[Pkg-openssl-changes] r475 - in openssl/trunk/debian: . patches po

Kurt Roeckx kroeckx at alioth.debian.org
Tue Dec 14 21:02:52 UTC 2010


Author: kroeckx
Date: 2010-12-14 21:02:49 +0000 (Tue, 14 Dec 2010)
New Revision: 475

Added:
   openssl/trunk/debian/libcrypto1.0.0-udeb.dirs
   openssl/trunk/debian/libssl-doc.docs
   openssl/trunk/debian/libssl-doc.files
   openssl/trunk/debian/libssl1.0.0.dirs
   openssl/trunk/debian/libssl1.0.0.files
   openssl/trunk/debian/libssl1.0.0.postinst
   openssl/trunk/debian/libssl1.0.0.templates
Removed:
   openssl/trunk/debian/libcrypto0.9.8-udeb.dirs
   openssl/trunk/debian/libssl-dev.docs
   openssl/trunk/debian/libssl0.9.8.dirs
   openssl/trunk/debian/libssl0.9.8.files
   openssl/trunk/debian/libssl0.9.8.postinst
   openssl/trunk/debian/libssl0.9.8.templates
   openssl/trunk/debian/patches/CVE-2010-2939.patch
   openssl/trunk/debian/patches/CVE-2010-3864.patch
   openssl/trunk/debian/patches/CVE-2010-4180.patch
   openssl/trunk/debian/patches/perl-path.diff
   openssl/trunk/debian/patches/rc4-amd64.patch
Modified:
   openssl/trunk/debian/changelog
   openssl/trunk/debian/control
   openssl/trunk/debian/libssl-dev.dirs
   openssl/trunk/debian/libssl-dev.files
   openssl/trunk/debian/openssl.dirs
   openssl/trunk/debian/openssl.docs
   openssl/trunk/debian/patches/config-hurd.patch
   openssl/trunk/debian/patches/debian-targets.patch
   openssl/trunk/debian/patches/engines-path.patch
   openssl/trunk/debian/patches/kfreebsd-pipe.patch
   openssl/trunk/debian/patches/make-targets.patch
   openssl/trunk/debian/patches/man-dir.patch
   openssl/trunk/debian/patches/man-section.patch
   openssl/trunk/debian/patches/no-rpath.patch
   openssl/trunk/debian/patches/no-symbolic.patch
   openssl/trunk/debian/patches/pic.patch
   openssl/trunk/debian/patches/pkg-config.patch
   openssl/trunk/debian/patches/rehash-crt.patch
   openssl/trunk/debian/patches/series
   openssl/trunk/debian/patches/shared-lib-ext.patch
   openssl/trunk/debian/patches/valgrind.patch
   openssl/trunk/debian/patches/version-script.patch
   openssl/trunk/debian/po/POTFILES.in
   openssl/trunk/debian/po/ar.po
   openssl/trunk/debian/po/ca.po
   openssl/trunk/debian/po/cs.po
   openssl/trunk/debian/po/da.po
   openssl/trunk/debian/po/de.po
   openssl/trunk/debian/po/es.po
   openssl/trunk/debian/po/eu.po
   openssl/trunk/debian/po/fi.po
   openssl/trunk/debian/po/fr.po
   openssl/trunk/debian/po/gl.po
   openssl/trunk/debian/po/it.po
   openssl/trunk/debian/po/ja.po
   openssl/trunk/debian/po/ko.po
   openssl/trunk/debian/po/lt.po
   openssl/trunk/debian/po/ml.po
   openssl/trunk/debian/po/nb.po
   openssl/trunk/debian/po/nl.po
   openssl/trunk/debian/po/pt.po
   openssl/trunk/debian/po/pt_BR.po
   openssl/trunk/debian/po/ro.po
   openssl/trunk/debian/po/ru.po
   openssl/trunk/debian/po/sk.po
   openssl/trunk/debian/po/sv.po
   openssl/trunk/debian/po/templates.pot
   openssl/trunk/debian/po/vi.po
   openssl/trunk/debian/po/zh_TW.po
   openssl/trunk/debian/rules
Log:
Initial v1.0.0 version.


Modified: openssl/trunk/debian/changelog
===================================================================
--- openssl/trunk/debian/changelog	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/changelog	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,3 +1,26 @@
+openssl (1.0.0c-1) experimental; urgency=low
+
+  * New upstream version (Closes: #578376)
+    - New soname: Rename library packages
+    - Drop patch perl-path.diff, not needed anymore
+    - Drop patches CVE-2010-2939.patch, CVE-2010-3864.patch
+      and CVE-2010-4180.patch: applied upstream.
+    - Update Configure for the new fields for the assembler options
+      per arch.  alpha now makes use of assembler.
+  * Move man3 manpages and demos to libssl-doc (Closes: #470594)
+  * Drop .pod files from openssl package (Closes: #518167)
+  * Don't use RC4_CHAR on amd64 and drop rc4-amd64.patch
+  * Stop using BF_PTR2 on (kfreebd-)amd64.
+  * Drop debian-arm from the list of arches.
+  * Update arm arches to use BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL
+    BF_PTR instead of BN_LLONG DES_RISC1
+  * ia64: Drop RC4_CHAR, add DES_UNROLL DES_INT
+  * powerpc: Use RC4_CHAR RC4_CHUNK DES_RISC1 instead
+    of DES_RISC2 DES_PTR MD2_CHAR RC4_INDEX
+  * s390: Use RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL instead of BN_LLONG
+
+ -- Kurt Roeckx <kurt at roeckx.be>  Sun, 12 Dec 2010 15:37:21 +0100
+
 openssl (0.9.8o-4) unstable; urgency=low
 
   * Fix CVE-2010-4180 (Closes: #529221)

Modified: openssl/trunk/debian/control
===================================================================
--- openssl/trunk/debian/control	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/control	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,5 +1,5 @@
 Source: openssl
-Build-Depends: debhelper (>= 5.0.22), binutils (>= 2.14.90.0.7), zlib1g-dev, m4, bc
+Build-Depends: debhelper (>= 5.0.22), zlib1g-dev, m4, bc
 Section: utils
 Priority: optional
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel at lists.alioth.debian.org>
@@ -12,7 +12,6 @@
 Priority: optional
 Architecture: any
 Depends: ${shlibs:Depends}, ${perl:Depends}, ${misc:Depends}
-Conflicts: ssleay (<< 0.9.2b)
 Suggests: ca-certificates
 Description: Secure Socket Layer (SSL) binary and related cryptographic tools
  This package contains the openssl binary and related tools.
@@ -27,19 +26,18 @@
   -  SSL/TLS client and server tests;
   -  Handling of S/MIME signed or encrypted mail.
 
-Package: libssl0.9.8
+Package: libssl1.0.0
 Section: libs
 Priority: important
 Architecture: any
 Depends: ${shlibs:Depends}, ${misc:Depends}
-Conflicts: ssleay (<< 0.9.2b), libssl, openssl (<< 0.9.6-2), libssl096-dev (<< 0.9.6-2)
 Description: SSL shared libraries
  libssl and libcrypto shared libraries needed by programs like
  apache-ssl, telnet-ssl and openssh.
  .
  It is part of the OpenSSL implementation of SSL.
 
-Package: libcrypto0.9.8-udeb
+Package: libcrypto1.0.0-udeb
 XC-Package-Type: udeb
 Section: debian-installer
 Priority: optional
@@ -54,17 +52,28 @@
 Section: libdevel
 Priority: optional
 Architecture: any
-Depends: libssl0.9.8 (= ${binary:Version}), zlib1g-dev, ${misc:Depends}
-Conflicts: ssleay (<< 0.9.2b), libssl08-dev, libssl09-dev, libssl095a-dev, libssl096-dev
+Recommends: libssl-doc
+Depends: libssl1.0.0 (= ${binary:Version}), zlib1g-dev, ${misc:Depends}
 Description: SSL development libraries, header files and documentation
  libssl and libcrypto development libraries, header files and manpages.
  .
  It is part of the OpenSSL implementation of SSL.
 
-Package: libssl0.9.8-dbg
+
+Package: libssl-doc
+Section: doc
+Priority: optional
+Architecture: all
+Depends: ${shlibs:Depends}, ${perl:Depends}, ${misc:Depends}
+Description: SSL development documentation documentation
+ libssl and libcrypto manpages and demo files.
+ .
+ It is part of the OpenSSL implementation of SSL.
+
+Package: libssl1.0.0-dbg
 Section: debug
 Priority: extra
 Architecture: any
-Depends: libssl0.9.8 (= ${binary:Version}), ${misc:Depends}
+Depends: libssl1.0.0 (= ${binary:Version}), ${misc:Depends}
 Description: Symbol tables for libssl and libcrypto
  This package is part of the OpenSSL implementation of SSL.

Deleted: openssl/trunk/debian/libcrypto0.9.8-udeb.dirs
===================================================================
--- openssl/trunk/debian/libcrypto0.9.8-udeb.dirs	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/libcrypto0.9.8-udeb.dirs	2010-12-14 21:02:49 UTC (rev 475)
@@ -1 +0,0 @@
-usr/lib

Copied: openssl/trunk/debian/libcrypto1.0.0-udeb.dirs (from rev 474, openssl/trunk/debian/libcrypto0.9.8-udeb.dirs)
===================================================================
--- openssl/trunk/debian/libcrypto1.0.0-udeb.dirs	                        (rev 0)
+++ openssl/trunk/debian/libcrypto1.0.0-udeb.dirs	2010-12-14 21:02:49 UTC (rev 475)
@@ -0,0 +1 @@
+usr/lib

Modified: openssl/trunk/debian/libssl-dev.dirs
===================================================================
--- openssl/trunk/debian/libssl-dev.dirs	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/libssl-dev.dirs	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,3 +1,2 @@
 usr/lib
 usr/share/doc/libssl-dev
-usr/share/man

Deleted: openssl/trunk/debian/libssl-dev.docs
===================================================================
--- openssl/trunk/debian/libssl-dev.docs	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/libssl-dev.docs	2010-12-14 21:02:49 UTC (rev 475)
@@ -1 +0,0 @@
-demos

Modified: openssl/trunk/debian/libssl-dev.files
===================================================================
--- openssl/trunk/debian/libssl-dev.files	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/libssl-dev.files	2010-12-14 21:02:49 UTC (rev 475)
@@ -4,4 +4,3 @@
 usr/lib/libcrypto.a
 usr/lib/pkgconfig
 usr/include
-usr/share/man/man3

Copied: openssl/trunk/debian/libssl-doc.docs (from rev 474, openssl/trunk/debian/libssl-dev.docs)
===================================================================
--- openssl/trunk/debian/libssl-doc.docs	                        (rev 0)
+++ openssl/trunk/debian/libssl-doc.docs	2010-12-14 21:02:49 UTC (rev 475)
@@ -0,0 +1 @@
+demos

Added: openssl/trunk/debian/libssl-doc.files
===================================================================
--- openssl/trunk/debian/libssl-doc.files	                        (rev 0)
+++ openssl/trunk/debian/libssl-doc.files	2010-12-14 21:02:49 UTC (rev 475)
@@ -0,0 +1 @@
+usr/share/man/man3

Deleted: openssl/trunk/debian/libssl0.9.8.dirs
===================================================================
--- openssl/trunk/debian/libssl0.9.8.dirs	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/libssl0.9.8.dirs	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,2 +0,0 @@
-usr/lib
-usr/share/doc/libssl0.9.8

Deleted: openssl/trunk/debian/libssl0.9.8.files
===================================================================
--- openssl/trunk/debian/libssl0.9.8.files	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/libssl0.9.8.files	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,4 +0,0 @@
-usr/lib/*.so.*.*.*
-usr/lib/*/*.so.*.*.*
-usr/lib/i686/cmov/*.so.*.*.*
-usr/lib/ssl/engines

Deleted: openssl/trunk/debian/libssl0.9.8.postinst
===================================================================
--- openssl/trunk/debian/libssl0.9.8.postinst	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/libssl0.9.8.postinst	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,169 +0,0 @@
-#!/bin/bash
-
-. /usr/share/debconf/confmodule
-
-set -e
-
-package_name()
-{
-    echo $(basename $0 .postinst)
-}
-
-# element() is a helper function for file-rc:
-element() {
-    local element list IFS
-
-    element="$1"
-
-    [ "$2" = "in" ] && shift
-    list="$2"
-    [ "$list" = "-" ] && return 1
-    [ "$list" = "*" ] && return 0
-
-    IFS=","
-    set -- $list
-    case $element in
-	"$1"|"$2"|"$3"|"$4"|"$5"|"$6"|"$7"|"$8"|"$9")
-	    return 0
-    esac
-    return 1
-}
-
-# filerc (runlevel, service) returns /etc/init.d/service, if service is
-# running in $runlevel:
-filerc() {
-    local runlevel basename
-    runlevel=$1
-    basename=$2
-    while read LINE
-    do
-	case $LINE in
-	    \#*|"") continue
-	esac
-
-	set -- $LINE
-	SORT_NO="$1"; STOP="$2"; START="$3"; CMD="$4"
-	[ "$CMD" = "/etc/init.d/$basename" ] || continue
-
-	if element "$runlevel" in "$START" || element "S" in "$START"
-	then
-	    echo "/etc/init.d/$basename"
-	    return 0
-	fi
-    done < /etc/runlevel.conf
-    echo ""
-}
-
-if [ "$1" = "configure" ]
-then
-    if [ ! -z "$2" ]; then
-	if dpkg --compare-versions "$2" lt 0.9.8g-9 && dpkg --compare-versions "$2" gt 0.9.8c-4etch3; then
-	    db_version 2.0
-
-	    echo -n "Checking for services that may need to be restarted..."
-
-	    check="sendmail openssh-server"
-	    check="$check apache2-common ssh-nonfree exim4"
-	    check="$check apache-ssl libapache-mod-ssl openvpn spamassassin"
-	    check="$check courier-imap-ssl courier-mta-ssl courier-pop-ssl"
-	    check="$check postfix cyrus21-imapd cyrus21-pop3d"
-	    check="$check postgresql-7.4 postgresql-8.0 postgresql-8.1"
-	    check="$check postgresql-8.2"
-	    check="$check racoon dovecot-common bind9"
-	    check="$check ntp openntpd clamcour nagios-nrpe-server"
-	    check="$check clamav-freshclam clamav-daemon"
-	    check="$check fetchmail ftpd-ssl slapd"
-	    check="$check proftpd proftpd-ldap proftpd-mysql proftpd-pgsql"
-	    check="$check partimage-server conserver-server tor"
-	    check="$check stunnel4"
-	    # Only get the ones that are installed, and configured
-	    check=$(dpkg -s $check 2> /dev/null | egrep '^Package:|^Status:' | awk '{if ($1 ~ /^Package:/) { package=$2 } else if ($0 ~ /^Status: .* installed$/) { print package }}')
-	    # apache2 ships its init script in apache2-common, but the
-	    # script is apache2
-	    check=$(echo $check | sed 's/apache2-common/apache2/g')
-	    # For mod-ssl apache has to be restarted
-	    check=$(echo $check | sed 's/libapache-mod-ssl/apache/g')
-	    # The name of proftpd-{ldap,mysql,pgsql} init script is
-	    # same as "proftpd".
-	    check=$(echo $check | sed 's/proftpd-.*/proftpd/g')
-            # dovecot-common ships its init script, but the
-	    # script name is dovecot for dovecot-{imapd,pop3d}.
-	    check=$(echo $check | sed 's/dovecot-common/dovecot/g')
-	    # openssh-server's init script it called ssh
-	    check=$(echo $check | sed 's/openssh-server/ssh/g')
-	    echo "done."
-
-	    echo "Checking init scripts..."
-	    for service in $check; do
-		if [ -x "`which invoke-rc.d 2>/dev/null`" ]; then
-		   idl=$(ls /etc/init.d/${service} 2> /dev/null | head -n 1)
-		   if [ -n "$idl" ] && [ -x $idl ]; then
-			services="$service $services"
-		   else
-			echo "WARNING: init script for $service not found."
-		   fi
-		else
-		    if [ -f /usr/share/file-rc/rc ] || [ -f /usr/lib/file-rc/rc ] && [ -f /etc/runlevel.conf ]; then
-
-			idl=$(filerc $rl $service)
-		    else
-			idl=$(ls /etc/rc${rl}.d/S??${service} 2> /dev/null | head -n 1)
-		    fi
-		    if [ -n "$idl" ] && [ -x $idl ]; then
-		        services="$service $services"
-		    fi
-		fi
-	    done
-	    if [ -n "$services" ]; then
-		db_reset libssl0.9.8/restart-services
-		db_set libssl0.9.8/restart-services "$services"
-		db_input critical libssl0.9.8/restart-services || true
-		db_go || true
-		db_get libssl0.9.8/restart-services
-		
-		if [ "x$RET" != "x" ]
-		then
-		    services=$RET
-		    answer=yes
-		else
-		    answer=no
-		fi
-		echo
-		if [ "$answer" = yes ] && [ "$services" != "" ]; then
-		    echo "Restarting services possibly affected by the upgrade:"
-		    failed=""
-		    rl=$(runlevel | sed 's/.*\ //')
-		    for service in $services; do
-			if [ -x "`which invoke-rc.d 2>/dev/null`" ]; then
-			    idl="invoke-rc.d ${service}"
-			elif [ -f /usr/share/file-rc/rc ] || [ -f /usr/lib/file-rc/rc ] && [ -f /etc/runlevel.conf ]; then
-			    idl=$(filerc $rl $service)
-			else
-			    idl=$(ls /etc/rc${rl}.d/S??${service} 2> /dev/null | head -n 1)
-			fi
-
-			if ! $idl restart; then
-			    failed="$service $failed"
-			fi
-		    done
-		    echo
-		    if [ -n "$failed" ]; then
-			db_subst libssl0.9.8/restart-failed services "$failed"
-			db_input critical libssl0.9.8/restart-failed || true
-			db_go || true
-		    else
-			echo "Services restarted successfully."
-		    fi
-		    echo
-		fi
-	    else
-		echo "Nothing to restart."
-	    fi
-	    # Shut down the frontend, to make sure none of the
-	    # restarted services keep a connection open to it
-	    db_stop
-	fi # end upgrading and $2 lt 0.9.8c-2
-    fi # Upgrading
-fi
-
-#DEBHELPER#

Deleted: openssl/trunk/debian/libssl0.9.8.templates
===================================================================
--- openssl/trunk/debian/libssl0.9.8.templates	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/libssl0.9.8.templates	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,30 +0,0 @@
-Template: libssl0.9.8/restart-services
-Type: string
-_Description: Services to restart to make them use the new libraries:
- This release of OpenSSL fixes some security issues. Services will not
- use these fixes until they are restarted. Please note that restarting
- the SSH server (sshd) should not affect any existing connections.
- .
- Please check the list of detected services that need to be restarted
- and correct it, if needed. The services names must be identical to the
- initialization script names in /etc/init.d and separated by
- spaces. No services will be restarted if the list is empty.
- .
- Any service that later fails unexpectedly after this upgrade should
- be restarted. It is recommended to reboot this host to avoid any
- SSL-related trouble.
-
-Template: libssl0.9.8/restart-failed
-Type: error
-#flag:translate!:3
-#flag:comment:2
-# This paragraph is followed by a (non translatable) paragraph containing
-# a list of services that could not be restarted
-_Description: Failure restarting some services for OpenSSL upgrade
- The following services could not be restarted for the OpenSSL library upgrade:
- .
- ${services}
- .
- You will need to start these manually by running
- '/etc/init.d/<service> start'.
-

Copied: openssl/trunk/debian/libssl1.0.0.dirs (from rev 474, openssl/trunk/debian/libssl0.9.8.dirs)
===================================================================
--- openssl/trunk/debian/libssl1.0.0.dirs	                        (rev 0)
+++ openssl/trunk/debian/libssl1.0.0.dirs	2010-12-14 21:02:49 UTC (rev 475)
@@ -0,0 +1,2 @@
+usr/lib
+usr/share/doc/libssl1.0.0

Copied: openssl/trunk/debian/libssl1.0.0.files (from rev 474, openssl/trunk/debian/libssl0.9.8.files)
===================================================================
--- openssl/trunk/debian/libssl1.0.0.files	                        (rev 0)
+++ openssl/trunk/debian/libssl1.0.0.files	2010-12-14 21:02:49 UTC (rev 475)
@@ -0,0 +1,4 @@
+usr/lib/*.so.*.*.*
+usr/lib/*/*.so.*.*.*
+usr/lib/i686/cmov/*.so.*.*.*
+usr/lib/openssl-1.0.0/engines

Copied: openssl/trunk/debian/libssl1.0.0.postinst (from rev 474, openssl/trunk/debian/libssl0.9.8.postinst)
===================================================================
--- openssl/trunk/debian/libssl1.0.0.postinst	                        (rev 0)
+++ openssl/trunk/debian/libssl1.0.0.postinst	2010-12-14 21:02:49 UTC (rev 475)
@@ -0,0 +1,169 @@
+#!/bin/bash
+
+. /usr/share/debconf/confmodule
+
+set -e
+
+package_name()
+{
+    echo $(basename $0 .postinst)
+}
+
+# element() is a helper function for file-rc:
+element() {
+    local element list IFS
+
+    element="$1"
+
+    [ "$2" = "in" ] && shift
+    list="$2"
+    [ "$list" = "-" ] && return 1
+    [ "$list" = "*" ] && return 0
+
+    IFS=","
+    set -- $list
+    case $element in
+	"$1"|"$2"|"$3"|"$4"|"$5"|"$6"|"$7"|"$8"|"$9")
+	    return 0
+    esac
+    return 1
+}
+
+# filerc (runlevel, service) returns /etc/init.d/service, if service is
+# running in $runlevel:
+filerc() {
+    local runlevel basename
+    runlevel=$1
+    basename=$2
+    while read LINE
+    do
+	case $LINE in
+	    \#*|"") continue
+	esac
+
+	set -- $LINE
+	SORT_NO="$1"; STOP="$2"; START="$3"; CMD="$4"
+	[ "$CMD" = "/etc/init.d/$basename" ] || continue
+
+	if element "$runlevel" in "$START" || element "S" in "$START"
+	then
+	    echo "/etc/init.d/$basename"
+	    return 0
+	fi
+    done < /etc/runlevel.conf
+    echo ""
+}
+
+if [ "$1" = "configure" ]
+then
+    if [ ! -z "$2" ]; then
+	if dpkg --compare-versions "$2" lt 0.9.8g-9 && dpkg --compare-versions "$2" gt 0.9.8c-4etch3; then
+	    db_version 2.0
+
+	    echo -n "Checking for services that may need to be restarted..."
+
+	    check="sendmail openssh-server"
+	    check="$check apache2-common ssh-nonfree exim4"
+	    check="$check apache-ssl libapache-mod-ssl openvpn spamassassin"
+	    check="$check courier-imap-ssl courier-mta-ssl courier-pop-ssl"
+	    check="$check postfix cyrus21-imapd cyrus21-pop3d"
+	    check="$check postgresql-7.4 postgresql-8.0 postgresql-8.1"
+	    check="$check postgresql-8.2"
+	    check="$check racoon dovecot-common bind9"
+	    check="$check ntp openntpd clamcour nagios-nrpe-server"
+	    check="$check clamav-freshclam clamav-daemon"
+	    check="$check fetchmail ftpd-ssl slapd"
+	    check="$check proftpd proftpd-ldap proftpd-mysql proftpd-pgsql"
+	    check="$check partimage-server conserver-server tor"
+	    check="$check stunnel4"
+	    # Only get the ones that are installed, and configured
+	    check=$(dpkg -s $check 2> /dev/null | egrep '^Package:|^Status:' | awk '{if ($1 ~ /^Package:/) { package=$2 } else if ($0 ~ /^Status: .* installed$/) { print package }}')
+	    # apache2 ships its init script in apache2-common, but the
+	    # script is apache2
+	    check=$(echo $check | sed 's/apache2-common/apache2/g')
+	    # For mod-ssl apache has to be restarted
+	    check=$(echo $check | sed 's/libapache-mod-ssl/apache/g')
+	    # The name of proftpd-{ldap,mysql,pgsql} init script is
+	    # same as "proftpd".
+	    check=$(echo $check | sed 's/proftpd-.*/proftpd/g')
+            # dovecot-common ships its init script, but the
+	    # script name is dovecot for dovecot-{imapd,pop3d}.
+	    check=$(echo $check | sed 's/dovecot-common/dovecot/g')
+	    # openssh-server's init script it called ssh
+	    check=$(echo $check | sed 's/openssh-server/ssh/g')
+	    echo "done."
+
+	    echo "Checking init scripts..."
+	    for service in $check; do
+		if [ -x "`which invoke-rc.d 2>/dev/null`" ]; then
+		   idl=$(ls /etc/init.d/${service} 2> /dev/null | head -n 1)
+		   if [ -n "$idl" ] && [ -x $idl ]; then
+			services="$service $services"
+		   else
+			echo "WARNING: init script for $service not found."
+		   fi
+		else
+		    if [ -f /usr/share/file-rc/rc ] || [ -f /usr/lib/file-rc/rc ] && [ -f /etc/runlevel.conf ]; then
+
+			idl=$(filerc $rl $service)
+		    else
+			idl=$(ls /etc/rc${rl}.d/S??${service} 2> /dev/null | head -n 1)
+		    fi
+		    if [ -n "$idl" ] && [ -x $idl ]; then
+		        services="$service $services"
+		    fi
+		fi
+	    done
+	    if [ -n "$services" ]; then
+		db_reset libssl1.0.0/restart-services
+		db_set libssl1.0.0/restart-services "$services"
+		db_input critical libssl1.0.0/restart-services || true
+		db_go || true
+		db_get libssl1.0.0/restart-services
+		
+		if [ "x$RET" != "x" ]
+		then
+		    services=$RET
+		    answer=yes
+		else
+		    answer=no
+		fi
+		echo
+		if [ "$answer" = yes ] && [ "$services" != "" ]; then
+		    echo "Restarting services possibly affected by the upgrade:"
+		    failed=""
+		    rl=$(runlevel | sed 's/.*\ //')
+		    for service in $services; do
+			if [ -x "`which invoke-rc.d 2>/dev/null`" ]; then
+			    idl="invoke-rc.d ${service}"
+			elif [ -f /usr/share/file-rc/rc ] || [ -f /usr/lib/file-rc/rc ] && [ -f /etc/runlevel.conf ]; then
+			    idl=$(filerc $rl $service)
+			else
+			    idl=$(ls /etc/rc${rl}.d/S??${service} 2> /dev/null | head -n 1)
+			fi
+
+			if ! $idl restart; then
+			    failed="$service $failed"
+			fi
+		    done
+		    echo
+		    if [ -n "$failed" ]; then
+			db_subst libssl1.0.0/restart-failed services "$failed"
+			db_input critical libssl1.0.0/restart-failed || true
+			db_go || true
+		    else
+			echo "Services restarted successfully."
+		    fi
+		    echo
+		fi
+	    else
+		echo "Nothing to restart."
+	    fi
+	    # Shut down the frontend, to make sure none of the
+	    # restarted services keep a connection open to it
+	    db_stop
+	fi # end upgrading and $2 lt 0.9.8c-2
+    fi # Upgrading
+fi
+
+#DEBHELPER#

Copied: openssl/trunk/debian/libssl1.0.0.templates (from rev 474, openssl/trunk/debian/libssl0.9.8.templates)
===================================================================
--- openssl/trunk/debian/libssl1.0.0.templates	                        (rev 0)
+++ openssl/trunk/debian/libssl1.0.0.templates	2010-12-14 21:02:49 UTC (rev 475)
@@ -0,0 +1,30 @@
+Template: libssl1.0.0/restart-services
+Type: string
+_Description: Services to restart to make them use the new libraries:
+ This release of OpenSSL fixes some security issues. Services will not
+ use these fixes until they are restarted. Please note that restarting
+ the SSH server (sshd) should not affect any existing connections.
+ .
+ Please check the list of detected services that need to be restarted
+ and correct it, if needed. The services names must be identical to the
+ initialization script names in /etc/init.d and separated by
+ spaces. No services will be restarted if the list is empty.
+ .
+ Any service that later fails unexpectedly after this upgrade should
+ be restarted. It is recommended to reboot this host to avoid any
+ SSL-related trouble.
+
+Template: libssl1.0.0/restart-failed
+Type: error
+#flag:translate!:3
+#flag:comment:2
+# This paragraph is followed by a (non translatable) paragraph containing
+# a list of services that could not be restarted
+_Description: Failure restarting some services for OpenSSL upgrade
+ The following services could not be restarted for the OpenSSL library upgrade:
+ .
+ ${services}
+ .
+ You will need to start these manually by running
+ '/etc/init.d/<service> start'.
+

Modified: openssl/trunk/debian/openssl.dirs
===================================================================
--- openssl/trunk/debian/openssl.dirs	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/openssl.dirs	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,4 +1,3 @@
-usr/share/doc/openssl/doc
 usr/bin
 usr/lib
 etc/ssl/certs

Modified: openssl/trunk/debian/openssl.docs
===================================================================
--- openssl/trunk/debian/openssl.docs	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/openssl.docs	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,2 +1,8 @@
-doc
+doc/fingerprints.txt
+doc/HOWTO
+doc/openssl_button.gif
+doc/openssl_button.html
+doc/openssl.txt
+doc/README
+doc/standards.txt
 FAQ

Deleted: openssl/trunk/debian/patches/CVE-2010-2939.patch
===================================================================
--- openssl/trunk/debian/patches/CVE-2010-2939.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/CVE-2010-2939.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,12 +0,0 @@
-Index: openssl-0.9.8o/ssl/s3_clnt.c
-===================================================================
---- openssl-0.9.8o.orig/ssl/s3_clnt.c	2010-01-26 19:40:36.000000000 +0000
-+++ openssl-0.9.8o/ssl/s3_clnt.c	2010-08-26 16:45:11.000000000 +0000
-@@ -1377,6 +1377,7 @@
- 		s->session->sess_cert->peer_ecdh_tmp=ecdh;
- 		ecdh=NULL;
- 		BN_CTX_free(bn_ctx);
-+		bn_ctx = NULL;
- 		EC_POINT_free(srvr_ecpoint);
- 		srvr_ecpoint = NULL;
- 		}

Deleted: openssl/trunk/debian/patches/CVE-2010-3864.patch
===================================================================
--- openssl/trunk/debian/patches/CVE-2010-3864.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/CVE-2010-3864.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,45 +0,0 @@
-Index: ssl/t1_lib.c
-===================================================================
-RCS file: /v/openssl/cvs/openssl/ssl/t1_lib.c,v
-retrieving revision 1.13.2.27
-diff -u -r1.13.2.27 t1_lib.c
---- openssl/ssl/t1_lib.c	12 Jun 2010 13:18:58 -0000	1.13.2.27
-+++ openssl/ssl/t1_lib.c	3 Nov 2010 23:44:54 -0000
-@@ -432,14 +432,23 @@
- 				switch (servname_type)
- 					{
- 				case TLSEXT_NAMETYPE_host_name:
--					if (s->session->tlsext_hostname == NULL)
-+					if (!s->hit)
- 						{
--						if (len > TLSEXT_MAXLEN_host_name || 
--							((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL))
-+						if(s->session->tlsext_hostname)
-+							{
-+							*al = SSL_AD_DECODE_ERROR;
-+							return 0;
-+							}
-+						if (len > TLSEXT_MAXLEN_host_name)
- 							{
- 							*al = TLS1_AD_UNRECOGNIZED_NAME;
- 							return 0;
- 							}
-+						if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
-+							{
-+							*al = TLS1_AD_INTERNAL_ERROR;
-+							return 0;
-+							}
- 						memcpy(s->session->tlsext_hostname, sdata, len);
- 						s->session->tlsext_hostname[len]='\0';
- 						if (strlen(s->session->tlsext_hostname) != len) {
-@@ -452,7 +461,8 @@
- 
- 						}
- 					else 
--						s->servername_done = strlen(s->session->tlsext_hostname) == len 
-+						s->servername_done = s->session->tlsext_hostname
-+							&& strlen(s->session->tlsext_hostname) == len 
- 							&& strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
- 					
- 					break;
-

Deleted: openssl/trunk/debian/patches/CVE-2010-4180.patch
===================================================================
--- openssl/trunk/debian/patches/CVE-2010-4180.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/CVE-2010-4180.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,63 +0,0 @@
-diff --git a/doc/ssl/SSL_CTX_set_options.pod b/doc/ssl/SSL_CTX_set_options.pod
-index 06025d1..a703ce0 100644
---- a/doc/ssl/SSL_CTX_set_options.pod
-+++ b/doc/ssl/SSL_CTX_set_options.pod
-@@ -78,18 +78,7 @@ this breaks this server so 16 bytes is the way to go.
- 
- =item SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
- 
--ssl3.netscape.com:443, first a connection is established with RC4-MD5.
--If it is then resumed, we end up using DES-CBC3-SHA.  It should be
--RC4-MD5 according to 7.6.1.3, 'cipher_suite'.
--
--Netscape-Enterprise/2.01 (https://merchant.netscape.com) has this bug.
--It only really shows up when connecting via SSLv2/v3 then reconnecting
--via SSLv3. The cipher list changes....
--
--NEW INFORMATION.  Try connecting with a cipher list of just
--DES-CBC-SHA:RC4-MD5.  For some weird reason, each new connection uses
--RC4-MD5, but a re-connect tries to use DES-CBC-SHA.  So netscape, when
--doing a re-connect, always takes the first cipher in the cipher list.
-+As of OpenSSL 0.9.8q and 1.0.0c, this option has no effect.
- 
- =item SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
- 
-diff --git a/ssl/s3_clnt.c b/ssl/s3_clnt.c
-index f0995b9..a7cb7a1 100644
---- a/ssl/s3_clnt.c
-+++ b/ssl/s3_clnt.c
-@@ -814,8 +814,11 @@ int ssl3_get_server_hello(SSL *s)
- 		s->session->cipher_id = s->session->cipher->id;
- 	if (s->hit && (s->session->cipher_id != c->id))
- 		{
-+/* Workaround is now obsolete */
-+#if 0
- 		if (!(s->options &
- 			SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
-+#endif
- 			{
- 			al=SSL_AD_ILLEGAL_PARAMETER;
- 			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
-diff --git a/ssl/s3_srvr.c b/ssl/s3_srvr.c
-index e696450..e2d570f 100644
---- a/ssl/s3_srvr.c
-+++ b/ssl/s3_srvr.c
-@@ -927,6 +927,10 @@ int ssl3_get_client_hello(SSL *s)
- 				break;
- 				}
- 			}
-+/* Disabled because it can be used in a ciphersuite downgrade
-+ * attack: CVE-2010-4180.
-+ */
-+#if 0
- 		if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
- 			{
- 			/* Special case as client bug workaround: the previously used cipher may
-@@ -941,6 +945,7 @@ int ssl3_get_client_hello(SSL *s)
- 				j = 1;
- 				}
- 			}
-+#endif
- 		if (j == 0)
- 			{
- 			/* we need to have the cipher in the cipher

Modified: openssl/trunk/debian/patches/config-hurd.patch
===================================================================
--- openssl/trunk/debian/patches/config-hurd.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/config-hurd.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,8 +1,8 @@
-Index: openssl-0.9.8k/config
+Index: openssl-1.0.0c/config
 ===================================================================
---- openssl-0.9.8k.orig/config	2009-02-16 09:43:41.000000000 +0100
-+++ openssl-0.9.8k/config	2009-07-19 11:32:41.000000000 +0200
-@@ -162,8 +162,8 @@
+--- openssl-1.0.0c.orig/config	2010-12-12 16:09:43.000000000 +0100
++++ openssl-1.0.0c/config	2010-12-12 16:09:48.000000000 +0100
+@@ -170,8 +170,8 @@
  	echo "${MACHINE}-whatever-linux1"; exit 0
  	;;
  

Modified: openssl/trunk/debian/patches/debian-targets.patch
===================================================================
--- openssl/trunk/debian/patches/debian-targets.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/debian-targets.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,55 +1,51 @@
-Index: openssl-0.9.8k/Configure
+Index: openssl-1.0.0c/Configure
 ===================================================================
---- openssl-0.9.8k.orig/Configure	2009-12-09 16:09:41.000000000 +0000
-+++ openssl-0.9.8k/Configure	2009-12-09 16:09:55.000000000 +0000
-@@ -320,6 +320,51 @@
- "osf1-alpha-cc",  "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${no_asm}:dlfcn:alpha-osf1-shared:::.so",
- "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${no_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
+--- openssl-1.0.0c.orig/Configure	2010-12-12 17:27:02.000000000 +0100
++++ openssl-1.0.0c/Configure	2010-12-12 17:34:47.000000000 +0100
+@@ -331,6 +331,47 @@
+ "osf1-alpha-cc",  "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
+ "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
  
 +# Debian GNU/* (various architectures)
-+"debian-alpha","gcc:-DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-alpha-ev4","gcc:-DTERMIO -O3 -Wa,--noexecstack -mcpu=ev4 -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-alpha-ev5","gcc:-DTERMIO -O3 -Wa,--noexecstack -mcpu=ev5 -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-arm","gcc:-DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-armeb","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-armel","gcc:-DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-armhf","gcc:-DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+#"debian-amd64","gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -fomit-frame-pointer -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-amd64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK RC4_CHAR BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm_linux}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-avr32", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -fomit-frame-pointer -g -Wall::-D_REENTRANT::-ldl:BN_LLONG_BF_PTR::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-kfreebsd-amd64","gcc:-m64 -DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+#"debian-freebsd-alpha","gcc:-DTERMIOS -O -Wa,--noexecstack -fomit-frame-pointer -g -Wall::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC2::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-alpha","gcc:-DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-alpha-ev4","gcc:-DTERMIO -O3 -Wa,--noexecstack -mcpu=ev4 -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-alpha-ev5","gcc:-DTERMIO -O3 -Wa,--noexecstack -mcpu=ev5 -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-armeb","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-armel","gcc:-DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-armhf","gcc:-DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-amd64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::",
++"debian-avr32", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -fomit-frame-pointer -g -Wall::-D_REENTRANT::-ldl:BN_LLONG_BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-kfreebsd-amd64","gcc:-m64 -DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 +"debian-kfreebsd-i386","gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-hppa","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-hppa","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 +"debian-hurd-i386","gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -mtune=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-ia64","gcc:-DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK RC4_CHAR:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+#"debian-i386","gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -fomit-frame-pointer -m486 -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::dlfcn:linux-shared:-fPIC",
-+"debian-i386","gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-ia64","gcc:-DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-i386","gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 +"debian-i386-i486","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i486 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 +"debian-i386-i586","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i586 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 +"debian-i386-i686/cmov","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i686 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-m68k","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-mips",   "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-mipsel",   "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-netbsd-i386",	"gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-netbsd-m68k",	"gcc:-DB_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -Wall::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL::::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-netbsd-sparc",	"gcc:-DB_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -mv8 -Wall::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL::::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-openbsd-alpha","gcc:-DTERMIOS -O3 -Wa,--noexecstack -g::(unknown):::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2::::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-openbsd-i386",  "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-openbsd-mips","gcc:-O2 -Wa,--noexecstack -g -DL_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC2 DES_PTR BF_PTR:::::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-powerpc","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_UNROLL DES_RISC2 DES_PTR MD2_CHAR RC4_INDEX::linux_ppc32.o::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-powerpcspe","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_UNROLL DES_RISC2 DES_PTR MD2_CHAR RC4_INDEX::linux_ppc32.o::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-ppc64","gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL::linux_ppc64.o::::::::::dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-s390","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 
-+"debian-sh3",   "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-sh4",   "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-sh3eb",   "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-sh4eb",   "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-m32r","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-sparc","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-sparc-v8","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -mcpu=v8 -g -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-sparc-v9","gcc:-DB_ENDIAN -DTERMIO -O3 -mcpu=v9 -Wa,--noexecstack -Wa,-Av8plus -g -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"debian-sparc64","gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:::des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-m68k","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-mips",   "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-mipsel",   "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-netbsd-i386",	"gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-netbsd-m68k",	"gcc:-DB_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -Wall::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-netbsd-sparc",	"gcc:-DB_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -mv8 -Wall::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-openbsd-alpha","gcc:-DTERMIOS -O3 -Wa,--noexecstack -g::(unknown):::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-openbsd-i386",  "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-openbsd-mips","gcc:-O2 -Wa,--noexecstack -g -DL_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-powerpc","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-powerpcspe","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-ppc64","gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-s390","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 
++"debian-sh3",   "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-sh4",   "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-sh3eb",   "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-sh4eb",   "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-m32r","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-sparc","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-sparc-v8","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -mcpu=v8 -g -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-sparc-v9","gcc:-DB_ENDIAN -DTERMIO -O3 -mcpu=v9 -Wa,--noexecstack -Wa,-Av8plus -g -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:{sparcv9_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"debian-sparc64","gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 +
  ####
  #### Variety of LINUX:-)

Modified: openssl/trunk/debian/patches/engines-path.patch
===================================================================
--- openssl/trunk/debian/patches/engines-path.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/engines-path.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,57 +1,78 @@
-Index: openssl-0.9.8m/Makefile.org
+Index: openssl-1.0.0c/Makefile.org
 ===================================================================
---- openssl-0.9.8m.orig/Makefile.org	2010-01-27 16:06:36.000000000 +0000
-+++ openssl-0.9.8m/Makefile.org	2010-02-27 00:43:04.000000000 +0000
-@@ -620,7 +620,7 @@
+--- openssl-1.0.0c.orig/Makefile.org	2010-01-27 17:06:58.000000000 +0100
++++ openssl-1.0.0c/Makefile.org	2010-12-13 19:41:03.000000000 +0100
+@@ -497,7 +497,7 @@
  install_sw:
  	@$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \
  		$(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR) \
 -		$(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines \
-+		$(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines \
++		$(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines \
  		$(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/pkgconfig \
  		$(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl \
  		$(INSTALL_PREFIX)$(OPENSSLDIR)/misc \
-Index: openssl-0.9.8m/engines/Makefile
+Index: openssl-1.0.0c/engines/Makefile
 ===================================================================
---- openssl-0.9.8m.orig/engines/Makefile	2009-11-10 01:53:02.000000000 +0000
-+++ openssl-0.9.8m/engines/Makefile	2010-02-27 00:45:03.000000000 +0000
-@@ -92,7 +92,7 @@
+--- openssl-1.0.0c.orig/engines/Makefile	2010-08-24 23:46:34.000000000 +0200
++++ openssl-1.0.0c/engines/Makefile	2010-12-12 19:16:22.000000000 +0100
+@@ -107,7 +107,7 @@
  	@[ -n "$(INSTALLTOP)" ] # should be set by top Makefile...
  	@if [ -n "$(SHARED_LIBS)" ]; then \
  		set -e; \
--		$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/lib/engines; \
-+		$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines; \
+-		$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines; \
++		$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines; \
  		for l in $(LIBNAMES); do \
  			( echo installing $$l; \
- 			  if [ "$(PLATFORM)" != "Cygwin" ]; then \
-@@ -101,13 +101,13 @@
- 				*DSO_DL*)	sfx="sl";;	\
- 				*)		sfx="bad";;	\
+ 			  pfx=lib; \
+@@ -119,13 +119,13 @@
+ 				*DSO_WIN32*)	sfx="eay32.dll"; pfx=;;	\
+ 				*)		sfx=".bad";;	\
  				esac; \
--				cp lib$$l.$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/lib$$l.$$sfx.new; \
-+				cp lib$$l.$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/lib$$l.$$sfx.new; \
+-				cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
++				cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$$pfx$$l$$sfx.new; \
  			  else \
- 			  	sfx="so"; \
--				cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/lib$$l.$$sfx.new; \
-+				cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/lib$$l.$$sfx.new; \
+ 				sfx=".so"; \
+-				cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
++				cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$$pfx$$l$$sfx.new; \
  			  fi; \
--			  chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/lib$$l.$$sfx.new; \
--			  mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/lib$$l.$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/lib$$l.$$sfx ); \
-+			  chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/lib$$l.$$sfx.new; \
-+			  mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/lib$$l.$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/lib$$l.$$sfx ); \
+-			  chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
+-			  mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx ); \
++			  chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$$pfx$$l$$sfx.new; \
++			  mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$$pfx$$l$$sfx ); \
  		done; \
  	fi
- 
-Index: openssl-0.9.8m/Configure
+ 	@target=install; $(RECURSIVE_MAKE)
+Index: openssl-1.0.0c/Configure
 ===================================================================
---- openssl-0.9.8m.orig/Configure	2010-02-27 00:40:42.000000000 +0000
-+++ openssl-0.9.8m/Configure	2010-02-27 00:46:47.000000000 +0000
-@@ -1738,7 +1738,7 @@
- 		# $foo is to become "$prefix/lib$multilib/engines";
- 		# as Makefile.org and engines/Makefile are adapted for
- 		# $multilib suffix.
--		my $foo = "$prefix/lib/engines";
-+		my $foo = "$prefix/lib/ssl/engines";
+--- openssl-1.0.0c.orig/Configure	2010-12-12 19:16:22.000000000 +0100
++++ openssl-1.0.0c/Configure	2010-12-13 19:40:53.000000000 +0100
+@@ -1732,7 +1732,7 @@
+ 		}
+ 	elsif	(/^#define\s+ENGINESDIR/)
+ 		{
+-		my $foo = "$prefix/$libdir/engines";
++		my $foo = "$prefix/$libdir/openssl-1.0.0/engines";
  		$foo =~ s/\\/\\\\/g;
  		print OUT "#define ENGINESDIR \"$foo\"\n";
  		}
+Index: openssl-1.0.0c/engines/ccgost/Makefile
+===================================================================
+--- openssl-1.0.0c.orig/engines/ccgost/Makefile	2010-12-13 19:41:14.000000000 +0100
++++ openssl-1.0.0c/engines/ccgost/Makefile	2010-12-13 19:42:21.000000000 +0100
+@@ -53,13 +53,13 @@
+ 			*DSO_WIN32*) sfx="eay32.dll"; pfx=;; \
+ 			*) sfx=".bad";; \
+ 			esac; \
+-			cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
++			cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$${pfx}$(LIBNAME)$$sfx.new; \
+ 		else \
+ 			sfx=".so"; \
+ 			cp cyg$(LIBNAME).dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
+ 		fi; \
+-		chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
+-		mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx; \
++		chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$${pfx}$(LIBNAME)$$sfx.new; \
++		mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$${pfx}$(LIBNAME)$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/openssl-1.0.0/engines/$${pfx}$(LIBNAME)$$sfx; \
+ 	fi
+ 
+ links:

Modified: openssl/trunk/debian/patches/kfreebsd-pipe.patch
===================================================================
--- openssl/trunk/debian/patches/kfreebsd-pipe.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/kfreebsd-pipe.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,8 +1,8 @@
-Index: openssl-0.9.8k/crypto/perlasm/x86_64-xlate.pl
+Index: openssl-1.0.0c/crypto/perlasm/x86_64-xlate.pl
 ===================================================================
---- openssl-0.9.8k.orig/crypto/perlasm/x86_64-xlate.pl	2008-02-13 21:01:48.000000000 +0100
-+++ openssl-0.9.8k/crypto/perlasm/x86_64-xlate.pl	2009-07-19 11:37:23.000000000 +0200
-@@ -62,7 +62,7 @@
+--- openssl-1.0.0c.orig/crypto/perlasm/x86_64-xlate.pl	2010-10-10 23:14:17.000000000 +0200
++++ openssl-1.0.0c/crypto/perlasm/x86_64-xlate.pl	2010-12-12 16:09:31.000000000 +0100
+@@ -66,7 +66,7 @@
    my ($outdev,$outino, at junk)=stat($output);
  
      open STDOUT,">$output" || die "can't open $output: $!"
@@ -10,4 +10,4 @@
 +#	if ($stddev!=$outdev || $stdino!=$outino);
  }
  
- my $masmref=8 + 50727*2**-32;	# 8.00.50727 shipped with VS2005
+ my $gas=1;	$gas=0 if ($output =~ /\.asm$/);

Modified: openssl/trunk/debian/patches/make-targets.patch
===================================================================
--- openssl/trunk/debian/patches/make-targets.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/make-targets.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,13 +1,13 @@
-Index: openssl-0.9.8k/Makefile.org
+Index: openssl-1.0.0c/Makefile.org
 ===================================================================
---- openssl-0.9.8k.orig/Makefile.org	2009-07-19 11:32:41.000000000 +0200
-+++ openssl-0.9.8k/Makefile.org	2009-07-19 11:37:31.000000000 +0200
-@@ -131,7 +131,7 @@
+--- openssl-1.0.0c.orig/Makefile.org	2010-12-12 16:10:12.000000000 +0100
++++ openssl-1.0.0c/Makefile.org	2010-12-12 16:11:27.000000000 +0100
+@@ -109,7 +109,7 @@
+ ZLIB_INCLUDE=
+ LIBZLIB=
  
- BASEADDR=
+-DIRS=   crypto ssl engines apps test tools
++DIRS=   crypto ssl engines apps tools
+ ENGDIRS= ccgost
+ SHLIBDIRS= crypto ssl
  
--DIRS=   crypto fips ssl engines apps test tools
-+DIRS=   crypto fips ssl engines apps tools
- SHLIBDIRS= crypto ssl fips
- 
- # dirs in crypto to build

Modified: openssl/trunk/debian/patches/man-dir.patch
===================================================================
--- openssl/trunk/debian/patches/man-dir.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/man-dir.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,8 +1,8 @@
-Index: openssl-0.9.8k/Makefile.org
+Index: openssl-1.0.0c/Makefile.org
 ===================================================================
---- openssl-0.9.8k.orig/Makefile.org	2009-07-19 11:32:41.000000000 +0200
-+++ openssl-0.9.8k/Makefile.org	2009-07-19 11:37:29.000000000 +0200
-@@ -152,7 +152,7 @@
+--- openssl-1.0.0c.orig/Makefile.org	2010-12-12 16:11:27.000000000 +0100
++++ openssl-1.0.0c/Makefile.org	2010-12-12 16:11:37.000000000 +0100
+@@ -131,7 +131,7 @@
  
  MAKEFILE= Makefile
  

Modified: openssl/trunk/debian/patches/man-section.patch
===================================================================
--- openssl/trunk/debian/patches/man-section.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/man-section.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,18 +1,18 @@
-Index: openssl-0.9.8k/Makefile.org
+Index: openssl-1.0.0c/Makefile.org
 ===================================================================
---- openssl-0.9.8k.orig/Makefile.org	2009-07-19 11:34:06.000000000 +0200
-+++ openssl-0.9.8k/Makefile.org	2009-07-19 11:37:21.000000000 +0200
-@@ -155,7 +155,8 @@
+--- openssl-1.0.0c.orig/Makefile.org	2010-12-12 16:11:37.000000000 +0100
++++ openssl-1.0.0c/Makefile.org	2010-12-12 16:13:28.000000000 +0100
+@@ -134,7 +134,8 @@
  MANDIR=/usr/share/man
  MAN1=1
  MAN3=3
 -MANSUFFIX=
 +MANSUFFIX=ssl
 +MANSECTION=SSL
+ HTMLSUFFIX=html
+ HTMLDIR=$(OPENSSLDIR)/html
  SHELL=/bin/sh
- 
- TOP=    .
-@@ -694,7 +695,7 @@
+@@ -606,7 +607,7 @@
  		echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \
  		(cd `$(PERL) util/dirname.pl $$i`; \
  		sh -c "$$pod2man \
@@ -21,7 +21,7 @@
  			--release=$(VERSION) `basename $$i`") \
  			>  $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \
  		$(PERL) util/extract-names.pl < $$i | \
-@@ -711,7 +712,7 @@
+@@ -623,7 +624,7 @@
  		echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \
  		(cd `$(PERL) util/dirname.pl $$i`; \
  		sh -c "$$pod2man \

Modified: openssl/trunk/debian/patches/no-rpath.patch
===================================================================
--- openssl/trunk/debian/patches/no-rpath.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/no-rpath.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,8 +1,8 @@
-Index: openssl-0.9.8k/Makefile.shared
+Index: openssl-1.0.0c/Makefile.shared
 ===================================================================
---- openssl-0.9.8k.orig/Makefile.shared	2008-09-17 17:56:40.000000000 +0200
-+++ openssl-0.9.8k/Makefile.shared	2009-07-19 11:37:25.000000000 +0200
-@@ -151,7 +151,7 @@
+--- openssl-1.0.0c.orig/Makefile.shared	2010-08-21 13:36:49.000000000 +0200
++++ openssl-1.0.0c/Makefile.shared	2010-12-12 16:13:36.000000000 +0100
+@@ -153,7 +153,7 @@
  	NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \
  	SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
  

Modified: openssl/trunk/debian/patches/no-symbolic.patch
===================================================================
--- openssl/trunk/debian/patches/no-symbolic.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/no-symbolic.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,8 +1,8 @@
-Index: openssl-0.9.8k/Makefile.shared
+Index: openssl-1.0.0c/Makefile.shared
 ===================================================================
---- openssl-0.9.8k.orig/Makefile.shared	2009-07-19 11:35:02.000000000 +0200
-+++ openssl-0.9.8k/Makefile.shared	2009-07-19 11:35:48.000000000 +0200
-@@ -149,7 +149,7 @@
+--- openssl-1.0.0c.orig/Makefile.shared	2010-12-12 16:13:36.000000000 +0100
++++ openssl-1.0.0c/Makefile.shared	2010-12-12 16:13:44.000000000 +0100
+@@ -151,7 +151,7 @@
  	SHLIB_SUFFIX=; \
  	ALLSYMSFLAGS='-Wl,--whole-archive'; \
  	NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \

Deleted: openssl/trunk/debian/patches/perl-path.diff
===================================================================
--- openssl/trunk/debian/patches/perl-path.diff	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/perl-path.diff	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,760 +0,0 @@
-From: Kurt Roeckx <kurt at roeckx.be>
-Subject: Change the perl path's to /usr/bin/perl
-
-This is the result of running:
-perl util/perlpath.pl /usr/bin
-
-The upstream sources have this set to various different paths.
-
---- openssl-0.9.8m.orig/Configure
-+++ openssl-0.9.8m/Configure
-@@ -1,4 +1,4 @@
--:
-+#!/usr/bin/perl
- eval 'exec perl -S $0 ${1+"$@"}'
-     if $running_under_some_shell;
- ##
---- openssl-0.9.8m.orig/VMS/VMSify-conf.pl
-+++ openssl-0.9.8m/VMS/VMSify-conf.pl
-@@ -1,4 +1,4 @@
--#! /usr/bin/perl
-+#!/usr/bin/perl
- 
- use strict;
- use warnings;
---- openssl-0.9.8m.orig/Netware/do_tests.pl
-+++ openssl-0.9.8m/Netware/do_tests.pl
-@@ -1,4 +1,4 @@
--# perl script to run OpenSSL tests
-+#!/usr/bin/perl
- 
- 
- my $base_path      = "\\openssl";
---- openssl-0.9.8m.orig/apps/progs.pl
-+++ openssl-0.9.8m/apps/progs.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- print "/* apps/progs.h */\n";
- print "/* automatically generated by progs.pl for openssl.c */\n\n";
---- openssl-0.9.8m.orig/os2/backwardify.pl
-+++ openssl-0.9.8m/os2/backwardify.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/perl -w
-+#!/usr/bin/perl
- use strict;
- 
- # Use as $0
---- openssl-0.9.8m.orig/times/091/mips-rel.pl
-+++ openssl-0.9.8m/times/091/mips-rel.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- &doit(100,"Pentium   100 32",0.0195,0.1000,0.6406,4.6100);	# pentium-100
- &doit(200,"PPro      200 32",0.0070,0.0340,0.2087,1.4700);	# pentium-100
---- openssl-0.9.8m.orig/fips/mkfipsscr.pl
-+++ openssl-0.9.8m/fips/mkfipsscr.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl -w
-+#!/usr/bin/perl
- # Quick & dirty utility to generate a script for executing the
- # FIPS 140-2 CMVP algorithm tests based on the pathnames of
- # input algorithm test files actually present (the unqualified
---- openssl-0.9.8m.orig/fips/fipsalgtest.pl
-+++ openssl-0.9.8m/fips/fipsalgtest.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/perl -w
-+#!/usr/bin/perl
- # Perl utility to run or verify FIPS 140-2 CMVP algorithm tests based on the
- # pathnames of input algorithm test files actually present (the unqualified
- # file names are consistent but the pathnames are not).
---- openssl-0.9.8m.orig/ms/uplink.pl
-+++ openssl-0.9.8m/ms/uplink.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/env perl
-+#!/usr/bin/perl
- #
- # For Microsoft CL this is implemented as inline assembler. So that
- # even though this script can generate even Win32 code, we'll be
---- openssl-0.9.8m.orig/ms/segrenam.pl
-+++ openssl-0.9.8m/ms/segrenam.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/env perl
-+#!/usr/bin/perl
- 
- my $quiet = 1;
- 
---- openssl-0.9.8m.orig/ms/cmp.pl
-+++ openssl-0.9.8m/ms/cmp.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- ($#ARGV == 1) || die "usage: cmp.pl <file1> <file2>\n";
- 
---- openssl-0.9.8m.orig/test/cms-test.pl
-+++ openssl-0.9.8m/test/cms-test.pl
-@@ -1,4 +1,4 @@
--# test/cms-test.pl
-+#!/usr/bin/perl
- # Written by Dr Stephen N Henson (steve at openssl.org) for the OpenSSL
- # project.
- #
---- openssl-0.9.8m.orig/test/cms-examples.pl
-+++ openssl-0.9.8m/test/cms-examples.pl
-@@ -1,4 +1,4 @@
--# test/cms-examples.pl
-+#!/usr/bin/perl
- # Written by Dr Stephen N Henson (steve at openssl.org) for the OpenSSL
- # project.
- #
---- openssl-0.9.8m.orig/demos/b64.pl
-+++ openssl-0.9.8m/demos/b64.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- #
- # Make PEM encoded data have lines of 64 bytes of data
---- openssl-0.9.8m.orig/demos/tunala/configure.in
-+++ openssl-0.9.8m/demos/tunala/configure.in
-@@ -1,4 +1,4 @@
--dnl Process this file with autoconf to produce a configure script.
-+#!/usr/bin/perl
- AC_INIT(tunala.c)
- AM_CONFIG_HEADER(config.h)
- AM_INIT_AUTOMAKE(tunala, 0.0.1-dev)
---- openssl-0.9.8m.orig/crypto/x86cpuid.pl
-+++ openssl-0.9.8m/crypto/x86cpuid.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/env perl
-+#!/usr/bin/perl
- 
- push(@INC,"perlasm");
- require "x86asm.pl";
---- openssl-0.9.8m.orig/crypto/x86_64cpuid.pl
-+++ openssl-0.9.8m/crypto/x86_64cpuid.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/env perl
-+#!/usr/bin/perl
- 
- $output=shift;
- $masm=1 if ($output =~ /\.asm/);
---- openssl-0.9.8m.orig/crypto/md5/asm/md5-586.pl
-+++ openssl-0.9.8m/crypto/md5/asm/md5-586.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- # Normal is the
- # md5_block_x86(MD5_CTX *c, ULONG *X);
---- openssl-0.9.8m.orig/crypto/md5/asm/md5-x86_64.pl
-+++ openssl-0.9.8m/crypto/md5/asm/md5-x86_64.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/perl -w
-+#!/usr/bin/perl
- #
- # MD5 optimized for AMD64.
- #
---- openssl-0.9.8m.orig/crypto/sha/asm/sha1-ia64.pl
-+++ openssl-0.9.8m/crypto/sha/asm/sha1-ia64.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/env perl
-+#!/usr/bin/perl
- #
- # ====================================================================
- # Written by Andy Polyakov <appro at fy.chalmers.se> for the OpenSSL
---- openssl-0.9.8m.orig/crypto/sha/asm/sha1-x86_64.pl
-+++ openssl-0.9.8m/crypto/sha/asm/sha1-x86_64.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/env perl
-+#!/usr/bin/perl
- #
- # ====================================================================
- # Written by Andy Polyakov <appro at fy.chalmers.se> for the OpenSSL
---- openssl-0.9.8m.orig/crypto/sha/asm/sha512-sse2.pl
-+++ openssl-0.9.8m/crypto/sha/asm/sha512-sse2.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/env perl
-+#!/usr/bin/perl
- #
- # ====================================================================
- # Written by Andy Polyakov <appro at fy.chalmers.se> for the OpenSSL
---- openssl-0.9.8m.orig/crypto/sha/asm/sha512-ia64.pl
-+++ openssl-0.9.8m/crypto/sha/asm/sha512-ia64.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/env perl
-+#!/usr/bin/perl
- #
- # ====================================================================
- # Written by Andy Polyakov <appro at fy.chalmers.se> for the OpenSSL
---- openssl-0.9.8m.orig/crypto/sha/asm/sha512-x86_64.pl
-+++ openssl-0.9.8m/crypto/sha/asm/sha512-x86_64.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/env perl
-+#!/usr/bin/perl
- #
- # ====================================================================
- # Written by Andy Polyakov <appro at fy.chalmers.se> for the OpenSSL
---- openssl-0.9.8m.orig/crypto/sha/asm/sha1-586.pl
-+++ openssl-0.9.8m/crypto/sha/asm/sha1-586.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/env perl
-+#!/usr/bin/perl
- 
- # ====================================================================
- # [Re]written by Andy Polyakov <appro at fy.chalmers.se> for the OpenSSL
---- openssl-0.9.8m.orig/crypto/des/asm/des-586.pl
-+++ openssl-0.9.8m/crypto/des/asm/des-586.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # The inner loop instruction sequence and the IP/FP modifications are from
- # Svend Olaf Mikkelsen <svolaf at inet.uni-c.dk>
---- openssl-0.9.8m.orig/crypto/des/asm/desboth.pl
-+++ openssl-0.9.8m/crypto/des/asm/desboth.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- $L="edi";
- $R="esi";
---- openssl-0.9.8m.orig/crypto/des/asm/des686.pl
-+++ openssl-0.9.8m/crypto/des/asm/des686.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- $prog="des686.pl";
- 
---- openssl-0.9.8m.orig/crypto/des/asm/crypt586.pl
-+++ openssl-0.9.8m/crypto/des/asm/crypt586.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # The inner loop instruction sequence and the IP/FP modifications are from
- # Svend Olaf Mikkelsen <svolaf at inet.uni-c.dk>
---- openssl-0.9.8m.orig/crypto/lhash/num.pl
-+++ openssl-0.9.8m/crypto/lhash/num.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- #node     10 ->   4
- 
---- openssl-0.9.8m.orig/crypto/ripemd/asm/rmd-586.pl
-+++ openssl-0.9.8m/crypto/ripemd/asm/rmd-586.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- # Normal is the
- # ripemd160_block_asm_data_order(RIPEMD160_CTX *c, ULONG *X,int blocks);
---- openssl-0.9.8m.orig/crypto/rc4/asm/rc4-586.pl
-+++ openssl-0.9.8m/crypto/rc4/asm/rc4-586.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- # At some point it became apparent that the original SSLeay RC4
- # assembler implementation performs suboptimaly on latest IA-32
---- openssl-0.9.8m.orig/crypto/rc4/asm/rc4-x86_64.pl
-+++ openssl-0.9.8m/crypto/rc4/asm/rc4-x86_64.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/env perl
-+#!/usr/bin/perl
- #
- # ====================================================================
- # Written by Andy Polyakov <appro at fy.chalmers.se> for the OpenSSL
---- openssl-0.9.8m.orig/crypto/cast/asm/cast-586.pl
-+++ openssl-0.9.8m/crypto/cast/asm/cast-586.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- # define for pentium pro friendly version
- $ppro=1;
---- openssl-0.9.8m.orig/crypto/rc5/asm/rc5-586.pl
-+++ openssl-0.9.8m/crypto/rc5/asm/rc5-586.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- push(@INC,"perlasm","../../perlasm");
- require "x86asm.pl";
---- openssl-0.9.8m.orig/crypto/perlasm/x86ms.pl
-+++ openssl-0.9.8m/crypto/perlasm/x86ms.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- package x86ms;
- 
---- openssl-0.9.8m.orig/crypto/perlasm/x86asm.pl
-+++ openssl-0.9.8m/crypto/perlasm/x86asm.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- # require 'x86asm.pl';
- # &asm_init("cpp","des-586.pl");
---- openssl-0.9.8m.orig/crypto/perlasm/x86nasm.pl
-+++ openssl-0.9.8m/crypto/perlasm/x86nasm.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- package x86nasm;
- 
---- openssl-0.9.8m.orig/crypto/perlasm/x86unix.pl
-+++ openssl-0.9.8m/crypto/perlasm/x86unix.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- package x86unix;	# GAS actually...
- 
---- openssl-0.9.8m.orig/crypto/perlasm/cbc.pl
-+++ openssl-0.9.8m/crypto/perlasm/cbc.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- # void des_ncbc_encrypt(input, output, length, schedule, ivec, enc)
- # des_cblock (*input);
---- openssl-0.9.8m.orig/crypto/perlasm/x86_64-xlate.pl
-+++ openssl-0.9.8m/crypto/perlasm/x86_64-xlate.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/env perl
-+#!/usr/bin/perl
- 
- # Ascetic x86_64 AT&T to MASM assembler translator by <appro>.
- #
---- openssl-0.9.8m.orig/crypto/bf/asm/bf-686.pl
-+++ openssl-0.9.8m/crypto/bf/asm/bf-686.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- push(@INC,"perlasm","../../perlasm");
- require "x86asm.pl";
---- openssl-0.9.8m.orig/crypto/bf/asm/bf-586.pl
-+++ openssl-0.9.8m/crypto/bf/asm/bf-586.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- push(@INC,"perlasm","../../perlasm");
- require "x86asm.pl";
---- openssl-0.9.8m.orig/crypto/objects/objects.pl
-+++ openssl-0.9.8m/crypto/objects/objects.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- open (NUMIN,"$ARGV[1]") || die "Can't open number file $ARGV[1]";
- $max_nid=0;
---- openssl-0.9.8m.orig/crypto/objects/obj_dat.pl
-+++ openssl-0.9.8m/crypto/objects/obj_dat.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- # fixes bug in floating point emulation on sparc64 when
- # this script produces off-by-one output on sparc64
---- openssl-0.9.8m.orig/crypto/conf/keysets.pl
-+++ openssl-0.9.8m/crypto/conf/keysets.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- $NUMBER=0x01;
- $UPPER=0x02;
---- openssl-0.9.8m.orig/crypto/bn/bn_prime.pl
-+++ openssl-0.9.8m/crypto/bn/bn_prime.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- # bn_prime.pl
- 
- $num=2048;
---- openssl-0.9.8m.orig/crypto/bn/asm/x86.pl
-+++ openssl-0.9.8m/crypto/bn/asm/x86.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- push(@INC,"perlasm","../../perlasm");
- require "x86asm.pl";
---- openssl-0.9.8m.orig/crypto/bn/asm/ppc.pl
-+++ openssl-0.9.8m/crypto/bn/asm/ppc.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/env perl
-+#!/usr/bin/perl
- #
- # Implemented as a Perl wrapper as we want to support several different
- # architectures with single file. We pick up the target based on the
---- openssl-0.9.8m.orig/crypto/bn/asm/co-586.pl
-+++ openssl-0.9.8m/crypto/bn/asm/co-586.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- push(@INC,"perlasm","../../perlasm");
- require "x86asm.pl";
---- openssl-0.9.8m.orig/crypto/bn/asm/bn-586.pl
-+++ openssl-0.9.8m/crypto/bn/asm/bn-586.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- push(@INC,"perlasm","../../perlasm");
- require "x86asm.pl";
---- openssl-0.9.8m.orig/crypto/bn/asm/mo-586.pl
-+++ openssl-0.9.8m/crypto/bn/asm/mo-586.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/env perl
-+#!/usr/bin/perl
- 
- # This is crypto/bn/asm/x86-mont.pl (with asciz from crypto/perlasm/x86asm.pl)
- # from OpenSSL 0.9.9-dev 
---- openssl-0.9.8m.orig/crypto/bn/asm/x86_64-mont.pl
-+++ openssl-0.9.8m/crypto/bn/asm/x86_64-mont.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/env perl
-+#!/usr/bin/perl
- 
- # ====================================================================
- # Written by Andy Polyakov <appro at fy.chalmers.se> for the OpenSSL
---- openssl-0.9.8m.orig/crypto/bn/asm/x86/comba.pl
-+++ openssl-0.9.8m/crypto/bn/asm/x86/comba.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- # x86 assember
- 
- sub mul_add_c
---- openssl-0.9.8m.orig/crypto/bn/asm/x86/add.pl
-+++ openssl-0.9.8m/crypto/bn/asm/x86/add.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- # x86 assember
- 
- sub bn_add_words
---- openssl-0.9.8m.orig/crypto/bn/asm/x86/mul.pl
-+++ openssl-0.9.8m/crypto/bn/asm/x86/mul.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- # x86 assember
- 
- sub bn_mul_words
---- openssl-0.9.8m.orig/crypto/bn/asm/x86/mul_add.pl
-+++ openssl-0.9.8m/crypto/bn/asm/x86/mul_add.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- # x86 assember
- 
- sub bn_mul_add_words
---- openssl-0.9.8m.orig/crypto/bn/asm/x86/sqr.pl
-+++ openssl-0.9.8m/crypto/bn/asm/x86/sqr.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- # x86 assember
- 
- sub bn_sqr_words
---- openssl-0.9.8m.orig/crypto/bn/asm/x86/sub.pl
-+++ openssl-0.9.8m/crypto/bn/asm/x86/sub.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- # x86 assember
- 
- sub bn_sub_words
---- openssl-0.9.8m.orig/crypto/bn/asm/x86/div.pl
-+++ openssl-0.9.8m/crypto/bn/asm/x86/div.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- # x86 assember
- 
- sub bn_div_words
---- openssl-0.9.8m.orig/crypto/aes/asm/aes-586.pl
-+++ openssl-0.9.8m/crypto/aes/asm/aes-586.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/env perl
-+#!/usr/bin/perl
- #
- # ====================================================================
- # Written by Andy Polyakov <appro at fy.chalmers.se> for the OpenSSL
---- openssl-0.9.8m.orig/crypto/aes/asm/aes-x86_64.pl
-+++ openssl-0.9.8m/crypto/aes/asm/aes-x86_64.pl
-@@ -1,4 +1,4 @@
--#!/usr/bin/env perl
-+#!/usr/bin/perl
- #
- # ====================================================================
- # Written by Andy Polyakov <appro at fy.chalmers.se> for the OpenSSL
---- openssl-0.9.8m.orig/crypto/asn1/charmap.pl
-+++ openssl-0.9.8m/crypto/asn1/charmap.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl -w
-+#!/usr/bin/perl
- 
- use strict;
- 
---- openssl-0.9.8m.orig/util/mksdef.pl
-+++ openssl-0.9.8m/util/mksdef.pl
-@@ -1,4 +1,4 @@
--
-+#!/usr/bin/perl
- # Perl script to split libeay32.def into two distinct DEF files for use in
- # fipdso mode. It works out symbols in each case by running "link" command and
- # parsing the output to find the list of missing symbols then splitting
---- openssl-0.9.8m.orig/util/dirname.pl
-+++ openssl-0.9.8m/util/dirname.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- if ($#ARGV < 0) {
-     die "dirname.pl: too few arguments\n";
---- openssl-0.9.8m.orig/util/tab_num.pl
-+++ openssl-0.9.8m/util/tab_num.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- $num=1;
- $width=40;
---- openssl-0.9.8m.orig/util/sp-diff.pl
-+++ openssl-0.9.8m/util/sp-diff.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # This file takes as input, the files that have been output from
- # ssleay speed.
---- openssl-0.9.8m.orig/util/mkerr.pl
-+++ openssl-0.9.8m/util/mkerr.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl -w
-+#!/usr/bin/perl
- 
- my $config = "crypto/err/openssl.ec";
- my $debug = 0;
---- openssl-0.9.8m.orig/util/clean-depend.pl
-+++ openssl-0.9.8m/util/clean-depend.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl -w
-+#!/usr/bin/perl
- # Clean the dependency list in a makefile of standard includes...
- # Written by Ben Laurie <ben at algroup.co.uk> 19 Jan 1999
- 
---- openssl-0.9.8m.orig/util/add_cr.pl
-+++ openssl-0.9.8m/util/add_cr.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # This adds a copyright message to a souce code file.
- # It also gets the file name correct.
---- openssl-0.9.8m.orig/util/pod2man.pl
-+++ openssl-0.9.8m/util/pod2man.pl
-@@ -1,4 +1,4 @@
--: #!/usr/bin/perl-5.005
-+#!/usr/bin/perl
-     eval 'exec /usr/bin/perl -S $0 ${1+"$@"}'
- 	if $running_under_some_shell;
- 
---- openssl-0.9.8m.orig/util/mkstack.pl
-+++ openssl-0.9.8m/util/mkstack.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl -w
-+#!/usr/bin/perl
- 
- # This is a utility that searches out "DECLARE_STACK_OF()"
- # declarations in .h and .c files, and updates/creates/replaces
---- openssl-0.9.8m.orig/util/selftest.pl
-+++ openssl-0.9.8m/util/selftest.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl -w
-+#!/usr/bin/perl
- #
- # Run the test suite and generate a report
- #
---- openssl-0.9.8m.orig/util/ck_errf.pl
-+++ openssl-0.9.8m/util/ck_errf.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # This is just a quick script to scan for cases where the 'error'
- # function name in a XXXerr() macro is wrong.
---- openssl-0.9.8m.orig/util/mklink.pl
-+++ openssl-0.9.8m/util/mklink.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- # mklink.pl
- 
---- openssl-0.9.8m.orig/util/src-dep.pl
-+++ openssl-0.9.8m/util/src-dep.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- # we make up an array of
- # $file{function_name}=filename;
---- openssl-0.9.8m.orig/util/deleof.pl
-+++ openssl-0.9.8m/util/deleof.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- while (<>)
- 	{
---- openssl-0.9.8m.orig/util/arx.pl
-+++ openssl-0.9.8m/util/arx.pl
-@@ -1,4 +1,4 @@
--#!/bin/perl
-+#!/usr/bin/perl
- 
- # Simple perl script to wrap round "ar" program and exclude any
- # object files in the environment variable EXCL_OBJ
---- openssl-0.9.8m.orig/util/copy.pl
-+++ openssl-0.9.8m/util/copy.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- use Fcntl;
- 
---- openssl-0.9.8m.orig/util/mkdir-p.pl
-+++ openssl-0.9.8m/util/mkdir-p.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- # mkdir-p.pl
- 
---- openssl-0.9.8m.orig/util/mkdef.pl
-+++ openssl-0.9.8m/util/mkdef.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl -w
-+#!/usr/bin/perl
- #
- # generate a .def file
- #
---- openssl-0.9.8m.orig/util/files.pl
-+++ openssl-0.9.8m/util/files.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # used to generate the file MINFO for use by util/mk1mf.pl
- # It is basically a list of all variables from the passed makefile
---- openssl-0.9.8m.orig/util/mkfiles.pl
-+++ openssl-0.9.8m/util/mkfiles.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # This is a hacked version of files.pl for systems that can't do a 'make files'.
- # Do a perl util/mkminfo.pl >MINFO to build MINFO
---- openssl-0.9.8m.orig/util/perlpath.pl
-+++ openssl-0.9.8m/util/perlpath.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # modify the '#!/usr/local/bin/perl'
- # line in all scripts that rely on perl.
---- openssl-0.9.8m.orig/util/mk1mf.pl
-+++ openssl-0.9.8m/util/mk1mf.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- # A bit of an evil hack but it post processes the file ../MINFO which
- # is generated by `make files` in the top directory.
- # This script outputs one mega makefile that has no shell stuff or any
---- openssl-0.9.8m.orig/util/err-ins.pl
-+++ openssl-0.9.8m/util/err-ins.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # tack error codes onto the end of a file
- #
---- openssl-0.9.8m.orig/util/pl/Mingw32.pl
-+++ openssl-0.9.8m/util/pl/Mingw32.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # Mingw32.pl -- Mingw
- #
---- openssl-0.9.8m.orig/util/pl/unix.pl
-+++ openssl-0.9.8m/util/pl/unix.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # unix.pl - the standard unix makefile stuff.
- #
---- openssl-0.9.8m.orig/util/pl/netware.pl
-+++ openssl-0.9.8m/util/pl/netware.pl
-@@ -1,4 +1,4 @@
--# Metrowerks Codewarrior or gcc / nlmconv for NetWare
-+#!/usr/bin/perl
- #
- 
- $version_header = "crypto/opensslv.h";
---- openssl-0.9.8m.orig/util/pl/VC-32.pl
-+++ openssl-0.9.8m/util/pl/VC-32.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- # VC-32.pl - unified script for Microsoft Visual C++, covering Win32,
- # Win64 and WinCE [follow $FLAVOR variable to trace the differences].
- #
---- openssl-0.9.8m.orig/util/pl/OS2-EMX.pl
-+++ openssl-0.9.8m/util/pl/OS2-EMX.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # OS2-EMX.pl - for EMX GCC on OS/2
- #
---- openssl-0.9.8m.orig/util/pl/ultrix.pl
-+++ openssl-0.9.8m/util/pl/ultrix.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # linux.pl - the standard unix makefile stuff.
- #
---- openssl-0.9.8m.orig/util/pl/linux.pl
-+++ openssl-0.9.8m/util/pl/linux.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # linux.pl - the standard unix makefile stuff.
- #
---- openssl-0.9.8m.orig/util/pl/BC-32.pl
-+++ openssl-0.9.8m/util/pl/BC-32.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- # Borland C++ builder 3 and 4 -- Janez Jere <jj at void.si>
- #
- 

Modified: openssl/trunk/debian/patches/pic.patch
===================================================================
--- openssl/trunk/debian/patches/pic.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/pic.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,32 +1,32 @@
-Index: openssl-0.9.8o/crypto/Makefile
+Index: openssl-1.0.0c/crypto/Makefile
 ===================================================================
---- openssl-0.9.8o.orig/crypto/Makefile	2008-09-17 17:10:55.000000000 +0000
-+++ openssl-0.9.8o/crypto/Makefile	2010-06-06 13:09:28.000000000 +0000
-@@ -57,7 +57,7 @@
+--- openssl-1.0.0c.orig/crypto/Makefile	2010-07-27 00:09:59.000000000 +0200
++++ openssl-1.0.0c/crypto/Makefile	2010-12-12 18:05:36.000000000 +0100
+@@ -58,7 +58,7 @@
  	echo "  #define DATE \"`LC_ALL=C LC_TIME=C date`\""; \
  	echo '#endif' ) >buildinf.h
  
--x86cpuid-elf.s:	x86cpuid.pl perlasm/x86asm.pl
-+x86cpuid-elf.S:	x86cpuid.pl perlasm/x86asm.pl
- 	$(PERL) x86cpuid.pl elf $(CFLAGS) $(PROCESSOR) > $@
- x86cpuid-cof.s: x86cpuid.pl perlasm/x86asm.pl
- 	$(PERL) x86cpuid.pl coff $(CFLAGS) $(PROCESSOR) > $@
+-x86cpuid.s:	x86cpuid.pl perlasm/x86asm.pl
++x86cpuid.S:	x86cpuid.pl perlasm/x86asm.pl
+ 	$(PERL) x86cpuid.pl $(PERLASM_SCHEME) $(CFLAGS) $(PROCESSOR) > $@
+ 
+ applink.o:	$(TOP)/ms/applink.c
 @@ -70,7 +70,7 @@
- uplink-cof.s:	../ms/uplink.pl
- 	$(PERL) ../ms/uplink.pl coff > $@
+ uplink-cof.s:	$(TOP)/ms/uplink.pl
+ 	$(PERL) $(TOP)/ms/uplink.pl coff > $@
  
 -x86_64cpuid.s: x86_64cpuid.pl
 +x86_64cpuid.S: x86_64cpuid.pl
- 	$(PERL) x86_64cpuid.pl $@
+ 	$(PERL) x86_64cpuid.pl $(PERLASM_SCHEME) > $@
  ia64cpuid.s: ia64cpuid.S
  	$(CC) $(CFLAGS) -E ia64cpuid.S > $@
-Index: openssl-0.9.8o/crypto/x86_64cpuid.pl
+Index: openssl-1.0.0c/crypto/x86_64cpuid.pl
 ===================================================================
---- openssl-0.9.8o.orig/crypto/x86_64cpuid.pl	2007-11-11 16:25:00.000000000 +0000
-+++ openssl-0.9.8o/crypto/x86_64cpuid.pl	2010-06-06 13:09:28.000000000 +0000
-@@ -95,7 +95,11 @@
- .size	OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu
- 
+--- openssl-1.0.0c.orig/crypto/x86_64cpuid.pl	2010-04-14 21:25:09.000000000 +0200
++++ openssl-1.0.0c/crypto/x86_64cpuid.pl	2010-12-12 18:05:36.000000000 +0100
+@@ -14,7 +14,11 @@
+ print<<___;
+ .extern		OPENSSL_cpuid_setup
  .section	.init
 +#ifdef OPENSSL_PIC
 +	call	OPENSSL_cpuid_setup\@PLT
@@ -34,26 +34,12 @@
  	call	OPENSSL_cpuid_setup
 +#endif
  
- ___
+ .text
  
-Index: openssl-0.9.8o/crypto/md5/Makefile
+Index: openssl-1.0.0c/crypto/des/asm/desboth.pl
 ===================================================================
---- openssl-0.9.8o.orig/crypto/md5/Makefile	2008-09-17 17:11:02.000000000 +0000
-+++ openssl-0.9.8o/crypto/md5/Makefile	2010-06-06 13:09:28.000000000 +0000
-@@ -52,7 +52,8 @@
- mx86-out.s: asm/md5-586.pl ../perlasm/x86asm.pl
- 	(cd asm; $(PERL) md5-586.pl a.out $(CFLAGS) > ../$@)
- 
--md5-x86_64.s:	asm/md5-x86_64.pl;	$(PERL) asm/md5-x86_64.pl $@
-+md5-x86_64.s:	asm/md5-x86_64.pl
-+	$(PERL) asm/md5-x86_64.pl $@
- 
- files:
- 	$(PERL) $(TOP)/util/files.pl Makefile >> $(TOP)/MINFO
-Index: openssl-0.9.8o/crypto/des/asm/desboth.pl
-===================================================================
---- openssl-0.9.8o.orig/crypto/des/asm/desboth.pl	2001-10-24 21:20:56.000000000 +0000
-+++ openssl-0.9.8o/crypto/des/asm/desboth.pl	2010-06-06 13:09:28.000000000 +0000
+--- openssl-1.0.0c.orig/crypto/des/asm/desboth.pl	2001-10-24 23:20:56.000000000 +0200
++++ openssl-1.0.0c/crypto/des/asm/desboth.pl	2010-12-12 18:05:36.000000000 +0100
 @@ -16,6 +16,11 @@
  
  	&push("edi");
@@ -91,24 +77,24 @@
  
  	&stack_pop(3);
  	&mov($L,&DWP(0,"ebx","",0));
-Index: openssl-0.9.8o/crypto/rc4/Makefile
+Index: openssl-1.0.0c/crypto/rc4/Makefile
 ===================================================================
---- openssl-0.9.8o.orig/crypto/rc4/Makefile	2008-11-19 16:03:50.000000000 +0000
-+++ openssl-0.9.8o/crypto/rc4/Makefile	2010-06-06 13:09:28.000000000 +0000
-@@ -51,7 +51,7 @@
- rx86-out.s: asm/rc4-586.pl ../perlasm/x86asm.pl
- 	(cd asm; $(PERL) rc4-586.pl a.out $(CFLAGS) > ../$@)
+--- openssl-1.0.0c.orig/crypto/rc4/Makefile	2009-02-11 11:01:36.000000000 +0100
++++ openssl-1.0.0c/crypto/rc4/Makefile	2010-12-12 18:05:36.000000000 +0100
+@@ -44,7 +44,7 @@
+ rc4-586.s:	asm/rc4-586.pl ../perlasm/x86asm.pl
+ 	$(PERL) asm/rc4-586.pl $(PERLASM_SCHEME) $(CFLAGS) > $@
  
--rc4-x86_64.s: asm/rc4-x86_64.pl;	$(PERL) asm/rc4-x86_64.pl $@
-+rc4-x86_64.S: asm/rc4-x86_64.pl;	$(PERL) asm/rc4-x86_64.pl $@
+-rc4-x86_64.s: asm/rc4-x86_64.pl
++rc4-x86_64.S: asm/rc4-x86_64.pl
+ 	$(PERL) asm/rc4-x86_64.pl $(PERLASM_SCHEME) > $@
  
- rc4-ia64.s: asm/rc4-ia64.S
- 	@case `awk '/^#define RC4_INT/{print$$NF}' $(TOP)/include/openssl/opensslconf.h` in \
-Index: openssl-0.9.8o/crypto/rc4/asm/rc4-x86_64.pl
+ rc4-ia64.S: asm/rc4-ia64.pl
+Index: openssl-1.0.0c/crypto/rc4/asm/rc4-x86_64.pl
 ===================================================================
---- openssl-0.9.8o.orig/crypto/rc4/asm/rc4-x86_64.pl	2008-09-16 10:47:27.000000000 +0000
-+++ openssl-0.9.8o/crypto/rc4/asm/rc4-x86_64.pl	2010-06-06 13:09:28.000000000 +0000
-@@ -270,7 +270,11 @@
+--- openssl-1.0.0c.orig/crypto/rc4/asm/rc4-x86_64.pl	2009-04-27 21:31:04.000000000 +0200
++++ openssl-1.0.0c/crypto/rc4/asm/rc4-x86_64.pl	2010-12-12 18:05:36.000000000 +0100
+@@ -279,7 +279,11 @@
  	xor	%r10,%r10
  	xor	%r11,%r11
  
@@ -120,10 +106,10 @@
  	bt	\$20,$idx#d
  	jnc	.Lw1stloop
  	bt	\$30,$idx#d
-@@ -338,7 +342,11 @@
+@@ -346,7 +350,11 @@
+ .align	16
  RC4_options:
- 	.picmeup %rax
- 	lea	.Lopts-.(%rax),%rax
+ 	lea	.Lopts(%rip),%rax
 +#ifdef OPENSSL_PIC
 +	mov	OPENSSL_ia32cap_P\@GOTPCREL(%rip),%edx
 +#else
@@ -132,62 +118,10 @@
  	bt	\$20,%edx
  	jnc	.Ldone
  	add	\$12,%rax
-Index: openssl-0.9.8o/crypto/perlasm/x86unix.pl
+Index: openssl-1.0.0c/crypto/perlasm/cbc.pl
 ===================================================================
---- openssl-0.9.8o.orig/crypto/perlasm/x86unix.pl	2008-05-01 23:11:32.000000000 +0000
-+++ openssl-0.9.8o/crypto/perlasm/x86unix.pl	2010-06-06 13:09:28.000000000 +0000
-@@ -400,6 +400,29 @@
- 	$stack=4;
- 	}
- 
-+sub main'function_begin_B_static
-+	{
-+	local($func,$extra)=@_;
-+
-+	&main'external_label($func);
-+	$func=$under.$func;
-+
-+	local($tmp)=<<"EOF";
-+.text
-+EOF
-+	push(@out,$tmp);
-+	if ($main'cpp)
-+		{ push(@out,"TYPE($func,\@function)\n"); }
-+	elsif ($main'coff)
-+		{ $tmp=push(@out,".def\t$func;\t.scl\t2;\t.type\t32;\t.endef\n"); }
-+	elsif ($main'aout and !$main'pic)
-+		{ }
-+	else	{ push(@out,".type	$func,\@function\n"); }
-+	push(@out,".align\t$align\n");
-+	push(@out,"$func:\n");
-+	$stack=4;
-+	}
-+
- sub main'function_end
- 	{
- 	local($func)=@_;
-@@ -694,7 +717,17 @@
- 		{
- 		$tmp=<<___;
- .section	.init
-+#ifdef OPENSSL_PIC
-+	pushl	%ebx
-+	call    .pic_point0
-+.pic_point0:
-+	popl    %ebx
-+	addl    \$_GLOBAL_OFFSET_TABLE_+[.-.pic_point0],%ebx
-+	call	$under$f\@PLT
-+	popl	%ebx
-+#else
- 	call	$under$f
-+#endif
- 	jmp	.Linitalign
- .align	$align
- .Linitalign:
-Index: openssl-0.9.8o/crypto/perlasm/cbc.pl
-===================================================================
---- openssl-0.9.8o.orig/crypto/perlasm/cbc.pl	2005-05-09 21:48:00.000000000 +0000
-+++ openssl-0.9.8o/crypto/perlasm/cbc.pl	2010-06-06 13:09:28.000000000 +0000
+--- openssl-1.0.0c.orig/crypto/perlasm/cbc.pl	2005-05-09 23:48:00.000000000 +0200
++++ openssl-1.0.0c/crypto/perlasm/cbc.pl	2010-12-12 18:05:36.000000000 +0100
 @@ -122,7 +122,11 @@
  	&mov(&DWP($data_off,"esp","",0),	"eax");	# put in array for call
  	&mov(&DWP($data_off+4,"esp","",0),	"ebx");	#
@@ -240,11 +174,11 @@
  
  	&mov("eax",	&DWP($data_off,"esp","",0));	# get return
  	&mov("ebx",	&DWP($data_off+4,"esp","",0));	#
-Index: openssl-0.9.8o/crypto/perlasm/x86_64-xlate.pl
+Index: openssl-1.0.0c/crypto/perlasm/x86_64-xlate.pl
 ===================================================================
---- openssl-0.9.8o.orig/crypto/perlasm/x86_64-xlate.pl	2010-06-06 13:09:00.000000000 +0000
-+++ openssl-0.9.8o/crypto/perlasm/x86_64-xlate.pl	2010-06-06 13:09:28.000000000 +0000
-@@ -435,7 +435,7 @@
+--- openssl-1.0.0c.orig/crypto/perlasm/x86_64-xlate.pl	2010-12-12 18:05:36.000000000 +0100
++++ openssl-1.0.0c/crypto/perlasm/x86_64-xlate.pl	2010-12-12 18:05:36.000000000 +0100
+@@ -638,7 +638,7 @@
  
      chomp($line);
  
@@ -253,49 +187,54 @@
      $line =~ s|/\*.*\*/||;	# ... and C-style comments...
      $line =~ s|^\s+||;		# ... and skip white spaces in beginning
  
-Index: openssl-0.9.8o/crypto/aes/asm/aes-586.pl
+Index: openssl-1.0.0c/crypto/perlasm/x86gas.pl
 ===================================================================
---- openssl-0.9.8o.orig/crypto/aes/asm/aes-586.pl	2008-12-17 14:14:51.000000000 +0000
-+++ openssl-0.9.8o/crypto/aes/asm/aes-586.pl	2010-06-06 13:09:28.000000000 +0000
-@@ -250,7 +250,7 @@
- sub _data_word() { my $i; while(defined($i=shift)) { &data_word($i,$i); } }
+--- openssl-1.0.0c.orig/crypto/perlasm/x86gas.pl	2008-12-17 20:56:47.000000000 +0100
++++ openssl-1.0.0c/crypto/perlasm/x86gas.pl	2010-12-12 18:05:36.000000000 +0100
+@@ -209,7 +209,17 @@
+     if ($::elf)
+     {	$initseg.=<<___;
+ .section	.init
++#ifdef OPENSSL_PIC
++	pushl	%ebx
++	call    .pic_point0
++.pic_point0:
++	popl    %ebx
++	addl    \$_GLOBAL_OFFSET_TABLE_+[.-.pic_point0],%ebx
++	call	$f\@PLT
++	popl	%ebx
++#else
+ 	call	$f
++#endif
+ 	jmp	.Linitalign
+ .align	$align
+ .Linitalign:
+Index: openssl-1.0.0c/crypto/aes/asm/aes-x86_64.pl
+===================================================================
+--- openssl-1.0.0c.orig/crypto/aes/asm/aes-x86_64.pl	2008-12-27 14:32:21.000000000 +0100
++++ openssl-1.0.0c/crypto/aes/asm/aes-x86_64.pl	2010-12-12 18:05:36.000000000 +0100
+@@ -1669,7 +1669,11 @@
+ 	lea	.LAES_Td(%rip),$sbox
+ .Lcbc_picked_te:
  
- &public_label("AES_Te");
--&function_begin_B("_x86_AES_encrypt");
-+&function_begin_B_static("_x86_AES_encrypt");
- 	if ($vertical_spin) {
- 		# I need high parts of volatile registers to be accessible...
- 		&exch	($s1="edi",$key="ebx");
-@@ -539,7 +539,7 @@
- }
++#ifdef OPENSSL_PIC
++	mov	OPENSSL_ia32cap_P\@GOTPCREL(%rip),%r10d
++#else
+ 	mov	OPENSSL_ia32cap_P(%rip),%r10d
++#endif
+ 	cmp	\$$speed_limit,%rdx
+ 	jb	.Lcbc_slow_prologue
+ 	test	\$15,%rdx
+Index: openssl-1.0.0c/crypto/aes/Makefile
+===================================================================
+--- openssl-1.0.0c.orig/crypto/aes/Makefile	2010-12-12 18:15:06.000000000 +0100
++++ openssl-1.0.0c/crypto/aes/Makefile	2010-12-12 18:15:30.000000000 +0100
+@@ -51,7 +51,7 @@
+ aes-586.s:	asm/aes-586.pl ../perlasm/x86asm.pl
+ 	$(PERL) asm/aes-586.pl $(PERLASM_SCHEME) $(CFLAGS) $(PROCESSOR) > $@
  
- &public_label("AES_Td");
--&function_begin_B("_x86_AES_decrypt");
-+&function_begin_B_static("_x86_AES_decrypt");
- 	# note that caller is expected to allocate stack frame for me!
- 	&mov	(&DWP(12,"esp"),$key);		# save key
+-aes-x86_64.s: asm/aes-x86_64.pl
++aes-x86_64.S: asm/aes-x86_64.pl
+ 	$(PERL) asm/aes-x86_64.pl $(PERLASM_SCHEME) > $@
  
-@@ -1461,15 +1461,22 @@
- &public_label("AES_Td");
- &public_label("AES_Te");
- &function_begin_B("AES_set_decrypt_key");
-+	&push	("ebx");
- 	&mov	("eax",&wparam(0));
- 	&mov	("ecx",&wparam(1));
- 	&mov	("edx",&wparam(2));
- 	&sub	("esp",12);
-+
-+	&call	(&label("pic_point0")); 
-+	&set_label("pic_point0");
-+	&blindpop("ebx");
-+	&add	("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point0") . "]");
- 	&mov	(&DWP(0,"esp"),"eax");
- 	&mov	(&DWP(4,"esp"),"ecx");
- 	&mov	(&DWP(8,"esp"),"edx");
--	&call	("AES_set_encrypt_key");
-+	&call	("AES_set_encrypt_key\@PLT");
- 	&add	("esp",12);
-+	&pop	("ebx");
- 	&cmp	("eax",0);
- 	&je	(&label("proceed"));
- 	&ret	();
+ aes-sparcv9.s: asm/aes-sparcv9.pl

Modified: openssl/trunk/debian/patches/pkg-config.patch
===================================================================
--- openssl/trunk/debian/patches/pkg-config.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/pkg-config.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,8 +1,8 @@
-Index: openssl-0.9.8k/Makefile.org
+Index: openssl-1.0.0c/Makefile.org
 ===================================================================
---- openssl-0.9.8k.orig/Makefile.org	2009-07-19 11:34:56.000000000 +0200
-+++ openssl-0.9.8k/Makefile.org	2009-07-19 11:36:02.000000000 +0200
-@@ -444,7 +444,8 @@
+--- openssl-1.0.0c.orig/Makefile.org	2010-12-12 16:13:28.000000000 +0100
++++ openssl-1.0.0c/Makefile.org	2010-12-12 17:01:49.000000000 +0100
+@@ -323,7 +323,8 @@
  	    echo 'Description: OpenSSL cryptography library'; \
  	    echo 'Version: '$(VERSION); \
  	    echo 'Requires: '; \
@@ -12,7 +12,7 @@
  	    echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > libcrypto.pc
  
  libssl.pc: Makefile
-@@ -457,7 +458,8 @@
+@@ -336,7 +337,8 @@
  	    echo 'Description: Secure Sockets Layer and cryptography libraries'; \
  	    echo 'Version: '$(VERSION); \
  	    echo 'Requires: '; \
@@ -22,7 +22,7 @@
  	    echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > libssl.pc
  
  openssl.pc: Makefile
-@@ -470,7 +472,8 @@
+@@ -349,7 +351,8 @@
  	    echo 'Description: Secure Sockets Layer and cryptography libraries and tools'; \
  	    echo 'Version: '$(VERSION); \
  	    echo 'Requires: '; \

Deleted: openssl/trunk/debian/patches/rc4-amd64.patch
===================================================================
--- openssl/trunk/debian/patches/rc4-amd64.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/rc4-amd64.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,14 +0,0 @@
-Index: openssl-0.9.8k/Configure
-===================================================================
---- openssl-0.9.8k.orig/Configure	2009-07-19 11:32:41.000000000 +0200
-+++ openssl-0.9.8k/Configure	2009-07-19 11:37:10.000000000 +0200
-@@ -128,6 +128,9 @@
- my $x86_out_asm="x86cpuid-out.o:bn86-out.o co86-out.o MAYBE-MO86-out.o:dx86-out.o yx86-out.o:ax86-out.o:bx86-out.o:mx86-out.o:sx86-out.o s512sse2-out.o:cx86-out.o:rx86-out.o rc4_skey.o:rm86-out.o:r586-out.o";
- 
- my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o::aes-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o::rc4-x86_64.o::";
-+# rc4 asm is disabled on amd64 because we configured it with RC4_CHAR while
-+# the assembler only works with int
-+my $x86_64_asm_linux="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o::aes-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o::::";
- my $ia64_asm=":bn-ia64.o::aes_core.o aes_cbc.o aes-ia64.o:::sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o::";
- 
- my $no_asm="::::::::::";

Modified: openssl/trunk/debian/patches/rehash-crt.patch
===================================================================
--- openssl/trunk/debian/patches/rehash-crt.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/rehash-crt.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,8 +1,8 @@
-Index: openssl-0.9.8k/tools/c_rehash.in
+Index: openssl-1.0.0c/tools/c_rehash.in
 ===================================================================
---- openssl-0.9.8k.orig/tools/c_rehash.in	2002-10-11 22:31:27.000000000 +0200
-+++ openssl-0.9.8k/tools/c_rehash.in	2009-07-19 11:36:26.000000000 +0200
-@@ -59,12 +59,15 @@
+--- openssl-1.0.0c.orig/tools/c_rehash.in	2010-04-15 01:07:28.000000000 +0200
++++ openssl-1.0.0c/tools/c_rehash.in	2010-12-12 17:10:51.000000000 +0100
+@@ -75,12 +75,15 @@
  		}
  	}
  	closedir DIR;
@@ -21,12 +21,12 @@
  		}
  		link_hash_cert($fname) if($cert);
  		link_hash_crl($fname) if($crl);
-@@ -102,6 +105,9 @@
+@@ -153,6 +156,9 @@
  		my $fname = $_[0];
  		$fname =~ s/'/'\\''/g;
- 		my ($hash, $fprint) = `"$openssl" x509 -hash -fingerprint -noout -in '$fname'`;
+ 		my ($hash, $fprint) = `"$openssl" crl -hash -fingerprint -noout -in '$fname'`;
 +		if(!$hash || !fprint) {
-+			($hash, $fprint) = `"$openssl" x509 -hash -fingerprint -noout -in '$fname' -inform der`;
++			($hash, $fprint) = `"$openssl" crl -hash -fingerprint -noout -in '$fname' -inform der`;
 +		}
  		chomp $hash;
  		chomp $fprint;

Modified: openssl/trunk/debian/patches/series
===================================================================
--- openssl/trunk/debian/patches/series	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/series	2010-12-14 21:02:49 UTC (rev 475)
@@ -11,13 +11,8 @@
 pic.patch
 pkg-config.patch
 valgrind.patch
-rc4-amd64.patch
 rehash-crt.patch
 rehash_pod.patch
 shared-lib-ext.patch
 stddef.patch
 version-script.patch
-perl-path.diff
-CVE-2010-2939.patch
-CVE-2010-3864.patch
-CVE-2010-4180.patch

Modified: openssl/trunk/debian/patches/shared-lib-ext.patch
===================================================================
--- openssl/trunk/debian/patches/shared-lib-ext.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/shared-lib-ext.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,8 +1,8 @@
-Index: openssl-0.9.8k/Configure
+Index: openssl-1.0.0c/Configure
 ===================================================================
---- openssl-0.9.8k.orig/Configure	2009-07-19 11:36:24.000000000 +0200
-+++ openssl-0.9.8k/Configure	2009-07-19 11:37:03.000000000 +0200
-@@ -1568,7 +1568,8 @@
+--- openssl-1.0.0c.orig/Configure	2010-12-12 16:10:12.000000000 +0100
++++ openssl-1.0.0c/Configure	2010-12-12 17:12:38.000000000 +0100
+@@ -1605,7 +1605,8 @@
  	elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
  		{
  		my $sotmp = $1;

Modified: openssl/trunk/debian/patches/valgrind.patch
===================================================================
--- openssl/trunk/debian/patches/valgrind.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/valgrind.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,15 +1,20 @@
-Index: openssl-0.9.8k/crypto/rand/md_rand.c
+Index: openssl-1.0.0c/crypto/rand/md_rand.c
 ===================================================================
---- openssl-0.9.8k.orig/crypto/rand/md_rand.c	2008-09-16 13:50:05.000000000 +0200
-+++ openssl-0.9.8k/crypto/rand/md_rand.c	2009-07-19 11:36:05.000000000 +0200
-@@ -477,8 +477,10 @@
- 		MD_Update(&m,local_md,MD_DIGEST_LENGTH);
+--- openssl-1.0.0c.orig/crypto/rand/md_rand.c	2010-06-16 15:17:22.000000000 +0200
++++ openssl-1.0.0c/crypto/rand/md_rand.c	2010-12-12 17:02:50.000000000 +0100
+@@ -476,6 +476,7 @@
  		MD_Update(&m,(unsigned char *)&(md_c[0]),sizeof(md_c));
- #ifndef PURIFY
-+#if 0 /* Don't add uninitialised data. */
- 		MD_Update(&m,buf,j); /* purify complains */
+ 
+ #ifndef PURIFY /* purify complains */
++#if 0
+ 		/* The following line uses the supplied buffer as a small
+ 		 * source of entropy: since this buffer is often uninitialised
+ 		 * it may cause programs such as purify or valgrind to
+@@ -485,6 +486,7 @@
+ 		 */
+ 		MD_Update(&m,buf,j);
  #endif
 +#endif
+ 
  		k=(st_idx+MD_DIGEST_LENGTH/2)-st_num;
  		if (k > 0)
- 			{

Modified: openssl/trunk/debian/patches/version-script.patch
===================================================================
--- openssl/trunk/debian/patches/version-script.patch	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/patches/version-script.patch	2010-12-14 21:02:49 UTC (rev 475)
@@ -16,7 +16,7 @@
 --- /dev/null	1970-01-01 00:00:00.000000000 +0000
 +++ openssl-0.9.8m/openssl.ld	2010-02-27 12:28:35.000000000 +0100
 @@ -0,0 +1,5 @@
-+OPENSSL_0.9.8 {
++OPENSSL_1.0.0 {
 +	 global:
 +		 *;
 +};
@@ -26,7 +26,7 @@
 --- /dev/null	1970-01-01 00:00:00.000000000 +0000
 +++ openssl-0.9.8m/engines/openssl.ld	2010-02-27 12:28:35.000000000 +0100
 @@ -0,0 +1,5 @@
-+OPENSSL_0.9.8 {
++OPENSSL_1.0.0 {
 +	 global:
 +		 *;
 +};

Modified: openssl/trunk/debian/po/POTFILES.in
===================================================================
--- openssl/trunk/debian/po/POTFILES.in	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/POTFILES.in	2010-12-14 21:02:49 UTC (rev 475)
@@ -1 +1 @@
-[type: gettext/rfc822deb] libssl0.9.8.templates
+[type: gettext/rfc822deb] libssl1.0.0.templates

Modified: openssl/trunk/debian/po/ar.po
===================================================================
--- openssl/trunk/debian/po/ar.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/ar.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -7,10 +7,11 @@
 msgstr ""
 "Project-Id-Version: openssl-ar\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2010-09-09 01:29+0300\n"
 "Last-Translator: Ossama M. Khayat <okhayat at yahoo.com>\n"
 "Language-Team: Arabic <support at arabeyes.org>\n"
+"Language: ar\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
@@ -20,13 +21,13 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr "الخدمات المطلوب إعادة تشغيلها لجعلها تستخدم المكتبات الجديدة:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -38,7 +39,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -52,7 +53,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -63,7 +64,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr "فشل إعادة تشغيل بعض الخدمات لترقية OpenSSL"
 
@@ -71,21 +72,18 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
-msgstr ""
-"تعذر إعادة تشغيل الخدمات التالية لترقية مكتبة "
-"OpenSSL:"
+msgstr "تعذر إعادة تشغيل الخدمات التالية لترقية مكتبة OpenSSL:"
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."
 msgstr ""
 "يجب أن تقوم بتشغيل هذه الخدمات يدوياً بتفيذ الأمر '/etc/init.d/<service> "
 "start'."
-

Modified: openssl/trunk/debian/po/ca.po
===================================================================
--- openssl/trunk/debian/po/ca.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/ca.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -10,23 +10,24 @@
 msgstr ""
 "Project-Id-Version: openssl_0.9.8g-3\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2007-11-24 16:43+0100\n"
 "Last-Translator: Jordà Polo <jorda at ettin.org>\n"
 "Language-Team: Català <debian-l10n-catalan at lists.debian.org>\n"
+"Language: \n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr "Serveis que cal reiniciar perquè utilitzin les noves biblioteques:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -39,7 +40,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -53,7 +54,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -65,7 +66,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr ""
 "S'ha trobat un error mentre es reiniciaven alguns serveis per "
@@ -75,7 +76,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
@@ -85,7 +86,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."

Modified: openssl/trunk/debian/po/cs.po
===================================================================
--- openssl/trunk/debian/po/cs.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/cs.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -15,23 +15,24 @@
 msgstr ""
 "Project-Id-Version: openssl\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2008-05-12 19:14+0200\n"
 "Last-Translator: Miroslav Kure <kurem at debian.cz>\n"
 "Language-Team: Czech <debian-l10n-czech at lists.debian.org>\n"
+"Language: cs\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr "Služby, které se mají restartovat, aby začaly využívat nové knihovny:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -43,7 +44,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -57,7 +58,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -69,7 +70,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr "Chyba při restartu některých služeb po aktualizaci OpenSSL"
 
@@ -77,7 +78,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
@@ -86,7 +87,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."

Modified: openssl/trunk/debian/po/da.po
===================================================================
--- openssl/trunk/debian/po/da.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/da.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -9,10 +9,11 @@
 msgstr ""
 "Project-Id-Version: openssl\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2010-10-07 05:26+0100\n"
 "Last-Translator: Joe Hansen <joedalton2 at yahoo.dk>\n"
 "Language-Team: Danish <debian-l10n-danish at lists.debian.org> \n"
+"Language: \n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
@@ -20,7 +21,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr ""
 "Tjenester der skal genstartes for at få dem til at benytte de nye "
@@ -28,19 +29,19 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
 "server (sshd) should not affect any existing connections."
 msgstr ""
-"Denne version af OpenSSL retter nogle sikkerhedsproblemer. Tjenester vil ikke "
-"benytte disse rettelser, før de er blevet genstartet. Bemærk at det ikke vil "
-"påvirke eksisterende forbindelser at genstarte SSH-serveren (sshd)."
+"Denne version af OpenSSL retter nogle sikkerhedsproblemer. Tjenester vil "
+"ikke benytte disse rettelser, før de er blevet genstartet. Bemærk at det "
+"ikke vil påvirke eksisterende forbindelser at genstarte SSH-serveren (sshd)."
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -48,13 +49,13 @@
 "services will be restarted if the list is empty."
 msgstr ""
 "Tjek listen over fundne tjenester, som skal genstartes, og ret den om "
-"nødvendigt. Tjenestenavnene skal være identiske med initialiseringsskriptenes "
-"navne i /etc/init.d, og være adskilt med mellemrum. Hvis listen er tom, vil "
-"ingen tjenester blive genstartet."
+"nødvendigt. Tjenestenavnene skal være identiske med "
+"initialiseringsskriptenes navne i /etc/init.d, og være adskilt med "
+"mellemrum. Hvis listen er tom, vil ingen tjenester blive genstartet."
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -66,7 +67,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr "Fejl ved genstart af nogle tjenester for OpenSSl-opgradering"
 
@@ -74,21 +75,19 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
 msgstr ""
-"De følgende tjenester kunne ikke genstartes for "
-"OpenSSL-biblioteksopgraderingen:"
+"De følgende tjenester kunne ikke genstartes for OpenSSL-"
+"biblioteksopgraderingen:"
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."
 msgstr ""
-"Du skal genstarte disse manuelt ved at køre '/etc/init.d/<tjeneste> "
-"start'."
-
+"Du skal genstarte disse manuelt ved at køre '/etc/init.d/<tjeneste> start'."

Modified: openssl/trunk/debian/po/de.po
===================================================================
--- openssl/trunk/debian/po/de.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/de.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -6,17 +6,18 @@
 msgstr ""
 "Project-Id-Version: openssl 0.9.8e-4\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2008-03-24 22:48+0100\n"
 "Last-Translator: Johannes Starosta <feedback-an-johannes at arcor.de>\n"
 "Language-Team: German <debian-l10n-german at lists.debian.org>\n"
+"Language: de\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr ""
 "Welche Dienste sollen erneut gestartet werden, damit sie die neuen "
@@ -24,7 +25,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -37,7 +38,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -52,7 +53,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -64,7 +65,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr "Neustarten einiger Dienste beim OpenSSL-Upgrade fehlgeschlagen"
 
@@ -72,7 +73,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
@@ -82,7 +83,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."

Modified: openssl/trunk/debian/po/es.po
===================================================================
--- openssl/trunk/debian/po/es.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/es.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -33,24 +33,25 @@
 msgstr ""
 "Project-Id-Version: openssl 0.9.7d-3\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2007-05-01 17:20+0200\n"
 "Last-Translator: Manuel Porras Peralta «Venturi» <venturi.debian at gmail.com>\n"
 "Language-Team: Debian Spanish <debian-l10n-spanish at lists.debian.org>\n"
+"Language: \n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr ""
 "Servicios que tienen que reiniciarse para que usen las nuevas bibliotecas:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -63,7 +64,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -72,13 +73,13 @@
 msgstr ""
 "Por favor, compruebe la lista de los servicios detectados que necesitan "
 "reiniciarse y corríjala si fuese necesario. Los nombres de los servicios "
-"deben ser idénticos a los nombres de los programas de inicio en «/etc/init.d» "
-"y deben estar separados por espacios. No se reiniciará ningún servicio si "
+"deben ser idénticos a los nombres de los programas de inicio en «/etc/init."
+"d» y deben estar separados por espacios. No se reiniciará ningún servicio si "
 "deja la lista en blanco."
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -90,7 +91,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr "Fallo al reiniciar algunos servicios por la actualización de OpenSSL"
 
@@ -98,7 +99,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
@@ -108,12 +109,13 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."
 msgstr ""
-"Tendrá que iniciarlos manualmente ejecutando « /etc/init.d/<servicio> start » "
+"Tendrá que iniciarlos manualmente ejecutando « /etc/init.d/<servicio> start "
+"» "
 
 #~ msgid "${services}"
 #~ msgstr "${services}"

Modified: openssl/trunk/debian/po/eu.po
===================================================================
--- openssl/trunk/debian/po/eu.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/eu.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -8,10 +8,11 @@
 msgstr ""
 "Project-Id-Version: eu\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2007-12-21 10:56+0100\n"
 "Last-Translator: Piarres Beobide <pi at beobide.net>\n"
 "Language-Team: Euskara <Librezale at librezale.org>\n"
+"Language: \n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
@@ -20,14 +21,14 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr ""
 "Liburutegi berriak erabili ditzaten berrabiarazi behar diren zerbitzuak:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -39,7 +40,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -53,7 +54,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -65,7 +66,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr "Huts OpenSSL bertsio-berritzerako zerbitzu batzuek berrabiaraztean."
 
@@ -73,7 +74,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
@@ -83,7 +84,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."

Modified: openssl/trunk/debian/po/fi.po
===================================================================
--- openssl/trunk/debian/po/fi.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/fi.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -2,10 +2,11 @@
 msgstr ""
 "Project-Id-Version: openssl_0.9.8e-8\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2007-12-30 00:00+0200\n"
 "Last-Translator: Esko Arajärvi <edu at iki.fi>\n"
 "Language-Team: Finnish <debian-l10n-finnish at lists.debian.org>\n"
+"Language: fi\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=utf-8\n"
 "Content-Transfer-Encoding: 8bit\n"
@@ -14,14 +15,14 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr ""
 "Palvelut, jotka käynnistetään uudelleen uusien kirjastojen käyttämiseksi:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -34,7 +35,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -49,7 +50,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -61,7 +62,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr ""
 "Joidenkin palveluiden käynnistäminen uudelleen OpenSSL:n päivityksen "
@@ -71,7 +72,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
@@ -81,7 +82,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."

Modified: openssl/trunk/debian/po/fr.po
===================================================================
--- openssl/trunk/debian/po/fr.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/fr.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -13,23 +13,24 @@
 msgstr ""
 "Project-Id-Version: openssl_0.9.8e-4\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2007-11-11 18:47+0100\n"
 "Last-Translator: Michel Grentzinger <mic.grentz at online.fr>\n"
 "Language-Team: French <debian-l10n-french at lists.debian.org>\n"
+"Language: fr\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr "Services à redémarrer afin d'utiliser les nouvelles bibliothèques :"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -42,7 +43,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -56,7 +57,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -68,7 +69,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr ""
 "Impossible de redémarrer certains services lors de la mise à jour d'OpenSSL"
@@ -77,7 +78,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
@@ -87,7 +88,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."

Modified: openssl/trunk/debian/po/gl.po
===================================================================
--- openssl/trunk/debian/po/gl.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/gl.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -6,23 +6,24 @@
 msgstr ""
 "Project-Id-Version: openssl\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2008-05-13 00:08+0100\n"
 "Last-Translator: Jacobo Tarrio <jtarrio at debian.org>\n"
 "Language-Team: Galician <proxecto at trasno.net>\n"
+"Language: gl\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr "Servizos a reiniciar para facer que empreguen as novas bibliotecas:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -35,7 +36,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -49,7 +50,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -61,7 +62,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr "Problemas ao reiniciar algúns servizos para a actualización de OpenSSL"
 
@@ -69,7 +70,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
@@ -79,7 +80,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."

Modified: openssl/trunk/debian/po/it.po
===================================================================
--- openssl/trunk/debian/po/it.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/it.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -8,23 +8,24 @@
 msgstr ""
 "Project-Id-Version: openssl 0.9.8g italian debconf templates\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2008-01-19 21:17+0100\n"
 "Last-Translator: Luca Monducci <luca.mo at tiscali.it>\n"
 "Language-Team: Italian <debian-l10n-italian at lists.debian.org>\n"
+"Language: it\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr "Servizi da riavviare per l'uso delle nuove librerie:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -37,7 +38,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -51,7 +52,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -63,26 +64,25 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
-msgstr ""
-"Errore nel riavvio di alcuni servizi per l'aggiornamento di OpenSSL"
+msgstr "Errore nel riavvio di alcuni servizi per l'aggiornamento di OpenSSL"
 
 #. Type: error
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
 msgstr ""
-"Non è stato possibile riavviare i seguenti servizi per l'aggiornamento "
-"di OpenSSL:"
+"Non è stato possibile riavviare i seguenti servizi per l'aggiornamento di "
+"OpenSSL:"
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."

Modified: openssl/trunk/debian/po/ja.po
===================================================================
--- openssl/trunk/debian/po/ja.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/ja.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -2,23 +2,24 @@
 msgstr ""
 "Project-Id-Version: openssl 0.9.8e-4\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2008-01-22 07:37+0900\n"
 "Last-Translator: Hideki Yamane (Debian-JP) <henrich at debian.or.jp>\n"
 "Language-Team: Japanese <debian-japanese at lists.debian.org>\n"
+"Language: ja\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr "新しいライブラリを使うために再起動するサービス:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -30,7 +31,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -43,7 +44,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -55,7 +56,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr "OpenSSL のアップグレードによって再起動に失敗したサービス"
 
@@ -63,7 +64,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
@@ -73,7 +74,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."

Modified: openssl/trunk/debian/po/ko.po
===================================================================
--- openssl/trunk/debian/po/ko.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/ko.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -8,10 +8,11 @@
 msgstr ""
 "Project-Id-Version: openssl\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2007-04-11 13:43-0400\n"
 "Last-Translator: Sunjae Park <darehanl at gmail.com>\n"
 "Language-Team: Korean <debian-l10n-korean at lists.debian.org>\n"
+"Language: ko\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
@@ -19,13 +20,13 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr "새 라이브러리를 사용하도록 재시작할 서비스 목록:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -37,7 +38,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -50,7 +51,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -61,7 +62,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr ""
 
@@ -69,7 +70,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
@@ -77,7 +78,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."

Modified: openssl/trunk/debian/po/lt.po
===================================================================
--- openssl/trunk/debian/po/lt.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/lt.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -17,20 +17,21 @@
 msgstr ""
 "Project-Id-Version: openssl_0.9.8b-2_templates\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2006-06-19 01:32+0300\n"
 "Last-Translator: Gintautas Miliauskas <gintas at akl.lt>\n"
 "Language-Team: Lithuanian <komp_lt at konferencijos.lt>\n"
+"Language: lt\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 "X-Generator: KBabel 1.11.2\n"
-"Plural-Forms:  nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && (n%"
-"100<10 || n%100>=20) ? 1 : 2);\n"
+"Plural-Forms:  nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && (n"
+"%100<10 || n%100>=20) ? 1 : 2);\n"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 #, fuzzy
 msgid "Services to restart to make them use the new libraries:"
 msgstr ""
@@ -39,7 +40,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 #, fuzzy
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
@@ -52,7 +53,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 #, fuzzy
 msgid ""
 "Please check the list of detected services that need to be restarted and "
@@ -68,7 +69,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 #, fuzzy
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
@@ -81,7 +82,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr ""
 
@@ -89,7 +90,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
@@ -97,7 +98,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."

Modified: openssl/trunk/debian/po/ml.po
===================================================================
--- openssl/trunk/debian/po/ml.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/ml.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -2,30 +2,31 @@
 # Copyright (C) 2007 THE openssl'S COPYRIGHT HOLDER
 # This file is distributed under the same license as the openssl package.
 # Praveen|പ്രവീണ്‍ A|എ <pravi.a at gmail.com>, 2007.
-# 
-# 
+#
+#
 msgid ""
 msgstr ""
 "Project-Id-Version: openssl 20070415\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2007-04-14 07:15+0530\n"
 "Last-Translator: Praveen|പ്രവീണ്‍ A|എ <pravi.a at gmail.com>\n"
 "Language-Team: Swathanthra|സ്വതന്ത്ര Malayalam|മലയാളം Computing|കമ്പ്യൂട്ടിങ്ങ്  <smc-"
 "discuss at googlegroups.com>\n"
+"Language: \n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr "പുിതിയ ലൈബ്രറികള്‍ ഉപയോഗിയ്ക്കാന്‍ പുനരാരംഭിയ്ക്കേണ്ട സേവനങ്ങള്‍:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -37,7 +38,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -51,7 +52,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -63,7 +64,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr ""
 
@@ -71,7 +72,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
@@ -79,7 +80,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."

Modified: openssl/trunk/debian/po/nb.po
===================================================================
--- openssl/trunk/debian/po/nb.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/nb.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -7,10 +7,11 @@
 msgstr ""
 "Project-Id-Version: openssl_0.9.8c-4_templates\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2007-02-25 12:31+0100\n"
 "Last-Translator: Bjørn Steensrud <bjornst at powertech.no>\n"
 "Language-Team: Norwegian Bokmål <i18n-nb at lister.ping.uio.no>\n"
+"Language: \n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
@@ -18,7 +19,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 #, fuzzy
 msgid "Services to restart to make them use the new libraries:"
 msgstr ""
@@ -26,7 +27,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 #, fuzzy
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
@@ -39,7 +40,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 #, fuzzy
 msgid ""
 "Please check the list of detected services that need to be restarted and "
@@ -54,7 +55,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 #, fuzzy
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
@@ -68,7 +69,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr ""
 
@@ -76,7 +77,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
@@ -84,7 +85,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."

Modified: openssl/trunk/debian/po/nl.po
===================================================================
--- openssl/trunk/debian/po/nl.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/nl.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -14,10 +14,11 @@
 msgstr ""
 "Project-Id-Version: openssl\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2007-11-14 20:03+0100\n"
 "Last-Translator: Bart Cornelis <cobaco at skolelinux.no>\n"
 "Language-Team: debian-l10n-dutch <debian-l10n-dutch at lists.debian.org>\n"
+"Language: \n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=utf-8\n"
 "Content-Transfer-Encoding: 8bit\n"
@@ -25,7 +26,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr ""
 "Welke diensten moeten herstart worden (zodat ze de nieuwe bibliotheken "
@@ -33,7 +34,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -46,7 +47,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -60,7 +61,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -72,7 +73,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr "Herstarten van sommige diensten na de OpenSSL-opwaardering is mislukt."
 
@@ -80,7 +81,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
@@ -90,7 +91,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."

Modified: openssl/trunk/debian/po/pt.po
===================================================================
--- openssl/trunk/debian/po/pt.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/pt.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -7,23 +7,24 @@
 msgstr ""
 "Project-Id-Version: openssl\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2008-04-10 20:36+0100\n"
 "Last-Translator: Carlos Lisboa <carloslisboa at gmail.com>\n"
 "Language-Team: Portuguese <traduz at debianpt.org>\n"
+"Language: pt\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr "Serviços a reiniciar para que usem as novas bibliotecas:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -36,7 +37,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -50,7 +51,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -62,7 +63,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr "Falha ao reiniciar alguns serviços para a actualização do OpenSSL"
 
@@ -70,17 +71,17 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
 msgstr ""
-"Os seguintes serviços não poderam ser reiniciados para a actualização "
-"da biblioteca OpenSSL:"
+"Os seguintes serviços não poderam ser reiniciados para a actualização da "
+"biblioteca OpenSSL:"
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."

Modified: openssl/trunk/debian/po/pt_BR.po
===================================================================
--- openssl/trunk/debian/po/pt_BR.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/pt_BR.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -16,11 +16,12 @@
 msgstr ""
 "Project-Id-Version: openssl\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2010-07-18 15:03-0300\n"
 "Last-Translator: Flamarion Jorge <jorge.flamarion at gmail.com>\n"
 "Language-Team: Brazilian Portuguese <debian-l10n-portuguese at lists.debian."
 "org>\n"
+"Language: pt_BR\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
@@ -29,14 +30,14 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr ""
 "Serviços a serem reiniciados para que possam utilizar as novas bibliotecas:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -44,11 +45,12 @@
 msgstr ""
 "Esta versão do OpenSSL corrige alguns problemas de segurança. Os serviços "
 "não utilizarão essas correções até que sejam reiniciados. Por favor, note "
-"que reiniciar o servidor SSH (sshd) não deve afetar nenhuma conexão existente."
+"que reiniciar o servidor SSH (sshd) não deve afetar nenhuma conexão "
+"existente."
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -56,26 +58,26 @@
 "services will be restarted if the list is empty."
 msgstr ""
 "Por favor, confira a lista de serviços detectados que precisam ser "
-"reiniciados e a corrija, caso necessário. Os nomes dos serviços devem "
-"ser idênticos aos nomes dos scripts de inicialização em /etc/init.d e devem "
-"ser separados por espaços. Nenhum serviço será reiniciado caso a lista esteja "
+"reiniciados e a corrija, caso necessário. Os nomes dos serviços devem ser "
+"idênticos aos nomes dos scripts de inicialização em /etc/init.d e devem ser "
+"separados por espaços. Nenhum serviço será reiniciado caso a lista esteja "
 "vazia."
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
 "trouble."
 msgstr ""
 "Qualquer serviço que falhar inesperadamente após esta atualização deverá ser "
-"reiniciado. É recomendado reinicializar este host para evitar qualquer problema "
-"relacionado a SSL."
+"reiniciado. É recomendado reinicializar este host para evitar qualquer "
+"problema relacionado a SSL."
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr "Falha ao reiniciar alguns serviços para a atualização do OpenSSL"
 
@@ -83,7 +85,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
@@ -93,9 +95,10 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."
 msgstr ""
-"Você terá que iniciá-los manualmente executando '/etc/init.d/<serviço> start'."
+"Você terá que iniciá-los manualmente executando '/etc/init.d/<serviço> "
+"start'."

Modified: openssl/trunk/debian/po/ro.po
===================================================================
--- openssl/trunk/debian/po/ro.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/ro.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -9,25 +9,27 @@
 msgstr ""
 "Project-Id-Version: ro\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2008-06-30 02:26+0300\n"
 "Last-Translator: Eddy Petrișor <eddy.petrisor at gmail.com>\n"
 "Language-Team: Romanian <debian-l10n-romanian at lists.debian.org>\n"
+"Language: ro\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 "X-Generator: KBabel 1.11.4\n"
-"Plural-Forms:  nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < 20)) ? 1 : 2;\n"
+"Plural-Forms:  nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < "
+"20)) ? 1 : 2;\n"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr "Serviciile repornite pentru a asigura folosirea noilor biblioteci:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -40,7 +42,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -55,7 +57,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -67,7 +69,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr "Eșec la repornirea unor servicii pentru actualizarea lui OpenSSL"
 
@@ -75,19 +77,20 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
-msgstr "Următoarele servicii nu au putut fi repornite pentru actualizarea bibliotecii OpenSSL:"
+msgstr ""
+"Următoarele servicii nu au putut fi repornite pentru actualizarea "
+"bibliotecii OpenSSL:"
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."
 msgstr ""
 "Va trebui să le porniți manual cu o comandă de tipul „/etc/init.d/<serviciu> "
 "start'."
-

Modified: openssl/trunk/debian/po/ru.po
===================================================================
--- openssl/trunk/debian/po/ru.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/ru.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -9,25 +9,27 @@
 msgstr ""
 "Project-Id-Version: openssl 0.9.8g-10.1\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2008-06-03 21:21+0400\n"
 "Last-Translator: Yuri Kozlov <kozlov.y at gmail.com>\n"
 "Language-Team: Russian <debian-l10n-russian at lists.debian.org>\n"
+"Language: ru\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 "X-Generator: KBabel 1.11.4\n"
-"Plural-Forms:  nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
+"Plural-Forms:  nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n"
+"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr "Перезапускаемые службы для использования новой библиотеки:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -40,21 +42,21 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
 "initialization script names in /etc/init.d and separated by spaces. No "
 "services will be restarted if the list is empty."
 msgstr ""
-"Проверьте список обнаруженных служб, которые надо перезапустить и "
-"поправьте его, если необходимо. Имена служб должны соответствовать именам "
-"сценариев запуска в /etc/init.d и должны быть разделены пробелами. Если "
-"список пустой, службы не будут перезапущены."
+"Проверьте список обнаруженных служб, которые надо перезапустить и поправьте "
+"его, если необходимо. Имена служб должны соответствовать именам сценариев "
+"запуска в /etc/init.d и должны быть разделены пробелами. Если список пустой, "
+"службы не будут перезапущены."
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -66,7 +68,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr "Не удалось перезапустить некоторые службы при обновлении OpenSSL"
 
@@ -74,21 +76,19 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
 msgstr ""
-"Следующие службы не удалось перезапустить при обновлении "
-"библиотеки OpenSSL:"
+"Следующие службы не удалось перезапустить при обновлении библиотеки OpenSSL:"
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."
 msgstr ""
-"Вам нужно будет перезапустить их вручную с помощью команд '/etc/init.d/<служба> "
-"start'."
-
+"Вам нужно будет перезапустить их вручную с помощью команд '/etc/init.d/"
+"<служба> start'."

Modified: openssl/trunk/debian/po/sk.po
===================================================================
--- openssl/trunk/debian/po/sk.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/sk.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -2,55 +2,85 @@
 msgstr ""
 "Project-Id-Version: openssl 0.9.8e-5\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2008-01-21 11:41+0100\n"
 "Last-Translator: Ivan Masár <helix84 at centrum.sk>\n"
 "Language-Team: Slovak <sk-i18n at lists.linux.sk>\n"
+"Language: sk\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=utf-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr "Služby, ktoré sa majú reštartovať, aby začali používať nové knižnice:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
-msgid "This release of OpenSSL fixes some security issues. Services will not use these fixes until they are restarted. Please note that restarting the SSH server (sshd) should not affect any existing connections."
-msgstr "Táto verzia OpenSSL opravuje niektoré bezpečnostné problémy. Služby nezačnú používať tieto opravy až pokým nebudú reštartované. Prosím, pamätajte, že reštartovanie SSH servera (sshd) by nemalo mať vplyv na žiadne už nadviazané spojenia."
+#: ../libssl1.0.0.templates:1001
+msgid ""
+"This release of OpenSSL fixes some security issues. Services will not use "
+"these fixes until they are restarted. Please note that restarting the SSH "
+"server (sshd) should not affect any existing connections."
+msgstr ""
+"Táto verzia OpenSSL opravuje niektoré bezpečnostné problémy. Služby nezačnú "
+"používať tieto opravy až pokým nebudú reštartované. Prosím, pamätajte, že "
+"reštartovanie SSH servera (sshd) by nemalo mať vplyv na žiadne už nadviazané "
+"spojenia."
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
-msgid "Please check the list of detected services that need to be restarted and correct it, if needed. The services names must be identical to the initialization script names in /etc/init.d and separated by spaces. No services will be restarted if the list is empty."
-msgstr "Prosím, skontrolujte zoznam zistených služieb, ktoré sa majú reštartovať a ak je to potrebné, opravte ho. Názvy služieb musia byť rovnaké ako názvy inicializačných skriptov v /etc/init.d a oddelené medzerami. Ak tento zoznam bude prázdny, žiadne služby sa nebudú reštartovať."
+#: ../libssl1.0.0.templates:1001
+msgid ""
+"Please check the list of detected services that need to be restarted and "
+"correct it, if needed. The services names must be identical to the "
+"initialization script names in /etc/init.d and separated by spaces. No "
+"services will be restarted if the list is empty."
+msgstr ""
+"Prosím, skontrolujte zoznam zistených služieb, ktoré sa majú reštartovať a "
+"ak je to potrebné, opravte ho. Názvy služieb musia byť rovnaké ako názvy "
+"inicializačných skriptov v /etc/init.d a oddelené medzerami. Ak tento zoznam "
+"bude prázdny, žiadne služby sa nebudú reštartovať."
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
-msgid "Any service that later fails unexpectedly after this upgrade should be restarted. It is recommended to reboot this host to avoid any SSL-related trouble."
-msgstr "Každá služba, ktorá po vykonaní tejto aktualizácie zlyhá, by mala byť reštartovaná. Odporúča sa reštartovať tento počítač, aby ste sa vyhli akýmkoľvek problémom týkajúcim sa SSL."
+#: ../libssl1.0.0.templates:1001
+msgid ""
+"Any service that later fails unexpectedly after this upgrade should be "
+"restarted. It is recommended to reboot this host to avoid any SSL-related "
+"trouble."
+msgstr ""
+"Každá služba, ktorá po vykonaní tejto aktualizácie zlyhá, by mala byť "
+"reštartovaná. Odporúča sa reštartovať tento počítač, aby ste sa vyhli "
+"akýmkoľvek problémom týkajúcim sa SSL."
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
-msgstr "Počas aktualizácie knižnice OpenSSL sa nepodarilo sa reštartovať niektoré služby."
+msgstr ""
+"Počas aktualizácie knižnice OpenSSL sa nepodarilo sa reštartovať niektoré "
+"služby."
 
 #. Type: error
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
-msgid "The following services could not be restarted for the OpenSSL library upgrade:"
-msgstr "Nasledovné služby nebolo možné reštartovať počas aktualizácie knižnice OpenSSL:"
+#: ../libssl1.0.0.templates:2001
+msgid ""
+"The following services could not be restarted for the OpenSSL library "
+"upgrade:"
+msgstr ""
+"Nasledovné služby nebolo možné reštartovať počas aktualizácie knižnice "
+"OpenSSL:"
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
-msgid "You will need to start these manually by running '/etc/init.d/<service> start'."
-msgstr "Budete ich musieť reštartovať ručne spustením „/etc/init.d/<service> start“."
-
+#: ../libssl1.0.0.templates:2001
+msgid ""
+"You will need to start these manually by running '/etc/init.d/<service> "
+"start'."
+msgstr ""
+"Budete ich musieť reštartovať ručne spustením „/etc/init.d/<service> start“."

Modified: openssl/trunk/debian/po/sv.po
===================================================================
--- openssl/trunk/debian/po/sv.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/sv.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -14,10 +14,11 @@
 msgstr ""
 "Project-Id-Version: openssl_0.9.8g-10_sv\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2008-05-23 00:17+0200\n"
 "Last-Translator: Martin Bagge <martin.bagge at bthstudent.se>\n"
 "Language-Team: swedish <sv at li.org>\n"
+"Language: \n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=ISO-8859-1\n"
 "Content-Transfer-Encoding: 8bit\n"
@@ -25,13 +26,14 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
-msgstr "Tjänster som ska startas om för att få dem att använda de nya biblioteken:"
+msgstr ""
+"Tjänster som ska startas om för att få dem att använda de nya biblioteken:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -44,7 +46,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -58,7 +60,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -70,7 +72,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr "Misslyckades med att starta om tjänster för uppgraderingen av OpenSSL"
 
@@ -78,17 +80,20 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
-msgstr "Följande tjönster kunde inte startas om vid uppgraderingen av OpenSSL biblioteket:"
+msgstr ""
+"Följande tjönster kunde inte startas om vid uppgraderingen av OpenSSL "
+"biblioteket:"
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."
-msgstr "Du måste starta om dessa tjänster manuellt genom att köra '/etc/init.d/<service> start'"
-
+msgstr ""
+"Du måste starta om dessa tjänster manuellt genom att köra '/etc/init.d/"
+"<service> start'"

Modified: openssl/trunk/debian/po/templates.pot
===================================================================
--- openssl/trunk/debian/po/templates.pot	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/templates.pot	2010-12-14 21:02:49 UTC (rev 475)
@@ -8,23 +8,24 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <LL at li.org>\n"
+"Language: \n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=CHARSET\n"
 "Content-Transfer-Encoding: 8bit\n"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr ""
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -33,7 +34,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -43,7 +44,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -52,7 +53,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr ""
 
@@ -60,7 +61,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
@@ -68,7 +69,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."

Modified: openssl/trunk/debian/po/vi.po
===================================================================
--- openssl/trunk/debian/po/vi.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/vi.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -1,79 +1,88 @@
 # Vietnamese translation for OpenSSL.
 # Copyright © 2010 Free Software Foundation, Inc.
 # Clytie Siddall <clytie at riverland.net.au>, 2005-2010.
-# 
+#
 msgid ""
 msgstr ""
 "Project-Id-Version: openssl 0.9.8o-2\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2010-10-27 15:40+1030\n"
 "Last-Translator: Clytie Siddall <clytie at riverland.net.au>\n"
 "Language-Team: Vietnamese <vi-VN at googlegroups.com>\n"
+"Language: vi\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 "Plural-Forms: nplurals=1; plural=0;\n"
 "X-Generator: LocFactoryEditor 1.8\n"
 
-#: ../libssl0.9.8.templates:1001
 #. Type: string
 #. Description
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr "Dịch vụ cần khởi chạy lại để sử dụng thư viện mới:"
 
-#: ../libssl0.9.8.templates:1001
 #. Type: string
 #. Description
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
 "server (sshd) should not affect any existing connections."
 msgstr ""
-"Phiên bản OpenSSL này sửa chữa một số vấn đề bảo mật. Dịch vụ sẽ chỉ sử dụng những sự sửa này sau khi khởi chạy lại. Ghi chú rằng việc khởi chạy lại trình phục vụ SSH (sshd) không nên ảnh hưởng đến kết nối đã có."
+"Phiên bản OpenSSL này sửa chữa một số vấn đề bảo mật. Dịch vụ sẽ chỉ sử dụng "
+"những sự sửa này sau khi khởi chạy lại. Ghi chú rằng việc khởi chạy lại "
+"trình phục vụ SSH (sshd) không nên ảnh hưởng đến kết nối đã có."
 
-#: ../libssl0.9.8.templates:1001
 #. Type: string
 #. Description
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
 "initialization script names in /etc/init.d and separated by spaces. No "
 "services will be restarted if the list is empty."
 msgstr ""
-"Hãy kiểm tra danh sách các dịch vụ đã phát hiện cần khởi chạy lại, và sửa chữa nếu cần thiết.  Tên mỗi dịch vụ phải trùng với tên văn lệnh sơ khởi trong « /etc/init.d », các tên dịch vụ cũng định giới bằng dấu cách. Bỏ trống trường này thì không khời chạy dịch vụ nào."
+"Hãy kiểm tra danh sách các dịch vụ đã phát hiện cần khởi chạy lại, và sửa "
+"chữa nếu cần thiết.  Tên mỗi dịch vụ phải trùng với tên văn lệnh sơ khởi "
+"trong « /etc/init.d », các tên dịch vụ cũng định giới bằng dấu cách. Bỏ "
+"trống trường này thì không khời chạy dịch vụ nào."
 
-#: ../libssl0.9.8.templates:1001
 #. Type: string
 #. Description
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
 "trouble."
 msgstr ""
-"Dịch vụ nào bị lỗi bất thường sau khi nâng cấp thì nên được khởi chạy lại. Khuyên bạn khởi động lại máy này để tránh vấn đề liên quan đến SSL."
+"Dịch vụ nào bị lỗi bất thường sau khi nâng cấp thì nên được khởi chạy lại. "
+"Khuyên bạn khởi động lại máy này để tránh vấn đề liên quan đến SSL."
 
-#: ../libssl0.9.8.templates:2001
 #. Type: error
 #. Description
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr "Lỗi khởi chạy lại một số dịch vụ để nâng cấp OpenSSL"
 
-#: ../libssl0.9.8.templates:2001
 #. Type: error
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
-msgstr "Những dịch vụ theo đây không khởi chạy lại được để nâng cấp thư viện OpenSSL:"
+msgstr ""
+"Những dịch vụ theo đây không khởi chạy lại được để nâng cấp thư viện OpenSSL:"
 
-#: ../libssl0.9.8.templates:2001
 #. Type: error
 #. Description
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."
-msgstr "Vì thế bạn cần phải khởi chạy bằng tay, bằng cách chạy câu lệnh « /etc/init.d/<tên_dịch_vụ> "
-"start »."
+msgstr ""
+"Vì thế bạn cần phải khởi chạy bằng tay, bằng cách chạy câu lệnh « /etc/init."
+"d/<tên_dịch_vụ> start »."

Modified: openssl/trunk/debian/po/zh_TW.po
===================================================================
--- openssl/trunk/debian/po/zh_TW.po	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/po/zh_TW.po	2010-12-14 21:02:49 UTC (rev 475)
@@ -2,24 +2,25 @@
 msgstr ""
 "Project-Id-Version: openssl\n"
 "Report-Msgid-Bugs-To: openssl at packages.debian.org\n"
-"POT-Creation-Date: 2008-01-16 21:40+0100\n"
+"POT-Creation-Date: 2010-12-13 20:31+0100\n"
 "PO-Revision-Date: 2007-04-18 01:10+0800\n"
 "Last-Translator: Tetralet <tetralet at gmail.com>\n"
 "Language-Team: Debian-user in Chinese [Big5] <debian-chinese-big5 at lists."
 "debian.org>\n"
+"Language: \n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid "Services to restart to make them use the new libraries:"
 msgstr "必須重新啟動才能使用新函式庫的服務程式:"
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "This release of OpenSSL fixes some security issues. Services will not use "
 "these fixes until they are restarted. Please note that restarting the SSH "
@@ -31,7 +32,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Please check the list of detected services that need to be restarted and "
 "correct it, if needed. The services names must be identical to the "
@@ -44,7 +45,7 @@
 
 #. Type: string
 #. Description
-#: ../libssl0.9.8.templates:1001
+#: ../libssl1.0.0.templates:1001
 msgid ""
 "Any service that later fails unexpectedly after this upgrade should be "
 "restarted. It is recommended to reboot this host to avoid any SSL-related "
@@ -55,7 +56,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid "Failure restarting some services for OpenSSL upgrade"
 msgstr ""
 
@@ -63,7 +64,7 @@
 #. Description
 #. This paragraph is followed by a (non translatable) paragraph containing
 #. a list of services that could not be restarted
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "The following services could not be restarted for the OpenSSL library "
 "upgrade:"
@@ -71,7 +72,7 @@
 
 #. Type: error
 #. Description
-#: ../libssl0.9.8.templates:2001
+#: ../libssl1.0.0.templates:2001
 msgid ""
 "You will need to start these manually by running '/etc/init.d/<service> "
 "start'."

Modified: openssl/trunk/debian/rules
===================================================================
--- openssl/trunk/debian/rules	2010-12-06 19:41:12 UTC (rev 474)
+++ openssl/trunk/debian/rules	2010-12-14 21:02:49 UTC (rev 475)
@@ -81,92 +81,69 @@
 	-rm Makefile apps/CA.pl tools/c_rehash crypto/opensslconf.h crypto/x86_64cpuid.S
 	dh_clean
 
-binary-indep:	build
+install: build
 	dh_testdir
 	dh_testroot
-# There are no architecture-independent files to be uploaded
-# generated by this package.  If there were any they would be
-# made here.
+	dh_clean
+	dh_installdirs
+	make -f Makefile install INSTALL_PREFIX=`pwd`/debian/tmp
 
-binary-arch:	build
+binary-indep:	build install
 	dh_testdir
 	dh_testroot
-	dh_clean
-#	-rm -rf debian/tmp `find debian/* -type d`
-	install -d debian/tmp debian/libssl0.9.8 debian/libssl-dev
-#	cd debian/tmp && install -d `cat ../dirs`
-#	cd debian/libssl09 && install -d `cat ../libssl09.dirs`
-#	cd debian/libssl09-dev && install -d `cat ../libssl09-dev.dirs`
-	dh_installdirs
-#openssl install
-	make -f Makefile  install INSTALL_PREFIX=`pwd`/debian/tmp
-#	rm debian/tmp/usr/share/man/man1/openssl.1
-#	rm debian/tmp/usr/share/man/man3/crypto.3
-#	rm debian/tmp/usr/share/man/man3/ssl.3
-#	rm debian/tmp/usr/lib/libcrypto.a
-#	rm debian/tmp/usr/lib/libssl.a
+	dh_installdirs -i
+	dh_installman -plibssl-doc
+	dh_installdocs -i
+	dh_movefiles -i
+	dh_installchangelogs -i CHANGES
+	dh_compress -i
+	dh_fixperms -i
+	dh_gencontrol -i
+	dh_installdeb -i
+	dh_md5sums -i
+	dh_builddeb -i
+
+binary-arch:	build install
+	dh_testdir
+	dh_testroot
+	dh_installdirs -a
 	# pic static libraries, nobody should need them
 #	mv debian/tmp/usr/lib/libcrypto.a debian/tmp/usr/lib/libcrypto_pic.a
 #	mv debian/tmp/usr/lib/libssl.a debian/tmp/usr/lib/libssl_pic.a
 	cp -pf libcrypto.static debian/tmp/usr/lib/libcrypto.a
 	cp -pf libssl.static debian/tmp/usr/lib/libssl.a
-#	mv debian/tmp/usr/lib/ssl/bin debian/tmp/usr/bin/ssl
-#	(cd debian/tmp/usr/lib/ssl; ln -s /usr/bin/ssl bin)
-#	mv debian/tmp/usr/lib/ssl/include debian/tmp/usr/include/ssl
-#	(cd debian/tmp/usr/lib/ssl; ln -s /usr/include/ssl include)
-#	chmod -x debian/tmp/usr/lib/*.so.*
-#	mv debian/tmp/usr/lib/*.a debian/libssl09-dev/usr/lib/
-#	mv debian/tmp/usr/lib/*.so debian/libssl09-dev/usr/lib/
-#	mv debian/tmp/usr/lib/*.so.*.*.* debian/libssl09/usr/lib/
-#	mv debian/tmp/usr/lib/*.la debian/libssl09-dev/usr/lib/
-#	mv debian/tmp/usr/include debian/libssl09-dev/usr/
 	mkdir -p debian/tmp/etc/ssl
 	mv debian/tmp/usr/lib/ssl/{certs,openssl.cnf,private} debian/tmp/etc/ssl/
 	ln -s /etc/ssl/{certs,openssl.cnf,private} debian/tmp/usr/lib/ssl/
-	cp -pf debian/tmp/usr/lib/libcrypto.so.* debian/libcrypto0.9.8-udeb/usr/lib/
+	cp -pf debian/tmp/usr/lib/libcrypto.so.* debian/libcrypto1.0.0-udeb/usr/lib/
 	cp -auv lib*.so* debian/tmp/usr/lib/
-#	cp -auv lib*.a debian/tmp/usr/lib/
 	for opt in $(OPTS); do set -xe; mkdir -p debian/tmp/usr/lib/$$opt; cp -auv $$opt/lib*.so* debian/tmp/usr/lib/$$opt/; done
-	install debian/copyright debian/libssl0.9.8/usr/share/doc/libssl0.9.8/
-	install debian/changelog debian/libssl0.9.8/usr/share/doc/libssl0.9.8/changelog.Debian
+	install debian/copyright debian/libssl1.0.0/usr/share/doc/libssl1.0.0/
+	install debian/changelog debian/libssl1.0.0/usr/share/doc/libssl1.0.0/changelog.Debian
 	install debian/copyright debian/libssl-dev/usr/share/doc/libssl-dev/
 	install debian/changelog debian/libssl-dev/usr/share/doc/libssl-dev/changelog.Debian
-#	(cd debian/tmp/usr/doc/openssl/doc; for f in *.doc*; do mv "$$f" "$$(echo $$f | sed -e 's/doc/txt/')";done)
-#	(cd doc; for f in *; do install "$$f" ../debian/tmp/usr/share/doc/openssl/doc/"$$(echo $$f | sed -e 's/doc/txt/')";done)
-#	debstd -u CHANGES* LICENSE README NEWS
 
-	dh_installdocs CHANGES.SSLeay README NEWS debian/README.optimization
-	dh_installexamples
-	dh_installchangelogs CHANGES
-#	dh_installmenu
-#	dh_installcron
+	dh_installdocs -a CHANGES.SSLeay README NEWS debian/README.optimization
+	dh_installexamples -a
+	dh_installchangelogs -a CHANGES
 	dh_installman -popenssl
-	dh_installdebconf
-#	dh_undocumented c_rehash.1
-	dh_movefiles
-#	rmdir debian/tmp/usr/lib/ssl/lib
-#	rmdir debian/tmp/usr/include/openssl
-#	rmdir debian/tmp/usr/include
-#	for opt in $(OPTS); do set -xe; rm -fr debian/tmp/usr/lib/$$opt; done
-	dh_compress
+	dh_installdebconf -a
+	dh_movefiles -a
+	dh_compress -a
 	chmod 700 debian/openssl/etc/ssl/private
-	dh_fixperms -X etc/ssl/private
-	dh_strip --dbg-package=libssl0.9.8
-	dh_perl -d
-#	dh_suidregister
-	dh_makeshlibs -V "libssl0.9.8 (>= 0.9.8m-1)" --add-udeb="libcrypto0.9.8-udeb"
-	dh_shlibdeps -L libssl0.9.8 -l debian/libssl0.9.8/usr/lib
-	dh_gencontrol
-	dh_installdeb
-	dh_md5sums
-	dh_builddeb
+	dh_fixperms -a -X etc/ssl/private
+	dh_strip -a --dbg-package=libssl1.0.0
+	dh_perl -a -d
+	dh_makeshlibs -a -V "libssl1.0.0 (>= 1.0.0)" --add-udeb="libcrypto1.0.0-udeb"
+	dh_shlibdeps -a -L libssl1.0.0 -l debian/libssl1.0.0/usr/lib
+	dh_gencontrol -a
+	dh_installdeb -a
+	dh_md5sums -a
+	dh_builddeb -a
 	echo -en "\a"
 
 # Below here is fairly generic really
 
 binary:		binary-indep binary-arch
 
-source diff:
-	@echo >&2 'source and diff are obsolete - use dpkg-source -b'; false
-
-.PHONY: binary binary-arch binary-indep clean
+.PHONY: binary binary-arch binary-indep clean install




More information about the Pkg-openssl-changes mailing list