needed. The services names must be identical to the " +"initialization script names in /etc/init.d and separated by spaces. No " +"services will be restarted if the list is empty." +msgstr "" +"Por favor, confira a lista de serviços que precisam ser reiniciados " +"detectados e corrija a mesma, caso necessário. Os nomes dos serviços devem " +"ser idênticos aos scripts de inicialização dos mesmos localizados sob o " +"diretório /etc/init.d e devem ser separados por espaços. Nenhum serviço será " +"reiniciado caso a lista esteja vazia." + +#. Type: string +#. Description +#: ../libssl0.9.8.templates:1001 +msgid "" +"Any service that later fails unexpectedly after this upgrade should be " +"restarted. It is recommended to reboot this host to avoid any SSL-related " +"trouble." +msgstr "" +"Qualquer serviço que falhar inesperadamente após esta atualização deverá ser " +"reiniciado. É recomendado reiniciar este host para evitar qualquer problema " +"relacionado a SSL." + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "Failure restarting some services for OpenSSL upgrade" +msgstr "" + +#. Type: error +#. Description +#. This paragraph is followed by a (non translatable) paragraph containing +#. a list of services that could not be restarted +#: ../libssl0.9.8.templates:2001 +msgid "" +"The following services could not be restarted for the OpenSSL library " +"upgrade:" +msgstr "" + +#. Type: error +#. Description +#: ../libssl0.9.8.templates:2001 +msgid "" +"You will need to start these manually by running '/etc/init.d/ " +"start'." +msgstr "" --- openssl-0.9.8g.orig/debian/libssl-dev.dirs +++ openssl-0.9.8g/debian/libssl-dev.dirs @@ -0,0 +1,3 @@ +usr/lib +usr/share/doc/libssl-dev +usr/share/man --- openssl-0.9.8g.orig/debian/libssl-dev.docs +++ openssl-0.9.8g/debian/libssl-dev.docs @@ -0,0 +1 @@ +demos --- openssl-0.9.8g.orig/debian/README.debian +++ openssl-0.9.8g/debian/README.debian @@ -0,0 +1,62 @@ +openssl for DEBIAN +---------------------- + +openssl replaces ssleay. + +The application links to openssl like req, ca, verify and s_client +have been removed. + +Instead of `` please call now `openssl ` + +eg: +instead of `req` please call `openssl req` + + +PATENT ISSUES +------------- + +Some algorithms used in the library are covered by patents. As +a result, the following algorithms in libcrypto have been disabled: +- RC5 +- MDC2 +- IDEA + +Also see the patents section in the README file. + + +Self-signed certs and webservers: +--------------------------------- + +If you get with a selfsigned certificate and a webserver: + > "The certificate is not approved for the attempted operation." + +Bodo_Moeller@public.uni-hamburg.de (Bodo Moeller) writes: +>Probably you are using a CA certificate for your server; if you use +>"openssl req" to generate a new key and self-signed certificate with +>the default openssl.cnf, the certificate you get includes certain +>X.509v3 extensions that make it unfit for use as a server certificate. +>This was not so with earlier versions of the software because back +>then there was far less X.509v3 support. +> +>To look at the certificate some HTTPS server presents to its cliens, +>use "openssl s_client -port 443 -host your.server", store the output +>(at least the part from "-----BEGIN CERTIFICATE-----" up to "-----END +>CERTIFICATE-----", including these separators) in a file and use +>"openssl x509 -in the_file_you_just_stored -text" to look at it in +>readable form. If it has in the "X509v3 extensions section" any of +>the following entries, it is not usable as a server certificate: +> +> X509v3 Basic Constraints: +> CA:TRUE +> +> X509v3 Key Usage: +> Certificate Sign, CRL Sign +> +>To quickly create a new server key and certificate that works with +>Netscape, you can just copy the original openssl.cnf file and comment +>out the "x509_extensions" entry in the "[ req ]" section. +>The, use "openssl req ..." as before to create a new certificate and +>key. + + +Christoph Martin , Wed, 31 Mar 1999 16:00:51 +0200 --- openssl-0.9.8g.orig/debian/libssl-dev.files +++ openssl-0.9.8g/debian/libssl-dev.files @@ -0,0 +1,7 @@ +usr/lib/libssl.so +usr/lib/libcrypto.so +usr/lib/libssl.a +usr/lib/libcrypto.a +usr/lib/pkgconfig +usr/include +usr/share/man/man3 --- openssl-0.9.8g.orig/debian/libssl0.9.8.templates +++ openssl-0.9.8g/debian/libssl0.9.8.templates @@ -0,0 +1,30 @@ +Template: libssl0.9.8/restart-services +Type: string +_Description: Services to restart to make them use the new libraries: + This release of OpenSSL fixes some security issues. Services will not + use these fixes until they are restarted. Please note that restarting + the SSH server (sshd) should not affect any existing connections. + . + Please check the list of detected services that need to be restarted + and correct it, if needed. The services names must be identical to the + initialization script names in /etc/init.d and separated by + spaces. No services will be restarted if the list is empty. + . + Any service that later fails unexpectedly after this upgrade should + be restarted. It is recommended to reboot this host to avoid any + SSL-related trouble. + +Template: libssl0.9.8/restart-failed +Type: error +#flag:translate!:3 +#flag:comment:2 +# This paragraph is followed by a (non translatable) paragraph containing +# a list of services that could not be restarted +_Description: Failure restarting some services for OpenSSL upgrade + The following services could not be restarted for the OpenSSL library upgrade: + . + ${services} + . + You will need to start these manually by running + '/etc/init.d/ start'. + --- openssl-0.9.8g.orig/debian/control +++ openssl-0.9.8g/debian/control @@ -0,0 +1,78 @@ +Source: openssl +Build-Depends: debhelper (>= 5.0.22), binutils (>= 2.14.90.0.7), zlib1g-dev, m4, bc +Section: utils +Priority: optional +Maintainer: Ubuntu Core Developers +XSBC-Original-Maintainer: Debian OpenSSL Team +Uploaders: Christoph Martin , Kurt Roeckx +Standards-Version: 3.7.0 + +Package: openssl +Priority: optional +Architecture: any +Depends: ${shlibs:Depends}, ${perl:Depends} +Conflicts: ssleay (<< 0.9.2b) +Suggests: ca-certificates, openssl-doc +Description: Secure Socket Layer (SSL) binary and related cryptographic tools + This package contains the openssl binary and related tools. + . + It is part of the OpenSSL implementation of SSL. + . + You need it to perform certain cryptographic actions like: + - Creation of RSA, DH and DSA key parameters; + - Creation of X.509 certificates, CSRs and CRLs; + - Calculation of message digests; + - Encryption and decryption with ciphers; + - SSL/TLS client and server tests; + - Handling of S/MIME signed or encrypted mail. + +Package: openssl-doc +Section: doc +Priority: optional +Architecture: all +Description: Secure Socket Layer (SSL) documentation + This package contains the OpenSSL documentation. + . + It is part of the OpenSSL implementation of SSL. + +Package: libssl0.9.8 +Section: libs +Priority: important +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends} +Conflicts: ssleay (<< 0.9.2b), libssl, openssl (<< 0.9.6-2), libssl096-dev (<< 0.9.6-2) +Description: SSL shared libraries + libssl and libcrypto shared libraries needed by programs like + apache-ssl, telnet-ssl and openssh. + . + It is part of the OpenSSL implementation of SSL. + +Package: libcrypto0.9.8-udeb +XC-Package-Type: udeb +Section: debian-installer +Priority: optional +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends} +Description: crypto shared library - udeb + libcrypto shared library. + . + Do not install it on a normal system. + +Package: libssl-dev +Section: libdevel +Priority: optional +Architecture: any +Depends: libssl0.9.8 (= ${Source-Version}), zlib1g-dev +Conflicts: ssleay (<< 0.9.2b), libssl08-dev, libssl09-dev, libssl095a-dev, libssl096-dev +Description: SSL development libraries, header files and documentation + libssl and libcrypto development libraries, header files and manpages. + . + It is part of the OpenSSL implementation of SSL. + +Package: libssl0.9.8-dbg +Section: libdevel +Priority: extra +Architecture: any +Depends: libssl0.9.8 (= ${Source-Version}) +Description: Symbol tables for libssl and libcrypto + This package is part of the OpenSSL implementation of SSL. --- openssl-0.9.8g.orig/debian/rules +++ openssl-0.9.8g/debian/rules @@ -0,0 +1,180 @@ +#!/usr/bin/make -f +# Sample debian.rules file - for GNU Hello (1.3). +# Copyright 1994,1995 by Ian Jackson. +# I hereby give you perpetual unlimited permission to copy, +# modify and relicense this file, provided that you do not remove +# my name from the file itself. (I assert my moral right of +# paternity under the Copyright, Designs and Patents Act 1988.) +# This file may have to be extensively modified +# +# Modified to be a prototype for debmake by Christoph Lameter +SHELL=/bin/bash +export DH_COMPAT=3 + +package=openssl + +# For generating the manpages +export VERSION=$(shell dpkg-parsechangelog | grep '^Version:' | sed -e 's/^.*://' -e 's/-.*//') + +# The binary architeture +DEB_HOST_ARCH = $(shell dpkg-architecture -qDEB_HOST_ARCH) + +CONFARGS = --prefix=/usr --openssldir=/usr/lib/ssl no-idea no-mdc2 no-rc5 zlib +OPT_alpha = ev4 ev5 +OPT_i386 = i486 i586 i686/cmov +OPT_sparc = v8 v9 +ARCHOPTS = OPT_$(DEB_HOST_ARCH) +OPTS = $($(ARCHOPTS)) +WANTED_LIBC_VERSION = 2.3.1-10 + +build: + dh_testdir + perl util/perlpath.pl /usr/bin +# perl util/ssldir.pl /usr/lib/ssl +# chmod +x debian/libtool + ./Configure no-shared $(CONFARGS) debian-$(DEB_HOST_ARCH) + make -f Makefile all + make test + mv libcrypto.a libcrypto.static + mv libssl.a libssl.static + make -f Makefile clean + test -z "$(OPTS)" || for opt in $(OPTS); \ + do \ + set -xe; \ + ./Configure shared $(CONFARGS) debian-$(DEB_HOST_ARCH)-$$opt; \ + make -f Makefile all; \ + make test; \ + mkdir -p $$opt; \ + mv libcrypto.so* libssl.so* $$opt/; \ + make -f Makefile clean; \ + done + ./Configure shared $(CONFARGS) debian-$(DEB_HOST_ARCH) + #make -f Makefile depend + ln -sf apps/openssl.pod crypto/crypto.pod ssl/ssl.pod doc/ +# make -f Makefile linux-shared + make -f Makefile all + make test +# strip apps/openssl +# make -f Makefile clean +# ./Configure --prefix=/usr --openssldir=/usr/lib/ssl no-idea no-mdc2 no-rc5 debian-$(DEB_HOST_ARCH) +# make -f Makefile all + touch build + +clean: + dh_testdir + dh_testroot + -rm -f build + -perl util/perlpath.pl /usr/bin + -./Configure $(CONFARGS) debian-$(DEB_HOST_ARCH) + -make -f Makefile clean clean-shared + #-make -f Makefile dclean + -perl util/perlpath.pl /usr/local/bin/perl +# perl util/ssldir.pl /usr/local/ssl + -rm -f test/.rnd test/testkey.pem test/testreq.pem test/certCA.srl + -rm -f util/mk1mf.bak Makefile.bak `find . -name Makefile.save` + -rm -f crypto/pem/ctx_size + -rm -f `find . -name "*~"` + -rm -f `find . -name "*.orig" -o -name "*.rej"` + -rm -f certs/*.0 certs/*.1 +# -rm -rf debian/tmp debian/files* core `find debian/* -type d` + -rm -rf core $(OPTS) + -rm doc/*.pod + -rm -f libcrypto.* libssl.* + -cd test && rm -f .rnd tmp.bntest tmp.bctest *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff bntest ectest ecdsatest ecdhtest ideatest md2test md4test md5test hmactest rc2test rc4test rc5test destest shatest sha1test sha256t sha512t mdc2test rmdtest randtest dhtest enginetest bftest casttest ssltest exptest dsatest rsa_test evp_test *.ss *.srl log dummytest newkey.pem igetest + dh_clean + +binary-indep: build + dh_testdir + dh_testroot +# There are no architecture-independent files to be uploaded +# generated by this package. If there were any they would be +# made here. + +binary-arch: build + dh_testdir + dh_testroot + dh_clean +# -rm -rf debian/tmp `find debian/* -type d` + install -d debian/tmp debian/libssl0.9.8 debian/libssl-dev +# cd debian/tmp && install -d `cat ../dirs` +# cd debian/libssl09 && install -d `cat ../libssl09.dirs` +# cd debian/libssl09-dev && install -d `cat ../libssl09-dev.dirs` + dh_installdirs +#openssl install + make -f Makefile install INSTALL_PREFIX=`pwd`/debian/tmp +# rm debian/tmp/usr/share/man/man1/openssl.1 +# rm debian/tmp/usr/share/man/man3/crypto.3 +# rm debian/tmp/usr/share/man/man3/ssl.3 +# rm debian/tmp/usr/lib/libcrypto.a +# rm debian/tmp/usr/lib/libssl.a + # pic static libraries, nobody should need them +# mv debian/tmp/usr/lib/libcrypto.a debian/tmp/usr/lib/libcrypto_pic.a +# mv debian/tmp/usr/lib/libssl.a debian/tmp/usr/lib/libssl_pic.a + cp -pf libcrypto.static debian/tmp/usr/lib/libcrypto.a + cp -pf libssl.static debian/tmp/usr/lib/libssl.a +# mv debian/tmp/usr/lib/ssl/bin debian/tmp/usr/bin/ssl +# (cd debian/tmp/usr/lib/ssl; ln -s /usr/bin/ssl bin) +# mv debian/tmp/usr/lib/ssl/include debian/tmp/usr/include/ssl +# (cd debian/tmp/usr/lib/ssl; ln -s /usr/include/ssl include) +# chmod -x debian/tmp/usr/lib/*.so.* +# mv debian/tmp/usr/lib/*.a debian/libssl09-dev/usr/lib/ +# mv debian/tmp/usr/lib/*.so debian/libssl09-dev/usr/lib/ +# mv debian/tmp/usr/lib/*.so.*.*.* debian/libssl09/usr/lib/ +# mv debian/tmp/usr/lib/*.la debian/libssl09-dev/usr/lib/ +# mv debian/tmp/usr/include debian/libssl09-dev/usr/ + mkdir -p debian/tmp/etc/ssl + mv debian/tmp/usr/lib/ssl/{certs,openssl.cnf,private} debian/tmp/etc/ssl/ + ln -s /etc/ssl/{certs,openssl.cnf,private} debian/tmp/usr/lib/ssl/ + cp -pf debian/tmp/usr/lib/libcrypto.so.* debian/libcrypto0.9.8-udeb/usr/lib/ + cp -auv lib*.so* debian/tmp/usr/lib/ +# cp -auv lib*.a debian/tmp/usr/lib/ + for opt in $(OPTS); do set -xe; mkdir -p debian/tmp/usr/lib/$$opt; cp -auv $$opt/lib*.so* debian/tmp/usr/lib/$$opt/; done + install debian/copyright debian/libssl0.9.8/usr/share/doc/libssl0.9.8/ + install debian/changelog debian/libssl0.9.8/usr/share/doc/libssl0.9.8/changelog.Debian + install debian/copyright debian/libssl-dev/usr/share/doc/libssl-dev/ + install debian/changelog debian/libssl-dev/usr/share/doc/libssl-dev/changelog.Debian +# (cd debian/tmp/usr/doc/openssl/doc; for f in *.doc*; do mv "$$f" "$$(echo $$f | sed -e 's/doc/txt/')";done) +# (cd doc; for f in *; do install "$$f" ../debian/tmp/usr/share/doc/openssl/doc/"$$(echo $$f | sed -e 's/doc/txt/')";done) +# debstd -u CHANGES* LICENSE README NEWS + + dh_installdocs CHANGES.SSLeay README NEWS debian/README.optimization + dh_installexamples + dh_installchangelogs CHANGES +# dh_installmenu +# dh_installcron + dh_installman -popenssl + dh_installdebconf +# dh_undocumented c_rehash.1 + dh_movefiles +# rmdir debian/tmp/usr/lib/ssl/lib +# rmdir debian/tmp/usr/include/openssl +# rmdir debian/tmp/usr/include +# for opt in $(OPTS); do set -xe; rm -fr debian/tmp/usr/lib/$$opt; done + dh_compress +# symlink doc files + for p in openssl libssl-dev; do \ + for f in changelog.Debian.gz changelog.gz copyright; do \ + ln -sf ../libssl0.9.8/$$f debian/$$p/usr/share/doc/$$p/$$f; \ + done; \ + done + chmod 700 debian/openssl/etc/ssl/private + dh_fixperms -X etc/ssl/private + dh_strip --dbg-package=libssl0.9.8 + dh_perl -d +# dh_suidregister + dh_makeshlibs -V "libssl0.9.8 (>= 0.9.8f-1)" --add-udeb="libcrypto0.9.8-udeb" + dh_shlibdeps -L libssl0.9.8 -l debian/libssl0.9.8/usr/lib + dh_gencontrol + dh_installdeb + dh_md5sums + dh_builddeb + echo -en "\a" + +# Below here is fairly generic really + +binary: binary-indep binary-arch + +source diff: + @echo >&2 'source and diff are obsolete - use dpkg-source -b'; false + +.PHONY: binary binary-arch binary-indep clean --- openssl-0.9.8g.orig/debian/watch +++ openssl-0.9.8g/debian/watch @@ -0,0 +1,2 @@ +version=2 +ftp://ftp.openssl.org/source/openssl-(\d+\.\d+\.\d+[a-z]?)\.tar\.gz --- openssl-0.9.8g.orig/debian/openssl.files +++ openssl-0.9.8g/debian/openssl.files @@ -0,0 +1,9 @@ +usr/share/man/man1 +usr/share/man/man5 +usr/share/man/man7 +usr/bin +usr/lib/ssl/misc +usr/lib/ssl/certs +usr/lib/ssl/openssl.cnf +usr/lib/ssl/private +etc/ssl --- openssl-0.9.8g.orig/debian/openssl.dirs +++ openssl-0.9.8g/debian/openssl.dirs @@ -0,0 +1,4 @@ +usr/bin +usr/lib +etc/ssl/certs +etc/ssl/private --- openssl-0.9.8g.orig/debian/changelog +++ openssl-0.9.8g/debian/changelog @@ -0,0 +1,1160 @@ +openssl (0.9.8g-4ubuntu2) hardy; urgency=low + + * Ship documentation in new openssl-doc package, since it is very large and + not terribly useful for the casual desktop user. + + -- Martin Pitt Tue, 11 Mar 2008 22:52:28 +0100 + +openssl (0.9.8g-4ubuntu1) hardy; urgency=low + + * Merge from unstable; remaining changes: + - Configure: Add support for lpia. + - Replace duplicate files in the doc directory with symlinks. + - Link using -Bsymbolic-functions. + + -- Matthias Klose Tue, 29 Jan 2008 14:32:12 +0100 + +openssl (0.9.8g-4) unstable; urgency=low + + * Fix aes ige test speed not to overwrite it's buffer and + cause segfauls. Thanks to Tim Hudson (Closes: #459619) + * Mark some strings in the templates as non translatable. + Patch from Christian Perrier (Closes: #450418) + * Update Dutch debconf translation (Closes: #451290) + * Update French debconf translation (Closes: #451375) + * Update Catalan debconf translation (Closes: #452694) + * Update Basque debconf translation (Closes: #457285) + * Update Finnish debconf translation (Closes: #458261) + + -- Kurt Roeckx Wed, 16 Jan 2008 21:49:43 +0100 + +openssl (0.9.8g-3ubuntu1) hardy; urgency=low + + * Merge with Debian; remaining changes: + - Configure: Add support for lpia. + - Replace duplicate files in the doc directory with symlinks. + + -- Matthias Klose Wed, 05 Dec 2007 00:13:39 +0100 + +openssl (0.9.8g-3) unstable; urgency=low + + * aes-586.pl: push %ebx on the stack before we put some things on the + stack and call a function, giving AES_decrypt() wrong values to work + with. (Closes: #449200) + + -- Kurt Roeckx Sun, 04 Nov 2007 21:49:00 +0100 + +openssl (0.9.8g-2) unstable; urgency=low + + * Avoid text relocations on i386 caused by the assembler versions: + - x86unix.pl: Create a function_begin_B_static to create a + static/local assembler function. + - aes-586.pl: Use the function_begin_B_static for _x86_AES_decrypt + so that it doesn't get exported and doesn't have any (text) relocations. + - aes-586.pl: Set up ebx to point to the GOT and call AES_set_encrypt_key + via the PLT to avoid a relocation. + - x86unix.pl: Call the init function via the PLT, avoiding a relocation + in case of a PIC object. + - cbc.pl: Call functions via the PLT. + - desboth.pl: Call DES_encrypt2 via the PLT. + * CA.sh should use the v3_ca extention when called with -newca + (Closes: #428051) + * Use -Wa,--noexecstack for all arches in Debian. (Closes: #430583) + * Convert the failure message when services fail restart to a debconf + message. + * To restart a service, just restart, instead of stop and start. + Hopefully fixes #444946 + * Also remove igetest from the test dir in the clean target. + (Closes: #424362) + + -- Kurt Roeckx Sat, 03 Nov 2007 13:25:45 +0100 + +openssl (0.9.8g-1) unstable; urgency=low + + * New upstream release + - Fixes version number not to say it's a development version. + + -- Kurt Roeckx Sat, 20 Oct 2007 12:47:10 +0200 + +openssl (0.9.8f-1) unstable; urgency=low + + * New upstream release + - Fixes DTLS issues, also fixes CVE-2007-4995 (Closes: #335703, #439737) + - Proper inclusion of opensslconf.h in pq_compat.h (Closes: #408686) + - New function SSL_set_SSL_CTX: bump shlibs. + * Remove build dependency on gcc > 4.2 + * Remove the openssl preinst, it looks like a workaround + for a change in 0.9.2b where config files got moved. (Closes: #445095) + * Update debconf translations: + - Vietnamese (Closes: #426988) + - Danish (Closes: #426774) + - Slovak (Closes: #440723) + - Finnish (Closes: #444258) + + -- Kurt Roeckx Sat, 13 Oct 2007 00:47:22 +0200 + +openssl (0.9.8e-9) unstable; urgency=high + + * CVE-2007-5135: Fix off by one error in SSL_get_shared_ciphers(). + (Closes: #444435) + * Add postgresql-8.2 to the list of services to check. + + -- Kurt Roeckx Fri, 28 Sep 2007 19:47:33 +0200 + +openssl (0.9.8e-8) unstable; urgency=low + + * Fix another case of the "if this code is reached, the program will abort" + (Closes: #429740) + * Temporary force to build with gcc >= 4.2 + + -- Kurt Roeckx Sun, 02 Sep 2007 18:12:11 +0200 + +openssl (0.9.8e-7) unstable; urgency=low + + * Fix problems with gcc-4.2 (Closes: #429740) + * Stop using -Bsymbolic to create the shared library. + * Make x86_64cpuid.pl use PIC. + + -- Kurt Roeckx Sun, 02 Sep 2007 16:15:18 +0200 + +openssl (0.9.8e-6) unstable; urgency=high + + * Add fix for CVE-2007-3108 (Closes: #438142) + + -- Kurt Roeckx Wed, 15 Aug 2007 19:49:54 +0200 + +openssl (0.9.8e-5ubuntu3) gutsy; urgency=low + + * Replace duplicate files in the doc directory with symlinks. + + -- Matthias Klose Thu, 04 Oct 2007 16:27:53 +0000 + +openssl (0.9.8e-5ubuntu2) gutsy; urgency=low + + [ Jamie Strandboge ] + * SECURITY UPDATE: off-by-one error in SSL_get_shared_ciphers() results in + buffer overflow + * ssl/ssl_lib.c: applied upstream patch from openssl CVS thanks to + Stephan Hermann + * References: + CVE-2007-5135 + http://www.securityfocus.com/archive/1/archive/1/480855/100/0/threaded + Fixes LP: #146269 + * Modify Maintainer value to match the DebianMaintainerField + specification. + + [ Kees Cook ] + * SECURITY UPDATE: side-channel attacks via BN_from_montgomery function. + * crypto/bn/bn_mont.c: upstream patch from openssl CVS thanks to Debian. + * References + CVE-2007-3108 + + -- Kees Cook Fri, 28 Sep 2007 13:02:19 -0700 + +openssl (0.9.8e-5ubuntu1) gutsy; urgency=low + + * Configure: Add support for lpia. + * Explicitely build using gcc-4.1 (PR other/31359). + + -- Matthias Klose Tue, 31 Jul 2007 12:47:38 +0000 + +openssl (0.9.8e-5) unstable; urgency=low + + [ Christian Perrier ] + * Debconf templates proofread and slightly rewritten by + the debian-l10n-english team as part of the Smith Review Project. + Closes: #418584 + * Debconf templates translations: + - Arabic. Closes: #418669 + - Russian. Closes: #418670 + - Galician. Closes: #418671 + - Swedish. Closes: #418679 + - Korean. Closes: #418755 + - Czech. Closes: #418768 + - Basque. Closes: #418784 + - German. Closes: #418785 + - Traditional Chinese. Closes: #419915 + - Brazilian Portuguese. Closes: #419959 + - French. Closes: #420429 + - Italian. Closes: #420461 + - Japanese. Closes: #420482 + - Catalan. Closes: #420833 + - Dutch. Closes: #420925 + - Malayalam. Closes: #420986 + - Portuguese. Closes: #421032 + - Romanian. Closes: #421708 + + [ Kurt Roeckx ] + * Remove the Provides for the udeb. Patch from Frans Pop. (Closes: #419608) + * Updated Spanish debconf template. (Closes: #421336) + * Do the header changes, changing those defines into real functions, + and bump the shlibs to match. + * Update Japanese debconf translation. (Closes: #422270) + + -- Kurt Roeckx Tue, 15 May 2007 17:21:08 +0000 + +openssl (0.9.8e-4) unstable; urgency=low + + * openssl should depend on libssl0.9.8 0.9.8e-1 since it + uses some of the defines that changed to functions. + Other things build against libssl or libcrypto shouldn't + have this problem since they use the old headers. + (Closes: #414283) + + -- Kurt Roeckx Sat, 10 Mar 2007 17:11:46 +0000 + +openssl (0.9.8e-3) unstable; urgency=low + + * Add nagios-nrpe-server to the list of services to be checked + (Closes: #391188) + * EVP_CIPHER_CTX_key_length() should return the set key length in the + EVP_CIPHER_CTX structure which may not be the same as the underlying + cipher key length for variable length ciphers. + From upstream CVS. (Closes: #412979) + + -- Kurt Roeckx Sun, 4 Mar 2007 23:22:51 +0000 + +openssl (0.9.8e-2) unstable; urgency=low + + * Undo include changes that change defines into real functions, + but keep the new functions in the library. + + -- Kurt Roeckx Sun, 25 Feb 2007 19:19:19 +0000 + +openssl (0.9.8e-1) unstable; urgency=low + + * New upstream release + - Inludes security fixes for CVE-2006-2937, CVE-2006-2940, + CVE-2006-3738, CVE-2006-4343 (Closes: #408902) + - s_client now properly works with SMTP. Also added support + for IMAP. (closes: #221689) + - Load padlock modules (Closes: #345656, #368476) + * Add clamav-freshclam and clamav-daemon to the list of service that + need to be restarted. (Closes: #391191) + * Add armel support. Thanks to Guillem Jover + for the patch. (Closes: #407196) + * Add Portuguese translations. Thanks to Carlos Lisboa. (Closes: 408157) + * Add Norwegian translations. Thanks to Bjørn Steensrud + (Closes: #412326) + + -- Kurt Roeckx Sun, 25 Feb 2007 18:06:28 +0000 + +openssl (0.9.8c-4) unstable; urgency=low + + * Add German debconf translation. Thanks to + Johannes Starosta (Closes: #388108) + * Make c_rehash look for both .pem and .crt files. Also make it support + files in DER format. Patch by "Yauheni Kaliuta" + (Closes: #387089) + * Use & instead of && to check a flag in the X509 policy checking. + Patch from upstream cvs. (Closes: #397151) + * Also restart slapd for security updates (Closes: #400221) + * Add Romanian debconf translation. Thanks to + stan ioan-eugen (Closes: #393507) + + -- Kurt Roeckx Thu, 30 Nov 2006 20:57:46 +0000 + +openssl (0.9.8c-3) unstable; urgency=low + + * Fix patch for CVE-2006-2940, it left ctx unintiliased. + + -- Kurt Roeckx Mon, 2 Oct 2006 18:05:00 +0200 + +openssl (0.9.8c-2) unstable; urgency=high + + * Fix security vulnerabilities (CVE-2006-2937, CVE-2006-2940, + CVE-2006-3738, CVE-2006-4343). Urgency set to high. + + -- Kurt Roeckx Wed, 27 Sep 2006 21:24:55 +0000 + +openssl (0.9.8c-1) unstable; urgency=low + + * New upstream release + - block padding bug with compression now fixed upstream, using + their patch. + - Includes the RSA Signature Forgery (CVE-2006-4339) patch. + - New functions AES_bi_ige_encrypt and AES_ige_encrypt: + bumping shlibs to require 0.9.8c-1. + * Change the postinst script to check that ntp is installed instead + of ntp-refclock and ntp-simple. The binary is now in the ntp + package. + * Move the modified rand/md_rand.c file to the right place, + really fixing #363516. + * Add partimage-server conserver-server and tor to the list of service + to check for restart. Add workaround for openssh-server so it finds + the init script. (Closes: #386365, #386400, #386513) + * Add manpage for c_rehash. + Thanks to James Westby (Closes: #215618) + * Add Lithuanian debconf translation. + Thanks to Gintautas Miliauskas (Closes: #374364) + * Add m32r support. + Thanks to Kazuhiro Inaoka + (Closes: #378689) + + -- Kurt Roeckx Sun, 17 Sep 2006 14:47:59 +0000 + +openssl (0.9.8b-3) unstable; urgency=high + + * Fix RSA Signature Forgery (CVE-2006-4339) using patch provided + by upstream. + * Restart services using a smaller version that 0.9.8b-3, so + they get the fixed version. + * Change the postinst to check for postfix instead of postfix-tls. + + -- Kurt Roeckx Tue, 5 Sep 2006 18:26:10 +0000 + +openssl (0.9.8b-2) unstable; urgency=low + + * Don't call gcc with -mcpu on i386, we already use -march, so no need for + -mtune either. + * Always make all directories when building something: + - The engines directory didn't get build for the static directory, so + where missing in libcrypo.a + - The apps directory didn't always get build, so we didn't have an openssl + and a small part of the regression tests failed. + * Make the package fail to build if the regression tests fail. + + -- Kurt Roeckx Mon, 15 May 2006 16:00:58 +0000 + +openssl (0.9.8b-1) unstable; urgency=low + + * New upstream release + - New functions added (EVP_CIPHER_CTX_new, EVP_CIPHER_CTX_free), bump shlibs. + - CA.pl/CA.sh now calls openssl ca with -extensions v3_ca, setting CA:TRUE + instead of FALSE. + - CA.pl/CA.sh creates crlnumber now. (Closes: #347612) + * Run debconf-updatepo, which really already was in the 0.9.8a-8 version + as it was uploaded. + * Add Galician debconf translation. Patch from + Jacobo Tarrio (Closes: #361266) + * libssl0.9.8.postinst makes uses of bashisms (local variables) + so use #!/bin/bash + * libssl0.9.8.postinst: Call set -e after sourcing the debconf + script. + * libssl0.9.8.postinst: Change list of service that may need + to be restarted: + - Replace ssh by openssh-server + - Split postgresql in postgresql-7.4 postgresql-8.0 postgresql-8.1 + - Add: dovecot-common bind9 ntp-refclock ntp-simple openntpd clamcour + fetchmail ftpd-ssl proftpd proftpd-ldap proftpd-mysql proftpd-pgsql + * libssl0.9.8.postinst: The check to see if something was installed + wasn't working. + * libssl0.9.8.postinst: Add workaround to find the name of the init + script for proftpd and dovecot. + * libssl0.9.8.postinst: Use invoke-rc.d when it's available. + * Change Standards-Version to 3.7.0: + - Make use of invoke-rc.d + * Add comment to README.Debian that rc5, mdc2 and idea have been + disabled (since 0.9.6b-3) (Closes: #362754) + * Don't add uninitialised data to the random number generator. This stop + valgrind from giving error messages in unrelated code. + (Closes: #363516) + * Put the FAQ in the openssl docs. + * Add russian debconf translations from Yuriy Talakan + (Closes #367216) + + -- Kurt Roeckx Thu, 4 May 2006 20:40:03 +0200 + +openssl (0.9.8a-8) unstable; urgency=low + + * Call pod2man with the proper section. Section changed + from 1/3/5/7 to 1SSL/3SSL/5SSL/7SSL. The name of the files + already had the ssl in, the section didn't. The references + to other manpage is still wrong. + * Don't install the LICENSE file, it's already in the copyright file. + * Don't set an rpath on openssl to point to /usr/lib. + * Add support for kfreebsd-amd64. (Closes: #355277) + * Add udeb to the shlibs. Patch from Frans Pop + (Closes: #356908) + + -- Kurt Roeckx Sat, 11 Feb 2006 14:14:37 +0100 + +openssl (0.9.8a-7) unstable; urgency=high + + * Add italian debconf templates. Thanks to Luca Monducci. + (Closes: #350249) + * Change the debconf question to use version 0.9.8-3 + instead of 0.9.8-1, since that's the last version + with a security fix. + * Call conn_state() if the BIO is not in the BIO_CONN_S_OK state + (Closes: #352047). RC bug affecting testing, so urgency high. + + -- Kurt Roeckx Sat, 9 Feb 2006 19:07:56 +0100 + +openssl (0.9.8a-6) unstable; urgency=low + + * Remove empty postinst/preinst/prerm scripts. There is no need + to have empty ones, debhelper will add them when needed. + * Remove the static pic libraries. Nobody should be linking + it's shared libraries static to libssl or libcrypto. + This was added for opensc who now links to it shared. + * Do not assume that in case the sequence number is 0 and the + packet has an odd number of bytes that the other side has + the block padding bug, but try to check that it actually + has the bug. The wrong detection of this bug resulted + in an "decryption failed or bad record mac" error in case + both sides were using zlib compression. (Closes: #338006) + + -- Kurt Roeckx Mon, 21 Jan 2006 16:25:41 +0100 + +openssl (0.9.8a-5) unstable; urgency=low + + * Stop ssh from crashing randomly on sparc (Closes: #335912) + Patch from upstream cvs. + + -- Kurt Roeckx Tue, 13 Dec 2005 21:37:42 +0100 + +openssl (0.9.8a-4) unstable; urgency=low + + * Call dh_makeshlibs with the proper version instead of putting + it in shlibs.local, which doesn't seem to do anything. 0.9.8a-1 + added symbol versioning, so it should have bumped the shlibs. + (Closes: #338284) + * The openssl package had a duplicate dependency on libssl0.9.8, + only require the version as required by the shlibs. + * Make libssl-dev depend on zlib1g-dev, since it's now required for + static linking. (Closes: #338313) + * Generate .pc files that make use of Libs.private, so things only + link to the libraries they should when linking shared. + * Use -m64 instead of -bpowerpc64-linux on ppc64. (Closes: #335486) + * Make powerpc and ppc64 use the assembler version for bn. ppc64 + had the location in the string wrong, powerpc had it missing. + * Add includes for stddef to get size_t in md2.h, md4.h, md5.h, + ripemd.h and sha.h. (Closes: #333101) + * Run make test for each of the versions we build, make it + not fail the build process if an error is found. + * Add build dependency on bc for the regression tests. + + -- Kurt Roeckx Wed, 13 Nov 2005 16:01:05 +0100 + +openssl (0.9.8a-3) unstable; urgency=high + + * Link to libz instead of dynamicly loading it. It gets loaded + at the moment the library is initialised, so there is no point + in not linking to it. It's now failing in some cases since + it's not opened by it's soname, but by the symlink to it. + This should hopefully solve most of the bugs people have reported + since the move to libssl0.9.8. + (Closes: #334180, #336140, #335271) + * Urgency set to high because it fixes a grave bug affecting testing. + + -- Kurt Roeckx Tue, 1 Nov 2005 14:56:40 +0100 + +openssl (0.9.8a-2) unstable; urgency=low + + * Add Build-Dependency on m4, since sparc needs it to generate + it's assembler files. (Closes: #334542) + * Don't use rc4-x86_64.o on amd64 for now, it seems to be broken + and causes a segfault. (Closes: #334501, #334502) + + -- Kurt Roeckx Tue, 18 Oct 2005 19:05:53 +0200 + +openssl (0.9.8a-1) unstable; urgency=low + + Christoph Martin: + * fix asm entries for some architectures, fixing #332758 properly. + * add noexecstack option to i386 subarch + * include symbol versioning in Configure (closes: #330867) + * include debian-armeb arch (closes: #333579) + * include new upstream patches; includes some minor fixes + * fix dh_shlibdeps line, removing the redundant dependency on + libssl0.9.8 (closes: #332755) + * add swedish debconf template (closes: #330554) + + Kurt Roeckx: + * Also add noexecstack option for amd64, since it now has an + executable stack with the assembler fixes for amd64. + + -- Christoph Martin Mon, 17 Oct 2005 17:01:06 +0200 + +openssl (0.9.8-3) unstable; urgency=low + + * Apply security fix for CAN-2005-2969. (Closes: #333500) + * Change priority of -dbg package to extra. + + -- Kurt Roeckx Wed, 12 Oct 2005 22:38:58 +0200 + +openssl (0.9.8-2) unstable; urgency=low + + * Don't use arch specific assembler. Should fix build failure on + ia64, sparc and amd64. (Closes: #332758) + * Add myself to the uploaders. + + -- Kurt Roeckx Mon, 10 Oct 2005 19:22:36 +0200 + +openssl (0.9.8-1) unstable; urgency=low + + * New upstream release (closes: #311826) + + -- Christoph Martin Thu, 29 Sep 2005 14:20:04 +0200 + +openssl (0.9.7g-3) unstable; urgency=low + + * change Configure line for debian-freebsd-i386 to debian-kfreebsd-i386 + (closes: #327692) + * include -dbg version. That implies compiling with -g and without + -fomit-frame-pointer (closes: #293823, #153811) + + -- Christoph Martin Fri, 23 Sep 2005 13:51:57 +0200 + +openssl (0.9.7g-2) unstable; urgency=low + + * really include nl translation + * remove special ia64 code from rc4 code to make the abi compatible to + older 0.9.7 versions (closes: #310489, #309274) + * fix compile flag for debian-ppc64 (closes: #318750) + * small fix in libssl0.9.7.postinst (closes: #239956) + * fix pk7_mime.c to prevent garbled messages because of to early memory + free (closes: #310184) + * include vietnamese debconf translation (closes: #316689) + * make optimized i386 libraries have non executable stack (closes: + #321721) + * remove leftover files from ssleay + * move from dh_installmanpages to dh_installman + * change Maintainer to pkg-openssl-devel@lists.alioth.debian.org + + -- Christoph Martin Wed, 7 Sep 2005 15:32:54 +0200 + +openssl (0.9.7g-1) unstable; urgency=low + + * New upstream release + * Added support for proxy certificates according to RFC 3820. + Because they may be a security thread to unaware applications, + they must be explicitely allowed in run-time. See + docs/HOWTO/proxy_certificates.txt for further information. + * Prompt for pass phrases when appropriate for PKCS12 input format. + * Back-port of selected performance improvements from development + branch, as well as improved support for PowerPC platforms. + * Add lots of checks for memory allocation failure, error codes to indicate + failure and freeing up memory if a failure occurs. + * Perform some character comparisons of different types in X509_NAME_cmp: + this is needed for some certificates that reencode DNs into UTF8Strings + (in violation of RFC3280) and can't or wont issue name rollover + certificates. + * corrected watchfile + * added upstream source url (closes: #292904) + * fix typo in CA.pl.1 (closes: #290271) + * change debian-powerpc64 to debian-ppc64 and adapt the configure + options to be the same like upstream (closes: #289841) + * include -signcert option in CA.pl usage + * compile with zlib-dynamic to use system zlib (closes: #289872) + + -- Christoph Martin Mon, 9 May 2005 23:32:03 +0200 + +openssl (0.9.7e-3) unstable; urgency=high + + * really fix der_chop. The fix from -1 was not really included (closes: + #281212) + * still fixes security problem CAN-2004-0975 etc. + - tempfile raise condition in der_chop + - Avoid a race condition when CRLs are checked in a multi threaded + environment. + + -- Christoph Martin Thu, 16 Dec 2004 18:41:29 +0100 + +openssl (0.9.7e-2) unstable; urgency=high + + * fix perl path in der_chop and c_rehash (closes: #281212) + * still fixes security problem CAN-2004-0975 etc. + - tempfile raise condition in der_chop + - Avoid a race condition when CRLs are checked in a multi threaded + environment. + + -- Christoph Martin Sun, 14 Nov 2004 20:16:21 +0100 + +openssl (0.9.7e-1) unstable; urgency=high + + * SECURITY UPDATE: fix insecure temporary file handling + * apps/der_chop: + - replaced $$-style creation of temporary files with + File::Temp::tempfile() + - removed unused temporary file name in do_certificate() + * References: + CAN-2004-0975 (closes: #278260) + * fix ASN1_STRING_to_UTF8 with UTF8 (closes: #260357) + * New upstream release with security fixes + - Avoid a race condition when CRLs are checked in a multi threaded + environment. + - Various fixes to s3_pkt.c so alerts are sent properly. + - Reduce the chances of duplicate issuer name and serial numbers (in + violation of RFC3280) using the OpenSSL certificate creation + utilities. + * depends openssl on perl-base instead of perl (closes: #280225) + * support powerpc64 in Configure (closes: #275224) + * include cs translation (closes: #273517) + * include nl translation (closes: #272479) + * Fix default dir of c_rehash (closes: #253126) + + -- Christoph Martin Fri, 12 Nov 2004 14:11:15 +0100 + +openssl (0.9.7d-5) unstable; urgency=low + + * Make S/MIME encrypt work again (backport from CVS) (closes: #241407, + #241386) + + -- Christoph Martin Mon, 26 Jul 2004 17:22:42 +0200 + +openssl (0.9.7d-4) unstable; urgency=low + + * add Catalan translation (closes: #248749) + * add Spanish translation (closes: #254561) + * include NMU fixes: see below + * decrease optimisation level for debian-arm to work around gcc bug + (closes: #253848) (thanks to Steve Langasek and Thom May) + * Add libcrypto0.9.7-udeb. (closes: #250010) (thanks to Bastian Blank) + * Add watchfile + + -- Christoph Martin Wed, 14 Jul 2004 14:31:02 +0200 + +openssl (0.9.7d-3) unstable; urgency=low + + * rename -pic.a libraries to _pic.a (closes: #250016) + + -- Christoph Martin Mon, 24 May 2004 17:02:29 +0200 + +openssl (0.9.7d-2) unstable; urgency=low + + * include PIC libs (libcrypto-pic.a and libssl-pic.a) to libssl-dev + (closes: #246928, #243999) + * add racoon to restart list (closes: #242652) + * add Brazilian, Japanese and Danish translations (closes: #242087, + #241830, #241705) + + -- Christoph Martin Tue, 11 May 2004 10:13:49 +0200 + +openssl (0.9.7d-1) unstable; urgency=high + + * new upstream + * fixes security holes (http://www.openssl.org/news/secadv_20040317.txt) + (closes: #238661) + * includes support for debian-amd64 (closes: #235551, #232310) + * fix typo in pem.pod (closes: #219873) + * fix typo in libssl0.9.7.templates (closes: #224690) + * openssl suggests ca-certificates (closes: #217180) + * change debconf template to gettext format (closes: #219013) + * include french debconf template (closes: #219014) + + -- Christoph Martin Thu, 18 Mar 2004 16:18:43 +0100 + +openssl (0.9.7c-5) unstable; urgency=low + + * include openssl.pc into libssl-dev (closes: #212545) + + -- Christoph Martin Thu, 16 Oct 2003 16:31:32 +0200 + +openssl (0.9.7c-4) unstable; urgency=low + + * change question to restart services to debconf (closes: #214840) + * stop using dh_undocumented (closes: #214831) + + -- Christoph Martin Fri, 10 Oct 2003 15:40:48 +0200 + +openssl (0.9.7c-3) unstable; urgency=low + + * fix POSIX conformance for head in libssl0.9.7.postinst (closes: + #214700) + + -- Christoph Martin Wed, 8 Oct 2003 14:02:38 +0200 + +openssl (0.9.7c-2) unstable; urgency=low + + * add filerc macro to libssl0.9.7.postinst (closes: #213906) + * restart spamassassins spamd on upgrade (closes: #214106) + * restart more services on upgrade + * fix EVP_BytesToKey manpage (closes: #213715) + + -- Christoph Martin Tue, 7 Oct 2003 15:01:32 +0200 + +openssl (0.9.7c-1) unstable; urgency=high + + * upstream security fix (closes: #213451) + - Fix various bugs revealed by running the NISCC test suite: + Stop out of bounds reads in the ASN1 code when presented with + invalid tags (CAN-2003-0543 and CAN-2003-0544). + Free up ASN1_TYPE correctly if ANY type is invalid (CAN-2003-0545). + If verify callback ignores invalid public key errors don't try to check + certificate signature with the NULL public key. + - In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate + if the server requested one: as stated in TLS 1.0 and SSL 3.0 + specifications. + * more minor upstream bugfixes + * fix formatting in c_issuer (closes: #190026) + * fix Debian-FreeBSD support (closes: #200381) + * restart some services in postinst to make them use the new libraries + * remove duplicated openssl.1, crypto.3 and ssl.3 (closes: #198594) + + -- Christoph Martin Wed, 1 Oct 2003 08:54:27 +0200 + +openssl (0.9.7b-2) unstable; urgency=high + + * fix permission of /etc/ssl/private to 700 again + * change section of libssl-dev to libdevel + + -- Christoph Martin Wed, 23 Apr 2003 11:13:24 +0200 + +openssl (0.9.7b-1) unstable; urgency=high + + * upstream security fix + - Countermeasure against the Klima-Pokorny-Rosa extension of + Bleichbacher's attack on PKCS #1 v1.5 padding: treat + a protocol version number mismatch like a decryption error + in ssl3_get_client_key_exchange (ssl/s3_srvr.c). (CAN-2003-0131) + (closes: #189087) + - Turn on RSA blinding by default in the default implementation + to avoid a timing attack. Applications that don't want it can call + RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING. + They would be ill-advised to do so in most cases. (CAN-2003-0147) + - Change RSA blinding code so that it works when the PRNG is not + seeded (in this case, the secret RSA exponent is abused as + an unpredictable seed -- if it is not unpredictable, there + is no point in blinding anyway). Make RSA blinding thread-safe + by remembering the creator's thread ID in rsa->blinding and + having all other threads use local one-time blinding factors + (this requires more computation than sharing rsa->blinding, but + avoids excessive locking; and if an RSA object is not shared + between threads, blinding will still be very fast). + for more details see the CHANGES file + + -- Christoph Martin Wed, 16 Apr 2003 10:32:57 +0200 + +openssl (0.9.7a-1) unstable; urgency=high + + * upstream Security fix + - In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked + via timing by performing a MAC computation even if incorrrect + block cipher padding has been found. This is a countermeasure + against active attacks where the attacker has to distinguish + between bad padding and a MAC verification error. (CAN-2003-0078) + for more details see the CHANGES file + + -- Christoph Martin Fri, 21 Feb 2003 22:39:40 +0100 + +openssl (0.9.7-4) unstable; urgency=low + + * use DH_COMPAT=3 to build + * move i686 to i686/cmov to fix problems on Via C3. For that to work we + have to depend on the newest libc6 on i386 (closes: #177891) + * fix bug in ui_util.c (closes: #177615) + * fix typo in md5.h (closes: #178112) + + -- Christoph Martin Fri, 24 Jan 2003 10:22:56 +0100 + +openssl (0.9.7-3) unstable; urgency=low + + * enable build of ultrasparc code on non ultrasparc machines (closes: + #177024) + + -- Christoph Martin Fri, 17 Jan 2003 08:22:13 +0100 + +openssl (0.9.7-2) unstable; urgency=low + + * include changes between 0.9.6g-9 and -10 + * fix problem in build-process on i386 with libc6 version number + + -- Christoph Martin Mon, 13 Jan 2003 14:26:56 +0100 + +openssl (0.9.7-1) unstable; urgency=low + + * new upstream + * includes engine support + * a lot of bugfixes and enhancements, see the CHANGES file + * include AES encryption + * makes preview of certificate configurable (closes: #176059) + * fix x509 manpage (closes: #168070) + * fix declaration of ERR_load_PEM_string in pem.h (closes: #141360) + + -- Christoph Martin Sat, 11 Jan 2003 09:12:16 +0100 + +openssl (0.9.6g-10) unstable; urgency=low + + * fix problem in build-process on i386 with libc6 version number + (closes: #167096) + + -- Christoph Martin Mon, 4 Nov 2002 12:27:21 +0100 + +openssl (0.9.6g-9) unstable; urgency=low + + * fix typo in i386 libc6 depend (sigh) (closes: #163848) + + -- Christoph Martin Tue, 8 Oct 2002 23:29:20 +0200 + +openssl (0.9.6g-8) unstable; urgency=low + + * fix libc6 depends. Only needed for i386 (closes: #163701) + * remove SHLIB section for bsds from Configure (closes: #163585) + + -- Christoph Martin Tue, 8 Oct 2002 10:57:35 +0200 + +openssl (0.9.6g-7) unstable; urgency=low + + * enable i686 optimisation and depend on fixed glibc (closes: #163500) + * remove transition package ssleay + * include optimisation vor sparcv8 (closes: #139996) + * improve optimisation vor sparcv9 + + -- Christoph Martin Sun, 6 Oct 2002 14:07:12 +0200 + +openssl (0.9.6g-6) unstable; urgency=low + + * temporarily disable i686 optimisation (See bug in glibc #161788) + + -- Christoph Martin Sat, 21 Sep 2002 18:56:49 +0200 + +openssl (0.9.6g-5) unstable; urgency=low + + * i486 can use i586 assembler + * include set -xe in the for loops in the rules files to make it abort + on error (closes: #161768) + + -- Christoph Martin Sat, 21 Sep 2002 16:23:11 +0200 + +openssl (0.9.6g-4) unstable; urgency=low + + * fix optimization for alpha and sparc + * add optimization for i486 + + -- Christoph Martin Fri, 20 Sep 2002 22:36:19 +0200 + +openssl (0.9.6g-3) unstable; urgency=low + + * add optimized libraries for i586, i686, ev4, ev5 and v9 (closes: #139783) + + -- Christoph Martin Thu, 19 Sep 2002 18:33:04 +0200 + +openssl (0.9.6g-2) unstable; urgency=low + + * fix manpage names (closes: #156717, #156718, #156719, #156721) + + -- Christoph Martin Thu, 15 Aug 2002 11:26:37 +0200 + +openssl (0.9.6g-1) unstable; urgency=low + + * new upstream version + * Use proper error handling instead of 'assertions' in buffer + overflow checks added in 0.9.6e. This prevents DoS (the + assertions could call abort()). (closes: #155985, #156495) + * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX + and get fix the header length calculation. + * include support for new sh* architectures (closes: #155117) + + -- Christoph Martin Wed, 14 Aug 2002 13:59:22 +0200 + +openssl (0.9.6e-1) unstable; urgency=high + + * fixes remote exploits (see DSA-136-1) + + -- Christoph Martin Tue, 30 Jul 2002 18:32:28 +0200 + +openssl (0.9.6d-1) unstable; urgency=low + + * new upstream (minor) version + * includes Configure lines for debian-*bsd-* (closes: #130413) + * fix wrong prototype for BN_pseudo_rand_range in BN_rand(3ssl) (closes: + #144586) + * fix typos in package description (closes: #141469) + * fix typo in SSL_CTX_set_cert_store manpage (closes: #135297) + + -- Christoph Martin Mon, 3 Jun 2002 19:42:10 +0200 + +openssl (0.9.6c-2) unstable; urgency=low + + * moved from non-US to main + + -- Christoph Martin Tue, 19 Mar 2002 14:48:39 +0100 + +openssl (0.9.6c-1) unstable; urgency=low + + * new upstream version with a lot of bugfixes + * remove directory /usr/include/openssl from openssl package (closes: + bug #121226) + * remove selfdepends from libssl0.9.6 + * link openssl binary shared again + + -- Christoph Martin Sat, 5 Jan 2002 19:04:31 +0100 + +openssl (0.9.6b-4) unstable; urgency=low + + * build with -D_REENTRANT for threads support on all architectures + (closes: #112329, #119239) + + -- Christoph Martin Sat, 24 Nov 2001 12:17:51 +0100 + +openssl (0.9.6b-3) unstable; urgency=low + + * disable idea, mdc2 and rc5 because they are not free (closes: #65368) + * ready to be moved from nonus to main + + -- Christoph Martin Wed, 21 Nov 2001 17:51:41 +0100 + +openssl (0.9.6b-2) unstable; urgency=high + + * fix definition of crypt in des.h (closes: #107533) + * fix descriptions (closes: #109503) + + -- Christoph Martin Mon, 17 Sep 2001 15:38:27 +0200 + +openssl (0.9.6b-1) unstable; urgency=medium + + * new upstream fixes some security issues (closes: #105835, #100146) + * added support for s390 (closes: #105681) + * added support for sh (closes: #100003) + * change priority of libssl096 to standard as ssh depends on it (closes: + #105440) + * don't optimize for i486 to support i386. (closes: #104127, #82194) + + -- Christoph Martin Fri, 20 Jul 2001 15:52:42 +0200 + +openssl (0.9.6a-3) unstable; urgency=medium + + * add perl-base to builddeps + * include static libraries in libssl-dev (closes: #93688) + + -- Christoph Martin Mon, 14 May 2001 20:16:06 +0200 + +openssl (0.9.6a-2) unstable; urgency=medium + + * change Architecture of ssleay from any to all (closes: #92913) + * depend libssl-dev on the exact same version of libssl0.9.6 (closes: + #88939) + * remove lib{crypto,ssl}.a from openssl (closes: #93666) + * rebuild with newer gcc to fix atexit problem (closes: #94036) + + -- Christoph Martin Wed, 2 May 2001 12:28:39 +0200 + +openssl (0.9.6a-1) unstable; urgency=medium + + * new upstream, fixes some security bugs (closes: #90584) + * fix typo in s_server manpage (closes: #89756) + + -- Christoph Martin Tue, 10 Apr 2001 12:13:11 +0200 + +openssl (0.9.6-2) unstable; urgency=low + + * policy: reorganisation of package names: libssl096 -> libssl0.9.6, + libssl096-dev -> libssl-dev (closes: #83426) + * libssl0.9.6 drops replaces libssl09 (Closes: #83425) + * install upstream CHANGES files (Closes: #83430) + * added support for hppa and ia64 (Closes: #88790) + * move man3 manpages to libssl-dev (Closes: #87546) + * fix formating problem in rand_add(1) (Closes: #87547) + * remove manpage duplicates (Closes: #87545, #74986) + * make package descriptions clearer (Closes: #83518, #83444) + * increase default emailAddress_max from 40 to 60 (Closes: #67238) + * removed RSAREF warning (Closes: #84122) + + -- Christoph Martin Thu, 8 Mar 2001 14:24:00 +0100 + +openssl (0.9.6-1) unstable; urgency=low + + * New upstream version (Thanks to Enrique Zanardi ) + (closes: #72388) + * Add support for debian-hurd (closes: #76032) + + -- Christoph Martin Mon, 13 Nov 2000 22:30:46 +0100 + +openssl (0.9.5a-5) unstable; urgency=low + + * move manpages in standard directories with section ssl (closes: + #72152, #69809) + + -- Christoph Martin Thu, 5 Oct 2000 19:56:20 +0200 + +openssl (0.9.5a-4) unstable; urgency=low + + * include edg_rand_bytes patch from and for apache-ssl + + -- Christoph Martin Sat, 23 Sep 2000 16:48:06 +0200 + +openssl (0.9.5a-3) unstable; urgency=low + + * fix call to dh_makeshlibs to create correct shlibs file and make + dependend programs link correctly (closes: Bug#61658) + * include a note in README.debian concerning the location of the + subcommand manpages (closes: Bug#69809) + + -- Christoph Martin Sat, 16 Sep 2000 19:10:50 +0200 + +openssl (0.9.5a-2) unstable; urgency=low + + * try to fix the sharedlib problem. change soname of library + (closes: Bug#4622, #66102, #66538, #66123) + + -- Christoph Martin Wed, 12 Jul 2000 03:26:30 +0200 + +openssl (0.9.5a-1) unstable; urgency=low + + * new upstream version (major changes see file NEWS) (closes: Bug#63976, + #65239, #65358) + * new library package libssl095a because of probably changed library + interface (closes: Bug#46222) + * added architecture mips and mipsel (closes: Bug#62437, #60366) + * provide shlibs.local file in build to help build if libraries are not + yet installed (closes: Bug#63984) + + -- Christoph Martin Sun, 11 Jun 2000 15:17:35 +0200 + +openssl (0.9.4-5) frozen unstable; urgency=medium + + * cleanup of move of doc directories to /usr/share/doc (closes: + Bug#56430) + * lintian issues (closes: Bug#49358) + * move demos from openssl to libssl09-dev (closes: Bug#59201) + * move to debhelpers + + -- Christoph Martin Sat, 11 Mar 2000 10:38:04 +0100 + +openssl (0.9.4-4) unstable; urgency=medium + + * Added 'debian-arm' in 'Configure'. (closes: Bug#54251, #54766) + * Fixed Configure for 'debian-m68k' (closes: Bug#53636) + + -- Christoph Martin Sat, 15 Jan 2000 13:16:18 +0100 + +openssl (0.9.4-3) unstable; urgency=low + + * define symbol SSLeay_add_ssl_algorithms for backward compatibility + (closes: Bug#46882) + * remove manpages from /usr/doc/openssl (closes: Bug#46791) + + -- Christoph Martin Thu, 14 Oct 1999 16:51:08 +0200 + +openssl (0.9.4-2) unstable; urgency=low + + * include some more docu in pod format (Bug #43933) + * removed -mv8 from sparc flags (Bug #44769) + + -- Christoph Martin Tue, 14 Sep 1999 22:04:06 +0200 + +openssl (0.9.4-1) unstable; urgency=low + + * new upstream version (Closes: #42926) + + -- Christoph Martin Sat, 28 Aug 1999 17:04:23 +0200 + +openssl (0.9.3a-1) unstable; urgency=low + + * new upstream version (Bug #38345, #38627) + * sparc is big-endian (Bug #39973) + + -- Christoph Martin Wed, 7 Jul 1999 16:03:37 +0200 + +openssl (0.9.2b-3) unstable; urgency=low + + * correct move conffiles to /etc/ssl (Bug #38570) + + -- Christoph Martin Mon, 31 May 1999 21:08:07 +0200 + +openssl (0.9.2b-2) unstable; urgency=low + + * added convenience package ssleay to help upgrade to openssl (Bug + #37185, #37623, #36326) + * added some missing dependencies from libssl09 (Bug #36681, #35867, + #36326) + * move lib*.so to libssl09-dev (Bug #36761) + * corrected version numbers of library files + * introduce link from /usr/lib/ssl to /etc/ssl (Bug #36710) + + -- Christoph Martin Sun, 23 May 1999 14:57:48 +0200 + +openssl (0.9.2b-1) unstable; urgency=medium + + * First openssl version + + -- Christoph Martin Wed, 31 Mar 1999 15:54:26 +0200 + +ssleay (0.9.0b-2) unstable; urgency=low + + * Include message about the (not)usage of RSAREF (#24409) + * Move configfiles from /usr/lib/ssl to /etc/ssl (#26406) + * Change definitions for sparc (#26487) + * Added missing dependency (#28591) + * Make debian/libtool executable (#29708) + * /etc/ssl/lib/ssleay.cnf is now a confile (#32624) + + -- Christoph Martin Sun, 21 Mar 1999 19:41:04 +0100 + +ssleay (0.9.0b-1) unstable; urgency=low + + * new upstream version (Bug #21227, #25971) + * build shared libraries with -fPIC (Bug #20027) + * support sparc architecture (Bug #28467) + + -- Christoph Martin Tue, 13 Oct 1998 10:20:13 +0200 + +ssleay (0.8.1-7) frozen unstable; urgency=high + + * security fix patch to 0.8.1b (bug #24022) + + -- Christoph Martin Mon, 6 Jul 1998 15:42:15 +0200 + +ssleay (0.8.1-6) frozen unstable; urgency=low + + * second try to fix bug #15235 (copyright was still missing) + + -- Christoph Martin Mon, 22 Jun 1998 08:56:27 +0200 + +ssleay (0.8.1-5) frozen unstable; urgency=high + + * changed /dev/random to /dev/urandom (Bug #23169, #17817) + * copyright contains now the full licence (Bug #15235) + * fixed bug #19410 (md5sums-lists-nonexisting-file) + * added demos to /usr/doc (Bug #17372) + * fixed type in package description (Bug #18969) + * fixed bug in adding documentation (Bug #21463) + * added patch for support of debian-powerpc (Bug #21579) + + -- Christoph Martin Thu, 18 Jun 1998 23:09:13 +0200 + +ssleay (0.8.1-4) unstable; urgency=low + + * purged dependency from libc5 + + -- Christoph Martin Tue, 11 Nov 1997 15:31:50 +0100 + +ssleay (0.8.1-3) unstable; urgency=low + + * changed packagename libssl to libssl08 to get better dependancies + + -- Christoph Martin Fri, 7 Nov 1997 14:23:17 +0100 + +ssleay (0.8.1-2) unstable; urgency=low + + * linked shared libraries against libc6 + * use /dev/random for randomseed + + -- Christoph Martin Wed, 5 Nov 1997 11:21:40 +0100 + +ssleay (0.8.1-1) unstable; urgency=low + + * new upstream version + + -- Christoph Martin Thu, 16 Oct 1997 16:15:43 +0200 + +ssleay (0.6.6-2) unstable; urgency=low + + * cleanup in diffs + * removed INSTALL from docs (bug #13205) + * split libssl and libssl-dev (but #13735) + + -- Christoph Martin Wed, 15 Oct 1997 17:38:38 +0200 + +ssleay (0.6.6-1) unstable; urgency=low + + * New upstream version + * added shared libraries for libcrypto and libssl + + -- Christoph Martin Thu, 26 Jun 1997 19:26:14 +0200 + +ssleay (0.6.4-2) unstable; urgency=low + + * changed doc filenames from .doc to .txt to be able to read them + over with webbrowser + + -- Christoph Martin Tue, 25 Feb 1997 14:02:53 +0100 + +ssleay (0.6.4-1) unstable; urgency=low + + * Initial Release. + + -- Christoph Martin Fri, 22 Nov 1996 21:29:51 +0100 + --- openssl-0.9.8g.orig/debian/README.optimization +++ openssl-0.9.8g/debian/README.optimization @@ -0,0 +1,32 @@ +openssl ships optimized libraries for some cpus. The loading of these +libraries depends on the ability of the dynamic linker to automaticly +search additional directories depending on the cpu. If you want to +find out which are these directories for your computer, run the +following command: + +LD_LIBRARY_PATH=/usr/lib strace true 2>&1 | fgrep "open(\"/usr/lib" + +On a Pentium III this gives: + +open("/usr/lib/i686/mmx/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory) +open("/usr/lib/i686/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory) +open("/usr/lib/mmx/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory) +open("/usr/lib/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory) + +Following is a list of cpus, library paths and possible optimizations: + +486 /usr/lib/i486 -march=i486 -mcpu=i486 +asm +Pentium /usr/lib/i586 -march=i586 -mcpu=i586 +asm +Pentium MMX /usr/lib/i586 -march=i586 -mcpu=i586 +asm +Pentium II /usr/lib/i686 -march=i686 -mcpu=i686 +asm +Pentium III /usr/lib/i686 -march=i686 -mcpu=i686 +asm +AMD-K6 /usr/lib/i586 -march=i586 -mcpu=i586 +asm +AMD-K7 /usr/lib/i686 -march=i686 -mcpu=i686 +asm + +Sparc v8 /usr/lib/v8 -mcpu=v8 +asm +Sparc v9 /usr/lib/v9 -mcpu=v9 -Wa,-Av8plus +asm + +Alpha EV4 /usr/lib/ev4 -mcpu=ev4 +Alpha EV5 /usr/lib/ev5 -mcpu=ev5 + ++asm means that the handcrafted 586 assembler routines can be used. --- openssl-0.9.8g.orig/debian/libssl0.9.8.files +++ openssl-0.9.8g/debian/libssl0.9.8.files @@ -0,0 +1,4 @@ +usr/lib/*.so.*.*.* +usr/lib/*/*.so.*.*.* +usr/lib/i686/cmov/*.so.*.*.* +usr/lib/ssl/engines --- openssl-0.9.8g.orig/debian/openssl-doc.docs +++ openssl-0.9.8g/debian/openssl-doc.docs @@ -0,0 +1,2 @@ +doc +FAQ --- openssl-0.9.8g.orig/debian/libcrypto0.9.8-udeb.dirs +++ openssl-0.9.8g/debian/libcrypto0.9.8-udeb.dirs @@ -0,0 +1 @@ +usr/lib --- openssl-0.9.8g.orig/debian/libssl0.9.8.dirs +++ openssl-0.9.8g/debian/libssl0.9.8.dirs @@ -0,0 +1,2 @@ +usr/lib +usr/share/doc/libssl0.9.8 --- openssl-0.9.8g.orig/debian/openssl.postinst +++ openssl-0.9.8g/debian/openssl.postinst @@ -0,0 +1,9 @@ +#!/bin/sh -e + +if [ ! -e /usr/lib/ssl ] +then + echo Linking /usr/lib/ssl to /etc/ssl + ln -sf /etc/ssl /usr/lib/ssl +fi + +#DEBHELPER# --- openssl-0.9.8g.orig/debian/copyright +++ openssl-0.9.8g/debian/copyright @@ -0,0 +1,135 @@ +This package was debianized by Christoph Martin martin@uni-mainz.de on +Fri, 22 Nov 1996 21:29:51 +0100. + +Copyright (c) 1998-2004 The OpenSSL Project +Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson + +The upstream sources were obtained from http://www.openssl.org/ + + + LICENSE ISSUES + ============== + + The OpenSSL toolkit stays under a dual license, i.e. both the conditions of + the OpenSSL License and the original SSLeay license apply to the toolkit. + See below for the actual license texts. Actually both licenses are BSD-style + Open Source licenses. In case of any license issues related to OpenSSL + please contact openssl-core@openssl.org. + + OpenSSL License + --------------- + +/* ==================================================================== + * Copyright (c) 1998-2004 The OpenSSL Project. All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in + * the documentation and/or other materials provided with the + * distribution. + * + * 3. All advertising materials mentioning features or use of this + * software must display the following acknowledgment: + * "This product includes software developed by the OpenSSL Project + * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" + * + * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to + * endorse or promote products derived from this software without + * prior written permission. For written permission, please contact + * openssl-core@openssl.org. + * + * 5. Products derived from this software may not be called "OpenSSL" + * nor may "OpenSSL" appear in their names without prior written + * permission of the OpenSSL Project. + * + * 6. Redistributions of any form whatsoever must retain the following + * acknowledgment: + * "This product includes software developed by the OpenSSL Project + * for use in the OpenSSL Toolkit (http://www.openssl.org/)" + * + * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY + * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR + * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR + * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, + * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; + * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, + * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) + * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED + * OF THE POSSIBILITY OF SUCH DAMAGE. + * ==================================================================== + * + * This product includes cryptographic software written by Eric Young + * (eay@cryptsoft.com). This product includes software written by Tim + * Hudson (tjh@cryptsoft.com). + * + */ + + Original SSLeay License + ----------------------- + +/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) + * All rights reserved. + * + * This package is an SSL implementation written + * by Eric Young (eay@cryptsoft.com). + * The implementation was written so as to conform with Netscapes SSL. + * + * This library is free for commercial and non-commercial use as long as + * the following conditions are aheared to. The following conditions + * apply to all code found in this distribution, be it the RC4, RSA, + * lhash, DES, etc., code; not just the SSL code. The SSL documentation + * included with this distribution is covered by the same copyright terms + * except that the holder is Tim Hudson (tjh@cryptsoft.com). + * + * Copyright remains Eric Young's, and as such any Copyright notices in + * the code are not to be removed. + * If this package is used in a product, Eric Young should be given attribution + * as the author of the parts of the library used. + * This can be in the form of a textual message at program startup or + * in documentation (online or textual) provided with the package. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * 3. All advertising materials mentioning features or use of this software + * must display the following acknowledgement: + * "This product includes cryptographic software written by + * Eric Young (eay@cryptsoft.com)" + * The word 'cryptographic' can be left out if the rouines from the library + * being used are not cryptographic related :-). + * 4. If you include any Windows specific code (or a derivative thereof) from + * the apps directory (application code) you must include an acknowledgement: + * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" + * + * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + * + * The licence and distribution terms for any publically available version or + * derivative of this code cannot be changed. i.e. this code cannot simply be + * copied and put under another distribution licence + * [including the GNU Public Licence.] + */ + --- openssl-0.9.8g.orig/debian/libssl0.9.8.postinst +++ openssl-0.9.8g/debian/libssl0.9.8.postinst @@ -0,0 +1,168 @@ +#!/bin/bash + +. /usr/share/debconf/confmodule + +set -e + +package_name() +{ + echo $(basename $0 .postinst) +} + +# element() is a helper function for file-rc: +element() { + local element list IFS + + element="$1" + + [ "$2" = "in" ] && shift + list="$2" + [ "$list" = "-" ] && return 1 + [ "$list" = "*" ] && return 0 + + IFS="," + set -- $list + case $element in + "$1"|"$2"|"$3"|"$4"|"$5"|"$6"|"$7"|"$8"|"$9") + return 0 + esac + return 1 +} + +# filerc (runlevel, service) returns /etc/init.d/service, if service is +# running in $runlevel: +filerc() { + local runlevel basename + runlevel=$1 + basename=$2 + while read LINE + do + case $LINE in + \#*|"") continue + esac + + set -- $LINE + SORT_NO="$1"; STOP="$2"; START="$3"; CMD="$4" + [ "$CMD" = "/etc/init.d/$basename" ] || continue + + if element "$runlevel" in "$START" || element "S" in "$START" + then + echo "/etc/init.d/$basename" + return 0 + fi + done < /etc/runlevel.conf + echo "" +} + +if [ "$1" = "configure" ] +then + if [ ! -z "$2" ]; then + if dpkg --compare-versions "$2" lt 0.9.8e-9; then + db_version 2.0 + + echo -n "Checking for services that may need to be restarted..." + + check="sendmail openssh-server" + check="$check apache2-common ssh-nonfree exim4" + check="$check apache-ssl libapache-mod-ssl openvpn spamassassin" + check="$check courier-imap-ssl courier-mta-ssl courier-pop-ssl" + check="$check postfix cyrus21-imapd cyrus21-pop3d" + check="$check postgresql-7.4 postgresql-8.0 postgresql-8.1" + check="$check postgresql-8.2" + check="$check racoon dovecot-common bind9" + check="$check ntp openntpd clamcour nagios-nrpe-server" + check="$check clamav-freshclam clamav-daemon" + check="$check fetchmail ftpd-ssl slapd" + check="$check proftpd proftpd-ldap proftpd-mysql proftpd-pgsql" + check="$check partimage-server conserver-server tor" + # Only get the ones that are installed, and configured + check=$(dpkg -s $check 2> /dev/null | egrep '^Package:|^Status:' | awk '{if ($1 ~ /^Package:/) { package=$2 } else if ($0 ~ /^Status: .* installed$/) { print package }}') + # apache2 ships its init script in apache2-common, but the + # script is apache2 + check=$(echo $check | sed 's/apache2-common/apache2/g') + # For mod-ssl apache has to be restarted + check=$(echo $check | sed 's/libapache-mod-ssl/apache/g') + # The name of proftpd-{ldap,mysql,pgsql} init script is + # same as "proftpd". + check=$(echo $check | sed 's/proftpd-.*/proftpd/g') + # dovecot-common ships its init script, but the + # script name is dovecot for dovecot-{imapd,pop3d}. + check=$(echo $check | sed 's/dovecot-common/dovecot/g') + # openssh-server's init script it called ssh + check=$(echo $check | sed 's/openssh-server/ssh/g') + echo "done." + + echo "Checking init scripts..." + for service in $check; do + if [ -x "`which invoke-rc.d 2>/dev/null`" ]; then + idl=$(ls /etc/init.d/${service} 2> /dev/null | head -n 1) + if [ -n "$idl" ] && [ -x $idl ]; then + services="$service $services" + else + echo "WARNING: init script for $service not found." + fi + else + if [ -f /usr/share/file-rc/rc ] || [ -f /usr/lib/file-rc/rc ] && [ -f /etc/runlevel.conf ]; then + + idl=$(filerc $rl $service) + else + idl=$(ls /etc/rc${rl}.d/S??${service} 2> /dev/null | head -n 1) + fi + if [ -n "$idl" ] && [ -x $idl ]; then + services="$service $services" + fi + fi + done + if [ -n "$services" ]; then + db_reset libssl0.9.8/restart-services + db_set libssl0.9.8/restart-services "$services" + db_input critical libssl0.9.8/restart-services || true + db_go || true + db_get libssl0.9.8/restart-services + + if [ "x$RET" != "x" ] + then + services=$RET + answer=yes + else + answer=no + fi + echo + if [ "$answer" = yes ] && [ "$services" != "" ]; then + echo "Restarting services possibly affected by the upgrade:" + failed="" + rl=$(runlevel | sed 's/.*\ //') + for service in $services; do + if [ -x "`which invoke-rc.d 2>/dev/null`" ]; then + idl="invoke-rc.d ${service}" + elif [ -f /usr/share/file-rc/rc ] || [ -f /usr/lib/file-rc/rc ] && [ -f /etc/runlevel.conf ]; then + idl=$(filerc $rl $service) + else + idl=$(ls /etc/rc${rl}.d/S??${service} 2> /dev/null | head -n 1) + fi + + if ! $idl restart; then + failed="$service $failed" + fi + done + echo + if [ -n "$failed" ]; then + db_subst libssl0.9.8/restart-failed services "$failed" + db_input critical libssl0.9.8/restart-failed || true + db_go || true + else + echo "Services restarted successfully." + fi + echo + fi + else + echo "Nothing to restart." + fi + # Shut down the frontend, to make sure none of the + # restarted services keep a connection open to it + db_stop + fi # end upgrading and $2 lt 0.9.8c-2 + fi # Upgrading +fi + +#DEBHELPER# --- openssl-0.9.8g.orig/config +++ openssl-0.9.8g/config @@ -162,8 +162,8 @@ echo "${MACHINE}-whatever-linux1"; exit 0 ;; - GNU*) - echo "hurd-x86"; exit 0; + GNU:*|GNU/*:*) + echo "${MACHINE}-gnuish"; exit 0; ;; LynxOS:*) --- openssl-0.9.8g.orig/crypto/bn/asm/ppc.pl +++ openssl-0.9.8g/crypto/bn/asm/ppc.pl @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!/usr/local/bin/perl # # Implemented as a Perl wrapper as we want to support several different # architectures with single file. We pick up the target based on the --- openssl-0.9.8g.orig/crypto/aes/asm/aes-586.pl +++ openssl-0.9.8g/crypto/aes/asm/aes-586.pl @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!/usr/local/bin/perl # # ==================================================================== # Written by Andy Polyakov for the OpenSSL @@ -250,7 +250,7 @@ sub _data_word() { my $i; while(defined($i=shift)) { &data_word($i,$i); } } &public_label("AES_Te"); -&function_begin_B("_x86_AES_encrypt"); +&function_begin_B_static("_x86_AES_encrypt"); if ($vertical_spin) { # I need high parts of volatile registers to be accessible... &exch ($s1="edi",$key="ebx"); @@ -539,7 +539,7 @@ } &public_label("AES_Td"); -&function_begin_B("_x86_AES_decrypt"); +&function_begin_B_static("_x86_AES_decrypt"); # note that caller is expected to allocate stack frame for me! &mov (&DWP(12,"esp"),$key); # save key @@ -1460,15 +1460,22 @@ &public_label("AES_Td"); &public_label("AES_Te"); &function_begin_B("AES_set_decrypt_key"); + &push ("ebx"); &mov ("eax",&wparam(0)); &mov ("ecx",&wparam(1)); &mov ("edx",&wparam(2)); &sub ("esp",12); + + &call (&label("pic_point0")); + &set_label("pic_point0"); + &blindpop("ebx"); + &add ("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point0") . "]"); &mov (&DWP(0,"esp"),"eax"); &mov (&DWP(4,"esp"),"ecx"); &mov (&DWP(8,"esp"),"edx"); - &call ("AES_set_encrypt_key"); + &call ("AES_set_encrypt_key\@PLT"); &add ("esp",12); + &pop ("ebx"); &cmp ("eax",0); &je (&label("proceed")); &ret (); --- openssl-0.9.8g.orig/crypto/des/asm/desboth.pl +++ openssl-0.9.8g/crypto/des/asm/desboth.pl @@ -16,6 +16,11 @@ &push("edi"); + &call (&label("pic_point0")); + &set_label("pic_point0"); + &blindpop("ebp"); + &add ("ebp", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point0") . "]"); + &comment(""); &comment("Load the data words"); &mov($L,&DWP(0,"ebx","",0)); @@ -47,15 +52,21 @@ &mov(&swtmp(2), (DWC(($enc)?"1":"0"))); &mov(&swtmp(1), "eax"); &mov(&swtmp(0), "ebx"); - &call("DES_encrypt2"); + &exch("ebx", "ebp"); + &call("DES_encrypt2\@PLT"); + &exch("ebx", "ebp"); &mov(&swtmp(2), (DWC(($enc)?"0":"1"))); &mov(&swtmp(1), "edi"); &mov(&swtmp(0), "ebx"); - &call("DES_encrypt2"); + &exch("ebx", "ebp"); + &call("DES_encrypt2\@PLT"); + &exch("ebx", "ebp"); &mov(&swtmp(2), (DWC(($enc)?"1":"0"))); &mov(&swtmp(1), "esi"); &mov(&swtmp(0), "ebx"); - &call("DES_encrypt2"); + &exch("ebx", "ebp"); + &call("DES_encrypt2\@PLT"); + &exch("ebx", "ebp"); &stack_pop(3); &mov($L,&DWP(0,"ebx","",0)); --- openssl-0.9.8g.orig/crypto/md5/asm/md5-x86_64.pl +++ openssl-0.9.8g/crypto/md5/asm/md5-x86_64.pl @@ -1,4 +1,4 @@ -#!/usr/bin/perl -w +#!/usr/local/bin/perl # # MD5 optimized for AMD64. # --- openssl-0.9.8g.orig/crypto/md5/asm/md5-sparcv9.S +++ openssl-0.9.8g/crypto/md5/asm/md5-sparcv9.S @@ -74,14 +74,14 @@ #define Dval R8 #if defined(MD5_BLOCK_DATA_ORDER) -# if defined(OPENSSL_SYSNAME_ULTRASPARC) +/*# if defined(OPENSSL_SYSNAME_ULTRASPARC)*/ # define LOAD lda # define X(i) [%i1+i*4]%asi # define md5_block md5_block_asm_data_order_aligned # define ASI_PRIMARY_LITTLE 0x88 -# else +/*# else # error "MD5_BLOCK_DATA_ORDER is supported only on UltraSPARC!" -# endif +# endif*/ #else # define LOAD ld # define X(i) [%i1+i*4] --- openssl-0.9.8g.orig/crypto/rc4/asm/rc4-x86_64.pl +++ openssl-0.9.8g/crypto/rc4/asm/rc4-x86_64.pl @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!/usr/local/bin/perl # # ==================================================================== # Written by Andy Polyakov for the OpenSSL --- openssl-0.9.8g.orig/crypto/sha/asm/sha512-sse2.pl +++ openssl-0.9.8g/crypto/sha/asm/sha512-sse2.pl @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!/usr/local/bin/perl # # ==================================================================== # Written by Andy Polyakov for the OpenSSL --- openssl-0.9.8g.orig/crypto/sha/asm/sha512-ia64.pl +++ openssl-0.9.8g/crypto/sha/asm/sha512-ia64.pl @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!/usr/local/bin/perl # # ==================================================================== # Written by Andy Polyakov for the OpenSSL --- openssl-0.9.8g.orig/crypto/sha/asm/sha1-ia64.pl +++ openssl-0.9.8g/crypto/sha/asm/sha1-ia64.pl @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!/usr/local/bin/perl # # ==================================================================== # Written by Andy Polyakov for the OpenSSL --- openssl-0.9.8g.orig/crypto/sha/sha.h +++ openssl-0.9.8g/crypto/sha/sha.h @@ -59,6 +59,7 @@ #ifndef HEADER_SHA_H #define HEADER_SHA_H +#include #include #include --- openssl-0.9.8g.orig/crypto/asn1/charmap.pl +++ openssl-0.9.8g/crypto/asn1/charmap.pl @@ -1,4 +1,4 @@ -#!/usr/local/bin/perl -w +#!/usr/local/bin/perl use strict; --- openssl-0.9.8g.orig/crypto/rand/md_rand.c +++ openssl-0.9.8g/crypto/rand/md_rand.c @@ -271,7 +271,10 @@ else MD_Update(&m,&(state[st_idx]),j); +/* + * Don't add uninitialised data. MD_Update(&m,buf,j); +*/ MD_Update(&m,(unsigned char *)&(md_c[0]),sizeof(md_c)); MD_Final(&m,local_md); md_c[1]++; @@ -465,8 +468,10 @@ MD_Update(&m,local_md,MD_DIGEST_LENGTH); MD_Update(&m,(unsigned char *)&(md_c[0]),sizeof(md_c)); #ifndef PURIFY +#if 0 /* Don't add uninitialised data. */ MD_Update(&m,buf,j); /* purify complains */ #endif +#endif k=(st_idx+MD_DIGEST_LENGTH/2)-st_num; if (k > 0) { --- openssl-0.9.8g.orig/crypto/Makefile +++ openssl-0.9.8g/crypto/Makefile @@ -57,7 +57,7 @@ echo " #define DATE \"`LC_ALL=C LC_TIME=C date`\""; \ echo '#endif' ) >buildinf.h -x86cpuid-elf.s: x86cpuid.pl perlasm/x86asm.pl +x86cpuid-elf.S: x86cpuid.pl perlasm/x86asm.pl $(PERL) x86cpuid.pl elf $(CFLAGS) $(PROCESSOR) > $@ x86cpuid-cof.s: x86cpuid.pl perlasm/x86asm.pl $(PERL) x86cpuid.pl coff $(CFLAGS) $(PROCESSOR) > $@ @@ -70,7 +70,7 @@ uplink-cof.s: ../ms/uplink.pl $(PERL) ../ms/uplink.pl coff > $@ -x86_64cpuid.s: x86_64cpuid.pl +x86_64cpuid.S: x86_64cpuid.pl $(PERL) x86_64cpuid.pl $@ ia64cpuid.s: ia64cpuid.S $(CC) $(CFLAGS) -E ia64cpuid.S > $@ --- openssl-0.9.8g.orig/crypto/pkcs7/pk7_mime.c +++ openssl-0.9.8g/crypto/pkcs7/pk7_mime.c @@ -335,9 +335,9 @@ if(strcmp(hdr->value, "application/x-pkcs7-signature") && strcmp(hdr->value, "application/pkcs7-signature")) { - sk_MIME_HEADER_pop_free(headers, mime_hdr_free); PKCS7err(PKCS7_F_SMIME_READ_PKCS7,PKCS7_R_SIG_INVALID_MIME_TYPE); ERR_add_error_data(2, "type: ", hdr->value); + sk_MIME_HEADER_pop_free(headers, mime_hdr_free); sk_BIO_pop_free(parts, BIO_vfree); return NULL; } --- openssl-0.9.8g.orig/crypto/x86_64cpuid.pl +++ openssl-0.9.8g/crypto/x86_64cpuid.pl @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!/usr/local/bin/perl $output=shift; $win64a=1 if ($output =~ /win64a\.[s|asm]/); @@ -134,5 +134,9 @@ .size OPENSSL_ia32_cpuid,.-OPENSSL_ia32_cpuid .section .init +#ifdef OPENSSL_PIC + call OPENSSL_cpuid_setup\@PLT +#else call OPENSSL_cpuid_setup +#endif ___ --- openssl-0.9.8g.orig/crypto/x86cpuid.pl +++ openssl-0.9.8g/crypto/x86cpuid.pl @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!/usr/local/bin/perl push(@INC,"perlasm"); require "x86asm.pl"; --- openssl-0.9.8g.orig/crypto/x86_64cpuid.S +++ openssl-0.9.8g/crypto/x86_64cpuid.S @@ -0,0 +1,74 @@ +.text +.globl OPENSSL_rdtsc +.align 16 +OPENSSL_rdtsc: + rdtsc + shlq $32,%rdx + orq %rdx,%rax + ret +.size OPENSSL_rdtsc,.-OPENSSL_rdtsc + +.globl OPENSSL_atomic_add +.type OPENSSL_atomic_add,@function +.align 16 +OPENSSL_atomic_add: + movl (%rdi),%eax +.Lspin: leaq (%rsi,%rax),%r8 +lock; cmpxchgl %r8d,(%rdi) + jne .Lspin + movl %r8d,%eax + .byte 0x48,0x98 + ret +.size OPENSSL_atomic_add,.-OPENSSL_atomic_add + +.globl OPENSSL_wipe_cpu +.type OPENSSL_wipe_cpu,@function +.align 16 +OPENSSL_wipe_cpu: + pxor %xmm0,%xmm0 + pxor %xmm1,%xmm1 + pxor %xmm2,%xmm2 + pxor %xmm3,%xmm3 + pxor %xmm4,%xmm4 + pxor %xmm5,%xmm5 + pxor %xmm6,%xmm6 + pxor %xmm7,%xmm7 + pxor %xmm8,%xmm8 + pxor %xmm9,%xmm9 + pxor %xmm10,%xmm10 + pxor %xmm11,%xmm11 + pxor %xmm12,%xmm12 + pxor %xmm13,%xmm13 + pxor %xmm14,%xmm14 + pxor %xmm15,%xmm15 + xorq %rcx,%rcx + xorq %rdx,%rdx + xorq %rsi,%rsi + xorq %rdi,%rdi + xorq %r8,%r8 + xorq %r9,%r9 + xorq %r10,%r10 + xorq %r11,%r11 + leaq 8(%rsp),%rax + ret +.size OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu + +.globl OPENSSL_ia32_cpuid +.align 16 +OPENSSL_ia32_cpuid: + movq %rbx,%r8 + movl $1,%eax + cpuid + shlq $32,%rcx + movl %edx,%eax + movq %r8,%rbx + orq %rcx,%rax + ret +.size OPENSSL_ia32_cpuid,.-OPENSSL_ia32_cpuid + +.section .init +#ifdef OPENSSL_PIC + call OPENSSL_cpuid_setup@PLT +#else + call OPENSSL_cpuid_setup +#endif --- openssl-0.9.8g.orig/crypto/perlasm/x86_64-xlate.pl +++ openssl-0.9.8g/crypto/perlasm/x86_64-xlate.pl @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!/usr/local/bin/perl # Ascetic x86_64 AT&T to MASM assembler translator by . # --- openssl-0.9.8g.orig/crypto/perlasm/cbc.pl +++ openssl-0.9.8g/crypto/perlasm/cbc.pl @@ -122,7 +122,11 @@ &mov(&DWP($data_off,"esp","",0), "eax"); # put in array for call &mov(&DWP($data_off+4,"esp","",0), "ebx"); # - &call($enc_func); + &call (&label("pic_point0")); + &set_label("pic_point0"); + &blindpop("ebx"); + &add ("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point0") . "]"); + &call("$enc_func\@PLT"); &mov("eax", &DWP($data_off,"esp","",0)); &mov("ebx", &DWP($data_off+4,"esp","",0)); @@ -187,7 +191,11 @@ &mov(&DWP($data_off,"esp","",0), "eax"); # put in array for call &mov(&DWP($data_off+4,"esp","",0), "ebx"); # - &call($enc_func); + &call (&label("pic_point1")); + &set_label("pic_point1"); + &blindpop("ebx"); + &add ("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point1") . "]"); + &call("$enc_func\@PLT"); &mov("eax", &DWP($data_off,"esp","",0)); &mov("ebx", &DWP($data_off+4,"esp","",0)); @@ -220,7 +228,11 @@ &mov(&DWP($data_off,"esp","",0), "eax"); # put back &mov(&DWP($data_off+4,"esp","",0), "ebx"); # - &call($dec_func); + &call (&label("pic_point2")); + &set_label("pic_point2"); + &blindpop("ebx"); + &add ("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point2") . "]"); + &call("$dec_func\@PLT"); &mov("eax", &DWP($data_off,"esp","",0)); # get return &mov("ebx", &DWP($data_off+4,"esp","",0)); # @@ -263,7 +275,11 @@ &mov(&DWP($data_off,"esp","",0), "eax"); # put back &mov(&DWP($data_off+4,"esp","",0), "ebx"); # - &call($dec_func); + &call (&label("pic_point3")); + &set_label("pic_point3"); + &blindpop("ebx"); + &add ("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point3") . "]"); + &call("$dec_func\@PLT"); &mov("eax", &DWP($data_off,"esp","",0)); # get return &mov("ebx", &DWP($data_off+4,"esp","",0)); # --- openssl-0.9.8g.orig/crypto/perlasm/x86unix.pl +++ openssl-0.9.8g/crypto/perlasm/x86unix.pl @@ -399,6 +399,29 @@ $stack=4; } +sub main'function_begin_B_static + { + local($func,$extra)=@_; + + &main'external_label($func); + $func=$under.$func; + + local($tmp)=<<"EOF"; +.text +EOF + push(@out,$tmp); + if ($main'cpp) + { push(@out,"TYPE($func,\@function)\n"); } + elsif ($main'coff) + { $tmp=push(@out,".def\t$func;\t.scl\t2;\t.type\t32;\t.endef\n"); } + elsif ($main'aout and !$main'pic) + { } + else { push(@out,".type $func,\@function\n"); } + push(@out,".align\t$align\n"); + push(@out,"$func:\n"); + $stack=4; + } + sub main'function_end { local($func)=@_; @@ -730,7 +753,17 @@ { $tmp=<<___; .section .init +#ifdef OPENSSL_PIC + pushl %ebx + call .pic_point0 +.pic_point0: + popl %ebx + addl \$_GLOBAL_OFFSET_TABLE_+[.-.pic_point0],%ebx + call $under$f\@PLT + popl %ebx +#else call $under$f +#endif jmp .Linitalign .align $align .Linitalign: --- openssl-0.9.8g.orig/crypto/opensslconf.h +++ openssl-0.9.8g/crypto/opensslconf.h @@ -10,6 +10,9 @@ #ifndef OPENSSL_NO_GMP # define OPENSSL_NO_GMP #endif +#ifndef OPENSSL_NO_IDEA +# define OPENSSL_NO_IDEA +#endif #ifndef OPENSSL_NO_KRB5 # define OPENSSL_NO_KRB5 #endif @@ -30,6 +33,9 @@ #endif #endif /* OPENSSL_DOING_MAKEDEPEND */ +#ifndef OPENSSL_THREADS +# define OPENSSL_THREADS +#endif #ifndef OPENSSL_NO_DYNAMIC_ENGINE # define OPENSSL_NO_DYNAMIC_ENGINE #endif @@ -45,6 +51,9 @@ # if defined(OPENSSL_NO_GMP) && !defined(NO_GMP) # define NO_GMP # endif +# if defined(OPENSSL_NO_IDEA) && !defined(NO_IDEA) +# define NO_IDEA +# endif # if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5) # define NO_KRB5 # endif @@ -65,6 +74,8 @@ # endif #endif +#define OPENSSL_CPUID_OBJ + /* crypto/opensslconf.h.in */ /* Generate 80386 code? */ @@ -72,8 +83,8 @@ #if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */ #if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR) -#define ENGINESDIR "/usr/local/ssl/lib/engines" -#define OPENSSLDIR "/usr/local/ssl" +#define ENGINESDIR "/usr/lib/ssl/engines" +#define OPENSSLDIR "/usr/lib/ssl" #endif #endif @@ -104,14 +115,14 @@ * - Intel P6 because partial register stalls are very expensive; * - elder Alpha because it lacks byte load/store instructions; */ -#define RC4_INT unsigned int +#define RC4_INT unsigned char #endif #if !defined(RC4_CHUNK) /* * This enables code handling data aligned at natural CPU word * boundary. See crypto/rc4/rc4_enc.c for further details. */ -#undef RC4_CHUNK +#define RC4_CHUNK unsigned long #endif #endif @@ -119,7 +130,7 @@ /* If this is set to 'unsigned int' on a DEC Alpha, this gives about a * %20 speed up (longs are 8 bytes, int's are 4). */ #ifndef DES_LONG -#define DES_LONG unsigned long +#define DES_LONG unsigned int #endif #endif @@ -133,9 +144,9 @@ /* The prime number generation stuff may not work when * EIGHT_BIT but I don't care since I've only used this mode * for debuging the bignum libraries */ -#undef SIXTY_FOUR_BIT_LONG +#define SIXTY_FOUR_BIT_LONG #undef SIXTY_FOUR_BIT -#define THIRTY_TWO_BIT +#undef THIRTY_TWO_BIT #undef SIXTEEN_BIT #undef EIGHT_BIT #endif @@ -149,7 +160,7 @@ #if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H) #define CONFIG_HEADER_BF_LOCL_H -#undef BF_PTR +#define BF_PTR2 #endif /* HEADER_BF_LOCL_H */ #if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H) @@ -179,7 +190,7 @@ /* Unroll the inner loop, this sometimes helps, sometimes hinders. * Very mucy CPU dependant */ #ifndef DES_UNROLL -#undef DES_UNROLL +#define DES_UNROLL #endif /* These default values were supplied by --- openssl-0.9.8g.orig/Makefile.org +++ openssl-0.9.8g/Makefile.org @@ -104,7 +104,7 @@ ZLIB_INCLUDE= LIBZLIB= -DIRS= crypto ssl engines apps test tools +DIRS= crypto ssl engines apps tools SHLIBDIRS= crypto ssl # dirs in crypto to build @@ -125,10 +125,11 @@ MAKEFILE= Makefile -MANDIR=$(OPENSSLDIR)/man +MANDIR=/usr/share/man MAN1=1 MAN3=3 -MANSUFFIX= +MANSUFFIX=ssl +MANSECTION=SSL SHELL=/bin/sh TOP= . @@ -308,7 +309,8 @@ echo 'Description: OpenSSL cryptography library'; \ echo 'Version: '$(VERSION); \ echo 'Requires: '; \ - echo 'Libs: -L$${libdir} -lcrypto $(EX_LIBS)'; \ + echo 'Libs: -L$${libdir} -lcrypto'; \ + echo 'Libs.private: $(EX_LIBS)'; \ echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > libcrypto.pc libssl.pc: Makefile @@ -321,7 +323,8 @@ echo 'Description: Secure Sockets Layer and cryptography libraries'; \ echo 'Version: '$(VERSION); \ echo 'Requires: '; \ - echo 'Libs: -L$${libdir} -lssl -lcrypto $(EX_LIBS)'; \ + echo 'Libs: -L$${libdir} -lssl'; \ + echo 'Libs.private: -lcrypto $(EX_LIBS)'; \ echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > libssl.pc openssl.pc: Makefile @@ -334,7 +337,8 @@ echo 'Description: Secure Sockets Layer and cryptography libraries and tools'; \ echo 'Version: '$(VERSION); \ echo 'Requires: '; \ - echo 'Libs: -L$${libdir} -lssl -lcrypto $(EX_LIBS)'; \ + echo 'Libs: -L$${libdir} -lssl -lcrypto'; \ + echo 'Libs.private: $(EX_LIBS)'; \ echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > openssl.pc Makefile: Makefile.org Configure config @@ -478,7 +482,7 @@ install_sw: @$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \ $(INSTALL_PREFIX)$(INSTALLTOP)/lib \ - $(INSTALL_PREFIX)$(INSTALLTOP)/lib/engines \ + $(INSTALL_PREFIX)$(INSTALLTOP)/lib/ssl/engines \ $(INSTALL_PREFIX)$(INSTALLTOP)/lib/pkgconfig \ $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl \ $(INSTALL_PREFIX)$(OPENSSLDIR)/misc \ @@ -556,7 +560,7 @@ echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \ (cd `$(PERL) util/dirname.pl $$i`; \ sh -c "$$pod2man \ - --section=$$sec --center=OpenSSL \ + --section=$${sec}$(MANSECTION) --center=OpenSSL \ --release=$(VERSION) `basename $$i`") \ > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \ $(PERL) util/extract-names.pl < $$i | \ @@ -573,7 +577,7 @@ echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \ (cd `$(PERL) util/dirname.pl $$i`; \ sh -c "$$pod2man \ - --section=$$sec --center=OpenSSL \ + --section=$${sec}$(MANSECTION) --center=OpenSSL \ --release=$(VERSION) `basename $$i`") \ > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \ $(PERL) util/extract-names.pl < $$i | \ --- openssl-0.9.8g.orig/Configure +++ openssl-0.9.8g/Configure @@ -1,4 +1,4 @@ -: +#!/usr/local/bin/perl eval 'exec perl -S $0 ${1+"$@"}' if $running_under_some_shell; ## @@ -118,7 +118,8 @@ my $x86_coff_asm="x86cpuid-cof.o:bn86-cof.o co86-cof.o:dx86-cof.o yx86-cof.o:ax86-cof.o:bx86-cof.o:mx86-cof.o:sx86-cof.o s512sse2-cof.o:cx86-cof.o:rx86-cof.o:rm86-cof.o:r586-cof.o"; my $x86_out_asm="x86cpuid-out.o:bn86-out.o co86-out.o:dx86-out.o yx86-out.o:ax86-out.o:bx86-out.o:mx86-out.o:sx86-out.o s512sse2-out.o:cx86-out.o:rx86-out.o:rm86-out.o:r586-out.o"; -my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o::::md5-x86_64.o:::rc4-x86_64.o::"; +#my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o::::md5-x86_64.o:::rc4-x86_64.o::"; +my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o::::md5-x86_64.o:::::"; my $ia64_asm=":bn-ia64.o::aes_core.o aes_cbc.o aes-ia64.o:::sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o::"; my $no_asm="::::::::::"; @@ -308,6 +309,48 @@ "osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${no_asm}:dlfcn:alpha-osf1-shared:::.so", "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${no_asm}:dlfcn:alpha-osf1-shared::-msym:.so", +# Debian GNU/* (various architectures) +"debian-alpha","gcc:-DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-alpha-ev4","gcc:-DTERMIO -O3 -Wa,--noexecstack -mcpu=ev4 -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-alpha-ev5","gcc:-DTERMIO -O3 -Wa,--noexecstack -mcpu=ev5 -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-arm","gcc:-DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-armeb","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-armel","gcc:-DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +#"debian-amd64","gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-amd64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl -Wl,-Bsymbolic-functions:SIXTY_FOUR_BIT_LONG RC4_CHUNK RC4_CHAR BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-kfreebsd-amd64","gcc:-m64 -DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +#"debian-freebsd-alpha","gcc:-DTERMIOS -O -Wa,--noexecstack -fomit-frame-pointer::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC2::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-kfreebsd-i386","gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-hppa","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl -Wl,-Bsymbolic-functions:BN_LLONG MD2_CHAR RC4_INDEX::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-hurd-i386","gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-ia64","gcc:-DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl -Wl,-Bsymbolic-functions:SIXTY_FOUR_BIT_LONG RC4_CHUNK RC4_CHAR:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +#"debian-i386","gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -fomit-frame-pointer -m486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::dlfcn:linux-shared:-fPIC", +"debian-i386","gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl -Wl,-Bsymbolic-functions:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-i386-i486","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i486 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl -Wl,-Bsymbolic-functions:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-i386-i586","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i586 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl -Wl,-Bsymbolic-functions:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-i386-i686/cmov","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i686 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl -Wl,-Bsymbolic-functions:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-lpia","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i686 -mtune=i586 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl -Wl,-Bsymbolic-functions:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-m68k","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-mips", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-mipsel", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-netbsd-i386", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-netbsd-m68k", "gcc:-DB_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -Wall::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL::::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-netbsd-sparc", "gcc:-DB_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -mv8 -Wall::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL::::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-openbsd-alpha","gcc:-DTERMIOS -O3 -Wa,--noexecstack -g::(unknown):::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2::::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-openbsd-i386", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-openbsd-mips","gcc:-O2 -Wa,--noexecstack -g -DL_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC2 DES_PTR BF_PTR:::::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-powerpc","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl -Wl,-Bsymbolic-functions:BN_LLONG DES_UNROLL DES_RISC2 DES_PTR MD2_CHAR RC4_INDEX::linux_ppc32.o::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-ppc64","gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL::linux_ppc64.o::::::::::dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-s390","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-sh3", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-sh4", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-sh3eb", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-sh4eb", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-m32r","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-sparc","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl -Wl,-Bsymbolic-functions:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-sparc-v8","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -mcpu=v8 -g -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", +"debian-sparc-v9","gcc:-DB_ENDIAN -DTERMIO -O3 -mcpu=v9 -Wa,--noexecstack -Wa,-Av8plus -g -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::md5-sparcv8plus.o::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + #### #### Variety of LINUX:-) #### @@ -476,7 +519,7 @@ # Cygwin "Cygwin-pre1.3", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown):CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32", "Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall:::CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_coff_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a", -"debug-Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror:::CYGWIN32:::${no_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a", +-"debug-Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror:::CYGWIN32:::${no_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a", # NetWare from David Ward (dsward@novell.com) - requires MetroWerks NLM development tools # netware-clib => legacy CLib c-runtime support @@ -1300,6 +1343,8 @@ $shlib_minor=$2; } +$shared_ldflag .= " -Wl,--version-script=openssl.ld"; + open(IN,'$Makefile.new") || die "unable to create $Makefile.new:$!\n"; @@ -1371,7 +1416,8 @@ elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/) { my $sotmp = $1; - s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/; +# s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/; + s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/; } elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/) { @@ -1490,7 +1536,7 @@ if (/^#define\s+OPENSSLDIR/) { print OUT "#define OPENSSLDIR \"$openssldir\"\n"; } elsif (/^#define\s+ENGINESDIR/) - { print OUT "#define ENGINESDIR \"$prefix/lib/engines\"\n"; } + { print OUT "#define ENGINESDIR \"$prefix/lib/ssl/engines\"\n"; } elsif (/^#((define)|(undef))\s+OPENSSL_EXPORT_VAR_AS_FUNCTION/) { printf OUT "#undef OPENSSL_EXPORT_VAR_AS_FUNCTION\n" if $export_var_as_fn; --- openssl-0.9.8g.orig/Netware/do_tests.pl +++ openssl-0.9.8g/Netware/do_tests.pl @@ -1,4 +1,4 @@ -# perl script to run OpenSSL tests +#!/usr/local/bin/perl my $base_path = "\\openssl";