[Pkg-openssl-changes] r644 - in openssl/trunk/debian: . patches

Kurt Roeckx kroeckx at moszumanska.debian.org
Mon Jan 6 17:57:20 UTC 2014


Author: kroeckx
Date: 2014-01-06 17:57:20 +0000 (Mon, 06 Jan 2014)
New Revision: 644

Added:
   openssl/trunk/debian/upstream-signing-key.pgp
Removed:
   openssl/trunk/debian/patches/2013-12-21.patch
Modified:
   openssl/trunk/debian/changelog
   openssl/trunk/debian/patches/series
   openssl/trunk/debian/watch
Log:
New upstream version.


Modified: openssl/trunk/debian/changelog
===================================================================
--- openssl/trunk/debian/changelog	2014-01-06 17:46:16 UTC (rev 643)
+++ openssl/trunk/debian/changelog	2014-01-06 17:57:20 UTC (rev 644)
@@ -1,3 +1,12 @@
+openssl (1.0.1f-1) unstable; urgency=medium
+
+  * New upstream version
+    - Fix for TLS record tampering bug CVE-2013-4353
+    - Drop the snapshot patch
+  * update watch file to check for upstream signature and add upstream pgp key.
+
+ -- Kurt Roeckx <kurt at roeckx.be>  Mon, 06 Jan 2014 18:50:54 +0100
+
 openssl (1.0.1e-6) unstable; urgency=medium
 
   * Add Breaks: openssh-client (<< 1:6.4p1-1.1), openssh-server (<<

Deleted: openssl/trunk/debian/patches/2013-12-21.patch
===================================================================
--- openssl/trunk/debian/patches/2013-12-21.patch	2014-01-06 17:46:16 UTC (rev 643)
+++ openssl/trunk/debian/patches/2013-12-21.patch	2014-01-06 17:57:20 UTC (rev 644)
@@ -1,16078 +0,0 @@
-From: Kurt Roeckx <kurt at roeckx.be>
-Subject: git snapshot from 2013-12-21
-Date: Sun, 22 Dec 2013 15:58:39 +0100
-Origin: upstream: http://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff_plain;h=1c2c5e402a757a63d690bd2390bd6b8b491ef184
-
-Index: openssl-1.0.1e/CHANGES
-===================================================================
---- openssl-1.0.1e.orig/CHANGES	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/CHANGES	2013-12-22 19:18:14.485274802 +0100
-@@ -2,9 +2,26 @@
-  OpenSSL CHANGES
-  _______________
- 
-+ Changes between 1.0.1e and 1.0.1f [xx XXX xxxx]
-+
-+  *) Keep original DTLS digest and encryption contexts in retransmission
-+     structures so we can use the previous session parameters if they need
-+     to be resent. (CVE-2013-6450)
-+     [Steve Henson]
-+
-+  *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
-+     avoids preferring ECDHE-ECDSA ciphers when the client appears to be
-+     Safari on OS X.  Safari on OS X 10.8..10.8.3 advertises support for
-+     several ECDHE-ECDSA ciphers, but fails to negotiate them.  The bug
-+     is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
-+     10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
-+     [Rob Stradling, Adam Langley]
-+
-  Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
- 
--  *)
-+  *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
-+     supporting platforms or when small records were transferred.
-+     [Andy Polyakov, Steve Henson]
- 
-  Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
- 
-@@ -404,6 +421,63 @@
-        Add command line options to s_client/s_server.
-      [Steve Henson]
- 
-+ Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
-+
-+  *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
-+
-+     This addresses the flaw in CBC record processing discovered by 
-+     Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
-+     at: http://www.isg.rhul.ac.uk/tls/     
-+
-+     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
-+     Security Group at Royal Holloway, University of London
-+     (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
-+     Emilia Käsper for the initial patch.
-+     (CVE-2013-0169)
-+     [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
-+
-+  *) Return an error when checking OCSP signatures when key is NULL.
-+     This fixes a DoS attack. (CVE-2013-0166)
-+     [Steve Henson]
-+
-+  *) Call OCSP Stapling callback after ciphersuite has been chosen, so
-+     the right response is stapled. Also change SSL_get_certificate()
-+     so it returns the certificate actually sent.
-+     See http://rt.openssl.org/Ticket/Display.html?id=2836.
-+     (This is a backport)
-+     [Rob Stradling <rob.stradling at comodo.com>]
-+
-+  *) Fix possible deadlock when decoding public keys.
-+     [Steve Henson]
-+
-+ Changes between 1.0.0i and 1.0.0j [10 May 2012]
-+
-+  [NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
-+  OpenSSL 1.0.1.]
-+
-+  *) Sanity check record length before skipping explicit IV in DTLS
-+     to fix DoS attack.
-+
-+     Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
-+     fuzzing as a service testing platform.
-+     (CVE-2012-2333)
-+     [Steve Henson]
-+
-+  *) Initialise tkeylen properly when encrypting CMS messages.
-+     Thanks to Solar Designer of Openwall for reporting this issue.
-+     [Steve Henson]
-+
-+ Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
-+
-+  *) Check for potentially exploitable overflows in asn1_d2i_read_bio
-+     BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
-+     in CRYPTO_realloc_clean.
-+
-+     Thanks to Tavis Ormandy, Google Security Team, for discovering this
-+     issue and to Adam Langley <agl at chromium.org> for fixing it.
-+     (CVE-2012-2110)
-+     [Adam Langley (Google), Tavis Ormandy, Google Security Team]
-+
-  Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
- 
-   *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
-@@ -1394,6 +1468,86 @@
-   *) Change 'Configure' script to enable Camellia by default.
-      [NTT]
- 
-+ Changes between 0.9.8x and 0.9.8y [5 Feb 2013]
-+
-+  *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
-+
-+     This addresses the flaw in CBC record processing discovered by 
-+     Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
-+     at: http://www.isg.rhul.ac.uk/tls/     
-+
-+     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
-+     Security Group at Royal Holloway, University of London
-+     (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
-+     Emilia Käsper for the initial patch.
-+     (CVE-2013-0169)
-+     [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
-+
-+  *) Return an error when checking OCSP signatures when key is NULL.
-+     This fixes a DoS attack. (CVE-2013-0166)
-+     [Steve Henson]
-+
-+  *) Call OCSP Stapling callback after ciphersuite has been chosen, so
-+     the right response is stapled. Also change SSL_get_certificate()
-+     so it returns the certificate actually sent.
-+     See http://rt.openssl.org/Ticket/Display.html?id=2836.
-+     (This is a backport)
-+     [Rob Stradling <rob.stradling at comodo.com>]
-+
-+  *) Fix possible deadlock when decoding public keys.
-+     [Steve Henson]
-+
-+ Changes between 0.9.8w and 0.9.8x [10 May 2012]
-+
-+  *) Sanity check record length before skipping explicit IV in DTLS
-+     to fix DoS attack.
-+
-+     Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
-+     fuzzing as a service testing platform.
-+     (CVE-2012-2333)
-+     [Steve Henson]
-+
-+  *) Initialise tkeylen properly when encrypting CMS messages.
-+     Thanks to Solar Designer of Openwall for reporting this issue.
-+     [Steve Henson]
-+
-+ Changes between 0.9.8v and 0.9.8w [23 Apr 2012]
-+
-+  *) The fix for CVE-2012-2110 did not take into account that the 
-+     'len' argument to BUF_MEM_grow and BUF_MEM_grow_clean is an
-+     int in OpenSSL 0.9.8, making it still vulnerable. Fix by 
-+     rejecting negative len parameter. (CVE-2012-2131)
-+     [Tomas Hoger <thoger at redhat.com>]
-+
-+ Changes between 0.9.8u and 0.9.8v [19 Apr 2012]
-+
-+  *) Check for potentially exploitable overflows in asn1_d2i_read_bio
-+     BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
-+     in CRYPTO_realloc_clean.
-+
-+     Thanks to Tavis Ormandy, Google Security Team, for discovering this
-+     issue and to Adam Langley <agl at chromium.org> for fixing it.
-+     (CVE-2012-2110)
-+     [Adam Langley (Google), Tavis Ormandy, Google Security Team]
-+
-+ Changes between 0.9.8t and 0.9.8u [12 Mar 2012]
-+
-+  *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
-+     in CMS and PKCS7 code. When RSA decryption fails use a random key for
-+     content decryption and always return the same error. Note: this attack
-+     needs on average 2^20 messages so it only affects automated senders. The
-+     old behaviour can be reenabled in the CMS code by setting the
-+     CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
-+     an MMA defence is not necessary.
-+     Thanks to Ivan Nestlerode <inestlerode at us.ibm.com> for discovering
-+     this issue. (CVE-2012-0884)
-+     [Steve Henson]
-+
-+  *) Fix CVE-2011-4619: make sure we really are receiving a 
-+     client hello before rejecting multiple SGC restarts. Thanks to
-+     Ivan Nestlerode <inestlerode at us.ibm.com> for discovering this bug.
-+     [Steve Henson]
-+
-  Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
- 
-   *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
-@@ -1401,7 +1555,7 @@
-      Development, Cisco Systems, Inc. for discovering this bug and
-      preparing a fix. (CVE-2012-0050)
-      [Antonio Martin]
--  
-+
-  Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
- 
-   *) Nadhem Alfardan and Kenny Paterson have discovered an extension
-Index: openssl-1.0.1e/Configure
-===================================================================
---- openssl-1.0.1e.orig/Configure	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/Configure	2013-12-22 19:18:14.485274802 +0100
-@@ -182,7 +182,7 @@
- "debug-ben-no-opt",	"gcc: -Wall -Wmissing-prototypes -Wstrict-prototypes -Wmissing-declarations -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG -Werror -DL_ENDIAN -DTERMIOS -Wall -g3::(unknown)::::::",
- "debug-ben-strict",	"gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown)::::::",
- "debug-rse","cc:-DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
--"debug-bodo",	"gcc:$gcc_devteam_warn -DBN_DEBUG -DBN_DEBUG_RAND -DCONF_DEBUG -DBIO_PAIR_DEBUG -m64 -DL_ENDIAN -DTERMIO -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
-+"debug-bodo",	"gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DBN_DEBUG_RAND -DCONF_DEBUG -DBIO_PAIR_DEBUG -m64 -DL_ENDIAN -DTERMIO -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
- "debug-ulf", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DBN_DEBUG_RAND -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations:::CYGWIN32:::${no_asm}:win32:cygwin-shared:::.dll",
- "debug-steve64", "gcc:$gcc_devteam_warn -m64 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
- "debug-steve32", "gcc:$gcc_devteam_warn -m32 -DL_ENDIAN -DCONF_DEBUG -DDEBUG_SAFESTACK -g -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-Index: openssl-1.0.1e/Makefile.org
-===================================================================
---- openssl-1.0.1e.orig/Makefile.org	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/Makefile.org	2013-12-22 19:18:14.485274802 +0100
-@@ -303,7 +303,8 @@
- 			FIPSLD_CC="$(CC)"; CC=$(FIPSDIR)/bin/fipsld; \
- 			export CC FIPSLD_CC FIPSLD_LIBCRYPTO; \
- 		fi; \
--		$(MAKE) -e SHLIBDIRS=crypto build-shared; \
-+		$(MAKE) -e SHLIBDIRS=crypto  CC=$${CC:-$(CC)} build-shared; \
-+		touch -c fips_premain_dso$(EXE_EXT); \
- 	else \
- 		echo "There's no support for shared libraries on this platform" >&2; \
- 		exit 1; \
-Index: openssl-1.0.1e/NEWS
-===================================================================
---- openssl-1.0.1e.orig/NEWS	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/NEWS	2013-12-22 19:18:14.485274802 +0100
-@@ -5,11 +5,11 @@
-   This file gives a brief overview of the major changes between each OpenSSL
-   release. For more details please read the CHANGES file.
- 
--  Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e:
-+  Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]:
- 
-       o Corrected fix for CVE-2013-0169
- 
--  Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d:
-+  Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]:
- 
-       o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
-       o Include the fips configuration module.
-@@ -17,24 +17,24 @@
-       o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
-       o Fix for TLS AESNI record handling flaw CVE-2012-2686
- 
--  Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c:
-+  Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]:
- 
-       o Fix TLS/DTLS record length checking bug CVE-2012-2333
-       o Don't attempt to use non-FIPS composite ciphers in FIPS mode.
- 
--  Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b:
-+  Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]:
- 
-       o Fix compilation error on non-x86 platforms.
-       o Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
-       o Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
- 
--  Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a:
-+  Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]:
- 
-       o Fix for ASN1 overflow bug CVE-2012-2110
-       o Workarounds for some servers that hang on long client hellos.
-       o Fix SEGV in AES code.
- 
--  Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1:
-+  Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]:
- 
-       o TLS/DTLS heartbeat support.
-       o SCTP support.
-@@ -47,17 +47,30 @@
-       o Preliminary FIPS capability for unvalidated 2.0 FIPS module.
-       o SRP support.
- 
--  Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h:
-+  Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]:
-+
-+      o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
-+      o Fix OCSP bad key DoS attack CVE-2013-0166
-+
-+  Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]:
-+
-+      o Fix DTLS record length checking bug CVE-2012-2333
-+
-+  Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]:
-+
-+      o Fix for ASN1 overflow bug CVE-2012-2110
-+
-+  Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]:
- 
-       o Fix for CMS/PKCS#7 MMA CVE-2012-0884
-       o Corrected fix for CVE-2011-4619
-       o Various DTLS fixes.
- 
--  Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g:
-+  Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]:
- 
-       o Fix for DTLS DoS issue CVE-2012-0050
- 
--  Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f:
-+  Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]:
- 
-       o Fix for DTLS plaintext recovery attack CVE-2011-4108
-       o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
-@@ -65,7 +78,7 @@
-       o Check parameters are not NULL in GOST ENGINE CVE-2012-0027
-       o Check for malformed RFC3779 data CVE-2011-4577
- 
--  Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e:
-+  Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]:
- 
-       o Fix for CRL vulnerability issue CVE-2011-3207
-       o Fix for ECDH crashes CVE-2011-3210
-@@ -73,11 +86,11 @@
-       o Support ECDH ciphersuites for certificates using SHA2 algorithms.
-       o Various DTLS fixes.
- 
--  Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d:
-+  Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]:
- 
-       o Fix for security issue CVE-2011-0014
- 
--  Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c:
-+  Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]:
- 
-       o Fix for security issue CVE-2010-4180
-       o Fix for CVE-2010-4252
-@@ -85,18 +98,18 @@
-       o Fix various platform compilation issues.
-       o Corrected fix for security issue CVE-2010-3864.
- 
--  Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b:
-+  Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]:
- 
-       o Fix for security issue CVE-2010-3864.
-       o Fix for CVE-2010-2939
-       o Fix WIN32 build system for GOST ENGINE.
- 
--  Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a:
-+  Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]:
- 
-       o Fix for security issue CVE-2010-1633.
-       o GOST MAC and CFB fixes.
- 
--  Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0:
-+  Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]:
- 
-       o RFC3280 path validation: sufficient to process PKITS tests.
-       o Integrated support for PVK files and keyblobs.
-@@ -119,20 +132,55 @@
-       o Opaque PRF Input TLS extension support.
-       o Updated time routines to avoid OS limitations.
- 
--  Major changes between OpenSSL 0.9.8q and OpenSSL 0.9.8r:
-+  Major changes between OpenSSL 0.9.8x and OpenSSL 0.9.8y [5 Feb 2013]:
-+
-+      o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
-+      o Fix OCSP bad key DoS attack CVE-2013-0166
-+
-+  Major changes between OpenSSL 0.9.8w and OpenSSL 0.9.8x [10 May 2012]:
-+
-+      o Fix DTLS record length checking bug CVE-2012-2333
-+
-+  Major changes between OpenSSL 0.9.8v and OpenSSL 0.9.8w [23 Apr 2012]:
-+
-+      o Fix for CVE-2012-2131 (corrected fix for 0.9.8 and CVE-2012-2110)
-+
-+  Major changes between OpenSSL 0.9.8u and OpenSSL 0.9.8v [19 Apr 2012]:
-+
-+      o Fix for ASN1 overflow bug CVE-2012-2110
-+
-+  Major changes between OpenSSL 0.9.8t and OpenSSL 0.9.8u [12 Mar 2012]:
-+
-+      o Fix for CMS/PKCS#7 MMA CVE-2012-0884
-+      o Corrected fix for CVE-2011-4619
-+      o Various DTLS fixes.
-+
-+  Major changes between OpenSSL 0.9.8s and OpenSSL 0.9.8t [18 Jan 2012]:
-+
-+      o Fix for DTLS DoS issue CVE-2012-0050
-+
-+  Major changes between OpenSSL 0.9.8r and OpenSSL 0.9.8s [4 Jan 2012]:
-+
-+      o Fix for DTLS plaintext recovery attack CVE-2011-4108
-+      o Fix policy check double free error CVE-2011-4109
-+      o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
-+      o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
-+      o Check for malformed RFC3779 data CVE-2011-4577
-+
-+  Major changes between OpenSSL 0.9.8q and OpenSSL 0.9.8r [8 Feb 2011]:
- 
-       o Fix for security issue CVE-2011-0014
- 
--  Major changes between OpenSSL 0.9.8p and OpenSSL 0.9.8q:
-+  Major changes between OpenSSL 0.9.8p and OpenSSL 0.9.8q [2 Dec 2010]:
- 
-       o Fix for security issue CVE-2010-4180
-       o Fix for CVE-2010-4252
- 
--  Major changes between OpenSSL 0.9.8o and OpenSSL 0.9.8p:
-+  Major changes between OpenSSL 0.9.8o and OpenSSL 0.9.8p [16 Nov 2010]:
- 
-       o Fix for security issue CVE-2010-3864.
- 
--  Major changes between OpenSSL 0.9.8n and OpenSSL 0.9.8o:
-+  Major changes between OpenSSL 0.9.8n and OpenSSL 0.9.8o [1 Jun 2010]:
- 
-       o Fix for security issue CVE-2010-0742.
-       o Various DTLS fixes.
-@@ -140,12 +188,12 @@
-       o Fix for no-rc4 compilation.
-       o Chil ENGINE unload workaround.
- 
--  Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n:
-+  Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
- 
-       o CFB cipher definition fixes.
-       o Fix security issues CVE-2010-0740 and CVE-2010-0433.
- 
--  Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m:
-+  Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
- 
-       o Cipher definition fixes.
-       o Workaround for slow RAND_poll() on some WIN32 versions.
-@@ -157,33 +205,33 @@
-       o Ticket and SNI coexistence fixes.
-       o Many fixes to DTLS handling. 
- 
--  Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l:
-+  Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
- 
-       o Temporary work around for CVE-2009-3555: disable renegotiation.
- 
--  Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k:
-+  Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
- 
-       o Fix various build issues.
-       o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
- 
--  Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j:
-+  Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
- 
-       o Fix security issue (CVE-2008-5077)
-       o Merge FIPS 140-2 branch code.
- 
--  Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h:
-+  Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
- 
-       o CryptoAPI ENGINE support.
-       o Various precautionary measures.
-       o Fix for bugs affecting certificate request creation.
-       o Support for local machine keyset attribute in PKCS#12 files.
- 
--  Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g:
-+  Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
- 
-       o Backport of CMS functionality to 0.9.8.
-       o Fixes for bugs introduced with 0.9.8f.
- 
--  Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f:
-+  Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
- 
-       o Add gcc 4.2 support.
-       o Add support for AES and SSE2 assembly lanugauge optimization
-@@ -194,23 +242,23 @@
-       o RFC4507bis support.
-       o TLS Extensions support.
- 
--  Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e:
-+  Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
- 
-       o Various ciphersuite selection fixes.
-       o RFC3779 support.
- 
--  Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d:
-+  Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
- 
-       o Introduce limits to prevent malicious key DoS  (CVE-2006-2940)
-       o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
-       o Changes to ciphersuite selection algorithm
- 
--  Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c:
-+  Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
- 
-       o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
-       o New cipher Camellia
- 
--  Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b:
-+  Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
- 
-       o Cipher string fixes.
-       o Fixes for VC++ 2005.
-@@ -220,12 +268,12 @@
-       o Built in dynamic engine compilation support on Win32.
-       o Fixes auto dynamic engine loading in Win32.
- 
--  Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a:
-+  Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
- 
-       o Fix potential SSL 2.0 rollback, CVE-2005-2969
-       o Extended Windows CE support
- 
--  Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8:
-+  Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
- 
-       o Major work on the BIGNUM library for higher efficiency and to
-         make operations more streamlined and less contradictory.  This
-@@ -299,36 +347,36 @@
-       o Added initial support for Win64.
-       o Added alternate pkg-config files.
- 
--  Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m:
-+  Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
- 
-       o FIPS 1.1.1 module linking.
-       o Various ciphersuite selection fixes.
- 
--  Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l:
-+  Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
- 
-       o Introduce limits to prevent malicious key DoS  (CVE-2006-2940)
-       o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
- 
--  Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k:
-+  Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
- 
-       o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
- 
--  Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j:
-+  Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
- 
-       o Visual C++ 2005 fixes.
-       o Update Windows build system for FIPS.
- 
--  Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i:
-+  Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
- 
-       o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
- 
--  Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h:
-+  Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
- 
-       o Fix SSL 2.0 Rollback, CVE-2005-2969
-       o Allow use of fixed-length exponent on DSA signing
-       o Default fixed-window RSA, DSA, DH private-key operations
- 
--  Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g:
-+  Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
- 
-       o More compilation issues fixed.
-       o Adaptation to more modern Kerberos API.
-@@ -337,7 +385,7 @@
-       o More constification.
-       o Added processing of proxy certificates (RFC 3820).
- 
--  Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f:
-+  Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
- 
-       o Several compilation issues fixed.
-       o Many memory allocation failure checks added.
-@@ -345,12 +393,12 @@
-       o Mandatory basic checks on certificates.
-       o Performance improvements.
- 
--  Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e:
-+  Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
- 
-       o Fix race condition in CRL checking code.
-       o Fixes to PKCS#7 (S/MIME) code.
- 
--  Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d:
-+  Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
- 
-       o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
-       o Security: Fix null-pointer assignment in do_change_cipher_spec()
-@@ -358,14 +406,14 @@
-       o Multiple X509 verification fixes
-       o Speed up HMAC and other operations
- 
--  Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c:
-+  Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
- 
-       o Security: fix various ASN1 parsing bugs.
-       o New -ignore_err option to OCSP utility.
-       o Various interop and bug fixes in S/MIME code.
-       o SSL/TLS protocol fix for unrequested client certificates.
- 
--  Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b:
-+  Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
- 
-       o Security: counter the Klima-Pokorny-Rosa extension of
-         Bleichbacher's attack 
-@@ -376,7 +424,7 @@
-       o ASN.1: treat domainComponent correctly.
-       o Documentation: fixes and additions.
- 
--  Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a:
-+  Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
- 
-       o Security: Important security related bugfixes.
-       o Enhanced compatibility with MIT Kerberos.
-@@ -387,7 +435,7 @@
-       o SSL/TLS: now handles manual certificate chain building.
-       o SSL/TLS: certain session ID malfunctions corrected.
- 
--  Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7:
-+  Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
- 
-       o New library section OCSP.
-       o Complete rewrite of ASN1 code.
-@@ -433,23 +481,23 @@
-       o SSL/TLS: add callback to retrieve SSL/TLS messages.
-       o SSL/TLS: support AES cipher suites (RFC3268).
- 
--  Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k:
-+  Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
- 
-       o Security: fix various ASN1 parsing bugs.
-       o SSL/TLS protocol fix for unrequested client certificates.
- 
--  Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j:
-+  Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
- 
-       o Security: counter the Klima-Pokorny-Rosa extension of
-         Bleichbacher's attack 
-       o Security: make RSA blinding default.
-       o Build: shared library support fixes.
- 
--  Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i:
-+  Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
- 
-       o Important security related bugfixes.
- 
--  Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h:
-+  Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
- 
-       o New configuration targets for Tandem OSS and A/UX.
-       o New OIDs for Microsoft attributes.
-@@ -463,25 +511,25 @@
-       o Fixes for smaller building problems.
-       o Updates of manuals, FAQ and other instructive documents.
- 
--  Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g:
-+  Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
- 
-       o Important building fixes on Unix.
- 
--  Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f:
-+  Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
- 
-       o Various important bugfixes.
- 
--  Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e:
-+  Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
- 
-       o Important security related bugfixes.
-       o Various SSL/TLS library bugfixes.
- 
--  Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d:
-+  Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
- 
-       o Various SSL/TLS library bugfixes.
-       o Fix DH parameter generation for 'non-standard' generators.
- 
--  Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c:
-+  Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
- 
-       o Various SSL/TLS library bugfixes.
-       o BIGNUM library fixes.
-@@ -494,7 +542,7 @@
-         Broadcom and Cryptographic Appliance's keyserver
-         [in 0.9.6c-engine release].
- 
--  Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b:
-+  Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
- 
-       o Security fix: PRNG improvements.
-       o Security fix: RSA OAEP check.
-@@ -511,7 +559,7 @@
-       o Increase default size for BIO buffering filter.
-       o Compatibility fixes in some scripts.
- 
--  Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a:
-+  Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
- 
-       o Security fix: change behavior of OpenSSL to avoid using
-         environment variables when running as root.
-@@ -536,7 +584,7 @@
-       o New function BN_rand_range().
-       o Add "-rand" option to openssl s_client and s_server.
- 
--  Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6:
-+  Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
- 
-       o Some documentation for BIO and SSL libraries.
-       o Enhanced chain verification using key identifiers.
-@@ -551,7 +599,7 @@
-     [1] The support for external crypto devices is currently a separate
-         distribution.  See the file README.ENGINE.
- 
--  Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a:
-+  Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
- 
-       o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8 
-       o Shared library support for HPUX and Solaris-gcc
-@@ -560,7 +608,7 @@
-       o New 'rand' application
-       o New way to check for existence of algorithms from scripts
- 
--  Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5:
-+  Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
- 
-       o S/MIME support in new 'smime' command
-       o Documentation for the OpenSSL command line application
-@@ -596,7 +644,7 @@
-       o Enhanced support for Alpha Linux
-       o Experimental MacOS support
- 
--  Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4:
-+  Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
- 
-       o Transparent support for PKCS#8 format private keys: these are used
-         by several software packages and are more secure than the standard
-@@ -607,7 +655,7 @@
-       o New pipe-like BIO that allows using the SSL library when actual I/O
-         must be handled by the application (BIO pair)
- 
--  Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3:
-+  Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
-       o Lots of enhancements and cleanups to the Configuration mechanism
-       o RSA OEAP related fixes
-       o Added `openssl ca -revoke' option for revoking a certificate
-@@ -621,7 +669,7 @@
-       o Sparc assembler bignum implementation, optimized hash functions
-       o Option to disable selected ciphers
- 
--  Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b:
-+  Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
-       o Fixed a security hole related to session resumption
-       o Fixed RSA encryption routines for the p < q case
-       o "ALL" in cipher lists now means "everything except NULL ciphers"
-@@ -643,7 +691,7 @@
-       o Lots of memory leak fixes.
-       o Lots of bug fixes.
- 
--  Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c:
-+  Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
-       o Integration of the popular NO_RSA/NO_DSA patches
-       o Initial support for compression inside the SSL record layer
-       o Added BIO proxy and filtering functionality
-Index: openssl-1.0.1e/README
-===================================================================
---- openssl-1.0.1e.orig/README	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/README	2013-12-22 19:18:14.485274802 +0100
-@@ -1,5 +1,5 @@
- 
-- OpenSSL 1.0.1e 11 Feb 2013
-+ OpenSSL 1.0.1f-dev
- 
-  Copyright (c) 1998-2011 The OpenSSL Project
-  Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson
-Index: openssl-1.0.1e/apps/Makefile
-===================================================================
---- openssl-1.0.1e.orig/apps/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/apps/Makefile	2013-12-22 19:18:14.489274717 +0100
-@@ -170,886 +170,554 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- app_rand.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--app_rand.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--app_rand.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--app_rand.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--app_rand.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--app_rand.o: ../include/openssl/evp.h ../include/openssl/lhash.h
--app_rand.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--app_rand.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--app_rand.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+app_rand.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+app_rand.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+app_rand.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
- app_rand.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
--app_rand.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--app_rand.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+app_rand.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- app_rand.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- app_rand.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h
- app_rand.o: app_rand.c apps.h
- apps.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--apps.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--apps.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--apps.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--apps.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--apps.o: ../include/openssl/engine.h ../include/openssl/err.h
--apps.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+apps.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+apps.o: ../include/openssl/err.h ../include/openssl/lhash.h
- apps.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--apps.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--apps.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--apps.o: ../include/openssl/pem.h ../include/openssl/pem2.h
--apps.o: ../include/openssl/pkcs12.h ../include/openssl/pkcs7.h
--apps.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--apps.o: ../include/openssl/sha.h ../include/openssl/stack.h
--apps.o: ../include/openssl/symhacks.h ../include/openssl/txt_db.h
-+apps.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
-+apps.o: ../include/openssl/pem2.h ../include/openssl/pkcs12.h
-+apps.o: ../include/openssl/pkcs7.h ../include/openssl/safestack.h
-+apps.o: ../include/openssl/stack.h ../include/openssl/txt_db.h
- apps.o: ../include/openssl/ui.h ../include/openssl/x509.h
- apps.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.c apps.h
- asn1pars.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--asn1pars.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--asn1pars.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--asn1pars.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--asn1pars.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--asn1pars.o: ../include/openssl/err.h ../include/openssl/evp.h
--asn1pars.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--asn1pars.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--asn1pars.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--asn1pars.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+asn1pars.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+asn1pars.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+asn1pars.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+asn1pars.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- asn1pars.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--asn1pars.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--asn1pars.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+asn1pars.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- asn1pars.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- asn1pars.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
- asn1pars.o: asn1pars.c
- ca.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--ca.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--ca.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--ca.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--ca.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--ca.o: ../include/openssl/engine.h ../include/openssl/err.h
--ca.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+ca.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+ca.o: ../include/openssl/err.h ../include/openssl/lhash.h
- ca.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--ca.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--ca.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--ca.o: ../include/openssl/pem.h ../include/openssl/pem2.h
--ca.o: ../include/openssl/pkcs7.h ../include/openssl/safestack.h
--ca.o: ../include/openssl/sha.h ../include/openssl/stack.h
--ca.o: ../include/openssl/symhacks.h ../include/openssl/txt_db.h
--ca.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
--ca.o: ../include/openssl/x509v3.h apps.h ca.c
-+ca.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
-+ca.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
-+ca.o: ../include/openssl/safestack.h ../include/openssl/stack.h
-+ca.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
-+ca.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h ca.c
- ciphers.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--ciphers.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--ciphers.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--ciphers.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--ciphers.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--ciphers.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--ciphers.o: ../include/openssl/err.h ../include/openssl/evp.h
--ciphers.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
-+ciphers.o: ../include/openssl/comp.h ../include/openssl/conf.h
-+ciphers.o: ../include/openssl/dtls1.h ../include/openssl/engine.h
-+ciphers.o: ../include/openssl/err.h ../include/openssl/kssl.h
- ciphers.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
- ciphers.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--ciphers.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--ciphers.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
--ciphers.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--ciphers.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
--ciphers.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+ciphers.o: ../include/openssl/pem.h ../include/openssl/pem2.h
-+ciphers.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
-+ciphers.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- ciphers.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- ciphers.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--ciphers.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--ciphers.o: ../include/openssl/tls1.h ../include/openssl/txt_db.h
--ciphers.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
--ciphers.o: ../include/openssl/x509v3.h apps.h ciphers.c
-+ciphers.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+ciphers.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
-+ciphers.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
-+ciphers.o: ciphers.c
- cms.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--cms.o: ../include/openssl/buffer.h ../include/openssl/cms.h
--cms.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--cms.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--cms.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
-+cms.o: ../include/openssl/cms.h ../include/openssl/conf.h
- cms.o: ../include/openssl/engine.h ../include/openssl/err.h
--cms.o: ../include/openssl/evp.h ../include/openssl/lhash.h
--cms.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--cms.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--cms.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+cms.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+cms.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
- cms.o: ../include/openssl/pem.h ../include/openssl/pem2.h
- cms.o: ../include/openssl/pkcs7.h ../include/openssl/safestack.h
--cms.o: ../include/openssl/sha.h ../include/openssl/stack.h
--cms.o: ../include/openssl/symhacks.h ../include/openssl/txt_db.h
-+cms.o: ../include/openssl/stack.h ../include/openssl/txt_db.h
- cms.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
- cms.o: ../include/openssl/x509v3.h apps.h cms.c
- crl.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--crl.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--crl.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--crl.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--crl.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--crl.o: ../include/openssl/err.h ../include/openssl/evp.h
--crl.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--crl.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--crl.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--crl.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+crl.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+crl.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+crl.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+crl.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- crl.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--crl.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--crl.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+crl.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- crl.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- crl.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h crl.c
- crl2p7.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--crl2p7.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--crl2p7.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--crl2p7.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--crl2p7.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--crl2p7.o: ../include/openssl/err.h ../include/openssl/evp.h
--crl2p7.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--crl2p7.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--crl2p7.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--crl2p7.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+crl2p7.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+crl2p7.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+crl2p7.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+crl2p7.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- crl2p7.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--crl2p7.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--crl2p7.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+crl2p7.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- crl2p7.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- crl2p7.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
- crl2p7.o: crl2p7.c
- dgst.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--dgst.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--dgst.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--dgst.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--dgst.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--dgst.o: ../include/openssl/err.h ../include/openssl/evp.h
--dgst.o: ../include/openssl/hmac.h ../include/openssl/lhash.h
-+dgst.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+dgst.o: ../include/openssl/err.h ../include/openssl/lhash.h
- dgst.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--dgst.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--dgst.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--dgst.o: ../include/openssl/pem.h ../include/openssl/pem2.h
--dgst.o: ../include/openssl/pkcs7.h ../include/openssl/safestack.h
--dgst.o: ../include/openssl/sha.h ../include/openssl/stack.h
--dgst.o: ../include/openssl/symhacks.h ../include/openssl/txt_db.h
--dgst.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
--dgst.o: ../include/openssl/x509v3.h apps.h dgst.c
-+dgst.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
-+dgst.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
-+dgst.o: ../include/openssl/safestack.h ../include/openssl/stack.h
-+dgst.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
-+dgst.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h dgst.c
- dh.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--dh.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--dh.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--dh.o: ../include/openssl/dh.h ../include/openssl/e_os2.h
--dh.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--dh.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--dh.o: ../include/openssl/err.h ../include/openssl/evp.h
--dh.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--dh.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--dh.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--dh.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+dh.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+dh.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+dh.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+dh.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- dh.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--dh.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--dh.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+dh.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- dh.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- dh.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h dh.c
- dsa.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--dsa.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--dsa.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--dsa.o: ../include/openssl/dsa.h ../include/openssl/e_os2.h
--dsa.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--dsa.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--dsa.o: ../include/openssl/err.h ../include/openssl/evp.h
--dsa.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--dsa.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--dsa.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--dsa.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+dsa.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+dsa.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+dsa.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+dsa.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- dsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--dsa.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--dsa.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+dsa.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- dsa.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- dsa.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h dsa.c
- dsaparam.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--dsaparam.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--dsaparam.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--dsaparam.o: ../include/openssl/dh.h ../include/openssl/dsa.h
--dsaparam.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--dsaparam.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--dsaparam.o: ../include/openssl/engine.h ../include/openssl/err.h
--dsaparam.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+dsaparam.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+dsaparam.o: ../include/openssl/err.h ../include/openssl/lhash.h
- dsaparam.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--dsaparam.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--dsaparam.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--dsaparam.o: ../include/openssl/pem.h ../include/openssl/pem2.h
--dsaparam.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
--dsaparam.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--dsaparam.o: ../include/openssl/sha.h ../include/openssl/stack.h
--dsaparam.o: ../include/openssl/symhacks.h ../include/openssl/txt_db.h
-+dsaparam.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
-+dsaparam.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
-+dsaparam.o: ../include/openssl/rand.h ../include/openssl/safestack.h
-+dsaparam.o: ../include/openssl/stack.h ../include/openssl/txt_db.h
- dsaparam.o: ../include/openssl/ui.h ../include/openssl/x509.h
- dsaparam.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
- dsaparam.o: dsaparam.c
- ec.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--ec.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--ec.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--ec.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--ec.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--ec.o: ../include/openssl/err.h ../include/openssl/evp.h
--ec.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--ec.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--ec.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--ec.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+ec.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+ec.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+ec.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+ec.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- ec.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--ec.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--ec.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+ec.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- ec.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- ec.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h ec.c
- ecparam.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--ecparam.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--ecparam.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--ecparam.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--ecparam.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--ecparam.o: ../include/openssl/engine.h ../include/openssl/err.h
--ecparam.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+ecparam.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+ecparam.o: ../include/openssl/err.h ../include/openssl/lhash.h
- ecparam.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--ecparam.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--ecparam.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--ecparam.o: ../include/openssl/pem.h ../include/openssl/pem2.h
--ecparam.o: ../include/openssl/pkcs7.h ../include/openssl/safestack.h
--ecparam.o: ../include/openssl/sha.h ../include/openssl/stack.h
--ecparam.o: ../include/openssl/symhacks.h ../include/openssl/txt_db.h
--ecparam.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
--ecparam.o: ../include/openssl/x509v3.h apps.h ecparam.c
-+ecparam.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
-+ecparam.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
-+ecparam.o: ../include/openssl/safestack.h ../include/openssl/stack.h
-+ecparam.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
-+ecparam.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
-+ecparam.o: ecparam.c
- enc.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--enc.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--enc.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--enc.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--enc.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
-+enc.o: ../include/openssl/comp.h ../include/openssl/conf.h
- enc.o: ../include/openssl/engine.h ../include/openssl/err.h
--enc.o: ../include/openssl/evp.h ../include/openssl/lhash.h
--enc.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--enc.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--enc.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+enc.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+enc.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
- enc.o: ../include/openssl/pem.h ../include/openssl/pem2.h
- enc.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
--enc.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--enc.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+enc.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- enc.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- enc.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h enc.c
- engine.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--engine.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--engine.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--engine.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--engine.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--engine.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--engine.o: ../include/openssl/err.h ../include/openssl/evp.h
--engine.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
-+engine.o: ../include/openssl/comp.h ../include/openssl/conf.h
-+engine.o: ../include/openssl/dtls1.h ../include/openssl/engine.h
-+engine.o: ../include/openssl/err.h ../include/openssl/kssl.h
- engine.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
- engine.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--engine.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--engine.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
--engine.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--engine.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
--engine.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+engine.o: ../include/openssl/pem.h ../include/openssl/pem2.h
-+engine.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
-+engine.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- engine.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- engine.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--engine.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--engine.o: ../include/openssl/tls1.h ../include/openssl/txt_db.h
--engine.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
--engine.o: ../include/openssl/x509v3.h apps.h engine.c
-+engine.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+engine.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
-+engine.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
-+engine.o: engine.c
- errstr.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--errstr.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--errstr.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--errstr.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--errstr.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--errstr.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--errstr.o: ../include/openssl/err.h ../include/openssl/evp.h
--errstr.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
-+errstr.o: ../include/openssl/comp.h ../include/openssl/conf.h
-+errstr.o: ../include/openssl/dtls1.h ../include/openssl/engine.h
-+errstr.o: ../include/openssl/err.h ../include/openssl/kssl.h
- errstr.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
- errstr.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--errstr.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--errstr.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
--errstr.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--errstr.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
--errstr.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+errstr.o: ../include/openssl/pem.h ../include/openssl/pem2.h
-+errstr.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
-+errstr.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- errstr.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- errstr.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--errstr.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--errstr.o: ../include/openssl/tls1.h ../include/openssl/txt_db.h
--errstr.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
--errstr.o: ../include/openssl/x509v3.h apps.h errstr.c
-+errstr.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+errstr.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
-+errstr.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
-+errstr.o: errstr.c
- gendh.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--gendh.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--gendh.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--gendh.o: ../include/openssl/dh.h ../include/openssl/dsa.h
--gendh.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--gendh.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--gendh.o: ../include/openssl/engine.h ../include/openssl/err.h
--gendh.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+gendh.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+gendh.o: ../include/openssl/err.h ../include/openssl/lhash.h
- gendh.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--gendh.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--gendh.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--gendh.o: ../include/openssl/pem.h ../include/openssl/pem2.h
--gendh.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
--gendh.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--gendh.o: ../include/openssl/sha.h ../include/openssl/stack.h
--gendh.o: ../include/openssl/symhacks.h ../include/openssl/txt_db.h
-+gendh.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
-+gendh.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
-+gendh.o: ../include/openssl/rand.h ../include/openssl/safestack.h
-+gendh.o: ../include/openssl/stack.h ../include/openssl/txt_db.h
- gendh.o: ../include/openssl/ui.h ../include/openssl/x509.h
- gendh.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
- gendh.o: gendh.c
- gendsa.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--gendsa.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--gendsa.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--gendsa.o: ../include/openssl/dsa.h ../include/openssl/e_os2.h
--gendsa.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--gendsa.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--gendsa.o: ../include/openssl/err.h ../include/openssl/evp.h
--gendsa.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--gendsa.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--gendsa.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--gendsa.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+gendsa.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+gendsa.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+gendsa.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+gendsa.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- gendsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--gendsa.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--gendsa.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+gendsa.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- gendsa.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- gendsa.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
- gendsa.o: gendsa.c
- genpkey.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--genpkey.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--genpkey.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--genpkey.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--genpkey.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--genpkey.o: ../include/openssl/err.h ../include/openssl/evp.h
--genpkey.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--genpkey.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--genpkey.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--genpkey.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+genpkey.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+genpkey.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+genpkey.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+genpkey.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- genpkey.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--genpkey.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--genpkey.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+genpkey.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- genpkey.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- genpkey.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
- genpkey.o: genpkey.c
- genrsa.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--genrsa.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--genrsa.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--genrsa.o: ../include/openssl/dh.h ../include/openssl/dsa.h
--genrsa.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--genrsa.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--genrsa.o: ../include/openssl/engine.h ../include/openssl/err.h
--genrsa.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+genrsa.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+genrsa.o: ../include/openssl/err.h ../include/openssl/lhash.h
- genrsa.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--genrsa.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--genrsa.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--genrsa.o: ../include/openssl/pem.h ../include/openssl/pem2.h
--genrsa.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
--genrsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--genrsa.o: ../include/openssl/sha.h ../include/openssl/stack.h
--genrsa.o: ../include/openssl/symhacks.h ../include/openssl/txt_db.h
-+genrsa.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
-+genrsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
-+genrsa.o: ../include/openssl/rand.h ../include/openssl/safestack.h
-+genrsa.o: ../include/openssl/stack.h ../include/openssl/txt_db.h
- genrsa.o: ../include/openssl/ui.h ../include/openssl/x509.h
- genrsa.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
- genrsa.o: genrsa.c
- nseq.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--nseq.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--nseq.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--nseq.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--nseq.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--nseq.o: ../include/openssl/err.h ../include/openssl/evp.h
--nseq.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--nseq.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--nseq.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--nseq.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+nseq.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+nseq.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+nseq.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+nseq.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- nseq.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--nseq.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--nseq.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+nseq.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- nseq.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- nseq.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h nseq.c
- ocsp.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--ocsp.o: ../include/openssl/bn.h ../include/openssl/buffer.h
- ocsp.o: ../include/openssl/comp.h ../include/openssl/conf.h
--ocsp.o: ../include/openssl/crypto.h ../include/openssl/dtls1.h
--ocsp.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--ocsp.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--ocsp.o: ../include/openssl/engine.h ../include/openssl/err.h
--ocsp.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--ocsp.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--ocsp.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--ocsp.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--ocsp.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+ocsp.o: ../include/openssl/dtls1.h ../include/openssl/engine.h
-+ocsp.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+ocsp.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+ocsp.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
- ocsp.o: ../include/openssl/pem.h ../include/openssl/pem2.h
- ocsp.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
--ocsp.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--ocsp.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
--ocsp.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
--ocsp.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--ocsp.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
-+ocsp.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
-+ocsp.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
-+ocsp.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
-+ocsp.o: ../include/openssl/stack.h ../include/openssl/tls1.h
- ocsp.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- ocsp.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h ocsp.c
- openssl.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--openssl.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--openssl.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--openssl.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--openssl.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--openssl.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--openssl.o: ../include/openssl/err.h ../include/openssl/evp.h
--openssl.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
-+openssl.o: ../include/openssl/comp.h ../include/openssl/conf.h
-+openssl.o: ../include/openssl/dtls1.h ../include/openssl/engine.h
-+openssl.o: ../include/openssl/err.h ../include/openssl/kssl.h
- openssl.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
- openssl.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--openssl.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--openssl.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
--openssl.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--openssl.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
--openssl.o: ../include/openssl/sha.h ../include/openssl/srtp.h
--openssl.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
--openssl.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--openssl.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+openssl.o: ../include/openssl/pem.h ../include/openssl/pem2.h
-+openssl.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
-+openssl.o: ../include/openssl/rand.h ../include/openssl/safestack.h
-+openssl.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
-+openssl.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
-+openssl.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
- openssl.o: ../include/openssl/tls1.h ../include/openssl/txt_db.h
- openssl.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
- openssl.o: ../include/openssl/x509v3.h apps.h openssl.c progs.h s_apps.h
- passwd.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--passwd.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--passwd.o: ../include/openssl/crypto.h ../include/openssl/des.h
--passwd.o: ../include/openssl/des_old.h ../include/openssl/e_os2.h
--passwd.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--passwd.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--passwd.o: ../include/openssl/err.h ../include/openssl/evp.h
--passwd.o: ../include/openssl/lhash.h ../include/openssl/md5.h
--passwd.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--passwd.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--passwd.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+passwd.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+passwd.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+passwd.o: ../include/openssl/md5.h ../include/openssl/obj_mac.h
-+passwd.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
- passwd.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
--passwd.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--passwd.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+passwd.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- passwd.o: ../include/openssl/txt_db.h ../include/openssl/ui.h
- passwd.o: ../include/openssl/ui_compat.h ../include/openssl/x509.h
- passwd.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
- passwd.o: passwd.c
- pkcs12.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--pkcs12.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--pkcs12.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--pkcs12.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--pkcs12.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--pkcs12.o: ../include/openssl/err.h ../include/openssl/evp.h
--pkcs12.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--pkcs12.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--pkcs12.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--pkcs12.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+pkcs12.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+pkcs12.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+pkcs12.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+pkcs12.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- pkcs12.o: ../include/openssl/pem2.h ../include/openssl/pkcs12.h
- pkcs12.o: ../include/openssl/pkcs7.h ../include/openssl/safestack.h
--pkcs12.o: ../include/openssl/sha.h ../include/openssl/stack.h
--pkcs12.o: ../include/openssl/symhacks.h ../include/openssl/txt_db.h
-+pkcs12.o: ../include/openssl/stack.h ../include/openssl/txt_db.h
- pkcs12.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
- pkcs12.o: ../include/openssl/x509v3.h apps.h pkcs12.c
- pkcs7.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--pkcs7.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--pkcs7.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--pkcs7.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--pkcs7.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--pkcs7.o: ../include/openssl/err.h ../include/openssl/evp.h
--pkcs7.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--pkcs7.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--pkcs7.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--pkcs7.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+pkcs7.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+pkcs7.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+pkcs7.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+pkcs7.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- pkcs7.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--pkcs7.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--pkcs7.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+pkcs7.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- pkcs7.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- pkcs7.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
- pkcs7.o: pkcs7.c
- pkcs8.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--pkcs8.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--pkcs8.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--pkcs8.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--pkcs8.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--pkcs8.o: ../include/openssl/err.h ../include/openssl/evp.h
--pkcs8.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--pkcs8.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--pkcs8.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--pkcs8.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+pkcs8.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+pkcs8.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+pkcs8.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+pkcs8.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- pkcs8.o: ../include/openssl/pem2.h ../include/openssl/pkcs12.h
- pkcs8.o: ../include/openssl/pkcs7.h ../include/openssl/safestack.h
--pkcs8.o: ../include/openssl/sha.h ../include/openssl/stack.h
--pkcs8.o: ../include/openssl/symhacks.h ../include/openssl/txt_db.h
-+pkcs8.o: ../include/openssl/stack.h ../include/openssl/txt_db.h
- pkcs8.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
- pkcs8.o: ../include/openssl/x509v3.h apps.h pkcs8.c
- pkey.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--pkey.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--pkey.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--pkey.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--pkey.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--pkey.o: ../include/openssl/err.h ../include/openssl/evp.h
--pkey.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--pkey.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--pkey.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--pkey.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+pkey.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+pkey.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+pkey.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+pkey.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- pkey.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--pkey.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--pkey.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+pkey.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- pkey.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- pkey.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h pkey.c
- pkeyparam.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--pkeyparam.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--pkeyparam.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--pkeyparam.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--pkeyparam.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--pkeyparam.o: ../include/openssl/err.h ../include/openssl/evp.h
--pkeyparam.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--pkeyparam.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--pkeyparam.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--pkeyparam.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+pkeyparam.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+pkeyparam.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+pkeyparam.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+pkeyparam.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- pkeyparam.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--pkeyparam.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--pkeyparam.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+pkeyparam.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- pkeyparam.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- pkeyparam.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
- pkeyparam.o: pkeyparam.c
- pkeyutl.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--pkeyutl.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--pkeyutl.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--pkeyutl.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--pkeyutl.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--pkeyutl.o: ../include/openssl/err.h ../include/openssl/evp.h
--pkeyutl.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--pkeyutl.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--pkeyutl.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--pkeyutl.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+pkeyutl.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+pkeyutl.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+pkeyutl.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+pkeyutl.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- pkeyutl.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--pkeyutl.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--pkeyutl.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+pkeyutl.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- pkeyutl.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- pkeyutl.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
- pkeyutl.o: pkeyutl.c
- prime.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--prime.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--prime.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--prime.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--prime.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--prime.o: ../include/openssl/engine.h ../include/openssl/evp.h
-+prime.o: ../include/openssl/conf.h ../include/openssl/engine.h
- prime.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
- prime.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--prime.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--prime.o: ../include/openssl/ossl_typ.h ../include/openssl/pkcs7.h
--prime.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--prime.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--prime.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
--prime.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
--prime.o: prime.c
-+prime.o: ../include/openssl/pkcs7.h ../include/openssl/safestack.h
-+prime.o: ../include/openssl/stack.h ../include/openssl/txt_db.h
-+prime.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
-+prime.o: ../include/openssl/x509v3.h apps.h prime.c
- rand.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--rand.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--rand.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--rand.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--rand.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--rand.o: ../include/openssl/err.h ../include/openssl/evp.h
--rand.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--rand.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--rand.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--rand.o: ../include/openssl/ossl_typ.h ../include/openssl/pkcs7.h
-+rand.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+rand.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+rand.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+rand.o: ../include/openssl/ocsp.h ../include/openssl/pkcs7.h
- rand.o: ../include/openssl/rand.h ../include/openssl/safestack.h
--rand.o: ../include/openssl/sha.h ../include/openssl/stack.h
--rand.o: ../include/openssl/symhacks.h ../include/openssl/txt_db.h
-+rand.o: ../include/openssl/stack.h ../include/openssl/txt_db.h
- rand.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
- rand.o: ../include/openssl/x509v3.h apps.h rand.c
- req.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--req.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--req.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--req.o: ../include/openssl/dh.h ../include/openssl/dsa.h
--req.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--req.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--req.o: ../include/openssl/engine.h ../include/openssl/err.h
--req.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+req.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+req.o: ../include/openssl/err.h ../include/openssl/lhash.h
- req.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--req.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--req.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--req.o: ../include/openssl/pem.h ../include/openssl/pem2.h
--req.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
--req.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--req.o: ../include/openssl/sha.h ../include/openssl/stack.h
--req.o: ../include/openssl/symhacks.h ../include/openssl/txt_db.h
-+req.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
-+req.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
-+req.o: ../include/openssl/rand.h ../include/openssl/safestack.h
-+req.o: ../include/openssl/stack.h ../include/openssl/txt_db.h
- req.o: ../include/openssl/ui.h ../include/openssl/x509.h
- req.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h req.c
- rsa.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--rsa.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--rsa.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--rsa.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--rsa.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--rsa.o: ../include/openssl/engine.h ../include/openssl/err.h
--rsa.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+rsa.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+rsa.o: ../include/openssl/err.h ../include/openssl/lhash.h
- rsa.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--rsa.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--rsa.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--rsa.o: ../include/openssl/pem.h ../include/openssl/pem2.h
--rsa.o: ../include/openssl/pkcs7.h ../include/openssl/rsa.h
--rsa.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--rsa.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+rsa.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
-+rsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
-+rsa.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- rsa.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- rsa.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h rsa.c
- rsautl.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--rsautl.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--rsautl.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--rsautl.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--rsautl.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--rsautl.o: ../include/openssl/err.h ../include/openssl/evp.h
--rsautl.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--rsautl.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--rsautl.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--rsautl.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+rsautl.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+rsautl.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+rsautl.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+rsautl.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- rsautl.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--rsautl.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--rsautl.o: ../include/openssl/sha.h ../include/openssl/stack.h
--rsautl.o: ../include/openssl/symhacks.h ../include/openssl/txt_db.h
--rsautl.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
--rsautl.o: ../include/openssl/x509v3.h apps.h rsautl.c
-+rsautl.o: ../include/openssl/safestack.h ../include/openssl/stack.h
-+rsautl.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
-+rsautl.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
-+rsautl.o: rsautl.c
- s_cb.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s_cb.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s_cb.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--s_cb.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s_cb.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s_cb.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--s_cb.o: ../include/openssl/err.h ../include/openssl/evp.h
--s_cb.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
-+s_cb.o: ../include/openssl/comp.h ../include/openssl/conf.h
-+s_cb.o: ../include/openssl/dtls1.h ../include/openssl/engine.h
-+s_cb.o: ../include/openssl/err.h ../include/openssl/kssl.h
- s_cb.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
- s_cb.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--s_cb.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s_cb.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
--s_cb.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--s_cb.o: ../include/openssl/pqueue.h ../include/openssl/rand.h
--s_cb.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+s_cb.o: ../include/openssl/pem.h ../include/openssl/pem2.h
-+s_cb.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
-+s_cb.o: ../include/openssl/rand.h ../include/openssl/safestack.h
- s_cb.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- s_cb.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- s_cb.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--s_cb.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--s_cb.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
--s_cb.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
--s_cb.o: s_apps.h s_cb.c
-+s_cb.o: ../include/openssl/tls1.h ../include/openssl/txt_db.h
-+s_cb.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
-+s_cb.o: ../include/openssl/x509v3.h apps.h s_apps.h s_cb.c
- s_client.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s_client.o: ../include/openssl/bn.h ../include/openssl/buffer.h
- s_client.o: ../include/openssl/comp.h ../include/openssl/conf.h
--s_client.o: ../include/openssl/crypto.h ../include/openssl/dtls1.h
--s_client.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--s_client.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--s_client.o: ../include/openssl/engine.h ../include/openssl/err.h
--s_client.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s_client.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s_client.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s_client.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--s_client.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+s_client.o: ../include/openssl/dtls1.h ../include/openssl/engine.h
-+s_client.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s_client.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+s_client.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
- s_client.o: ../include/openssl/pem.h ../include/openssl/pem2.h
- s_client.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
- s_client.o: ../include/openssl/rand.h ../include/openssl/safestack.h
--s_client.o: ../include/openssl/sha.h ../include/openssl/srp.h
--s_client.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
--s_client.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
--s_client.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--s_client.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
-+s_client.o: ../include/openssl/srp.h ../include/openssl/srtp.h
-+s_client.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
-+s_client.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
-+s_client.o: ../include/openssl/stack.h ../include/openssl/tls1.h
- s_client.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- s_client.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
- s_client.o: s_apps.h s_client.c timeouts.h
- s_server.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s_server.o: ../include/openssl/bn.h ../include/openssl/buffer.h
- s_server.o: ../include/openssl/comp.h ../include/openssl/conf.h
--s_server.o: ../include/openssl/crypto.h ../include/openssl/dh.h
--s_server.o: ../include/openssl/dsa.h ../include/openssl/dtls1.h
--s_server.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--s_server.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--s_server.o: ../include/openssl/engine.h ../include/openssl/err.h
--s_server.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s_server.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s_server.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s_server.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--s_server.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+s_server.o: ../include/openssl/dtls1.h ../include/openssl/engine.h
-+s_server.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s_server.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+s_server.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
- s_server.o: ../include/openssl/pem.h ../include/openssl/pem2.h
- s_server.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
--s_server.o: ../include/openssl/rand.h ../include/openssl/rsa.h
--s_server.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+s_server.o: ../include/openssl/rand.h ../include/openssl/safestack.h
- s_server.o: ../include/openssl/srp.h ../include/openssl/srtp.h
- s_server.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- s_server.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--s_server.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--s_server.o: ../include/openssl/tls1.h ../include/openssl/txt_db.h
--s_server.o: ../include/openssl/ui.h ../include/openssl/x509.h
--s_server.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
--s_server.o: s_apps.h s_server.c timeouts.h
-+s_server.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+s_server.o: ../include/openssl/txt_db.h ../include/openssl/ui.h
-+s_server.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
-+s_server.o: ../include/openssl/x509v3.h apps.h s_apps.h s_server.c timeouts.h
- s_socket.o: ../e_os.h ../e_os2.h ../include/openssl/asn1.h
--s_socket.o: ../include/openssl/bio.h ../include/openssl/buffer.h
--s_socket.o: ../include/openssl/comp.h ../include/openssl/conf.h
--s_socket.o: ../include/openssl/crypto.h ../include/openssl/dtls1.h
--s_socket.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--s_socket.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--s_socket.o: ../include/openssl/engine.h ../include/openssl/evp.h
--s_socket.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
-+s_socket.o: ../include/openssl/bio.h ../include/openssl/comp.h
-+s_socket.o: ../include/openssl/conf.h ../include/openssl/dtls1.h
-+s_socket.o: ../include/openssl/engine.h ../include/openssl/kssl.h
- s_socket.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
- s_socket.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--s_socket.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s_socket.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
--s_socket.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--s_socket.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
--s_socket.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+s_socket.o: ../include/openssl/pem.h ../include/openssl/pem2.h
-+s_socket.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
-+s_socket.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- s_socket.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- s_socket.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--s_socket.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--s_socket.o: ../include/openssl/tls1.h ../include/openssl/txt_db.h
--s_socket.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
--s_socket.o: ../include/openssl/x509v3.h apps.h s_apps.h s_socket.c
-+s_socket.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+s_socket.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
-+s_socket.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
-+s_socket.o: s_apps.h s_socket.c
- s_time.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s_time.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s_time.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--s_time.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s_time.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s_time.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--s_time.o: ../include/openssl/err.h ../include/openssl/evp.h
--s_time.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
-+s_time.o: ../include/openssl/comp.h ../include/openssl/conf.h
-+s_time.o: ../include/openssl/dtls1.h ../include/openssl/engine.h
-+s_time.o: ../include/openssl/err.h ../include/openssl/kssl.h
- s_time.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
- s_time.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--s_time.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s_time.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
--s_time.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--s_time.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
--s_time.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+s_time.o: ../include/openssl/pem.h ../include/openssl/pem2.h
-+s_time.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
-+s_time.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- s_time.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- s_time.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--s_time.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--s_time.o: ../include/openssl/tls1.h ../include/openssl/txt_db.h
--s_time.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
--s_time.o: ../include/openssl/x509v3.h apps.h s_apps.h s_time.c
-+s_time.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+s_time.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
-+s_time.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
-+s_time.o: s_apps.h s_time.c
- sess_id.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--sess_id.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--sess_id.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--sess_id.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--sess_id.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--sess_id.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--sess_id.o: ../include/openssl/err.h ../include/openssl/evp.h
--sess_id.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
-+sess_id.o: ../include/openssl/comp.h ../include/openssl/conf.h
-+sess_id.o: ../include/openssl/dtls1.h ../include/openssl/engine.h
-+sess_id.o: ../include/openssl/err.h ../include/openssl/kssl.h
- sess_id.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
- sess_id.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--sess_id.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--sess_id.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
--sess_id.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--sess_id.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
--sess_id.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+sess_id.o: ../include/openssl/pem.h ../include/openssl/pem2.h
-+sess_id.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
-+sess_id.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- sess_id.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- sess_id.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--sess_id.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--sess_id.o: ../include/openssl/tls1.h ../include/openssl/txt_db.h
--sess_id.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
--sess_id.o: ../include/openssl/x509v3.h apps.h sess_id.c
-+sess_id.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+sess_id.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
-+sess_id.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
-+sess_id.o: sess_id.c
- smime.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--smime.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--smime.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--smime.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--smime.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--smime.o: ../include/openssl/err.h ../include/openssl/evp.h
--smime.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--smime.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--smime.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--smime.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+smime.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+smime.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+smime.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+smime.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- smime.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--smime.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--smime.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+smime.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- smime.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- smime.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
- smime.o: smime.c
--speed.o: ../e_os.h ../include/openssl/aes.h ../include/openssl/asn1.h
--speed.o: ../include/openssl/bio.h ../include/openssl/blowfish.h
--speed.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--speed.o: ../include/openssl/camellia.h ../include/openssl/cast.h
--speed.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--speed.o: ../include/openssl/des.h ../include/openssl/des_old.h
--speed.o: ../include/openssl/dsa.h ../include/openssl/e_os2.h
--speed.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--speed.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--speed.o: ../include/openssl/err.h ../include/openssl/evp.h
--speed.o: ../include/openssl/hmac.h ../include/openssl/idea.h
--speed.o: ../include/openssl/lhash.h ../include/openssl/md4.h
--speed.o: ../include/openssl/md5.h ../include/openssl/mdc2.h
--speed.o: ../include/openssl/modes.h ../include/openssl/obj_mac.h
-+speed.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
-+speed.o: ../include/openssl/blowfish.h ../include/openssl/camellia.h
-+speed.o: ../include/openssl/cast.h ../include/openssl/conf.h
-+speed.o: ../include/openssl/engine.h ../include/openssl/err.h
-+speed.o: ../include/openssl/idea.h ../include/openssl/lhash.h
-+speed.o: ../include/openssl/md4.h ../include/openssl/md5.h
-+speed.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
- speed.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--speed.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--speed.o: ../include/openssl/ossl_typ.h ../include/openssl/pkcs7.h
--speed.o: ../include/openssl/rand.h ../include/openssl/rc2.h
--speed.o: ../include/openssl/rc4.h ../include/openssl/ripemd.h
--speed.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--speed.o: ../include/openssl/seed.h ../include/openssl/sha.h
--speed.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+speed.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
-+speed.o: ../include/openssl/rc2.h ../include/openssl/rc4.h
-+speed.o: ../include/openssl/ripemd.h ../include/openssl/safestack.h
-+speed.o: ../include/openssl/seed.h ../include/openssl/stack.h
- speed.o: ../include/openssl/txt_db.h ../include/openssl/ui.h
- speed.o: ../include/openssl/ui_compat.h ../include/openssl/whrlpool.h
- speed.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
- speed.o: ../include/openssl/x509v3.h apps.h speed.c testdsa.h testrsa.h
- spkac.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--spkac.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--spkac.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--spkac.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--spkac.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--spkac.o: ../include/openssl/err.h ../include/openssl/evp.h
--spkac.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--spkac.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--spkac.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--spkac.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+spkac.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+spkac.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+spkac.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+spkac.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- spkac.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--spkac.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--spkac.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+spkac.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- spkac.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- spkac.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
- spkac.o: spkac.c
- srp.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--srp.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--srp.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--srp.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--srp.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--srp.o: ../include/openssl/engine.h ../include/openssl/err.h
--srp.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+srp.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+srp.o: ../include/openssl/err.h ../include/openssl/lhash.h
- srp.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--srp.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--srp.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--srp.o: ../include/openssl/pkcs7.h ../include/openssl/safestack.h
--srp.o: ../include/openssl/sha.h ../include/openssl/srp.h
--srp.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--srp.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
--srp.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h srp.c
-+srp.o: ../include/openssl/ocsp.h ../include/openssl/pkcs7.h
-+srp.o: ../include/openssl/safestack.h ../include/openssl/srp.h
-+srp.o: ../include/openssl/stack.h ../include/openssl/txt_db.h
-+srp.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
-+srp.o: ../include/openssl/x509v3.h apps.h srp.c
- ts.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--ts.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--ts.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--ts.o: ../include/openssl/dh.h ../include/openssl/dsa.h
--ts.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--ts.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--ts.o: ../include/openssl/engine.h ../include/openssl/err.h
--ts.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+ts.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+ts.o: ../include/openssl/err.h ../include/openssl/lhash.h
- ts.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--ts.o: ../include/openssl/ocsp.h ../include/openssl/opensslconf.h
--ts.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--ts.o: ../include/openssl/pem.h ../include/openssl/pem2.h
--ts.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
--ts.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--ts.o: ../include/openssl/sha.h ../include/openssl/stack.h
--ts.o: ../include/openssl/symhacks.h ../include/openssl/ts.h
-+ts.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
-+ts.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
-+ts.o: ../include/openssl/rand.h ../include/openssl/safestack.h
-+ts.o: ../include/openssl/stack.h ../include/openssl/ts.h
- ts.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- ts.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h ts.c
- verify.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--verify.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--verify.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--verify.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--verify.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--verify.o: ../include/openssl/err.h ../include/openssl/evp.h
--verify.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--verify.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--verify.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--verify.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+verify.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+verify.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+verify.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+verify.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- verify.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--verify.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--verify.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+verify.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- verify.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
- verify.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
- verify.o: verify.c
- version.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--version.o: ../include/openssl/blowfish.h ../include/openssl/bn.h
--version.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--version.o: ../include/openssl/crypto.h ../include/openssl/des.h
--version.o: ../include/openssl/des_old.h ../include/openssl/e_os2.h
--version.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--version.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--version.o: ../include/openssl/evp.h ../include/openssl/idea.h
-+version.o: ../include/openssl/blowfish.h ../include/openssl/conf.h
-+version.o: ../include/openssl/engine.h ../include/openssl/idea.h
- version.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
- version.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--version.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--version.o: ../include/openssl/ossl_typ.h ../include/openssl/pkcs7.h
--version.o: ../include/openssl/rc4.h ../include/openssl/safestack.h
--version.o: ../include/openssl/sha.h ../include/openssl/stack.h
--version.o: ../include/openssl/symhacks.h ../include/openssl/txt_db.h
--version.o: ../include/openssl/ui.h ../include/openssl/ui_compat.h
--version.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
--version.o: ../include/openssl/x509v3.h apps.h version.c
-+version.o: ../include/openssl/pkcs7.h ../include/openssl/rc4.h
-+version.o: ../include/openssl/safestack.h ../include/openssl/stack.h
-+version.o: ../include/openssl/txt_db.h ../include/openssl/ui.h
-+version.o: ../include/openssl/ui_compat.h ../include/openssl/x509.h
-+version.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h
-+version.o: version.c
- x509.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--x509.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--x509.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--x509.o: ../include/openssl/dsa.h ../include/openssl/e_os2.h
--x509.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--x509.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--x509.o: ../include/openssl/err.h ../include/openssl/evp.h
--x509.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--x509.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--x509.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--x509.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+x509.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+x509.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+x509.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+x509.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- x509.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--x509.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--x509.o: ../include/openssl/sha.h ../include/openssl/stack.h
--x509.o: ../include/openssl/symhacks.h ../include/openssl/txt_db.h
--x509.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
--x509.o: ../include/openssl/x509v3.h apps.h x509.c
-+x509.o: ../include/openssl/safestack.h ../include/openssl/stack.h
-+x509.o: ../include/openssl/txt_db.h ../include/openssl/x509.h
-+x509.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h x509.c
-Index: openssl-1.0.1e/apps/apps.h
-===================================================================
---- openssl-1.0.1e.orig/apps/apps.h	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/apps/apps.h	2013-12-22 19:18:14.489274717 +0100
-@@ -188,6 +188,7 @@
- 			do { CONF_modules_unload(1); destroy_ui_method(); \
- 			OBJ_cleanup(); EVP_cleanup(); ENGINE_cleanup(); \
- 			CRYPTO_cleanup_all_ex_data(); ERR_remove_thread_state(NULL); \
-+			RAND_cleanup(); \
- 			ERR_free_strings(); zlib_cleanup();} while(0)
- #  else
- #    define apps_startup() \
-@@ -198,6 +199,7 @@
- 			do { CONF_modules_unload(1); destroy_ui_method(); \
- 			OBJ_cleanup(); EVP_cleanup(); \
- 			CRYPTO_cleanup_all_ex_data(); ERR_remove_thread_state(NULL); \
-+			RAND_cleanup(); \
- 			ERR_free_strings(); zlib_cleanup(); } while(0)
- #  endif
- #endif
-Index: openssl-1.0.1e/apps/openssl.c
-===================================================================
---- openssl-1.0.1e.orig/apps/openssl.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/apps/openssl.c	2013-12-22 19:18:14.489274717 +0100
-@@ -117,6 +117,7 @@
- #include "apps.h"
- #include <openssl/bio.h>
- #include <openssl/crypto.h>
-+#include <openssl/rand.h>
- #include <openssl/lhash.h>
- #include <openssl/conf.h>
- #include <openssl/x509.h>
-Index: openssl-1.0.1e/apps/pkcs12.c
-===================================================================
---- openssl-1.0.1e.orig/apps/pkcs12.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/apps/pkcs12.c	2013-12-22 19:18:14.489274717 +0100
-@@ -112,7 +112,7 @@
-     int maciter = PKCS12_DEFAULT_ITER;
-     int twopass = 0;
-     int keytype = 0;
--    int cert_pbe = NID_pbe_WithSHA1And40BitRC2_CBC;
-+    int cert_pbe;
-     int key_pbe = NID_pbe_WithSHA1And3_Key_TripleDES_CBC;
-     int ret = 1;
-     int macver = 1;
-@@ -130,6 +130,13 @@
- 
-     apps_startup();
- 
-+#ifdef OPENSSL_FIPS
-+    if (FIPS_mode())
-+	cert_pbe = NID_pbe_WithSHA1And3_Key_TripleDES_CBC;
-+    else
-+#endif
-+    cert_pbe = NID_pbe_WithSHA1And40BitRC2_CBC;
-+
-     enc = EVP_des_ede3_cbc();
-     if (bio_err == NULL ) bio_err = BIO_new_fp (stderr, BIO_NOCLOSE);
- 
-Index: openssl-1.0.1e/config
-===================================================================
---- openssl-1.0.1e.orig/config	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/config	2013-12-22 19:18:14.489274717 +0100
-@@ -739,7 +739,7 @@
- 			    libc=/usr/lib/libc.so
- 			else					# OpenBSD
- 			    # ld searches for highest libc.so.* and so do we
--			    libc=`(ls /usr/lib/libc.so.* | tail -1) 2>/dev/null`
-+			    libc=`(ls /usr/lib/libc.so.* /lib/libc.so.* | tail -1) 2>/dev/null`
- 			fi
- 			case "`(file -L $libc) 2>/dev/null`" in
- 			*ELF*)	OUT="BSD-x86-elf" ;;
-Index: openssl-1.0.1e/crypto/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/Makefile	2013-12-22 19:18:14.489274717 +0100
-@@ -77,7 +77,9 @@
- ppccpuid.s:	ppccpuid.pl;	$(PERL) ppccpuid.pl $(PERLASM_SCHEME) $@
- pariscid.s:	pariscid.pl;	$(PERL) pariscid.pl $(PERLASM_SCHEME) $@
- alphacpuid.s:	alphacpuid.pl
--	$(PERL) $< | $(CC) -E - | tee $@ > /dev/null
-+	(preproc=/tmp/$$$$.$@; trap "rm $$preproc" INT; \
-+	$(PERL) alphacpuid.pl > $$preproc && \
-+	$(CC) -E $$preproc > $@ && rm $$preproc)
- 
- testapps:
- 	[ -z "$(THIS)" ] || (	if echo $(SDIRS) | fgrep ' des '; \
-@@ -145,73 +147,38 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--cpt_err.o: ../include/openssl/bio.h ../include/openssl/crypto.h
--cpt_err.o: ../include/openssl/e_os2.h ../include/openssl/err.h
--cpt_err.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h
--cpt_err.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--cpt_err.o: ../include/openssl/safestack.h ../include/openssl/stack.h
--cpt_err.o: ../include/openssl/symhacks.h cpt_err.c
--cryptlib.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/buffer.h
--cryptlib.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--cryptlib.o: ../include/openssl/err.h ../include/openssl/lhash.h
--cryptlib.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--cryptlib.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
--cryptlib.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.c
--cryptlib.o: cryptlib.h
--cversion.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/buffer.h
--cversion.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--cversion.o: ../include/openssl/err.h ../include/openssl/lhash.h
--cversion.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--cversion.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
--cversion.o: ../include/openssl/stack.h ../include/openssl/symhacks.h buildinf.h
--cversion.o: cryptlib.h cversion.c
--ebcdic.o: ../include/openssl/e_os2.h ../include/openssl/opensslconf.h ebcdic.c
--ex_data.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/buffer.h
--ex_data.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--ex_data.o: ../include/openssl/err.h ../include/openssl/lhash.h
--ex_data.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--ex_data.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
--ex_data.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.h
--ex_data.o: ex_data.c
--fips_ers.o: ../include/openssl/opensslconf.h fips_ers.c
--mem.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/buffer.h
--mem.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--mem.o: ../include/openssl/err.h ../include/openssl/lhash.h
--mem.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--mem.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
--mem.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.h
--mem.o: mem.c
--mem_clr.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--mem_clr.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--mem_clr.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
--mem_clr.o: ../include/openssl/stack.h ../include/openssl/symhacks.h mem_clr.c
--mem_dbg.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/buffer.h
--mem_dbg.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--mem_dbg.o: ../include/openssl/err.h ../include/openssl/lhash.h
--mem_dbg.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--mem_dbg.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
--mem_dbg.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.h
--mem_dbg.o: mem_dbg.c
--o_dir.o: ../e_os.h ../include/openssl/e_os2.h ../include/openssl/opensslconf.h
--o_dir.o: LPdir_unix.c o_dir.c o_dir.h
--o_fips.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/buffer.h
--o_fips.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
-+cpt_err.o: ../include/openssl/bio.h ../include/openssl/err.h
-+cpt_err.o: ../include/openssl/lhash.h ../include/openssl/safestack.h
-+cpt_err.o: ../include/openssl/stack.h cpt_err.c
-+cryptlib.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/err.h
-+cryptlib.o: ../include/openssl/lhash.h ../include/openssl/safestack.h
-+cryptlib.o: ../include/openssl/stack.h cryptlib.c cryptlib.h
-+cversion.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/err.h
-+cversion.o: ../include/openssl/lhash.h ../include/openssl/safestack.h
-+cversion.o: ../include/openssl/stack.h buildinf.h cryptlib.h cversion.c
-+ebcdic.o: ebcdic.c
-+ex_data.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/err.h
-+ex_data.o: ../include/openssl/lhash.h ../include/openssl/safestack.h
-+ex_data.o: ../include/openssl/stack.h cryptlib.h ex_data.c
-+fips_ers.o: ../include/openssl/bio.h ../include/openssl/err.h
-+fips_ers.o: ../include/openssl/lhash.h ../include/openssl/safestack.h
-+fips_ers.o: ../include/openssl/stack.h fips_err.h fips_ers.c
-+mem.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/err.h
-+mem.o: ../include/openssl/lhash.h ../include/openssl/safestack.h
-+mem.o: ../include/openssl/stack.h cryptlib.h mem.c
-+mem_clr.o: ../include/openssl/safestack.h ../include/openssl/stack.h mem_clr.c
-+mem_dbg.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/err.h
-+mem_dbg.o: ../include/openssl/lhash.h ../include/openssl/safestack.h
-+mem_dbg.o: ../include/openssl/stack.h cryptlib.h mem_dbg.c
-+o_dir.o: ../e_os.h LPdir_unix.c o_dir.c o_dir.h
-+o_fips.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
- o_fips.o: ../include/openssl/err.h ../include/openssl/lhash.h
--o_fips.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--o_fips.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
--o_fips.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.h
--o_fips.o: o_fips.c
--o_init.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/crypto.h
--o_init.o: ../include/openssl/e_os2.h ../include/openssl/err.h
--o_init.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h
--o_init.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--o_init.o: ../include/openssl/safestack.h ../include/openssl/stack.h
--o_init.o: ../include/openssl/symhacks.h o_init.c
--o_str.o: ../e_os.h ../include/openssl/e_os2.h ../include/openssl/opensslconf.h
--o_str.o: o_str.c o_str.h
--o_time.o: ../include/openssl/e_os2.h ../include/openssl/opensslconf.h o_time.c
--o_time.o: o_time.h
--uid.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--uid.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--uid.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
--uid.o: ../include/openssl/stack.h ../include/openssl/symhacks.h uid.c
-+o_fips.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+o_fips.o: ../include/openssl/rand.h ../include/openssl/safestack.h
-+o_fips.o: ../include/openssl/stack.h cryptlib.h o_fips.c
-+o_init.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/err.h
-+o_init.o: ../include/openssl/lhash.h ../include/openssl/rand.h
-+o_init.o: ../include/openssl/safestack.h ../include/openssl/stack.h o_init.c
-+o_str.o: ../e_os.h o_str.c o_str.h
-+o_time.o: o_time.c o_time.h
-+uid.o: ../include/openssl/safestack.h ../include/openssl/stack.h uid.c
-Index: openssl-1.0.1e/crypto/aes/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/aes/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/aes/Makefile	2013-12-22 19:18:14.489274717 +0100
-@@ -119,35 +119,18 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--aes_cbc.o: ../../include/openssl/aes.h ../../include/openssl/modes.h
--aes_cbc.o: ../../include/openssl/opensslconf.h aes_cbc.c
--aes_cfb.o: ../../include/openssl/aes.h ../../include/openssl/modes.h
--aes_cfb.o: ../../include/openssl/opensslconf.h aes_cfb.c
--aes_core.o: ../../include/openssl/aes.h ../../include/openssl/e_os2.h
--aes_core.o: ../../include/openssl/opensslconf.h aes_core.c aes_locl.h
--aes_ctr.o: ../../include/openssl/aes.h ../../include/openssl/modes.h
--aes_ctr.o: ../../include/openssl/opensslconf.h aes_ctr.c
--aes_ecb.o: ../../include/openssl/aes.h ../../include/openssl/e_os2.h
--aes_ecb.o: ../../include/openssl/opensslconf.h aes_ecb.c aes_locl.h
--aes_ige.o: ../../e_os.h ../../include/openssl/aes.h ../../include/openssl/bio.h
--aes_ige.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--aes_ige.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--aes_ige.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--aes_ige.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--aes_ige.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--aes_ige.o: ../../include/openssl/symhacks.h ../cryptlib.h aes_ige.c aes_locl.h
--aes_misc.o: ../../include/openssl/aes.h ../../include/openssl/crypto.h
--aes_misc.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--aes_misc.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+aes_cbc.o: aes_cbc.c
-+aes_cfb.o: aes_cfb.c
-+aes_core.o: aes_core.c aes_locl.h
-+aes_ctr.o: aes_ctr.c
-+aes_ecb.o: aes_ecb.c aes_locl.h
-+aes_ige.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+aes_ige.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+aes_ige.o: ../../include/openssl/stack.h ../cryptlib.h aes_ige.c aes_locl.h
- aes_misc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--aes_misc.o: ../../include/openssl/symhacks.h aes_locl.h aes_misc.c
--aes_ofb.o: ../../include/openssl/aes.h ../../include/openssl/modes.h
--aes_ofb.o: ../../include/openssl/opensslconf.h aes_ofb.c
--aes_wrap.o: ../../e_os.h ../../include/openssl/aes.h
--aes_wrap.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--aes_wrap.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
-+aes_misc.o: aes_locl.h aes_misc.c
-+aes_ofb.o: aes_ofb.c
-+aes_wrap.o: ../../e_os.h ../../include/openssl/bio.h
- aes_wrap.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--aes_wrap.o: ../../include/openssl/opensslconf.h
--aes_wrap.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- aes_wrap.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--aes_wrap.o: ../../include/openssl/symhacks.h ../cryptlib.h aes_wrap.c
-+aes_wrap.o: ../cryptlib.h aes_wrap.c
-Index: openssl-1.0.1e/crypto/aes/asm/aes-parisc.pl
-===================================================================
---- openssl-1.0.1e.orig/crypto/aes/asm/aes-parisc.pl	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/aes/asm/aes-parisc.pl	2013-12-22 19:18:14.489274717 +0100
-@@ -1015,7 +1015,8 @@
- 		$SIZE_T==4 ? sprintf("extru%s,%d,8,",$1,31-$2)
- 		:            sprintf("extrd,u%s,%d,8,",$1,63-$2)/e;
- 
--	s/,\*/,/ if ($SIZE_T==4);
-+	s/,\*/,/			if ($SIZE_T==4);
-+	s/\bbv\b(.*\(%r2\))/bve$1/	if ($SIZE_T==8);
- 	print $_,"\n";
- }
- close STDOUT;
-Index: openssl-1.0.1e/crypto/aes/asm/bsaes-x86_64.pl
-===================================================================
---- openssl-1.0.1e.orig/crypto/aes/asm/bsaes-x86_64.pl	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/aes/asm/bsaes-x86_64.pl	2013-12-22 19:18:14.489274717 +0100
-@@ -83,9 +83,9 @@
- # Add decryption procedure. Performance in CPU cycles spent to decrypt
- # one byte out of 4096-byte buffer with 128-bit key is:
- #
--# Core 2	11.0
--# Nehalem	9.16
--# Atom		20.9
-+# Core 2	9.83
-+# Nehalem	7.74
-+# Atom		19.0
- #
- # November 2011.
- #
-@@ -456,6 +456,7 @@
- # modified to emit output in order suitable for feeding back to aesenc[last]
- my @x=@_[0..7];
- my @t=@_[8..15];
-+my $inv=@_[16];	# optional
- $code.=<<___;
- 	pshufd	\$0x93, @x[0], @t[0]	# x0 <<< 32
- 	pshufd	\$0x93, @x[1], @t[1]
-@@ -497,7 +498,8 @@
- 	pxor	@t[4], @t[0]
- 	 pshufd	\$0x4E, @x[2], @x[6]
- 	pxor	@t[5], @t[1]
--
-+___
-+$code.=<<___ if (!$inv);
- 	pxor	@t[3], @x[4]
- 	pxor	@t[7], @x[5]
- 	pxor	@t[6], @x[3]
-@@ -505,9 +507,20 @@
- 	pxor	@t[2], @x[6]
- 	 movdqa	@t[1], @x[7]
- ___
-+$code.=<<___ if ($inv);
-+	pxor	@x[4], @t[3]
-+	pxor	@t[7], @x[5]
-+	pxor	@x[3], @t[6]
-+	 movdqa	@t[0], @x[3]
-+	pxor	@t[2], @x[6]
-+	 movdqa	@t[6], @x[2]
-+	 movdqa	@t[1], @x[7]
-+	 movdqa	@x[6], @x[4]
-+	 movdqa	@t[3], @x[6]
-+___
- }
- 
--sub InvMixColumns {
-+sub InvMixColumns_orig {
- my @x=@_[0..7];
- my @t=@_[8..15];
- 
-@@ -661,6 +674,54 @@
- ___
- }
- 
-+sub InvMixColumns {
-+my @x=@_[0..7];
-+my @t=@_[8..15];
-+
-+# Thanks to Jussi Kivilinna for providing pointer to
-+#
-+# | 0e 0b 0d 09 |   | 02 03 01 01 |   | 05 00 04 00 |
-+# | 09 0e 0b 0d | = | 01 02 03 01 | x | 00 05 00 04 |
-+# | 0d 09 0e 0b |   | 01 01 02 03 |   | 04 00 05 00 |
-+# | 0b 0d 09 0e |   | 03 01 01 02 |   | 00 04 00 05 |
-+
-+$code.=<<___;
-+	# multiplication by 0x05-0x00-0x04-0x00
-+	pshufd	\$0x4E, @x[0], @t[0]
-+	pshufd	\$0x4E, @x[6], @t[6]
-+	pxor	@x[0], @t[0]
-+	pshufd	\$0x4E, @x[7], @t[7]
-+	pxor	@x[6], @t[6]
-+	pshufd	\$0x4E, @x[1], @t[1]
-+	pxor	@x[7], @t[7]
-+	pshufd	\$0x4E, @x[2], @t[2]
-+	pxor	@x[1], @t[1]
-+	pshufd	\$0x4E, @x[3], @t[3]
-+	pxor	@x[2], @t[2]
-+	 pxor	@t[6], @x[0]
-+	 pxor	@t[6], @x[1]
-+	pshufd	\$0x4E, @x[4], @t[4]
-+	pxor	@x[3], @t[3]
-+	 pxor	@t[0], @x[2]
-+	 pxor	@t[1], @x[3]
-+	pshufd	\$0x4E, @x[5], @t[5]
-+	pxor	@x[4], @t[4]
-+	 pxor	@t[7], @x[1]
-+	 pxor	@t[2], @x[4]
-+	pxor	@x[5], @t[5]
-+
-+	 pxor	@t[7], @x[2]
-+	 pxor	@t[6], @x[3]
-+	 pxor	@t[6], @x[4]
-+	 pxor	@t[3], @x[5]
-+	 pxor	@t[4], @x[6]
-+	 pxor	@t[7], @x[4]
-+	 pxor	@t[7], @x[5]
-+	 pxor	@t[5], @x[7]
-+___
-+	&MixColumns	(@x, at t,1);	# flipped 2<->3 and 4<->6
-+}
-+
- sub aesenc {				# not used
- my @b=@_[0..7];
- my @t=@_[8..15];
-@@ -2028,6 +2089,8 @@
- #	const unsigned char iv[16]);
- #
- my ($twmask,$twres,$twtmp)=@XMM[13..15];
-+$arg6=~s/d$//;
-+
- $code.=<<___;
- .globl	bsaes_xts_encrypt
- .type	bsaes_xts_encrypt,\@abi-omnipotent
-Index: openssl-1.0.1e/crypto/armcap.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/armcap.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/armcap.c	2013-12-22 19:18:14.489274717 +0100
-@@ -23,7 +23,7 @@
- 
- unsigned int OPENSSL_rdtsc(void)
- 	{
--	if (OPENSSL_armcap_P|ARMV7_TICK)
-+	if (OPENSSL_armcap_P & ARMV7_TICK)
- 		return _armv7_tick();
- 	else
- 		return 0;
-Index: openssl-1.0.1e/crypto/asn1/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/asn1/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/asn1/Makefile	2013-12-22 19:18:14.489274717 +0100
-@@ -108,823 +108,444 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- a_bitstr.o: ../../e_os.h ../../include/openssl/asn1.h
--a_bitstr.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--a_bitstr.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--a_bitstr.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--a_bitstr.o: ../../include/openssl/opensslconf.h
--a_bitstr.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--a_bitstr.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--a_bitstr.o: ../../include/openssl/symhacks.h ../cryptlib.h a_bitstr.c
-+a_bitstr.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+a_bitstr.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+a_bitstr.o: ../../include/openssl/stack.h ../cryptlib.h a_bitstr.c
- a_bool.o: ../../e_os.h ../../include/openssl/asn1.h
- a_bool.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--a_bool.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--a_bool.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--a_bool.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--a_bool.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+a_bool.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- a_bool.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--a_bool.o: ../../include/openssl/symhacks.h ../cryptlib.h a_bool.c
-+a_bool.o: ../cryptlib.h a_bool.c
- a_bytes.o: ../../e_os.h ../../include/openssl/asn1.h
--a_bytes.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--a_bytes.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--a_bytes.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--a_bytes.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--a_bytes.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--a_bytes.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--a_bytes.o: ../cryptlib.h a_bytes.c
-+a_bytes.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+a_bytes.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+a_bytes.o: ../../include/openssl/stack.h ../cryptlib.h a_bytes.c
- a_d2i_fp.o: ../../e_os.h ../../include/openssl/asn1.h
- a_d2i_fp.o: ../../include/openssl/asn1_mac.h ../../include/openssl/bio.h
--a_d2i_fp.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--a_d2i_fp.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--a_d2i_fp.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--a_d2i_fp.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+a_d2i_fp.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- a_d2i_fp.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--a_d2i_fp.o: ../../include/openssl/symhacks.h ../cryptlib.h a_d2i_fp.c
-+a_d2i_fp.o: ../cryptlib.h a_d2i_fp.c
- a_digest.o: ../../e_os.h ../../include/openssl/asn1.h
--a_digest.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--a_digest.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--a_digest.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--a_digest.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--a_digest.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--a_digest.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--a_digest.o: ../../include/openssl/opensslconf.h
--a_digest.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--a_digest.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--a_digest.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--a_digest.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--a_digest.o: ../../include/openssl/x509_vfy.h ../cryptlib.h a_digest.c
-+a_digest.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+a_digest.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+a_digest.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+a_digest.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+a_digest.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+a_digest.o: ../cryptlib.h a_digest.c
- a_dup.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--a_dup.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--a_dup.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--a_dup.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--a_dup.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+a_dup.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- a_dup.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--a_dup.o: ../../include/openssl/symhacks.h ../cryptlib.h a_dup.c
-+a_dup.o: ../cryptlib.h a_dup.c
- a_enum.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--a_enum.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--a_enum.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
- a_enum.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--a_enum.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--a_enum.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--a_enum.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+a_enum.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- a_enum.o: ../cryptlib.h a_enum.c
- a_gentm.o: ../../e_os.h ../../include/openssl/asn1.h
--a_gentm.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--a_gentm.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--a_gentm.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--a_gentm.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--a_gentm.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--a_gentm.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--a_gentm.o: ../cryptlib.h ../o_time.h a_gentm.c
-+a_gentm.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+a_gentm.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+a_gentm.o: ../../include/openssl/stack.h ../cryptlib.h ../o_time.h a_gentm.c
- a_i2d_fp.o: ../../e_os.h ../../include/openssl/asn1.h
--a_i2d_fp.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--a_i2d_fp.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--a_i2d_fp.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--a_i2d_fp.o: ../../include/openssl/opensslconf.h
--a_i2d_fp.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--a_i2d_fp.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--a_i2d_fp.o: ../../include/openssl/symhacks.h ../cryptlib.h a_i2d_fp.c
-+a_i2d_fp.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+a_i2d_fp.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+a_i2d_fp.o: ../../include/openssl/stack.h ../cryptlib.h a_i2d_fp.c
- a_int.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--a_int.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--a_int.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
- a_int.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--a_int.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--a_int.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--a_int.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+a_int.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- a_int.o: ../cryptlib.h a_int.c
- a_mbstr.o: ../../e_os.h ../../include/openssl/asn1.h
--a_mbstr.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--a_mbstr.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--a_mbstr.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--a_mbstr.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--a_mbstr.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--a_mbstr.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--a_mbstr.o: ../cryptlib.h a_mbstr.c
-+a_mbstr.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+a_mbstr.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+a_mbstr.o: ../../include/openssl/stack.h ../cryptlib.h a_mbstr.c
- a_object.o: ../../e_os.h ../../include/openssl/asn1.h
--a_object.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--a_object.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--a_object.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
-+a_object.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- a_object.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--a_object.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--a_object.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--a_object.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--a_object.o: ../../include/openssl/symhacks.h ../cryptlib.h a_object.c
-+a_object.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+a_object.o: ../../include/openssl/stack.h ../cryptlib.h a_object.c
- a_octet.o: ../../e_os.h ../../include/openssl/asn1.h
--a_octet.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--a_octet.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--a_octet.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--a_octet.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--a_octet.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--a_octet.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--a_octet.o: ../cryptlib.h a_octet.c
-+a_octet.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+a_octet.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+a_octet.o: ../../include/openssl/stack.h ../cryptlib.h a_octet.c
- a_print.o: ../../e_os.h ../../include/openssl/asn1.h
--a_print.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--a_print.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--a_print.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--a_print.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--a_print.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--a_print.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--a_print.o: ../cryptlib.h a_print.c
-+a_print.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+a_print.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+a_print.o: ../../include/openssl/stack.h ../cryptlib.h a_print.c
- a_set.o: ../../e_os.h ../../include/openssl/asn1.h
- a_set.o: ../../include/openssl/asn1_mac.h ../../include/openssl/bio.h
--a_set.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--a_set.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--a_set.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--a_set.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+a_set.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- a_set.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--a_set.o: ../../include/openssl/symhacks.h ../cryptlib.h a_set.c
-+a_set.o: ../cryptlib.h a_set.c
- a_sign.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--a_sign.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--a_sign.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--a_sign.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--a_sign.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--a_sign.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+a_sign.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- a_sign.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--a_sign.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--a_sign.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--a_sign.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--a_sign.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--a_sign.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--a_sign.o: ../cryptlib.h a_sign.c asn1_locl.h
-+a_sign.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+a_sign.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+a_sign.o: ../../include/openssl/x509_vfy.h ../cryptlib.h a_sign.c asn1_locl.h
- a_strex.o: ../../e_os.h ../../include/openssl/asn1.h
--a_strex.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--a_strex.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--a_strex.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--a_strex.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--a_strex.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--a_strex.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--a_strex.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--a_strex.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--a_strex.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--a_strex.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+a_strex.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+a_strex.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+a_strex.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+a_strex.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- a_strex.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- a_strex.o: ../cryptlib.h a_strex.c charmap.h
- a_strnid.o: ../../e_os.h ../../include/openssl/asn1.h
--a_strnid.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--a_strnid.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--a_strnid.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--a_strnid.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--a_strnid.o: ../../include/openssl/opensslconf.h
--a_strnid.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--a_strnid.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--a_strnid.o: ../../include/openssl/symhacks.h ../cryptlib.h a_strnid.c
-+a_strnid.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+a_strnid.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+a_strnid.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+a_strnid.o: ../../include/openssl/stack.h ../cryptlib.h a_strnid.c
- a_time.o: ../../e_os.h ../../include/openssl/asn1.h
- a_time.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--a_time.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--a_time.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--a_time.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--a_time.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+a_time.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- a_time.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--a_time.o: ../../include/openssl/symhacks.h ../cryptlib.h ../o_time.h a_time.c
-+a_time.o: ../cryptlib.h ../o_time.h a_time.c
- a_type.o: ../../e_os.h ../../include/openssl/asn1.h
- a_type.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--a_type.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--a_type.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--a_type.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--a_type.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--a_type.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+a_type.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+a_type.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- a_type.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--a_type.o: ../../include/openssl/symhacks.h ../cryptlib.h a_type.c
-+a_type.o: ../cryptlib.h a_type.c
- a_utctm.o: ../../e_os.h ../../include/openssl/asn1.h
--a_utctm.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--a_utctm.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--a_utctm.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--a_utctm.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--a_utctm.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--a_utctm.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--a_utctm.o: ../cryptlib.h ../o_time.h a_utctm.c
-+a_utctm.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+a_utctm.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+a_utctm.o: ../../include/openssl/stack.h ../cryptlib.h ../o_time.h a_utctm.c
- a_utf8.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--a_utf8.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--a_utf8.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--a_utf8.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--a_utf8.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+a_utf8.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- a_utf8.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--a_utf8.o: ../../include/openssl/symhacks.h ../cryptlib.h a_utf8.c
-+a_utf8.o: ../cryptlib.h a_utf8.c
- a_verify.o: ../../e_os.h ../../include/openssl/asn1.h
--a_verify.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--a_verify.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--a_verify.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--a_verify.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--a_verify.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+a_verify.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- a_verify.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--a_verify.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--a_verify.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--a_verify.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--a_verify.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--a_verify.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--a_verify.o: ../../include/openssl/x509_vfy.h ../cryptlib.h a_verify.c
--a_verify.o: asn1_locl.h
-+a_verify.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+a_verify.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+a_verify.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+a_verify.o: ../cryptlib.h a_verify.c asn1_locl.h
- ameth_lib.o: ../../e_os.h ../../include/openssl/asn1.h
- ameth_lib.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--ameth_lib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--ameth_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ameth_lib.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
- ameth_lib.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--ameth_lib.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--ameth_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--ameth_lib.o: ../../include/openssl/opensslconf.h
--ameth_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ameth_lib.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--ameth_lib.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ameth_lib.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--ameth_lib.o: ../../include/openssl/x509_vfy.h ../cryptlib.h ameth_lib.c
--ameth_lib.o: asn1_locl.h
-+ameth_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+ameth_lib.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+ameth_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+ameth_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+ameth_lib.o: ../cryptlib.h ameth_lib.c asn1_locl.h
- asn1_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--asn1_err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
- asn1_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--asn1_err.o: ../../include/openssl/opensslconf.h
--asn1_err.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- asn1_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--asn1_err.o: ../../include/openssl/symhacks.h asn1_err.c
-+asn1_err.o: asn1_err.c
- asn1_gen.o: ../../e_os.h ../../include/openssl/asn1.h
--asn1_gen.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--asn1_gen.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--asn1_gen.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--asn1_gen.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--asn1_gen.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--asn1_gen.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--asn1_gen.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--asn1_gen.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+asn1_gen.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+asn1_gen.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+asn1_gen.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- asn1_gen.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--asn1_gen.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--asn1_gen.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+asn1_gen.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- asn1_gen.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- asn1_gen.o: ../cryptlib.h asn1_gen.c
- asn1_lib.o: ../../e_os.h ../../include/openssl/asn1.h
- asn1_lib.o: ../../include/openssl/asn1_mac.h ../../include/openssl/bio.h
--asn1_lib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--asn1_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--asn1_lib.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--asn1_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+asn1_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- asn1_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--asn1_lib.o: ../../include/openssl/symhacks.h ../cryptlib.h asn1_lib.c
-+asn1_lib.o: ../cryptlib.h asn1_lib.c
- asn1_par.o: ../../e_os.h ../../include/openssl/asn1.h
--asn1_par.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--asn1_par.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--asn1_par.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--asn1_par.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--asn1_par.o: ../../include/openssl/opensslconf.h
--asn1_par.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--asn1_par.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--asn1_par.o: ../../include/openssl/symhacks.h ../cryptlib.h asn1_par.c
-+asn1_par.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+asn1_par.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+asn1_par.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+asn1_par.o: ../../include/openssl/stack.h ../cryptlib.h asn1_par.c
- asn_mime.o: ../../e_os.h ../../include/openssl/asn1.h
- asn_mime.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--asn_mime.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--asn_mime.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--asn_mime.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--asn_mime.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--asn_mime.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--asn_mime.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--asn_mime.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+asn_mime.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+asn_mime.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- asn_mime.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--asn_mime.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--asn_mime.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+asn_mime.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- asn_mime.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- asn_mime.o: ../cryptlib.h asn1_locl.h asn_mime.c
- asn_moid.o: ../../e_os.h ../../include/openssl/asn1.h
--asn_moid.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--asn_moid.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--asn_moid.o: ../../include/openssl/dso.h ../../include/openssl/e_os2.h
--asn_moid.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--asn_moid.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--asn_moid.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--asn_moid.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--asn_moid.o: ../../include/openssl/opensslconf.h
--asn_moid.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--asn_moid.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--asn_moid.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--asn_moid.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--asn_moid.o: ../../include/openssl/x509_vfy.h ../cryptlib.h asn_moid.c
-+asn_moid.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+asn_moid.o: ../../include/openssl/dso.h ../../include/openssl/err.h
-+asn_moid.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+asn_moid.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+asn_moid.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+asn_moid.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+asn_moid.o: ../cryptlib.h asn_moid.c
- asn_pack.o: ../../e_os.h ../../include/openssl/asn1.h
--asn_pack.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--asn_pack.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--asn_pack.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--asn_pack.o: ../../include/openssl/opensslconf.h
--asn_pack.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--asn_pack.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--asn_pack.o: ../../include/openssl/symhacks.h ../cryptlib.h asn_pack.c
-+asn_pack.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+asn_pack.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+asn_pack.o: ../../include/openssl/stack.h ../cryptlib.h asn_pack.c
- bio_asn1.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--bio_asn1.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--bio_asn1.o: ../../include/openssl/opensslconf.h
--bio_asn1.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- bio_asn1.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bio_asn1.o: ../../include/openssl/symhacks.h bio_asn1.c
-+bio_asn1.o: bio_asn1.c
- bio_ndef.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--bio_ndef.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
--bio_ndef.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bio_ndef.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bio_ndef.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bio_ndef.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bio_ndef.o: ../../include/openssl/symhacks.h bio_ndef.c
-+bio_ndef.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+bio_ndef.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bio_ndef.o: ../../include/openssl/stack.h bio_ndef.c
- d2i_pr.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--d2i_pr.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--d2i_pr.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--d2i_pr.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--d2i_pr.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--d2i_pr.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+d2i_pr.o: ../../include/openssl/engine.h ../../include/openssl/err.h
- d2i_pr.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--d2i_pr.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--d2i_pr.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--d2i_pr.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--d2i_pr.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--d2i_pr.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--d2i_pr.o: ../../include/openssl/x509_vfy.h ../cryptlib.h asn1_locl.h d2i_pr.c
-+d2i_pr.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+d2i_pr.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+d2i_pr.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+d2i_pr.o: ../cryptlib.h asn1_locl.h d2i_pr.c
- d2i_pu.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--d2i_pu.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--d2i_pu.o: ../../include/openssl/crypto.h ../../include/openssl/dsa.h
--d2i_pu.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--d2i_pu.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--d2i_pu.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--d2i_pu.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--d2i_pu.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--d2i_pu.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--d2i_pu.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+d2i_pu.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+d2i_pu.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-+d2i_pu.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- d2i_pu.o: ../cryptlib.h d2i_pu.c
- evp_asn1.o: ../../e_os.h ../../include/openssl/asn1.h
- evp_asn1.o: ../../include/openssl/asn1_mac.h ../../include/openssl/bio.h
--evp_asn1.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--evp_asn1.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--evp_asn1.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--evp_asn1.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+evp_asn1.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- evp_asn1.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--evp_asn1.o: ../../include/openssl/symhacks.h ../cryptlib.h evp_asn1.c
-+evp_asn1.o: ../cryptlib.h evp_asn1.c
- f_enum.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--f_enum.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--f_enum.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--f_enum.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--f_enum.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+f_enum.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- f_enum.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--f_enum.o: ../../include/openssl/symhacks.h ../cryptlib.h f_enum.c
-+f_enum.o: ../cryptlib.h f_enum.c
- f_int.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--f_int.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--f_int.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--f_int.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--f_int.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+f_int.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- f_int.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--f_int.o: ../../include/openssl/symhacks.h ../cryptlib.h f_int.c
-+f_int.o: ../cryptlib.h f_int.c
- f_string.o: ../../e_os.h ../../include/openssl/asn1.h
--f_string.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--f_string.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--f_string.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--f_string.o: ../../include/openssl/opensslconf.h
--f_string.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--f_string.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--f_string.o: ../../include/openssl/symhacks.h ../cryptlib.h f_string.c
-+f_string.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+f_string.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+f_string.o: ../../include/openssl/stack.h ../cryptlib.h f_string.c
- i2d_pr.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--i2d_pr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--i2d_pr.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--i2d_pr.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--i2d_pr.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--i2d_pr.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--i2d_pr.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--i2d_pr.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+i2d_pr.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+i2d_pr.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- i2d_pr.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--i2d_pr.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--i2d_pr.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+i2d_pr.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- i2d_pr.o: ../../include/openssl/x509_vfy.h ../cryptlib.h asn1_locl.h i2d_pr.c
- i2d_pu.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--i2d_pu.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--i2d_pu.o: ../../include/openssl/crypto.h ../../include/openssl/dsa.h
--i2d_pu.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--i2d_pu.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--i2d_pu.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--i2d_pu.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--i2d_pu.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--i2d_pu.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--i2d_pu.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+i2d_pu.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+i2d_pu.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-+i2d_pu.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- i2d_pu.o: ../cryptlib.h i2d_pu.c
- n_pkey.o: ../../e_os.h ../../include/openssl/asn1.h
- n_pkey.o: ../../include/openssl/asn1_mac.h ../../include/openssl/asn1t.h
--n_pkey.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--n_pkey.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--n_pkey.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--n_pkey.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--n_pkey.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--n_pkey.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--n_pkey.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--n_pkey.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--n_pkey.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--n_pkey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--n_pkey.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--n_pkey.o: ../../include/openssl/x509_vfy.h ../cryptlib.h n_pkey.c
-+n_pkey.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+n_pkey.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+n_pkey.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+n_pkey.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+n_pkey.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+n_pkey.o: ../cryptlib.h n_pkey.c
- nsseq.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--nsseq.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--nsseq.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--nsseq.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--nsseq.o: ../../include/openssl/ecdsa.h ../../include/openssl/evp.h
--nsseq.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--nsseq.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--nsseq.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+nsseq.o: ../../include/openssl/bio.h ../../include/openssl/lhash.h
-+nsseq.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- nsseq.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--nsseq.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--nsseq.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+nsseq.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- nsseq.o: ../../include/openssl/x509_vfy.h nsseq.c
- p5_pbe.o: ../../e_os.h ../../include/openssl/asn1.h
- p5_pbe.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--p5_pbe.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--p5_pbe.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--p5_pbe.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--p5_pbe.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--p5_pbe.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--p5_pbe.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--p5_pbe.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+p5_pbe.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+p5_pbe.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- p5_pbe.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--p5_pbe.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--p5_pbe.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+p5_pbe.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- p5_pbe.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- p5_pbe.o: ../cryptlib.h p5_pbe.c
- p5_pbev2.o: ../../e_os.h ../../include/openssl/asn1.h
- p5_pbev2.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--p5_pbev2.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--p5_pbev2.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--p5_pbev2.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--p5_pbev2.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--p5_pbev2.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--p5_pbev2.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--p5_pbev2.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+p5_pbev2.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+p5_pbev2.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- p5_pbev2.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--p5_pbev2.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--p5_pbev2.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+p5_pbev2.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- p5_pbev2.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- p5_pbev2.o: ../cryptlib.h p5_pbev2.c
- p8_pkey.o: ../../e_os.h ../../include/openssl/asn1.h
- p8_pkey.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--p8_pkey.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--p8_pkey.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--p8_pkey.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--p8_pkey.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--p8_pkey.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--p8_pkey.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--p8_pkey.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+p8_pkey.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+p8_pkey.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- p8_pkey.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--p8_pkey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--p8_pkey.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+p8_pkey.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- p8_pkey.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p8_pkey.c
- t_bitst.o: ../../e_os.h ../../include/openssl/asn1.h
--t_bitst.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--t_bitst.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--t_bitst.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--t_bitst.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--t_bitst.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--t_bitst.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--t_bitst.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--t_bitst.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+t_bitst.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+t_bitst.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+t_bitst.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- t_bitst.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--t_bitst.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--t_bitst.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+t_bitst.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- t_bitst.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- t_bitst.o: ../cryptlib.h t_bitst.c
- t_crl.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--t_crl.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--t_crl.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--t_crl.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--t_crl.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--t_crl.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+t_crl.o: ../../include/openssl/conf.h ../../include/openssl/err.h
- t_crl.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--t_crl.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--t_crl.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--t_crl.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--t_crl.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--t_crl.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--t_crl.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
--t_crl.o: ../cryptlib.h t_crl.c
-+t_crl.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+t_crl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+t_crl.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+t_crl.o: ../../include/openssl/x509v3.h ../cryptlib.h t_crl.c
- t_pkey.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--t_pkey.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--t_pkey.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
- t_pkey.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- t_pkey.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--t_pkey.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--t_pkey.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--t_pkey.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+t_pkey.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- t_pkey.o: ../cryptlib.h t_pkey.c
- t_req.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--t_req.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--t_req.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--t_req.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--t_req.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--t_req.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--t_req.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--t_req.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--t_req.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--t_req.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--t_req.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--t_req.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--t_req.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--t_req.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
--t_req.o: ../cryptlib.h t_req.c
-+t_req.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+t_req.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+t_req.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+t_req.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+t_req.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+t_req.o: ../../include/openssl/x509v3.h ../cryptlib.h t_req.c
- t_spki.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--t_spki.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--t_spki.o: ../../include/openssl/crypto.h ../../include/openssl/dsa.h
--t_spki.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--t_spki.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--t_spki.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--t_spki.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--t_spki.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--t_spki.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--t_spki.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h
--t_spki.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--t_spki.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--t_spki.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--t_spki.o: ../cryptlib.h t_spki.c
-+t_spki.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+t_spki.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-+t_spki.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+t_spki.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+t_spki.o: ../../include/openssl/x509_vfy.h ../cryptlib.h t_spki.c
- t_x509.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--t_x509.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--t_x509.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--t_x509.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--t_x509.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--t_x509.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--t_x509.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--t_x509.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--t_x509.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--t_x509.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--t_x509.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--t_x509.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--t_x509.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--t_x509.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
--t_x509.o: ../cryptlib.h asn1_locl.h t_x509.c
-+t_x509.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+t_x509.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+t_x509.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+t_x509.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+t_x509.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+t_x509.o: ../../include/openssl/x509v3.h ../cryptlib.h asn1_locl.h t_x509.c
- t_x509a.o: ../../e_os.h ../../include/openssl/asn1.h
--t_x509a.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--t_x509a.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--t_x509a.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--t_x509a.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--t_x509a.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--t_x509a.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--t_x509a.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--t_x509a.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--t_x509a.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--t_x509a.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+t_x509a.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+t_x509a.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+t_x509a.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+t_x509a.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- t_x509a.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- t_x509a.o: ../cryptlib.h t_x509a.c
- tasn_dec.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--tasn_dec.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--tasn_dec.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--tasn_dec.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--tasn_dec.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--tasn_dec.o: ../../include/openssl/opensslconf.h
--tasn_dec.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--tasn_dec.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--tasn_dec.o: ../../include/openssl/symhacks.h tasn_dec.c
-+tasn_dec.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+tasn_dec.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+tasn_dec.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+tasn_dec.o: ../../include/openssl/stack.h tasn_dec.c
- tasn_enc.o: ../../e_os.h ../../include/openssl/asn1.h
- tasn_enc.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--tasn_enc.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--tasn_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--tasn_enc.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--tasn_enc.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--tasn_enc.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+tasn_enc.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+tasn_enc.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- tasn_enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--tasn_enc.o: ../../include/openssl/symhacks.h ../cryptlib.h tasn_enc.c
-+tasn_enc.o: ../cryptlib.h tasn_enc.c
- tasn_fre.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--tasn_fre.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
--tasn_fre.o: ../../include/openssl/e_os2.h ../../include/openssl/obj_mac.h
--tasn_fre.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--tasn_fre.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--tasn_fre.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--tasn_fre.o: ../../include/openssl/symhacks.h tasn_fre.c
-+tasn_fre.o: ../../include/openssl/bio.h ../../include/openssl/obj_mac.h
-+tasn_fre.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+tasn_fre.o: ../../include/openssl/stack.h tasn_fre.c
- tasn_new.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--tasn_new.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
--tasn_new.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
-+tasn_new.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- tasn_new.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--tasn_new.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--tasn_new.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--tasn_new.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--tasn_new.o: ../../include/openssl/symhacks.h tasn_new.c
-+tasn_new.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+tasn_new.o: ../../include/openssl/stack.h tasn_new.c
- tasn_prn.o: ../../e_os.h ../../include/openssl/asn1.h
- tasn_prn.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--tasn_prn.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--tasn_prn.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--tasn_prn.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--tasn_prn.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--tasn_prn.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--tasn_prn.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--tasn_prn.o: ../../include/openssl/opensslconf.h
--tasn_prn.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--tasn_prn.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--tasn_prn.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--tasn_prn.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--tasn_prn.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
--tasn_prn.o: ../cryptlib.h asn1_locl.h tasn_prn.c
-+tasn_prn.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+tasn_prn.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+tasn_prn.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+tasn_prn.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+tasn_prn.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+tasn_prn.o: ../../include/openssl/x509v3.h ../cryptlib.h asn1_locl.h tasn_prn.c
- tasn_typ.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--tasn_typ.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
--tasn_typ.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--tasn_typ.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--tasn_typ.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--tasn_typ.o: ../../include/openssl/symhacks.h tasn_typ.c
-+tasn_typ.o: ../../include/openssl/bio.h ../../include/openssl/safestack.h
-+tasn_typ.o: ../../include/openssl/stack.h tasn_typ.c
- tasn_utl.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--tasn_utl.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
--tasn_utl.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
-+tasn_utl.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- tasn_utl.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--tasn_utl.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--tasn_utl.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--tasn_utl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--tasn_utl.o: ../../include/openssl/symhacks.h tasn_utl.c
-+tasn_utl.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+tasn_utl.o: ../../include/openssl/stack.h tasn_utl.c
- x_algor.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--x_algor.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x_algor.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--x_algor.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x_algor.o: ../../include/openssl/ecdsa.h ../../include/openssl/evp.h
--x_algor.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x_algor.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x_algor.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x_algor.o: ../../include/openssl/bio.h ../../include/openssl/lhash.h
-+x_algor.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x_algor.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x_algor.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x_algor.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x_algor.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x_algor.o: ../../include/openssl/x509_vfy.h x_algor.c
- x_attrib.o: ../../e_os.h ../../include/openssl/asn1.h
- x_attrib.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--x_attrib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--x_attrib.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x_attrib.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x_attrib.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x_attrib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x_attrib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x_attrib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x_attrib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x_attrib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x_attrib.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x_attrib.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x_attrib.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x_attrib.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x_attrib.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x_attrib.c
- x_bignum.o: ../../e_os.h ../../include/openssl/asn1.h
- x_bignum.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--x_bignum.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--x_bignum.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
- x_bignum.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--x_bignum.o: ../../include/openssl/opensslconf.h
--x_bignum.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- x_bignum.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--x_bignum.o: ../../include/openssl/symhacks.h ../cryptlib.h x_bignum.c
-+x_bignum.o: ../cryptlib.h x_bignum.c
- x_crl.o: ../../e_os.h ../../include/openssl/asn1.h
- x_crl.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--x_crl.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--x_crl.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--x_crl.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x_crl.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--x_crl.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--x_crl.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--x_crl.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--x_crl.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--x_crl.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--x_crl.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+x_crl.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+x_crl.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+x_crl.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+x_crl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- x_crl.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- x_crl.o: ../../include/openssl/x509v3.h ../cryptlib.h asn1_locl.h x_crl.c
- x_exten.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--x_exten.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x_exten.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--x_exten.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x_exten.o: ../../include/openssl/ecdsa.h ../../include/openssl/evp.h
--x_exten.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x_exten.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x_exten.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x_exten.o: ../../include/openssl/bio.h ../../include/openssl/lhash.h
-+x_exten.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x_exten.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x_exten.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x_exten.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x_exten.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x_exten.o: ../../include/openssl/x509_vfy.h x_exten.c
- x_info.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--x_info.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--x_info.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x_info.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x_info.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x_info.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x_info.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x_info.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x_info.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x_info.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x_info.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x_info.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x_info.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x_info.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x_info.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x_info.c
- x_long.o: ../../e_os.h ../../include/openssl/asn1.h
- x_long.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--x_long.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--x_long.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
- x_long.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--x_long.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--x_long.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--x_long.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+x_long.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- x_long.o: ../cryptlib.h x_long.c
- x_name.o: ../../e_os.h ../../include/openssl/asn1.h
- x_name.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--x_name.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--x_name.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x_name.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x_name.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x_name.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x_name.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x_name.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x_name.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x_name.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x_name.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x_name.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x_name.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x_name.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x_name.o: ../../include/openssl/x509_vfy.h ../cryptlib.h asn1_locl.h x_name.c
- x_nx509.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--x_nx509.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x_nx509.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--x_nx509.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x_nx509.o: ../../include/openssl/ecdsa.h ../../include/openssl/evp.h
--x_nx509.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x_nx509.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x_nx509.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x_nx509.o: ../../include/openssl/bio.h ../../include/openssl/lhash.h
-+x_nx509.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x_nx509.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x_nx509.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x_nx509.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x_nx509.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x_nx509.o: ../../include/openssl/x509_vfy.h x_nx509.c
- x_pkey.o: ../../e_os.h ../../include/openssl/asn1.h
- x_pkey.o: ../../include/openssl/asn1_mac.h ../../include/openssl/bio.h
--x_pkey.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--x_pkey.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x_pkey.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x_pkey.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x_pkey.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x_pkey.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x_pkey.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x_pkey.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x_pkey.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x_pkey.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x_pkey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x_pkey.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x_pkey.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x_pkey.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x_pkey.c
- x_pubkey.o: ../../e_os.h ../../include/openssl/asn1.h
- x_pubkey.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--x_pubkey.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--x_pubkey.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--x_pubkey.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x_pubkey.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--x_pubkey.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+x_pubkey.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- x_pubkey.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--x_pubkey.o: ../../include/openssl/opensslconf.h
--x_pubkey.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--x_pubkey.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h
--x_pubkey.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--x_pubkey.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--x_pubkey.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--x_pubkey.o: ../cryptlib.h asn1_locl.h x_pubkey.c
-+x_pubkey.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+x_pubkey.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+x_pubkey.o: ../../include/openssl/x509_vfy.h ../cryptlib.h asn1_locl.h
-+x_pubkey.o: x_pubkey.c
- x_req.o: ../../e_os.h ../../include/openssl/asn1.h
- x_req.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--x_req.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--x_req.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x_req.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x_req.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x_req.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x_req.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x_req.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x_req.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x_req.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x_req.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x_req.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x_req.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x_req.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x_req.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x_req.c
- x_sig.o: ../../e_os.h ../../include/openssl/asn1.h
- x_sig.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--x_sig.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--x_sig.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x_sig.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x_sig.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x_sig.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x_sig.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x_sig.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x_sig.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x_sig.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x_sig.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x_sig.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x_sig.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x_sig.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x_sig.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x_sig.c
- x_spki.o: ../../e_os.h ../../include/openssl/asn1.h
- x_spki.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--x_spki.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--x_spki.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x_spki.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x_spki.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x_spki.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x_spki.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x_spki.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x_spki.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x_spki.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x_spki.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x_spki.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x_spki.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x_spki.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x_spki.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x_spki.c
- x_val.o: ../../e_os.h ../../include/openssl/asn1.h
- x_val.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--x_val.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--x_val.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x_val.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x_val.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x_val.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x_val.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x_val.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x_val.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x_val.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x_val.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x_val.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x_val.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x_val.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x_val.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x_val.c
- x_x509.o: ../../e_os.h ../../include/openssl/asn1.h
- x_x509.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--x_x509.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--x_x509.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--x_x509.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x_x509.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--x_x509.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--x_x509.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--x_x509.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--x_x509.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--x_x509.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--x_x509.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+x_x509.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+x_x509.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+x_x509.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+x_x509.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- x_x509.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- x_x509.o: ../../include/openssl/x509v3.h ../cryptlib.h x_x509.c
- x_x509a.o: ../../e_os.h ../../include/openssl/asn1.h
- x_x509a.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--x_x509a.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--x_x509a.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x_x509a.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x_x509a.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x_x509a.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x_x509a.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x_x509a.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x_x509a.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x_x509a.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x_x509a.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x_x509a.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x_x509a.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x_x509a.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x_x509a.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x_x509a.c
-Index: openssl-1.0.1e/crypto/asn1/a_int.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/asn1/a_int.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/asn1/a_int.c	2013-12-22 19:18:14.489274717 +0100
-@@ -116,7 +116,7 @@
- 	int pad=0,ret,i,neg;
- 	unsigned char *p,*n,pb=0;
- 
--	if ((a == NULL) || (a->data == NULL)) return(0);
-+	if (a == NULL) return(0);
- 	neg=a->type & V_ASN1_NEG;
- 	if (a->length == 0)
- 		ret=1;
-Index: openssl-1.0.1e/crypto/bf/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/bf/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/bf/Makefile	2013-12-22 19:18:14.489274717 +0100
-@@ -85,17 +85,9 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--bf_cfb64.o: ../../include/openssl/blowfish.h ../../include/openssl/e_os2.h
--bf_cfb64.o: ../../include/openssl/opensslconf.h bf_cfb64.c bf_locl.h
--bf_ecb.o: ../../include/openssl/blowfish.h ../../include/openssl/e_os2.h
--bf_ecb.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--bf_ecb.o: bf_ecb.c bf_locl.h
--bf_enc.o: ../../include/openssl/blowfish.h ../../include/openssl/e_os2.h
--bf_enc.o: ../../include/openssl/opensslconf.h bf_enc.c bf_locl.h
--bf_ofb64.o: ../../include/openssl/blowfish.h ../../include/openssl/e_os2.h
--bf_ofb64.o: ../../include/openssl/opensslconf.h bf_locl.h bf_ofb64.c
--bf_skey.o: ../../include/openssl/blowfish.h ../../include/openssl/crypto.h
--bf_skey.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--bf_skey.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bf_skey.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bf_skey.o: ../../include/openssl/symhacks.h bf_locl.h bf_pi.h bf_skey.c
-+bf_cfb64.o: ../../include/openssl/blowfish.h bf_cfb64.c bf_locl.h
-+bf_ecb.o: ../../include/openssl/blowfish.h bf_ecb.c bf_locl.h
-+bf_enc.o: ../../include/openssl/blowfish.h bf_enc.c bf_locl.h
-+bf_ofb64.o: ../../include/openssl/blowfish.h bf_locl.h bf_ofb64.c
-+bf_skey.o: ../../include/openssl/blowfish.h ../../include/openssl/safestack.h
-+bf_skey.o: ../../include/openssl/stack.h bf_locl.h bf_pi.h bf_skey.c
-Index: openssl-1.0.1e/crypto/bio/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/bio/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/bio/Makefile	2013-12-22 19:18:14.489274717 +0100
-@@ -86,137 +86,68 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--b_dump.o: ../../e_os.h ../../include/openssl/bio.h
--b_dump.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--b_dump.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--b_dump.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--b_dump.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--b_dump.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--b_dump.o: ../../include/openssl/symhacks.h ../cryptlib.h b_dump.c bio_lcl.h
--b_print.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--b_print.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--b_print.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--b_print.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--b_print.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--b_print.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--b_print.o: ../../include/openssl/symhacks.h ../cryptlib.h b_print.c
--b_sock.o: ../../e_os.h ../../include/openssl/bio.h
--b_sock.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--b_sock.o: ../../include/openssl/dso.h ../../include/openssl/e_os2.h
-+b_dump.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+b_dump.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+b_dump.o: ../../include/openssl/stack.h ../cryptlib.h b_dump.c bio_lcl.h
-+b_print.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+b_print.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+b_print.o: ../../include/openssl/stack.h ../cryptlib.h b_print.c
-+b_sock.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/dso.h
- b_sock.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--b_sock.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--b_sock.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--b_sock.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+b_sock.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- b_sock.o: ../cryptlib.h b_sock.c
--bf_buff.o: ../../e_os.h ../../include/openssl/bio.h
--bf_buff.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bf_buff.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bf_buff.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bf_buff.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bf_buff.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bf_buff.o: ../../include/openssl/symhacks.h ../cryptlib.h bf_buff.c
--bf_nbio.o: ../../e_os.h ../../include/openssl/bio.h
--bf_nbio.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bf_nbio.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bf_nbio.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bf_nbio.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bf_nbio.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--bf_nbio.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+bf_buff.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bf_buff.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bf_buff.o: ../../include/openssl/stack.h ../cryptlib.h bf_buff.c
-+bf_nbio.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bf_nbio.o: ../../include/openssl/lhash.h ../../include/openssl/rand.h
-+bf_nbio.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- bf_nbio.o: ../cryptlib.h bf_nbio.c
--bf_null.o: ../../e_os.h ../../include/openssl/bio.h
--bf_null.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bf_null.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bf_null.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bf_null.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bf_null.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bf_null.o: ../../include/openssl/symhacks.h ../cryptlib.h bf_null.c
--bio_cb.o: ../../e_os.h ../../include/openssl/bio.h
--bio_cb.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bio_cb.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bio_cb.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bio_cb.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bio_cb.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bio_cb.o: ../../include/openssl/symhacks.h ../cryptlib.h bio_cb.c
--bio_err.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
--bio_err.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bio_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bio_err.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bio_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bio_err.o: ../../include/openssl/symhacks.h bio_err.c
--bio_lib.o: ../../e_os.h ../../include/openssl/bio.h
--bio_lib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bio_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bio_lib.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bio_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bio_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bio_lib.o: ../../include/openssl/symhacks.h ../cryptlib.h bio_lib.c
-+bf_null.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bf_null.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bf_null.o: ../../include/openssl/stack.h ../cryptlib.h bf_null.c
-+bio_cb.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bio_cb.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bio_cb.o: ../../include/openssl/stack.h ../cryptlib.h bio_cb.c
-+bio_err.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+bio_err.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bio_err.o: ../../include/openssl/stack.h bio_err.c
-+bio_lib.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bio_lib.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bio_lib.o: ../../include/openssl/stack.h ../cryptlib.h bio_lib.c
- bss_acpt.o: ../../e_os.h ../../include/openssl/bio.h
--bss_acpt.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bss_acpt.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bss_acpt.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bss_acpt.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+bss_acpt.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- bss_acpt.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bss_acpt.o: ../../include/openssl/symhacks.h ../cryptlib.h bss_acpt.c
--bss_bio.o: ../../e_os.h ../../include/openssl/bio.h
--bss_bio.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--bss_bio.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--bss_bio.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--bss_bio.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--bss_bio.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--bss_bio.o: bss_bio.c
-+bss_acpt.o: ../cryptlib.h bss_acpt.c
-+bss_bio.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bss_bio.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bss_bio.o: ../../include/openssl/stack.h bss_bio.c
- bss_conn.o: ../../e_os.h ../../include/openssl/bio.h
--bss_conn.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bss_conn.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bss_conn.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bss_conn.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+bss_conn.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- bss_conn.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bss_conn.o: ../../include/openssl/symhacks.h ../cryptlib.h bss_conn.c
-+bss_conn.o: ../cryptlib.h bss_conn.c
- bss_dgram.o: ../../e_os.h ../../include/openssl/bio.h
--bss_dgram.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bss_dgram.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bss_dgram.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bss_dgram.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+bss_dgram.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- bss_dgram.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bss_dgram.o: ../../include/openssl/symhacks.h ../cryptlib.h bss_dgram.c
--bss_fd.o: ../../e_os.h ../../include/openssl/bio.h
--bss_fd.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bss_fd.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bss_fd.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bss_fd.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bss_fd.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bss_fd.o: ../../include/openssl/symhacks.h ../cryptlib.h bio_lcl.h bss_fd.c
-+bss_dgram.o: ../cryptlib.h bss_dgram.c
-+bss_fd.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bss_fd.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bss_fd.o: ../../include/openssl/stack.h ../cryptlib.h bio_lcl.h bss_fd.c
- bss_file.o: ../../e_os.h ../../include/openssl/bio.h
--bss_file.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bss_file.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bss_file.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bss_file.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+bss_file.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- bss_file.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bss_file.o: ../../include/openssl/symhacks.h ../cryptlib.h bio_lcl.h bss_file.c
--bss_log.o: ../../e_os.h ../../include/openssl/bio.h
--bss_log.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bss_log.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bss_log.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bss_log.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bss_log.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bss_log.o: ../../include/openssl/symhacks.h ../cryptlib.h bss_log.c
--bss_mem.o: ../../e_os.h ../../include/openssl/bio.h
--bss_mem.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bss_mem.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bss_mem.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bss_mem.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bss_mem.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bss_mem.o: ../../include/openssl/symhacks.h ../cryptlib.h bss_mem.c
-+bss_file.o: ../cryptlib.h bio_lcl.h bss_file.c
-+bss_log.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bss_log.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bss_log.o: ../../include/openssl/stack.h ../cryptlib.h bss_log.c
-+bss_mem.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bss_mem.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bss_mem.o: ../../include/openssl/stack.h ../cryptlib.h bss_mem.c
- bss_null.o: ../../e_os.h ../../include/openssl/bio.h
--bss_null.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bss_null.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bss_null.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bss_null.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+bss_null.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- bss_null.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bss_null.o: ../../include/openssl/symhacks.h ../cryptlib.h bss_null.c
-+bss_null.o: ../cryptlib.h bss_null.c
- bss_sock.o: ../../e_os.h ../../include/openssl/bio.h
--bss_sock.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bss_sock.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bss_sock.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bss_sock.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+bss_sock.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- bss_sock.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bss_sock.o: ../../include/openssl/symhacks.h ../cryptlib.h bss_sock.c
-+bss_sock.o: ../cryptlib.h bss_sock.c
-Index: openssl-1.0.1e/crypto/bio/bss_dgram.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/bio/bss_dgram.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/bio/bss_dgram.c	2013-12-22 19:18:14.489274717 +0100
-@@ -906,8 +906,8 @@
- 	memset(authchunks, 0, sizeof(sockopt_len));
- 	ret = getsockopt(fd, IPPROTO_SCTP, SCTP_LOCAL_AUTH_CHUNKS, authchunks, &sockopt_len);
- 	OPENSSL_assert(ret >= 0);
--	
--	for (p = (unsigned char*) authchunks + sizeof(sctp_assoc_t);
-+
-+	for (p = (unsigned char*) authchunks->gauth_chunks;
- 	     p < (unsigned char*) authchunks + sockopt_len;
- 	     p += sizeof(uint8_t))
- 		{
-@@ -1197,7 +1197,7 @@
- 			ii = getsockopt(b->num, IPPROTO_SCTP, SCTP_PEER_AUTH_CHUNKS, authchunks, &optlen);
- 			OPENSSL_assert(ii >= 0);
- 
--			for (p = (unsigned char*) authchunks + sizeof(sctp_assoc_t);
-+			for (p = (unsigned char*) authchunks->gauth_chunks;
- 				 p < (unsigned char*) authchunks + optlen;
- 				 p += sizeof(uint8_t))
- 				{
-Index: openssl-1.0.1e/crypto/bn/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/bn/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/bn/Makefile	2013-12-22 19:18:14.493274631 +0100
-@@ -125,7 +125,9 @@
- ppc64-mont.s:	asm/ppc64-mont.pl;$(PERL) asm/ppc64-mont.pl $(PERLASM_SCHEME) $@
- 
- alpha-mont.s:	asm/alpha-mont.pl
--	$(PERL) $< | $(CC) -E - | tee $@ > /dev/null
-+	(preproc=/tmp/$$$$.$@; trap "rm $$preproc" INT; \
-+	$(PERL) asm/alpha-mont.pl > $$preproc && \
-+	$(CC) -E $$preproc > $@ && rm $$preproc)
- 
- # GNU make "catch all"
- %-mont.s:	asm/%-mont.pl;	$(PERL) $< $(PERLASM_SCHEME) $@
-@@ -178,198 +180,92 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--bn_add.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_add.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_add.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_add.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_add.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_add.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_add.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_add.c bn_lcl.h
--bn_asm.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_asm.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_asm.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_asm.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_asm.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_asm.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_asm.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_asm.c bn_lcl.h
--bn_blind.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_blind.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_blind.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_blind.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_blind.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+bn_add.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_add.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_add.o: ../../include/openssl/stack.h ../cryptlib.h bn_add.c bn_lcl.h
-+bn_asm.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_asm.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_asm.o: ../../include/openssl/stack.h ../cryptlib.h bn_asm.c bn_lcl.h
-+bn_blind.o: ../../e_os.h ../../include/openssl/bio.h
-+bn_blind.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- bn_blind.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_blind.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_blind.c bn_lcl.h
--bn_const.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--bn_const.o: ../../include/openssl/opensslconf.h
--bn_const.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+bn_blind.o: ../cryptlib.h bn_blind.c bn_lcl.h
- bn_const.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_const.o: ../../include/openssl/symhacks.h bn.h bn_const.c
--bn_ctx.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_ctx.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_ctx.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_ctx.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_ctx.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_ctx.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_ctx.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_ctx.c bn_lcl.h
--bn_depr.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_depr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_depr.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_depr.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_depr.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_depr.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--bn_depr.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+bn_const.o: bn.h bn_const.c
-+bn_ctx.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_ctx.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_ctx.o: ../../include/openssl/stack.h ../cryptlib.h bn_ctx.c bn_lcl.h
-+bn_depr.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_depr.o: ../../include/openssl/lhash.h ../../include/openssl/rand.h
-+bn_depr.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- bn_depr.o: ../cryptlib.h bn_depr.c bn_lcl.h
--bn_div.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_div.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_div.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_div.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_div.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_div.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_div.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_div.c bn_lcl.h
--bn_err.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--bn_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--bn_err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--bn_err.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--bn_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--bn_err.o: bn_err.c
--bn_exp.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_exp.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_exp.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_exp.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_exp.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_exp.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_exp.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_exp.c bn_lcl.h
--bn_exp2.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_exp2.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_exp2.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_exp2.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_exp2.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_exp2.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_exp2.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_exp2.c bn_lcl.h
--bn_gcd.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_gcd.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_gcd.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_gcd.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_gcd.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_gcd.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_gcd.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_gcd.c bn_lcl.h
--bn_gf2m.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_gf2m.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_gf2m.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_gf2m.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_gf2m.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_gf2m.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_gf2m.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_gf2m.c bn_lcl.h
--bn_kron.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_kron.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_kron.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_kron.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_kron.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_kron.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_kron.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_kron.c bn_lcl.h
--bn_lib.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_lib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_lib.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_lib.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h bn_lib.c
--bn_mod.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_mod.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_mod.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_mod.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_mod.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_mod.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_mod.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h bn_mod.c
--bn_mont.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_mont.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_mont.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_mont.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_mont.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_mont.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_mont.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h bn_mont.c
--bn_mpi.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_mpi.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_mpi.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_mpi.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_mpi.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_mpi.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_mpi.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h bn_mpi.c
--bn_mul.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_mul.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_mul.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_mul.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_mul.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_mul.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_mul.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h bn_mul.c
--bn_nist.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_nist.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_nist.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_nist.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_nist.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_nist.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_nist.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h bn_nist.c
--bn_prime.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_prime.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_prime.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_prime.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_prime.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+bn_div.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_div.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_div.o: ../../include/openssl/stack.h ../cryptlib.h bn_div.c bn_lcl.h
-+bn_err.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_err.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_err.o: ../../include/openssl/stack.h bn_err.c
-+bn_exp.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_exp.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_exp.o: ../../include/openssl/stack.h ../cryptlib.h bn_exp.c bn_lcl.h
-+bn_exp2.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_exp2.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_exp2.o: ../../include/openssl/stack.h ../cryptlib.h bn_exp2.c bn_lcl.h
-+bn_gcd.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_gcd.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_gcd.o: ../../include/openssl/stack.h ../cryptlib.h bn_gcd.c bn_lcl.h
-+bn_gf2m.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_gf2m.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_gf2m.o: ../../include/openssl/stack.h ../cryptlib.h bn_gf2m.c bn_lcl.h
-+bn_kron.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_kron.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_kron.o: ../../include/openssl/stack.h ../cryptlib.h bn_kron.c bn_lcl.h
-+bn_lib.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_lib.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_lib.o: ../../include/openssl/stack.h ../cryptlib.h bn_lcl.h bn_lib.c
-+bn_mod.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_mod.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_mod.o: ../../include/openssl/stack.h ../cryptlib.h bn_lcl.h bn_mod.c
-+bn_mont.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_mont.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_mont.o: ../../include/openssl/stack.h ../cryptlib.h bn_lcl.h bn_mont.c
-+bn_mpi.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_mpi.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_mpi.o: ../../include/openssl/stack.h ../cryptlib.h bn_lcl.h bn_mpi.c
-+bn_mul.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_mul.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_mul.o: ../../include/openssl/stack.h ../cryptlib.h bn_lcl.h bn_mul.c
-+bn_nist.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_nist.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_nist.o: ../../include/openssl/stack.h ../cryptlib.h bn_lcl.h bn_nist.c
-+bn_prime.o: ../../e_os.h ../../include/openssl/bio.h
-+bn_prime.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- bn_prime.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--bn_prime.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--bn_prime.o: ../cryptlib.h bn_lcl.h bn_prime.c bn_prime.h
--bn_print.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_print.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_print.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_print.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_print.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+bn_prime.o: ../../include/openssl/stack.h ../cryptlib.h bn_lcl.h bn_prime.c
-+bn_prime.o: bn_prime.h
-+bn_print.o: ../../e_os.h ../../include/openssl/bio.h
-+bn_print.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- bn_print.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_print.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h bn_print.c
--bn_rand.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_rand.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_rand.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_rand.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_rand.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_rand.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--bn_rand.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+bn_print.o: ../cryptlib.h bn_lcl.h bn_print.c
-+bn_rand.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_rand.o: ../../include/openssl/lhash.h ../../include/openssl/rand.h
-+bn_rand.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- bn_rand.o: ../cryptlib.h bn_lcl.h bn_rand.c
--bn_recp.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_recp.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_recp.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_recp.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_recp.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_recp.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_recp.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h bn_recp.c
--bn_shift.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_shift.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_shift.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_shift.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_shift.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+bn_recp.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_recp.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_recp.o: ../../include/openssl/stack.h ../cryptlib.h bn_lcl.h bn_recp.c
-+bn_shift.o: ../../e_os.h ../../include/openssl/bio.h
-+bn_shift.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- bn_shift.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_shift.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h bn_shift.c
--bn_sqr.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_sqr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_sqr.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_sqr.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_sqr.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_sqr.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_sqr.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h bn_sqr.c
--bn_sqrt.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_sqrt.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_sqrt.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_sqrt.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_sqrt.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_sqrt.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_sqrt.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h bn_sqrt.c
--bn_word.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--bn_word.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bn_word.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bn_word.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--bn_word.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bn_word.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_word.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h bn_word.c
--bn_x931p.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--bn_x931p.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--bn_x931p.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+bn_shift.o: ../cryptlib.h bn_lcl.h bn_shift.c
-+bn_sqr.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_sqr.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_sqr.o: ../../include/openssl/stack.h ../cryptlib.h bn_lcl.h bn_sqr.c
-+bn_sqrt.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_sqrt.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_sqrt.o: ../../include/openssl/stack.h ../cryptlib.h bn_lcl.h bn_sqrt.c
-+bn_word.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+bn_word.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+bn_word.o: ../../include/openssl/stack.h ../cryptlib.h bn_lcl.h bn_word.c
- bn_x931p.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bn_x931p.o: ../../include/openssl/symhacks.h bn_x931p.c
-+bn_x931p.o: bn_x931p.c
-Index: openssl-1.0.1e/crypto/bn/asm/mips-mont.pl
-===================================================================
---- openssl-1.0.1e.orig/crypto/bn/asm/mips-mont.pl	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/bn/asm/mips-mont.pl	2013-12-22 19:18:14.493274631 +0100
-@@ -133,7 +133,7 @@
- 	bnez	$at,1f
- 	li	$t0,0
- 	slt	$at,$num,17	# on in-order CPU
--	bnezl	$at,bn_mul_mont_internal
-+	bnez	$at,bn_mul_mont_internal
- 	nop
- 1:	jr	$ra
- 	li	$a0,0
-Index: openssl-1.0.1e/crypto/bn/asm/mips.pl
-===================================================================
---- openssl-1.0.1e.orig/crypto/bn/asm/mips.pl	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/bn/asm/mips.pl	2013-12-22 19:18:14.493274631 +0100
-@@ -140,10 +140,10 @@
- 	.set	reorder
- 	li	$minus4,-4
- 	and	$ta0,$a2,$minus4
--	$LD	$t0,0($a1)
- 	beqz	$ta0,.L_bn_mul_add_words_tail
- 
- .L_bn_mul_add_words_loop:
-+	$LD	$t0,0($a1)
- 	$MULTU	$t0,$a3
- 	$LD	$t1,0($a0)
- 	$LD	$t2,$BNSZ($a1)
-@@ -200,10 +200,9 @@
- 	$ADDU	$v0,$ta2
- 	sltu	$at,$ta3,$at
- 	$ST	$ta3,-$BNSZ($a0)
--	$ADDU	$v0,$at
- 	.set	noreorder
--	bgtzl	$ta0,.L_bn_mul_add_words_loop
--	$LD	$t0,0($a1)
-+	bgtz	$ta0,.L_bn_mul_add_words_loop
-+	$ADDU	$v0,$at
- 
- 	beqz	$a2,.L_bn_mul_add_words_return
- 	nop
-@@ -300,10 +299,10 @@
- 	.set	reorder
- 	li	$minus4,-4
- 	and	$ta0,$a2,$minus4
--	$LD	$t0,0($a1)
- 	beqz	$ta0,.L_bn_mul_words_tail
- 
- .L_bn_mul_words_loop:
-+	$LD	$t0,0($a1)
- 	$MULTU	$t0,$a3
- 	$LD	$t2,$BNSZ($a1)
- 	$LD	$ta0,2*$BNSZ($a1)
-@@ -341,10 +340,9 @@
- 	$ADDU	$v0,$at
- 	sltu	$ta3,$v0,$at
- 	$ST	$v0,-$BNSZ($a0)
--	$ADDU	$v0,$ta3,$ta2
- 	.set	noreorder
--	bgtzl	$ta0,.L_bn_mul_words_loop
--	$LD	$t0,0($a1)
-+	bgtz	$ta0,.L_bn_mul_words_loop
-+	$ADDU	$v0,$ta3,$ta2
- 
- 	beqz	$a2,.L_bn_mul_words_return
- 	nop
-@@ -429,10 +427,10 @@
- 	.set	reorder
- 	li	$minus4,-4
- 	and	$ta0,$a2,$minus4
--	$LD	$t0,0($a1)
- 	beqz	$ta0,.L_bn_sqr_words_tail
- 
- .L_bn_sqr_words_loop:
-+	$LD	$t0,0($a1)
- 	$MULTU	$t0,$t0
- 	$LD	$t2,$BNSZ($a1)
- 	$LD	$ta0,2*$BNSZ($a1)
-@@ -463,11 +461,10 @@
- 	mflo	$ta3
- 	mfhi	$ta2
- 	$ST	$ta3,-2*$BNSZ($a0)
--	$ST	$ta2,-$BNSZ($a0)
- 
- 	.set	noreorder
--	bgtzl	$ta0,.L_bn_sqr_words_loop
--	$LD	$t0,0($a1)
-+	bgtz	$ta0,.L_bn_sqr_words_loop
-+	$ST	$ta2,-$BNSZ($a0)
- 
- 	beqz	$a2,.L_bn_sqr_words_return
- 	nop
-@@ -547,10 +544,10 @@
- 	.set	reorder
- 	li	$minus4,-4
- 	and	$at,$a3,$minus4
--	$LD	$t0,0($a1)
- 	beqz	$at,.L_bn_add_words_tail
- 
- .L_bn_add_words_loop:
-+	$LD	$t0,0($a1)
- 	$LD	$ta0,0($a2)
- 	subu	$a3,4
- 	$LD	$t1,$BNSZ($a1)
-@@ -589,11 +586,10 @@
- 	$ADDU	$t3,$ta3,$v0
- 	sltu	$v0,$t3,$ta3
- 	$ST	$t3,-$BNSZ($a0)
--	$ADDU	$v0,$t9
- 	
- 	.set	noreorder
--	bgtzl	$at,.L_bn_add_words_loop
--	$LD	$t0,0($a1)
-+	bgtz	$at,.L_bn_add_words_loop
-+	$ADDU	$v0,$t9
- 
- 	beqz	$a3,.L_bn_add_words_return
- 	nop
-@@ -679,10 +675,10 @@
- 	.set	reorder
- 	li	$minus4,-4
- 	and	$at,$a3,$minus4
--	$LD	$t0,0($a1)
- 	beqz	$at,.L_bn_sub_words_tail
- 
- .L_bn_sub_words_loop:
-+	$LD	$t0,0($a1)
- 	$LD	$ta0,0($a2)
- 	subu	$a3,4
- 	$LD	$t1,$BNSZ($a1)
-@@ -722,11 +718,10 @@
- 	$SUBU	$t3,$ta3,$v0
- 	sgtu	$v0,$t3,$ta3
- 	$ST	$t3,-$BNSZ($a0)
--	$ADDU	$v0,$t9
- 
- 	.set	noreorder
--	bgtzl	$at,.L_bn_sub_words_loop
--	$LD	$t0,0($a1)
-+	bgtz	$at,.L_bn_sub_words_loop
-+	$ADDU	$v0,$t9
- 
- 	beqz	$a3,.L_bn_sub_words_return
- 	nop
-@@ -840,8 +835,9 @@
- 	sltu	$ta0,$a1,$a2
- 	or	$t8,$ta0
- 	.set	noreorder
--	beqzl	$at,.L_bn_div_3_words_inner_loop
-+	beqz	$at,.L_bn_div_3_words_inner_loop
- 	$SUBU	$v0,1
-+	$ADDU	$v0,1
- 	.set	reorder
- .L_bn_div_3_words_inner_loop_done:
- 	.set	noreorder
-@@ -902,7 +898,8 @@
- 	and	$t2,$a0
- 	$SRL	$at,$a1,$t1
- 	.set	noreorder
--	bnezl	$t2,.+8
-+	beqz	$t2,.+12
-+	nop
- 	break	6		# signal overflow
- 	.set	reorder
- 	$SLL	$a0,$t9
-@@ -917,7 +914,8 @@
- 	$SRL	$DH,$a2,4*$BNSZ	# bits
- 	sgeu	$at,$a0,$a2
- 	.set	noreorder
--	bnezl	$at,.+8
-+	beqz	$at,.+12
-+	nop
- 	$SUBU	$a0,$a2
- 	.set	reorder
- 
-Index: openssl-1.0.1e/crypto/bn/asm/parisc-mont.pl
-===================================================================
---- openssl-1.0.1e.orig/crypto/bn/asm/parisc-mont.pl	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/bn/asm/parisc-mont.pl	2013-12-22 19:18:14.493274631 +0100
-@@ -40,7 +40,7 @@
- # of arithmetic operations, most notably multiplications. It requires
- # more memory references, most notably to tp[num], but this doesn't
- # seem to exhaust memory port capacity. And indeed, dedicated PA-RISC
--# 2.0 code path, provides virtually same performance as pa-risc2[W].s:
-+# 2.0 code path provides virtually same performance as pa-risc2[W].s:
- # it's ~10% better for shortest key length and ~10% worse for longest
- # one.
- #
-@@ -988,6 +988,8 @@
- 	# assemble 2.0 instructions in 32-bit mode...
- 	s/^\s+([a-z]+)([\S]*)\s+([\S]*)/&assemble($1,$2,$3)/e if ($BN_SZ==4);
- 
-+	s/\bbv\b/bve/gm	if ($SIZE_T==8);
-+
- 	print $_,"\n";
- }
- close STDOUT;
-Index: openssl-1.0.1e/crypto/bn/asm/x86_64-gf2m.pl
-===================================================================
---- openssl-1.0.1e.orig/crypto/bn/asm/x86_64-gf2m.pl	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/bn/asm/x86_64-gf2m.pl	2013-12-22 19:18:14.493274631 +0100
-@@ -31,7 +31,8 @@
- ( $xlate="${dir}../../perlasm/x86_64-xlate.pl" and -f $xlate) or
- die "can't locate x86_64-xlate.pl";
- 
--open STDOUT,"| \"$^X\" $xlate $flavour $output";
-+open OUT,"| \"$^X\" $xlate $flavour $output";
-+*STDOUT=*OUT;
- 
- ($lo,$hi)=("%rax","%rdx");	$a=$lo;
- ($i0,$i1)=("%rsi","%rdi");
-Index: openssl-1.0.1e/crypto/bn/asm/x86_64-mont5.pl
-===================================================================
---- openssl-1.0.1e.orig/crypto/bn/asm/x86_64-mont5.pl	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/bn/asm/x86_64-mont5.pl	2013-12-22 19:18:14.493274631 +0100
-@@ -901,8 +901,8 @@
- 	jnz	.Lgather
- ___
- $code.=<<___ if ($win64);
--	movaps	%xmm6,(%rsp)
--	movaps	%xmm7,0x10(%rsp)
-+	movaps	(%rsp),%xmm6
-+	movaps	0x10(%rsp),%xmm7
- 	lea	0x28(%rsp),%rsp
- ___
- $code.=<<___;
-Index: openssl-1.0.1e/crypto/bn/bn_nist.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/bn/bn_nist.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/bn/bn_nist.c	2013-12-22 19:18:14.493274631 +0100
-@@ -286,26 +286,25 @@
- 	}
- 
- 
--static void nist_cp_bn_0(BN_ULONG *buf, BN_ULONG *a, int top, int max)
-+static void nist_cp_bn_0(BN_ULONG *dst, const BN_ULONG *src, int top, int max)
- 	{
- 	int i;
--	BN_ULONG *_tmp1 = (buf), *_tmp2 = (a);
- 
- #ifdef BN_DEBUG
- 	OPENSSL_assert(top <= max);
- #endif
--	for (i = (top); i != 0; i--)
--		*_tmp1++ = *_tmp2++;
--	for (i = (max) - (top); i != 0; i--)
--		*_tmp1++ = (BN_ULONG) 0;
-+	for (i = 0; i < top; i++)
-+		dst[i] = src[i];
-+	for (; i < max; i++)
-+		dst[i] = 0;
- 	}
- 
--static void nist_cp_bn(BN_ULONG *buf, BN_ULONG *a, int top)
-+static void nist_cp_bn(BN_ULONG *dst, const BN_ULONG *src, int top)
- 	{ 
- 	int i;
--	BN_ULONG *_tmp1 = (buf), *_tmp2 = (a);
--	for (i = (top); i != 0; i--)
--		*_tmp1++ = *_tmp2++;
-+
-+	for (i = 0; i < top; i++)
-+		dst[i] = src[i];
- 	}
- 
- #if BN_BITS2 == 64
-@@ -451,8 +450,9 @@
- 	 */
- 	mask  = 0-(PTR_SIZE_INT)bn_sub_words(c_d,r_d,_nist_p_192[0],BN_NIST_192_TOP);
- 	mask &= 0-(PTR_SIZE_INT)carry;
-+	res   = c_d;
- 	res   = (BN_ULONG *)
--	 (((PTR_SIZE_INT)c_d&~mask) | ((PTR_SIZE_INT)r_d&mask));
-+	 (((PTR_SIZE_INT)res&~mask) | ((PTR_SIZE_INT)r_d&mask));
- 	nist_cp_bn(r_d, res, BN_NIST_192_TOP);
- 	r->top = BN_NIST_192_TOP;
- 	bn_correct_top(r);
-@@ -479,8 +479,11 @@
- 	int	top = a->top, i;
- 	int	carry;
- 	BN_ULONG *r_d, *a_d = a->d;
--	BN_ULONG buf[BN_NIST_224_TOP],
--		 c_d[BN_NIST_224_TOP],
-+	union	{
-+		BN_ULONG	bn[BN_NIST_224_TOP];
-+		unsigned int	ui[BN_NIST_224_TOP*sizeof(BN_ULONG)/sizeof(unsigned int)];
-+		} buf;
-+	BN_ULONG c_d[BN_NIST_224_TOP],
- 		*res;
- 	PTR_SIZE_INT mask;
- 	union { bn_addsub_f f; PTR_SIZE_INT p; } u;
-@@ -519,18 +522,18 @@
- 	/* copy upper 256 bits of 448 bit number ... */
- 	nist_cp_bn_0(c_d, a_d + (BN_NIST_224_TOP-1), top - (BN_NIST_224_TOP-1), BN_NIST_224_TOP);
- 	/* ... and right shift by 32 to obtain upper 224 bits */
--	nist_set_224(buf, c_d, 14, 13, 12, 11, 10, 9, 8);
-+	nist_set_224(buf.bn, c_d, 14, 13, 12, 11, 10, 9, 8);
- 	/* truncate lower part to 224 bits too */
- 	r_d[BN_NIST_224_TOP-1] &= BN_MASK2l;
- #else
--	nist_cp_bn_0(buf, a_d + BN_NIST_224_TOP, top - BN_NIST_224_TOP, BN_NIST_224_TOP);
-+	nist_cp_bn_0(buf.bn, a_d + BN_NIST_224_TOP, top - BN_NIST_224_TOP, BN_NIST_224_TOP);
- #endif
- 
- #if defined(NIST_INT64) && BN_BITS2!=64
- 	{
- 	NIST_INT64		acc;	/* accumulator */
- 	unsigned int		*rp=(unsigned int *)r_d;
--	const unsigned int	*bp=(const unsigned int *)buf;
-+	const unsigned int	*bp=(const unsigned int *)buf.ui;
- 
- 	acc  = rp[0];	acc -= bp[7-7];
- 			acc -= bp[11-7]; rp[0] = (unsigned int)acc; acc >>= 32;
-@@ -565,13 +568,13 @@
- 	{
- 	BN_ULONG t_d[BN_NIST_224_TOP];
- 
--	nist_set_224(t_d, buf, 10, 9, 8, 7, 0, 0, 0);
-+	nist_set_224(t_d, buf.bn, 10, 9, 8, 7, 0, 0, 0);
- 	carry = (int)bn_add_words(r_d, r_d, t_d, BN_NIST_224_TOP);
--	nist_set_224(t_d, buf, 0, 13, 12, 11, 0, 0, 0);
-+	nist_set_224(t_d, buf.bn, 0, 13, 12, 11, 0, 0, 0);
- 	carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_224_TOP);
--	nist_set_224(t_d, buf, 13, 12, 11, 10, 9, 8, 7);
-+	nist_set_224(t_d, buf.bn, 13, 12, 11, 10, 9, 8, 7);
- 	carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_224_TOP);
--	nist_set_224(t_d, buf, 0, 0, 0, 0, 13, 12, 11);
-+	nist_set_224(t_d, buf.bn, 0, 0, 0, 0, 13, 12, 11);
- 	carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_224_TOP);
- 
- #if BN_BITS2==64
-@@ -606,7 +609,8 @@
- 	/* otherwise it's effectively same as in BN_nist_mod_192... */
- 	mask  = 0-(PTR_SIZE_INT)(*u.f)(c_d,r_d,_nist_p_224[0],BN_NIST_224_TOP);
- 	mask &= 0-(PTR_SIZE_INT)carry;
--	res   = (BN_ULONG *)(((PTR_SIZE_INT)c_d&~mask) |
-+	res   = c_d;
-+	res   = (BN_ULONG *)(((PTR_SIZE_INT)res&~mask) |
- 	 ((PTR_SIZE_INT)r_d&mask));
- 	nist_cp_bn(r_d, res, BN_NIST_224_TOP);
- 	r->top = BN_NIST_224_TOP;
-@@ -805,7 +809,8 @@
- 
- 	mask  = 0-(PTR_SIZE_INT)(*u.f)(c_d,r_d,_nist_p_256[0],BN_NIST_256_TOP);
- 	mask &= 0-(PTR_SIZE_INT)carry;
--	res   = (BN_ULONG *)(((PTR_SIZE_INT)c_d&~mask) |
-+	res   = c_d;
-+	res   = (BN_ULONG *)(((PTR_SIZE_INT)res&~mask) |
- 	 ((PTR_SIZE_INT)r_d&mask));
- 	nist_cp_bn(r_d, res, BN_NIST_256_TOP);
- 	r->top = BN_NIST_256_TOP;
-@@ -1026,7 +1031,8 @@
- 
- 	mask  = 0-(PTR_SIZE_INT)(*u.f)(c_d,r_d,_nist_p_384[0],BN_NIST_384_TOP);
- 	mask &= 0-(PTR_SIZE_INT)carry;
--	res   = (BN_ULONG *)(((PTR_SIZE_INT)c_d&~mask) |
-+	res   = c_d;
-+	res   = (BN_ULONG *)(((PTR_SIZE_INT)res&~mask) |
- 	 ((PTR_SIZE_INT)r_d&mask));
- 	nist_cp_bn(r_d, res, BN_NIST_384_TOP);
- 	r->top = BN_NIST_384_TOP;
-@@ -1092,7 +1098,8 @@
- 
- 	bn_add_words(r_d,r_d,t_d,BN_NIST_521_TOP);
- 	mask = 0-(PTR_SIZE_INT)bn_sub_words(t_d,r_d,_nist_p_521,BN_NIST_521_TOP);
--	res  = (BN_ULONG *)(((PTR_SIZE_INT)t_d&~mask) |
-+	res  = t_d;
-+	res  = (BN_ULONG *)(((PTR_SIZE_INT)res&~mask) |
- 	 ((PTR_SIZE_INT)r_d&mask));
- 	nist_cp_bn(r_d,res,BN_NIST_521_TOP);
- 	r->top = BN_NIST_521_TOP;
-Index: openssl-1.0.1e/crypto/buffer/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/buffer/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/buffer/Makefile	2013-12-22 19:18:14.493274631 +0100
-@@ -74,24 +74,12 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--buf_err.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--buf_err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--buf_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--buf_err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--buf_err.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--buf_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--buf_err.o: buf_err.c
--buf_str.o: ../../e_os.h ../../include/openssl/bio.h
--buf_str.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--buf_str.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--buf_str.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--buf_str.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--buf_str.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--buf_str.o: ../../include/openssl/symhacks.h ../cryptlib.h buf_str.c
--buffer.o: ../../e_os.h ../../include/openssl/bio.h
--buffer.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--buffer.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--buffer.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--buffer.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--buffer.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--buffer.o: ../../include/openssl/symhacks.h ../cryptlib.h buffer.c
-+buf_err.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+buf_err.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+buf_err.o: ../../include/openssl/stack.h buf_err.c
-+buf_str.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+buf_str.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+buf_str.o: ../../include/openssl/stack.h ../cryptlib.h buf_str.c
-+buffer.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+buffer.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+buffer.o: ../../include/openssl/stack.h ../cryptlib.h buffer.c
-Index: openssl-1.0.1e/crypto/buffer/buffer.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/buffer/buffer.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/buffer/buffer.c	2013-12-22 19:18:14.493274631 +0100
-@@ -179,14 +179,14 @@
- 	return(len);
- 	}
- 
--void BUF_reverse(unsigned char *out, unsigned char *in, size_t size)
-+void BUF_reverse(unsigned char *out, const unsigned char *in, size_t size)
- 	{
- 	size_t i;
- 	if (in)
- 		{
- 		out += size - 1;
- 		for (i = 0; i < size; i++)
--			*in++ = *out--;
-+			*out-- = *in++;
- 		}
- 	else
- 		{
-Index: openssl-1.0.1e/crypto/buffer/buffer.h
-===================================================================
---- openssl-1.0.1e.orig/crypto/buffer/buffer.h	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/buffer/buffer.h	2013-12-22 19:18:14.493274631 +0100
-@@ -88,7 +88,7 @@
- char *	BUF_strdup(const char *str);
- char *	BUF_strndup(const char *str, size_t siz);
- void *	BUF_memdup(const void *data, size_t siz);
--void	BUF_reverse(unsigned char *out, unsigned char *in, size_t siz);
-+void	BUF_reverse(unsigned char *out, const unsigned char *in, size_t siz);
- 
- /* safe string functions */
- size_t BUF_strlcpy(char *dst,const char *src,size_t siz);
-Index: openssl-1.0.1e/crypto/camellia/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/camellia/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/camellia/Makefile	2013-12-22 19:18:14.493274631 +0100
-@@ -86,25 +86,13 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--camellia.o: ../../include/openssl/opensslconf.h camellia.c camellia.h
--camellia.o: cmll_locl.h
--cmll_cbc.o: ../../include/openssl/camellia.h ../../include/openssl/modes.h
--cmll_cbc.o: ../../include/openssl/opensslconf.h cmll_cbc.c
--cmll_cfb.o: ../../include/openssl/camellia.h ../../include/openssl/modes.h
--cmll_cfb.o: ../../include/openssl/opensslconf.h cmll_cfb.c
--cmll_ctr.o: ../../include/openssl/camellia.h ../../include/openssl/modes.h
--cmll_ctr.o: ../../include/openssl/opensslconf.h cmll_ctr.c
--cmll_ecb.o: ../../include/openssl/camellia.h
--cmll_ecb.o: ../../include/openssl/opensslconf.h cmll_ecb.c cmll_locl.h
--cmll_misc.o: ../../include/openssl/camellia.h ../../include/openssl/crypto.h
--cmll_misc.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--cmll_misc.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--cmll_misc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--cmll_misc.o: ../../include/openssl/symhacks.h cmll_locl.h cmll_misc.c
--cmll_ofb.o: ../../include/openssl/camellia.h ../../include/openssl/modes.h
--cmll_ofb.o: ../../include/openssl/opensslconf.h cmll_ofb.c
--cmll_utl.o: ../../include/openssl/camellia.h ../../include/openssl/crypto.h
--cmll_utl.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--cmll_utl.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--cmll_utl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--cmll_utl.o: ../../include/openssl/symhacks.h cmll_locl.h cmll_utl.c
-+camellia.o: camellia.c camellia.h cmll_locl.h
-+cmll_cbc.o: ../../include/openssl/camellia.h cmll_cbc.c
-+cmll_cfb.o: ../../include/openssl/camellia.h cmll_cfb.c
-+cmll_ctr.o: ../../include/openssl/camellia.h cmll_ctr.c
-+cmll_ecb.o: ../../include/openssl/camellia.h cmll_ecb.c cmll_locl.h
-+cmll_misc.o: ../../include/openssl/camellia.h ../../include/openssl/safestack.h
-+cmll_misc.o: ../../include/openssl/stack.h cmll_locl.h cmll_misc.c
-+cmll_ofb.o: ../../include/openssl/camellia.h cmll_ofb.c
-+cmll_utl.o: ../../include/openssl/camellia.h ../../include/openssl/safestack.h
-+cmll_utl.o: ../../include/openssl/stack.h cmll_locl.h cmll_utl.c
-Index: openssl-1.0.1e/crypto/cast/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/cast/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/cast/Makefile	2013-12-22 19:18:14.493274631 +0100
-@@ -82,21 +82,10 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--c_cfb64.o: ../../e_os.h ../../include/openssl/cast.h
--c_cfb64.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--c_cfb64.o: c_cfb64.c cast_lcl.h
--c_ecb.o: ../../e_os.h ../../include/openssl/cast.h
--c_ecb.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--c_ecb.o: ../../include/openssl/opensslv.h c_ecb.c cast_lcl.h
--c_enc.o: ../../e_os.h ../../include/openssl/cast.h
--c_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--c_enc.o: c_enc.c cast_lcl.h
--c_ofb64.o: ../../e_os.h ../../include/openssl/cast.h
--c_ofb64.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--c_ofb64.o: c_ofb64.c cast_lcl.h
-+c_cfb64.o: ../../e_os.h ../../include/openssl/cast.h c_cfb64.c cast_lcl.h
-+c_ecb.o: ../../e_os.h ../../include/openssl/cast.h c_ecb.c cast_lcl.h
-+c_enc.o: ../../e_os.h ../../include/openssl/cast.h c_enc.c cast_lcl.h
-+c_ofb64.o: ../../e_os.h ../../include/openssl/cast.h c_ofb64.c cast_lcl.h
- c_skey.o: ../../e_os.h ../../include/openssl/cast.h
--c_skey.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--c_skey.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--c_skey.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--c_skey.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+c_skey.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- c_skey.o: c_skey.c cast_lcl.h cast_s.h
-Index: openssl-1.0.1e/crypto/cmac/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/cmac/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/cmac/Makefile	2013-12-22 19:18:14.493274631 +0100
-@@ -75,37 +75,21 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- cm_ameth.o: ../../e_os.h ../../include/openssl/asn1.h
--cm_ameth.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--cm_ameth.o: ../../include/openssl/cmac.h ../../include/openssl/crypto.h
--cm_ameth.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--cm_ameth.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--cm_ameth.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--cm_ameth.o: ../../include/openssl/opensslconf.h
--cm_ameth.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--cm_ameth.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--cm_ameth.o: ../../include/openssl/symhacks.h ../asn1/asn1_locl.h ../cryptlib.h
-+cm_ameth.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+cm_ameth.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+cm_ameth.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+cm_ameth.o: ../../include/openssl/stack.h ../asn1/asn1_locl.h ../cryptlib.h
- cm_ameth.o: cm_ameth.c
- cm_pmeth.o: ../../e_os.h ../../include/openssl/asn1.h
--cm_pmeth.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--cm_pmeth.o: ../../include/openssl/cmac.h ../../include/openssl/conf.h
--cm_pmeth.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--cm_pmeth.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--cm_pmeth.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--cm_pmeth.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+cm_pmeth.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+cm_pmeth.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- cm_pmeth.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--cm_pmeth.o: ../../include/openssl/opensslconf.h
--cm_pmeth.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- cm_pmeth.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--cm_pmeth.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--cm_pmeth.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+cm_pmeth.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- cm_pmeth.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- cm_pmeth.o: ../cryptlib.h ../evp/evp_locl.h cm_pmeth.c
- cmac.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--cmac.o: ../../include/openssl/buffer.h ../../include/openssl/cmac.h
--cmac.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--cmac.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--cmac.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--cmac.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--cmac.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+cmac.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+cmac.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- cmac.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--cmac.o: ../../include/openssl/symhacks.h ../cryptlib.h cmac.c
-+cmac.o: ../cryptlib.h cmac.c
-Index: openssl-1.0.1e/crypto/cms/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/cms/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/cms/Makefile	2013-12-22 19:18:14.493274631 +0100
-@@ -81,204 +81,123 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- cms_asn1.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--cms_asn1.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--cms_asn1.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--cms_asn1.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--cms_asn1.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--cms_asn1.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--cms_asn1.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--cms_asn1.o: ../../include/openssl/opensslconf.h
--cms_asn1.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--cms_asn1.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
--cms_asn1.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--cms_asn1.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--cms_asn1.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--cms_asn1.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
--cms_asn1.o: cms.h cms_asn1.c cms_lcl.h
-+cms_asn1.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+cms_asn1.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+cms_asn1.o: ../../include/openssl/objects.h ../../include/openssl/pem.h
-+cms_asn1.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
-+cms_asn1.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+cms_asn1.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+cms_asn1.o: ../../include/openssl/x509v3.h cms.h cms_asn1.c cms_lcl.h
- cms_att.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--cms_att.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--cms_att.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--cms_att.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--cms_att.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--cms_att.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--cms_att.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--cms_att.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--cms_att.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+cms_att.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+cms_att.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+cms_att.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- cms_att.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
- cms_att.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--cms_att.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--cms_att.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+cms_att.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- cms_att.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- cms_att.o: cms.h cms_att.c cms_lcl.h
- cms_cd.o: ../../e_os.h ../../include/openssl/asn1.h
- cms_cd.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--cms_cd.o: ../../include/openssl/buffer.h ../../include/openssl/cms.h
--cms_cd.o: ../../include/openssl/comp.h ../../include/openssl/conf.h
--cms_cd.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--cms_cd.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--cms_cd.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--cms_cd.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--cms_cd.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--cms_cd.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--cms_cd.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pem.h
-+cms_cd.o: ../../include/openssl/cms.h ../../include/openssl/comp.h
-+cms_cd.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+cms_cd.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+cms_cd.o: ../../include/openssl/objects.h ../../include/openssl/pem.h
- cms_cd.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
--cms_cd.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--cms_cd.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+cms_cd.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- cms_cd.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- cms_cd.o: ../../include/openssl/x509v3.h ../cryptlib.h cms_cd.c cms_lcl.h
- cms_dd.o: ../../e_os.h ../../include/openssl/asn1.h
- cms_dd.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--cms_dd.o: ../../include/openssl/buffer.h ../../include/openssl/cms.h
--cms_dd.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--cms_dd.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--cms_dd.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--cms_dd.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--cms_dd.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--cms_dd.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--cms_dd.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+cms_dd.o: ../../include/openssl/cms.h ../../include/openssl/conf.h
-+cms_dd.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+cms_dd.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- cms_dd.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
- cms_dd.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--cms_dd.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--cms_dd.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+cms_dd.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- cms_dd.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- cms_dd.o: ../cryptlib.h cms_dd.c cms_lcl.h
- cms_enc.o: ../../e_os.h ../../include/openssl/asn1.h
- cms_enc.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--cms_enc.o: ../../include/openssl/buffer.h ../../include/openssl/cms.h
--cms_enc.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--cms_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--cms_enc.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--cms_enc.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--cms_enc.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--cms_enc.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--cms_enc.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+cms_enc.o: ../../include/openssl/cms.h ../../include/openssl/conf.h
-+cms_enc.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+cms_enc.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- cms_enc.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
- cms_enc.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--cms_enc.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--cms_enc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+cms_enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- cms_enc.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- cms_enc.o: ../../include/openssl/x509v3.h ../cryptlib.h cms_enc.c cms_lcl.h
--cms_env.o: ../../e_os.h ../../include/openssl/aes.h
--cms_env.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--cms_env.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
-+cms_env.o: ../../e_os.h ../../include/openssl/asn1.h
-+cms_env.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
- cms_env.o: ../../include/openssl/cms.h ../../include/openssl/conf.h
--cms_env.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--cms_env.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--cms_env.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--cms_env.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+cms_env.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- cms_env.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--cms_env.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--cms_env.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pem.h
--cms_env.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
--cms_env.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--cms_env.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--cms_env.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--cms_env.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
--cms_env.o: ../asn1/asn1_locl.h ../cryptlib.h cms_env.c cms_lcl.h
-+cms_env.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
-+cms_env.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
-+cms_env.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+cms_env.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+cms_env.o: ../../include/openssl/x509v3.h ../asn1/asn1_locl.h ../cryptlib.h
-+cms_env.o: cms_env.c cms_lcl.h
- cms_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--cms_err.o: ../../include/openssl/buffer.h ../../include/openssl/cms.h
--cms_err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--cms_err.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--cms_err.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--cms_err.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--cms_err.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--cms_err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--cms_err.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--cms_err.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--cms_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+cms_err.o: ../../include/openssl/cms.h ../../include/openssl/err.h
-+cms_err.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+cms_err.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+cms_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- cms_err.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- cms_err.o: cms_err.c
- cms_ess.o: ../../e_os.h ../../include/openssl/asn1.h
- cms_ess.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--cms_ess.o: ../../include/openssl/buffer.h ../../include/openssl/cms.h
--cms_ess.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--cms_ess.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--cms_ess.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--cms_ess.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--cms_ess.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--cms_ess.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--cms_ess.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+cms_ess.o: ../../include/openssl/cms.h ../../include/openssl/conf.h
-+cms_ess.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+cms_ess.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- cms_ess.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
- cms_ess.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--cms_ess.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--cms_ess.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+cms_ess.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- cms_ess.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- cms_ess.o: ../../include/openssl/x509v3.h ../cryptlib.h cms_ess.c cms_lcl.h
- cms_io.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--cms_io.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--cms_io.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--cms_io.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--cms_io.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--cms_io.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--cms_io.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--cms_io.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--cms_io.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pem.h
-+cms_io.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+cms_io.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+cms_io.o: ../../include/openssl/objects.h ../../include/openssl/pem.h
- cms_io.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
--cms_io.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--cms_io.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+cms_io.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- cms_io.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h cms.h
- cms_io.o: cms_io.c cms_lcl.h
- cms_lib.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--cms_lib.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--cms_lib.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--cms_lib.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--cms_lib.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--cms_lib.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--cms_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--cms_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--cms_lib.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pem.h
-+cms_lib.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+cms_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+cms_lib.o: ../../include/openssl/objects.h ../../include/openssl/pem.h
- cms_lib.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
--cms_lib.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--cms_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+cms_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- cms_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h cms.h
- cms_lib.o: cms_lcl.h cms_lib.c
--cms_pwri.o: ../../e_os.h ../../include/openssl/aes.h
--cms_pwri.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--cms_pwri.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
-+cms_pwri.o: ../../e_os.h ../../include/openssl/asn1.h
-+cms_pwri.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
- cms_pwri.o: ../../include/openssl/cms.h ../../include/openssl/conf.h
--cms_pwri.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--cms_pwri.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--cms_pwri.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--cms_pwri.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+cms_pwri.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- cms_pwri.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--cms_pwri.o: ../../include/openssl/opensslconf.h
--cms_pwri.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- cms_pwri.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
- cms_pwri.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--cms_pwri.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--cms_pwri.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+cms_pwri.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- cms_pwri.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- cms_pwri.o: ../../include/openssl/x509v3.h ../asn1/asn1_locl.h ../cryptlib.h
- cms_pwri.o: cms_lcl.h cms_pwri.c
- cms_sd.o: ../../e_os.h ../../include/openssl/asn1.h
- cms_sd.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--cms_sd.o: ../../include/openssl/buffer.h ../../include/openssl/cms.h
--cms_sd.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--cms_sd.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--cms_sd.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--cms_sd.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--cms_sd.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--cms_sd.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--cms_sd.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+cms_sd.o: ../../include/openssl/cms.h ../../include/openssl/conf.h
-+cms_sd.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+cms_sd.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- cms_sd.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
- cms_sd.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--cms_sd.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--cms_sd.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+cms_sd.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- cms_sd.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- cms_sd.o: ../asn1/asn1_locl.h ../cryptlib.h cms_lcl.h cms_sd.c
- cms_smime.o: ../../e_os.h ../../include/openssl/asn1.h
- cms_smime.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--cms_smime.o: ../../include/openssl/buffer.h ../../include/openssl/cms.h
--cms_smime.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--cms_smime.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--cms_smime.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--cms_smime.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--cms_smime.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--cms_smime.o: ../../include/openssl/objects.h
--cms_smime.o: ../../include/openssl/opensslconf.h
--cms_smime.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+cms_smime.o: ../../include/openssl/cms.h ../../include/openssl/conf.h
-+cms_smime.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+cms_smime.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- cms_smime.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--cms_smime.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--cms_smime.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+cms_smime.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- cms_smime.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- cms_smime.o: ../cryptlib.h cms_lcl.h cms_smime.c
-Index: openssl-1.0.1e/crypto/comp/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/comp/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/comp/Makefile	2013-12-22 19:18:14.493274631 +0100
-@@ -78,31 +78,19 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- c_rle.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--c_rle.o: ../../include/openssl/comp.h ../../include/openssl/crypto.h
--c_rle.o: ../../include/openssl/e_os2.h ../../include/openssl/obj_mac.h
--c_rle.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--c_rle.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--c_rle.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--c_rle.o: ../../include/openssl/symhacks.h c_rle.c
-+c_rle.o: ../../include/openssl/comp.h ../../include/openssl/obj_mac.h
-+c_rle.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+c_rle.o: ../../include/openssl/stack.h c_rle.c
- c_zlib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--c_zlib.o: ../../include/openssl/comp.h ../../include/openssl/crypto.h
--c_zlib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
-+c_zlib.o: ../../include/openssl/comp.h ../../include/openssl/err.h
- c_zlib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--c_zlib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--c_zlib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--c_zlib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--c_zlib.o: ../../include/openssl/symhacks.h c_zlib.c
-+c_zlib.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+c_zlib.o: ../../include/openssl/stack.h c_zlib.c
- comp_err.o: ../../include/openssl/bio.h ../../include/openssl/comp.h
--comp_err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
- comp_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--comp_err.o: ../../include/openssl/opensslconf.h
--comp_err.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- comp_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--comp_err.o: ../../include/openssl/symhacks.h comp_err.c
-+comp_err.o: comp_err.c
- comp_lib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--comp_lib.o: ../../include/openssl/comp.h ../../include/openssl/crypto.h
--comp_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/obj_mac.h
--comp_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--comp_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--comp_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--comp_lib.o: ../../include/openssl/symhacks.h comp_lib.c
-+comp_lib.o: ../../include/openssl/comp.h ../../include/openssl/obj_mac.h
-+comp_lib.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+comp_lib.o: ../../include/openssl/stack.h comp_lib.c
-Index: openssl-1.0.1e/crypto/conf/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/conf/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/conf/Makefile	2013-12-22 19:18:14.493274631 +0100
-@@ -79,74 +79,42 @@
- 
- conf_api.o: ../../e_os.h ../../include/openssl/bio.h
- conf_api.o: ../../include/openssl/conf.h ../../include/openssl/conf_api.h
--conf_api.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--conf_api.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--conf_api.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--conf_api.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--conf_api.o: ../../include/openssl/symhacks.h conf_api.c
-+conf_api.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+conf_api.o: ../../include/openssl/stack.h conf_api.c
- conf_def.o: ../../e_os.h ../../include/openssl/bio.h
--conf_def.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--conf_def.o: ../../include/openssl/conf_api.h ../../include/openssl/crypto.h
--conf_def.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--conf_def.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--conf_def.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+conf_def.o: ../../include/openssl/conf.h ../../include/openssl/conf_api.h
-+conf_def.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- conf_def.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--conf_def.o: ../../include/openssl/symhacks.h ../cryptlib.h conf_def.c
--conf_def.o: conf_def.h
-+conf_def.o: ../cryptlib.h conf_def.c conf_def.h
- conf_err.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
--conf_err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
- conf_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--conf_err.o: ../../include/openssl/opensslconf.h
--conf_err.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- conf_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--conf_err.o: ../../include/openssl/symhacks.h conf_err.c
-+conf_err.o: conf_err.c
- conf_lib.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
--conf_lib.o: ../../include/openssl/conf_api.h ../../include/openssl/crypto.h
--conf_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--conf_lib.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--conf_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--conf_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--conf_lib.o: ../../include/openssl/symhacks.h conf_lib.c
-+conf_lib.o: ../../include/openssl/conf_api.h ../../include/openssl/err.h
-+conf_lib.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+conf_lib.o: ../../include/openssl/stack.h conf_lib.c
- conf_mall.o: ../../e_os.h ../../include/openssl/asn1.h
--conf_mall.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--conf_mall.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--conf_mall.o: ../../include/openssl/dso.h ../../include/openssl/e_os2.h
--conf_mall.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--conf_mall.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--conf_mall.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--conf_mall.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--conf_mall.o: ../../include/openssl/objects.h
--conf_mall.o: ../../include/openssl/opensslconf.h
--conf_mall.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+conf_mall.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+conf_mall.o: ../../include/openssl/dso.h ../../include/openssl/engine.h
-+conf_mall.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+conf_mall.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- conf_mall.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--conf_mall.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--conf_mall.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+conf_mall.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- conf_mall.o: ../../include/openssl/x509_vfy.h ../cryptlib.h conf_mall.c
- conf_mod.o: ../../e_os.h ../../include/openssl/asn1.h
--conf_mod.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--conf_mod.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--conf_mod.o: ../../include/openssl/dso.h ../../include/openssl/e_os2.h
--conf_mod.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--conf_mod.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--conf_mod.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--conf_mod.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--conf_mod.o: ../../include/openssl/opensslconf.h
--conf_mod.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--conf_mod.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--conf_mod.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--conf_mod.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--conf_mod.o: ../../include/openssl/x509_vfy.h ../cryptlib.h conf_mod.c
-+conf_mod.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+conf_mod.o: ../../include/openssl/dso.h ../../include/openssl/err.h
-+conf_mod.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+conf_mod.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+conf_mod.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+conf_mod.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+conf_mod.o: ../cryptlib.h conf_mod.c
- conf_sap.o: ../../e_os.h ../../include/openssl/asn1.h
--conf_sap.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--conf_sap.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--conf_sap.o: ../../include/openssl/dso.h ../../include/openssl/e_os2.h
--conf_sap.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--conf_sap.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--conf_sap.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--conf_sap.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--conf_sap.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--conf_sap.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+conf_sap.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+conf_sap.o: ../../include/openssl/dso.h ../../include/openssl/engine.h
-+conf_sap.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+conf_sap.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- conf_sap.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--conf_sap.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--conf_sap.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+conf_sap.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- conf_sap.o: ../../include/openssl/x509_vfy.h ../cryptlib.h conf_sap.c
-Index: openssl-1.0.1e/crypto/des/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/des/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/des/Makefile	2013-12-22 19:18:14.493274631 +0100
-@@ -107,173 +107,86 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--cbc_cksm.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--cbc_cksm.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--cbc_cksm.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--cbc_cksm.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+cbc_cksm.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- cbc_cksm.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
- cbc_cksm.o: cbc_cksm.c des_locl.h
--cbc_enc.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--cbc_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--cbc_enc.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--cbc_enc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+cbc_enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- cbc_enc.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
- cbc_enc.o: cbc_enc.c des_locl.h ncbc_enc.c
--cfb64ede.o: ../../e_os.h ../../include/openssl/des.h
--cfb64ede.o: ../../include/openssl/des_old.h ../../include/openssl/e_os2.h
--cfb64ede.o: ../../include/openssl/opensslconf.h
--cfb64ede.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--cfb64ede.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--cfb64ede.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
--cfb64ede.o: cfb64ede.c des_locl.h
--cfb64enc.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--cfb64enc.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--cfb64enc.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--cfb64enc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+cfb64ede.o: ../../e_os.h ../../include/openssl/safestack.h
-+cfb64ede.o: ../../include/openssl/stack.h ../../include/openssl/ui.h
-+cfb64ede.o: ../../include/openssl/ui_compat.h cfb64ede.c des_locl.h
-+cfb64enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- cfb64enc.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
- cfb64enc.o: cfb64enc.c des_locl.h
--cfb_enc.o: ../../e_os.h ../../include/openssl/des.h
--cfb_enc.o: ../../include/openssl/des_old.h ../../include/openssl/e_os2.h
--cfb_enc.o: ../../include/openssl/opensslconf.h ../../include/openssl/ossl_typ.h
--cfb_enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--cfb_enc.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h
-+cfb_enc.o: ../../e_os.h ../../include/openssl/safestack.h
-+cfb_enc.o: ../../include/openssl/stack.h ../../include/openssl/ui.h
- cfb_enc.o: ../../include/openssl/ui_compat.h cfb_enc.c des_locl.h
--des_enc.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--des_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--des_enc.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--des_enc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+des_enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- des_enc.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
- des_enc.o: des_enc.c des_locl.h ncbc_enc.c spr.h
--des_old.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--des_old.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--des_old.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rand.h
--des_old.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--des_old.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h
-+des_old.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
-+des_old.o: ../../include/openssl/stack.h ../../include/openssl/ui.h
- des_old.o: ../../include/openssl/ui_compat.h des_old.c
--des_old2.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--des_old2.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--des_old2.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rand.h
--des_old2.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--des_old2.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h
-+des_old2.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
-+des_old2.o: ../../include/openssl/stack.h ../../include/openssl/ui.h
- des_old2.o: ../../include/openssl/ui_compat.h des_old2.c
--ecb3_enc.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--ecb3_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--ecb3_enc.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--ecb3_enc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+ecb3_enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- ecb3_enc.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
- ecb3_enc.o: des_locl.h ecb3_enc.c
--ecb_enc.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
--ecb_enc.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--ecb_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--ecb_enc.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ecb_enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ecb_enc.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h
-+ecb_enc.o: ../../include/openssl/bio.h ../../include/openssl/safestack.h
-+ecb_enc.o: ../../include/openssl/stack.h ../../include/openssl/ui.h
- ecb_enc.o: ../../include/openssl/ui_compat.h des_locl.h des_ver.h ecb_enc.c
--ede_cbcm_enc.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--ede_cbcm_enc.o: ../../include/openssl/e_os2.h
--ede_cbcm_enc.o: ../../include/openssl/opensslconf.h
--ede_cbcm_enc.o: ../../include/openssl/ossl_typ.h
- ede_cbcm_enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ede_cbcm_enc.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h
--ede_cbcm_enc.o: ../../include/openssl/ui_compat.h des_locl.h ede_cbcm_enc.c
-+ede_cbcm_enc.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
-+ede_cbcm_enc.o: des_locl.h ede_cbcm_enc.c
- enc_read.o: ../../e_os.h ../../include/openssl/bio.h
--enc_read.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--enc_read.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--enc_read.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--enc_read.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--enc_read.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+enc_read.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- enc_read.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--enc_read.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h
--enc_read.o: ../../include/openssl/ui_compat.h ../cryptlib.h des_locl.h
--enc_read.o: enc_read.c
-+enc_read.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
-+enc_read.o: ../cryptlib.h des_locl.h enc_read.c
- enc_writ.o: ../../e_os.h ../../include/openssl/bio.h
--enc_writ.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--enc_writ.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--enc_writ.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--enc_writ.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--enc_writ.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+enc_writ.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- enc_writ.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--enc_writ.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--enc_writ.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
--enc_writ.o: ../cryptlib.h des_locl.h enc_writ.c
--fcrypt.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--fcrypt.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--fcrypt.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--fcrypt.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+enc_writ.o: ../../include/openssl/stack.h ../../include/openssl/ui.h
-+enc_writ.o: ../../include/openssl/ui_compat.h ../cryptlib.h des_locl.h
-+enc_writ.o: enc_writ.c
-+fcrypt.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- fcrypt.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
- fcrypt.o: des_locl.h fcrypt.c
--fcrypt_b.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--fcrypt_b.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--fcrypt_b.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--fcrypt_b.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+fcrypt_b.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- fcrypt_b.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
- fcrypt_b.o: des_locl.h fcrypt_b.c
--ofb64ede.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--ofb64ede.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--ofb64ede.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--ofb64ede.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+ofb64ede.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- ofb64ede.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
- ofb64ede.o: des_locl.h ofb64ede.c
--ofb64enc.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--ofb64enc.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--ofb64enc.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--ofb64enc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+ofb64enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- ofb64enc.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
- ofb64enc.o: des_locl.h ofb64enc.c
--ofb_enc.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--ofb_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--ofb_enc.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--ofb_enc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+ofb_enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- ofb_enc.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
- ofb_enc.o: des_locl.h ofb_enc.c
--pcbc_enc.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--pcbc_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--pcbc_enc.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--pcbc_enc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+pcbc_enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- pcbc_enc.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
- pcbc_enc.o: des_locl.h pcbc_enc.c
--qud_cksm.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--qud_cksm.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--qud_cksm.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--qud_cksm.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+qud_cksm.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- qud_cksm.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
- qud_cksm.o: des_locl.h qud_cksm.c
--rand_key.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--rand_key.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--rand_key.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rand.h
--rand_key.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--rand_key.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h
-+rand_key.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
-+rand_key.o: ../../include/openssl/stack.h ../../include/openssl/ui.h
- rand_key.o: ../../include/openssl/ui_compat.h rand_key.c
--read2pwd.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
--read2pwd.o: ../../include/openssl/des_old.h ../../include/openssl/e_os2.h
--read2pwd.o: ../../include/openssl/opensslconf.h
--read2pwd.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- read2pwd.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--read2pwd.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h
--read2pwd.o: ../../include/openssl/ui_compat.h read2pwd.c
--rpc_enc.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--rpc_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--rpc_enc.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--rpc_enc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+read2pwd.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
-+read2pwd.o: read2pwd.c
-+rpc_enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- rpc_enc.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
- rpc_enc.o: des_locl.h des_ver.h rpc_des.h rpc_enc.c
--set_key.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
--set_key.o: ../../include/openssl/des_old.h ../../include/openssl/e_os2.h
--set_key.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--set_key.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--set_key.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+set_key.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- set_key.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
- set_key.o: des_locl.h set_key.c
--str2key.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
--str2key.o: ../../include/openssl/des_old.h ../../include/openssl/e_os2.h
--str2key.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--str2key.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--str2key.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+str2key.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- str2key.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
- str2key.o: des_locl.h str2key.c
--xcbc_enc.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--xcbc_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--xcbc_enc.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--xcbc_enc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+xcbc_enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- xcbc_enc.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
- xcbc_enc.o: des_locl.h xcbc_enc.c
-Index: openssl-1.0.1e/crypto/dh/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/dh/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/dh/Makefile	2013-12-22 19:18:14.493274631 +0100
-@@ -77,104 +77,52 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- dh_ameth.o: ../../e_os.h ../../include/openssl/asn1.h
--dh_ameth.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--dh_ameth.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dh_ameth.o: ../../include/openssl/dh.h ../../include/openssl/e_os2.h
--dh_ameth.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--dh_ameth.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--dh_ameth.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--dh_ameth.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--dh_ameth.o: ../../include/openssl/opensslconf.h
--dh_ameth.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--dh_ameth.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--dh_ameth.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--dh_ameth.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--dh_ameth.o: ../../include/openssl/x509_vfy.h ../asn1/asn1_locl.h ../cryptlib.h
--dh_ameth.o: dh_ameth.c
-+dh_ameth.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+dh_ameth.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+dh_ameth.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+dh_ameth.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+dh_ameth.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+dh_ameth.o: ../asn1/asn1_locl.h ../cryptlib.h dh_ameth.c
- dh_asn1.o: ../../e_os.h ../../include/openssl/asn1.h
- dh_asn1.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--dh_asn1.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--dh_asn1.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h
--dh_asn1.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--dh_asn1.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--dh_asn1.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--dh_asn1.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+dh_asn1.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+dh_asn1.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- dh_asn1.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--dh_asn1.o: ../../include/openssl/symhacks.h ../cryptlib.h dh_asn1.c
--dh_check.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--dh_check.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dh_check.o: ../../include/openssl/dh.h ../../include/openssl/e_os2.h
-+dh_asn1.o: ../cryptlib.h dh_asn1.c
-+dh_check.o: ../../e_os.h ../../include/openssl/bio.h
- dh_check.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dh_check.o: ../../include/openssl/opensslconf.h
--dh_check.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- dh_check.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--dh_check.o: ../../include/openssl/symhacks.h ../cryptlib.h dh_check.c
--dh_depr.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--dh_depr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dh_depr.o: ../../include/openssl/dh.h ../../include/openssl/e_os2.h
--dh_depr.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dh_depr.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--dh_depr.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--dh_depr.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--dh_depr.o: ../cryptlib.h dh_depr.c
--dh_err.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
--dh_err.o: ../../include/openssl/dh.h ../../include/openssl/e_os2.h
--dh_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dh_err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--dh_err.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--dh_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--dh_err.o: dh_err.c
--dh_gen.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--dh_gen.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dh_gen.o: ../../include/openssl/dh.h ../../include/openssl/e_os2.h
--dh_gen.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dh_gen.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--dh_gen.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--dh_gen.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--dh_gen.o: ../cryptlib.h dh_gen.c
--dh_key.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--dh_key.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dh_key.o: ../../include/openssl/dh.h ../../include/openssl/e_os2.h
--dh_key.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dh_key.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--dh_key.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rand.h
-+dh_check.o: ../cryptlib.h dh_check.c
-+dh_depr.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+dh_depr.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+dh_depr.o: ../../include/openssl/stack.h ../cryptlib.h dh_depr.c
-+dh_err.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+dh_err.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+dh_err.o: ../../include/openssl/stack.h dh_err.c
-+dh_gen.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+dh_gen.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+dh_gen.o: ../../include/openssl/stack.h ../cryptlib.h dh_gen.c
-+dh_key.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+dh_key.o: ../../include/openssl/lhash.h ../../include/openssl/rand.h
- dh_key.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--dh_key.o: ../../include/openssl/symhacks.h ../cryptlib.h dh_key.c
-+dh_key.o: ../cryptlib.h dh_key.c
- dh_lib.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--dh_lib.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--dh_lib.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h
--dh_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--dh_lib.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
- dh_lib.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--dh_lib.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--dh_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--dh_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--dh_lib.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--dh_lib.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--dh_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+dh_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+dh_lib.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+dh_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- dh_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- dh_lib.o: ../cryptlib.h dh_lib.c
- dh_pmeth.o: ../../e_os.h ../../include/openssl/asn1.h
- dh_pmeth.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--dh_pmeth.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--dh_pmeth.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h
--dh_pmeth.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--dh_pmeth.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--dh_pmeth.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--dh_pmeth.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--dh_pmeth.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--dh_pmeth.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+dh_pmeth.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+dh_pmeth.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- dh_pmeth.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--dh_pmeth.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--dh_pmeth.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+dh_pmeth.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- dh_pmeth.o: ../../include/openssl/x509_vfy.h ../cryptlib.h ../evp/evp_locl.h
- dh_pmeth.o: dh_pmeth.c
- dh_prn.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--dh_prn.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dh_prn.o: ../../include/openssl/dh.h ../../include/openssl/e_os2.h
--dh_prn.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--dh_prn.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--dh_prn.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--dh_prn.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+dh_prn.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+dh_prn.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- dh_prn.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--dh_prn.o: ../../include/openssl/symhacks.h ../cryptlib.h dh_prn.c
-+dh_prn.o: ../cryptlib.h dh_prn.c
-Index: openssl-1.0.1e/crypto/dsa/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/dsa/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/dsa/Makefile	2013-12-22 19:18:14.493274631 +0100
-@@ -77,133 +77,66 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- dsa_ameth.o: ../../e_os.h ../../include/openssl/asn1.h
--dsa_ameth.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--dsa_ameth.o: ../../include/openssl/buffer.h ../../include/openssl/cms.h
--dsa_ameth.o: ../../include/openssl/crypto.h ../../include/openssl/dsa.h
--dsa_ameth.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--dsa_ameth.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--dsa_ameth.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--dsa_ameth.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--dsa_ameth.o: ../../include/openssl/objects.h
--dsa_ameth.o: ../../include/openssl/opensslconf.h
--dsa_ameth.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+dsa_ameth.o: ../../include/openssl/bio.h ../../include/openssl/cms.h
-+dsa_ameth.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+dsa_ameth.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- dsa_ameth.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--dsa_ameth.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--dsa_ameth.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+dsa_ameth.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- dsa_ameth.o: ../../include/openssl/x509_vfy.h ../asn1/asn1_locl.h ../cryptlib.h
- dsa_ameth.o: dsa_ameth.c
- dsa_asn1.o: ../../e_os.h ../../include/openssl/asn1.h
- dsa_asn1.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--dsa_asn1.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dsa_asn1.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
- dsa_asn1.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dsa_asn1.o: ../../include/openssl/opensslconf.h
--dsa_asn1.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- dsa_asn1.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--dsa_asn1.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--dsa_asn1.o: ../cryptlib.h dsa_asn1.c
-+dsa_asn1.o: ../../include/openssl/stack.h ../cryptlib.h dsa_asn1.c
- dsa_depr.o: ../../e_os.h ../../include/openssl/asn1.h
--dsa_depr.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--dsa_depr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dsa_depr.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--dsa_depr.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+dsa_depr.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- dsa_depr.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--dsa_depr.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--dsa_depr.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--dsa_depr.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--dsa_depr.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--dsa_depr.o: ../../include/openssl/symhacks.h ../cryptlib.h dsa_depr.c
--dsa_err.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
--dsa_err.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--dsa_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dsa_err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--dsa_err.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--dsa_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--dsa_err.o: dsa_err.c
-+dsa_depr.o: ../../include/openssl/objects.h ../../include/openssl/rand.h
-+dsa_depr.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+dsa_depr.o: ../cryptlib.h dsa_depr.c
-+dsa_err.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+dsa_err.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+dsa_err.o: ../../include/openssl/stack.h dsa_err.c
- dsa_gen.o: ../../e_os.h ../../include/openssl/asn1.h
--dsa_gen.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--dsa_gen.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dsa_gen.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--dsa_gen.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+dsa_gen.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- dsa_gen.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--dsa_gen.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--dsa_gen.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--dsa_gen.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--dsa_gen.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--dsa_gen.o: ../../include/openssl/symhacks.h ../cryptlib.h dsa_gen.c dsa_locl.h
--dsa_key.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--dsa_key.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dsa_key.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--dsa_key.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dsa_key.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--dsa_key.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rand.h
-+dsa_gen.o: ../../include/openssl/objects.h ../../include/openssl/rand.h
-+dsa_gen.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+dsa_gen.o: ../cryptlib.h dsa_gen.c dsa_locl.h
-+dsa_key.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+dsa_key.o: ../../include/openssl/lhash.h ../../include/openssl/rand.h
- dsa_key.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--dsa_key.o: ../../include/openssl/symhacks.h ../cryptlib.h dsa_key.c
-+dsa_key.o: ../cryptlib.h dsa_key.c
- dsa_lib.o: ../../e_os.h ../../include/openssl/asn1.h
--dsa_lib.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--dsa_lib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dsa_lib.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
--dsa_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--dsa_lib.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--dsa_lib.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--dsa_lib.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+dsa_lib.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+dsa_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- dsa_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--dsa_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--dsa_lib.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--dsa_lib.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--dsa_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--dsa_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--dsa_lib.o: ../cryptlib.h dsa_lib.c
-+dsa_lib.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+dsa_lib.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+dsa_lib.o: ../../include/openssl/x509_vfy.h ../cryptlib.h dsa_lib.c
- dsa_ossl.o: ../../e_os.h ../../include/openssl/asn1.h
--dsa_ossl.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--dsa_ossl.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dsa_ossl.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--dsa_ossl.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dsa_ossl.o: ../../include/openssl/opensslconf.h
--dsa_ossl.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--dsa_ossl.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--dsa_ossl.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--dsa_ossl.o: ../../include/openssl/symhacks.h ../cryptlib.h dsa_ossl.c
-+dsa_ossl.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+dsa_ossl.o: ../../include/openssl/lhash.h ../../include/openssl/rand.h
-+dsa_ossl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+dsa_ossl.o: ../cryptlib.h dsa_ossl.c
- dsa_pmeth.o: ../../e_os.h ../../include/openssl/asn1.h
- dsa_pmeth.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--dsa_pmeth.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--dsa_pmeth.o: ../../include/openssl/crypto.h ../../include/openssl/dsa.h
--dsa_pmeth.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--dsa_pmeth.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--dsa_pmeth.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--dsa_pmeth.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--dsa_pmeth.o: ../../include/openssl/objects.h
--dsa_pmeth.o: ../../include/openssl/opensslconf.h
--dsa_pmeth.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+dsa_pmeth.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+dsa_pmeth.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- dsa_pmeth.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--dsa_pmeth.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--dsa_pmeth.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+dsa_pmeth.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- dsa_pmeth.o: ../../include/openssl/x509_vfy.h ../cryptlib.h ../evp/evp_locl.h
- dsa_pmeth.o: dsa_locl.h dsa_pmeth.c
- dsa_prn.o: ../../e_os.h ../../include/openssl/asn1.h
--dsa_prn.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--dsa_prn.o: ../../include/openssl/crypto.h ../../include/openssl/dsa.h
--dsa_prn.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--dsa_prn.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--dsa_prn.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--dsa_prn.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--dsa_prn.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--dsa_prn.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--dsa_prn.o: ../cryptlib.h dsa_prn.c
--dsa_sign.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--dsa_sign.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dsa_sign.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
-+dsa_prn.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+dsa_prn.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+dsa_prn.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+dsa_prn.o: ../../include/openssl/stack.h ../cryptlib.h dsa_prn.c
-+dsa_sign.o: ../../e_os.h ../../include/openssl/bio.h
- dsa_sign.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dsa_sign.o: ../../include/openssl/opensslconf.h
--dsa_sign.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- dsa_sign.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--dsa_sign.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--dsa_sign.o: ../cryptlib.h dsa_sign.c
--dsa_vrf.o: ../../e_os.h ../../include/openssl/bio.h
--dsa_vrf.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dsa_vrf.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--dsa_vrf.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dsa_vrf.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--dsa_vrf.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--dsa_vrf.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--dsa_vrf.o: ../cryptlib.h dsa_vrf.c
-+dsa_sign.o: ../../include/openssl/stack.h ../cryptlib.h dsa_sign.c
-+dsa_vrf.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+dsa_vrf.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+dsa_vrf.o: ../../include/openssl/stack.h ../cryptlib.h dsa_vrf.c
-Index: openssl-1.0.1e/crypto/dso/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/dso/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/dso/Makefile	2013-12-22 19:18:14.493274631 +0100
-@@ -77,74 +77,38 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- dso_beos.o: ../../e_os.h ../../include/openssl/bio.h
--dso_beos.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dso_beos.o: ../../include/openssl/dso.h ../../include/openssl/e_os2.h
--dso_beos.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dso_beos.o: ../../include/openssl/opensslconf.h
--dso_beos.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--dso_beos.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--dso_beos.o: ../../include/openssl/symhacks.h ../cryptlib.h dso_beos.c
--dso_dl.o: ../../e_os.h ../../include/openssl/bio.h
--dso_dl.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dso_dl.o: ../../include/openssl/dso.h ../../include/openssl/e_os2.h
-+dso_beos.o: ../../include/openssl/dso.h ../../include/openssl/err.h
-+dso_beos.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+dso_beos.o: ../../include/openssl/stack.h ../cryptlib.h dso_beos.c
-+dso_dl.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/dso.h
- dso_dl.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dso_dl.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--dso_dl.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--dso_dl.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+dso_dl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- dso_dl.o: ../cryptlib.h dso_dl.c
- dso_dlfcn.o: ../../e_os.h ../../include/openssl/bio.h
--dso_dlfcn.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dso_dlfcn.o: ../../include/openssl/dso.h ../../include/openssl/e_os2.h
--dso_dlfcn.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dso_dlfcn.o: ../../include/openssl/opensslconf.h
--dso_dlfcn.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--dso_dlfcn.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--dso_dlfcn.o: ../../include/openssl/symhacks.h ../cryptlib.h dso_dlfcn.c
--dso_err.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
--dso_err.o: ../../include/openssl/dso.h ../../include/openssl/e_os2.h
-+dso_dlfcn.o: ../../include/openssl/dso.h ../../include/openssl/err.h
-+dso_dlfcn.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+dso_dlfcn.o: ../../include/openssl/stack.h ../cryptlib.h dso_dlfcn.c
-+dso_err.o: ../../include/openssl/bio.h ../../include/openssl/dso.h
- dso_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dso_err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--dso_err.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--dso_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+dso_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- dso_err.o: dso_err.c
--dso_lib.o: ../../e_os.h ../../include/openssl/bio.h
--dso_lib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dso_lib.o: ../../include/openssl/dso.h ../../include/openssl/e_os2.h
-+dso_lib.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/dso.h
- dso_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dso_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--dso_lib.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--dso_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+dso_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- dso_lib.o: ../cryptlib.h dso_lib.c
- dso_null.o: ../../e_os.h ../../include/openssl/bio.h
--dso_null.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dso_null.o: ../../include/openssl/dso.h ../../include/openssl/e_os2.h
--dso_null.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dso_null.o: ../../include/openssl/opensslconf.h
--dso_null.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--dso_null.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--dso_null.o: ../../include/openssl/symhacks.h ../cryptlib.h dso_null.c
-+dso_null.o: ../../include/openssl/dso.h ../../include/openssl/err.h
-+dso_null.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+dso_null.o: ../../include/openssl/stack.h ../cryptlib.h dso_null.c
- dso_openssl.o: ../../e_os.h ../../include/openssl/bio.h
--dso_openssl.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dso_openssl.o: ../../include/openssl/dso.h ../../include/openssl/e_os2.h
--dso_openssl.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dso_openssl.o: ../../include/openssl/opensslconf.h
--dso_openssl.o: ../../include/openssl/opensslv.h
--dso_openssl.o: ../../include/openssl/ossl_typ.h
--dso_openssl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--dso_openssl.o: ../../include/openssl/symhacks.h ../cryptlib.h dso_openssl.c
--dso_vms.o: ../../e_os.h ../../include/openssl/bio.h
--dso_vms.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dso_vms.o: ../../include/openssl/dso.h ../../include/openssl/e_os2.h
-+dso_openssl.o: ../../include/openssl/dso.h ../../include/openssl/err.h
-+dso_openssl.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+dso_openssl.o: ../../include/openssl/stack.h ../cryptlib.h dso_openssl.c
-+dso_vms.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/dso.h
- dso_vms.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dso_vms.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--dso_vms.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--dso_vms.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+dso_vms.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- dso_vms.o: ../cryptlib.h dso_vms.c
- dso_win32.o: ../../e_os.h ../../include/openssl/bio.h
--dso_win32.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--dso_win32.o: ../../include/openssl/dso.h ../../include/openssl/e_os2.h
--dso_win32.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--dso_win32.o: ../../include/openssl/opensslconf.h
--dso_win32.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--dso_win32.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--dso_win32.o: ../../include/openssl/symhacks.h ../cryptlib.h dso_win32.c
-+dso_win32.o: ../../include/openssl/dso.h ../../include/openssl/err.h
-+dso_win32.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+dso_win32.o: ../../include/openssl/stack.h ../cryptlib.h dso_win32.c
-Index: openssl-1.0.1e/crypto/ec/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/ec/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/ec/Makefile	2013-12-22 19:18:14.493274631 +0100
-@@ -84,180 +84,95 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- ec2_mult.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ec2_mult.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--ec2_mult.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
- ec2_mult.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--ec2_mult.o: ../../include/openssl/obj_mac.h ../../include/openssl/opensslconf.h
--ec2_mult.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ec2_mult.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ec2_mult.o: ../../include/openssl/symhacks.h ec2_mult.c ec_lcl.h
-+ec2_mult.o: ../../include/openssl/obj_mac.h ../../include/openssl/safestack.h
-+ec2_mult.o: ../../include/openssl/stack.h ec2_mult.c ec_lcl.h
- ec2_oct.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ec2_oct.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--ec2_oct.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
- ec2_oct.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--ec2_oct.o: ../../include/openssl/obj_mac.h ../../include/openssl/opensslconf.h
--ec2_oct.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ec2_oct.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ec2_oct.o: ../../include/openssl/symhacks.h ec2_oct.c ec_lcl.h
-+ec2_oct.o: ../../include/openssl/obj_mac.h ../../include/openssl/safestack.h
-+ec2_oct.o: ../../include/openssl/stack.h ec2_oct.c ec_lcl.h
- ec2_smpl.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ec2_smpl.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--ec2_smpl.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
- ec2_smpl.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--ec2_smpl.o: ../../include/openssl/obj_mac.h ../../include/openssl/opensslconf.h
--ec2_smpl.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ec2_smpl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ec2_smpl.o: ../../include/openssl/symhacks.h ec2_smpl.c ec_lcl.h
-+ec2_smpl.o: ../../include/openssl/obj_mac.h ../../include/openssl/safestack.h
-+ec2_smpl.o: ../../include/openssl/stack.h ec2_smpl.c ec_lcl.h
- ec_ameth.o: ../../e_os.h ../../include/openssl/asn1.h
--ec_ameth.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--ec_ameth.o: ../../include/openssl/buffer.h ../../include/openssl/cms.h
--ec_ameth.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--ec_ameth.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--ec_ameth.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--ec_ameth.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+ec_ameth.o: ../../include/openssl/bio.h ../../include/openssl/cms.h
-+ec_ameth.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- ec_ameth.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--ec_ameth.o: ../../include/openssl/opensslconf.h
--ec_ameth.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- ec_ameth.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--ec_ameth.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ec_ameth.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+ec_ameth.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- ec_ameth.o: ../../include/openssl/x509_vfy.h ../asn1/asn1_locl.h ../cryptlib.h
- ec_ameth.o: ec_ameth.c
- ec_asn1.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--ec_asn1.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--ec_asn1.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--ec_asn1.o: ../../include/openssl/ec.h ../../include/openssl/err.h
-+ec_asn1.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- ec_asn1.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ec_asn1.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--ec_asn1.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ec_asn1.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ec_asn1.o: ../../include/openssl/symhacks.h ec_asn1.c ec_lcl.h
-+ec_asn1.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+ec_asn1.o: ../../include/openssl/stack.h ec_asn1.c ec_lcl.h
- ec_check.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ec_check.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--ec_check.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
- ec_check.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--ec_check.o: ../../include/openssl/obj_mac.h ../../include/openssl/opensslconf.h
--ec_check.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ec_check.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ec_check.o: ../../include/openssl/symhacks.h ec_check.c ec_lcl.h
-+ec_check.o: ../../include/openssl/obj_mac.h ../../include/openssl/safestack.h
-+ec_check.o: ../../include/openssl/stack.h ec_check.c ec_lcl.h
- ec_curve.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ec_curve.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--ec_curve.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
- ec_curve.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--ec_curve.o: ../../include/openssl/obj_mac.h ../../include/openssl/opensslconf.h
--ec_curve.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ec_curve.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ec_curve.o: ../../include/openssl/symhacks.h ec_curve.c ec_lcl.h
-+ec_curve.o: ../../include/openssl/obj_mac.h ../../include/openssl/safestack.h
-+ec_curve.o: ../../include/openssl/stack.h ec_curve.c ec_lcl.h
- ec_cvt.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ec_cvt.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--ec_cvt.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
- ec_cvt.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--ec_cvt.o: ../../include/openssl/obj_mac.h ../../include/openssl/opensslconf.h
--ec_cvt.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ec_cvt.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ec_cvt.o: ../../include/openssl/symhacks.h ec_cvt.c ec_lcl.h
-+ec_cvt.o: ../../include/openssl/obj_mac.h ../../include/openssl/safestack.h
-+ec_cvt.o: ../../include/openssl/stack.h ec_cvt.c ec_lcl.h
- ec_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ec_err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--ec_err.o: ../../include/openssl/ec.h ../../include/openssl/err.h
--ec_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--ec_err.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+ec_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- ec_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ec_err.o: ../../include/openssl/symhacks.h ec_err.c
-+ec_err.o: ec_err.c
- ec_key.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ec_key.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--ec_key.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
- ec_key.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--ec_key.o: ../../include/openssl/obj_mac.h ../../include/openssl/opensslconf.h
--ec_key.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ec_key.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ec_key.o: ../../include/openssl/symhacks.h ec_key.c ec_lcl.h
-+ec_key.o: ../../include/openssl/obj_mac.h ../../include/openssl/safestack.h
-+ec_key.o: ../../include/openssl/stack.h ec_key.c ec_lcl.h
- ec_lib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ec_lib.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--ec_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
- ec_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--ec_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/opensslconf.h
--ec_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ec_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ec_lib.o: ../../include/openssl/symhacks.h ec_lcl.h ec_lib.c
-+ec_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/safestack.h
-+ec_lib.o: ../../include/openssl/stack.h ec_lcl.h ec_lib.c
- ec_mult.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ec_mult.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--ec_mult.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
- ec_mult.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--ec_mult.o: ../../include/openssl/obj_mac.h ../../include/openssl/opensslconf.h
--ec_mult.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ec_mult.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ec_mult.o: ../../include/openssl/symhacks.h ec_lcl.h ec_mult.c
-+ec_mult.o: ../../include/openssl/obj_mac.h ../../include/openssl/safestack.h
-+ec_mult.o: ../../include/openssl/stack.h ec_lcl.h ec_mult.c
- ec_oct.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ec_oct.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--ec_oct.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
- ec_oct.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--ec_oct.o: ../../include/openssl/obj_mac.h ../../include/openssl/opensslconf.h
--ec_oct.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ec_oct.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ec_oct.o: ../../include/openssl/symhacks.h ec_lcl.h ec_oct.c
-+ec_oct.o: ../../include/openssl/obj_mac.h ../../include/openssl/safestack.h
-+ec_oct.o: ../../include/openssl/stack.h ec_lcl.h ec_oct.c
- ec_pmeth.o: ../../e_os.h ../../include/openssl/asn1.h
- ec_pmeth.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--ec_pmeth.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--ec_pmeth.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ec_pmeth.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--ec_pmeth.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--ec_pmeth.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ec_pmeth.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--ec_pmeth.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+ec_pmeth.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+ec_pmeth.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- ec_pmeth.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--ec_pmeth.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ec_pmeth.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+ec_pmeth.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- ec_pmeth.o: ../../include/openssl/x509_vfy.h ../cryptlib.h ../evp/evp_locl.h
- ec_pmeth.o: ec_pmeth.c
- ec_print.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ec_print.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--ec_print.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ec_print.o: ../../include/openssl/obj_mac.h ../../include/openssl/opensslconf.h
--ec_print.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ec_print.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ec_print.o: ../../include/openssl/symhacks.h ec_lcl.h ec_print.c
-+ec_print.o: ../../include/openssl/obj_mac.h ../../include/openssl/safestack.h
-+ec_print.o: ../../include/openssl/stack.h ec_lcl.h ec_print.c
- eck_prn.o: ../../e_os.h ../../include/openssl/asn1.h
--eck_prn.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--eck_prn.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--eck_prn.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--eck_prn.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+eck_prn.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- eck_prn.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--eck_prn.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--eck_prn.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--eck_prn.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--eck_prn.o: ../../include/openssl/symhacks.h ../cryptlib.h eck_prn.c
-+eck_prn.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+eck_prn.o: ../../include/openssl/stack.h ../cryptlib.h eck_prn.c
- ecp_mont.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ecp_mont.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--ecp_mont.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
- ecp_mont.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--ecp_mont.o: ../../include/openssl/obj_mac.h ../../include/openssl/opensslconf.h
--ecp_mont.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ecp_mont.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ecp_mont.o: ../../include/openssl/symhacks.h ec_lcl.h ecp_mont.c
-+ecp_mont.o: ../../include/openssl/obj_mac.h ../../include/openssl/safestack.h
-+ecp_mont.o: ../../include/openssl/stack.h ec_lcl.h ecp_mont.c
- ecp_nist.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ecp_nist.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--ecp_nist.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
- ecp_nist.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--ecp_nist.o: ../../include/openssl/obj_mac.h ../../include/openssl/opensslconf.h
--ecp_nist.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ecp_nist.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ecp_nist.o: ../../include/openssl/symhacks.h ec_lcl.h ecp_nist.c
--ecp_nistp224.o: ../../include/openssl/opensslconf.h ecp_nistp224.c
--ecp_nistp256.o: ../../include/openssl/opensslconf.h ecp_nistp256.c
--ecp_nistp521.o: ../../include/openssl/opensslconf.h ecp_nistp521.c
--ecp_nistputil.o: ../../include/openssl/opensslconf.h ecp_nistputil.c
-+ecp_nist.o: ../../include/openssl/obj_mac.h ../../include/openssl/safestack.h
-+ecp_nist.o: ../../include/openssl/stack.h ec_lcl.h ecp_nist.c
-+ecp_nistp224.o: ecp_nistp224.c
-+ecp_nistp256.o: ecp_nistp256.c
-+ecp_nistp521.o: ecp_nistp521.c
-+ecp_nistputil.o: ecp_nistputil.c
- ecp_oct.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ecp_oct.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--ecp_oct.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
- ecp_oct.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--ecp_oct.o: ../../include/openssl/obj_mac.h ../../include/openssl/opensslconf.h
--ecp_oct.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ecp_oct.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ecp_oct.o: ../../include/openssl/symhacks.h ec_lcl.h ecp_oct.c
-+ecp_oct.o: ../../include/openssl/obj_mac.h ../../include/openssl/safestack.h
-+ecp_oct.o: ../../include/openssl/stack.h ec_lcl.h ecp_oct.c
- ecp_smpl.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ecp_smpl.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--ecp_smpl.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
- ecp_smpl.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--ecp_smpl.o: ../../include/openssl/obj_mac.h ../../include/openssl/opensslconf.h
--ecp_smpl.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ecp_smpl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ecp_smpl.o: ../../include/openssl/symhacks.h ec_lcl.h ecp_smpl.c
-+ecp_smpl.o: ../../include/openssl/obj_mac.h ../../include/openssl/safestack.h
-+ecp_smpl.o: ../../include/openssl/stack.h ec_lcl.h ecp_smpl.c
-Index: openssl-1.0.1e/crypto/ec/ec_ameth.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/ec/ec_ameth.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/ec/ec_ameth.c	2013-12-22 19:18:14.493274631 +0100
-@@ -88,7 +88,7 @@
- 		if (!pstr)
- 			return 0;
- 		pstr->length = i2d_ECParameters(ec_key, &pstr->data);
--		if (pstr->length < 0)
-+		if (pstr->length <= 0)
- 			{
- 			ASN1_STRING_free(pstr);
- 			ECerr(EC_F_ECKEY_PARAM2TYPE, ERR_R_EC_LIB);
-Index: openssl-1.0.1e/crypto/ec/ec_asn1.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/ec/ec_asn1.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/ec/ec_asn1.c	2013-12-22 19:18:14.493274631 +0100
-@@ -89,7 +89,8 @@
- 	if (group == NULL)
- 		return 0;
- 
--	if (EC_GROUP_method_of(group)->group_set_curve != ec_GF2m_simple_group_set_curve
-+	if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
-+	    NID_X9_62_characteristic_two_field
- 	    || !((group->poly[0] != 0) && (group->poly[1] != 0) && (group->poly[2] == 0)))
- 		{
- 		ECerr(EC_F_EC_GROUP_GET_TRINOMIAL_BASIS, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
-@@ -107,7 +108,8 @@
- 	if (group == NULL)
- 		return 0;
- 
--	if (EC_GROUP_method_of(group)->group_set_curve != ec_GF2m_simple_group_set_curve
-+	if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) !=
-+	    NID_X9_62_characteristic_two_field
- 	    || !((group->poly[0] != 0) && (group->poly[1] != 0) && (group->poly[2] != 0) && (group->poly[3] != 0) && (group->poly[4] == 0)))
- 		{
- 		ECerr(EC_F_EC_GROUP_GET_PENTANOMIAL_BASIS, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
-Index: openssl-1.0.1e/crypto/ec/ec_lib.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/ec/ec_lib.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/ec/ec_lib.c	2013-12-22 19:18:14.493274631 +0100
-@@ -480,10 +480,10 @@
- 	if (EC_METHOD_get_field_type(EC_GROUP_method_of(a)) !=
- 	    EC_METHOD_get_field_type(EC_GROUP_method_of(b)))
- 		return 1;
--	/* compare the curve name (if present) */
-+	/* compare the curve name (if present in both) */
- 	if (EC_GROUP_get_curve_name(a) && EC_GROUP_get_curve_name(b) &&
--	    EC_GROUP_get_curve_name(a) == EC_GROUP_get_curve_name(b))
--		return 0;
-+	    EC_GROUP_get_curve_name(a) != EC_GROUP_get_curve_name(b))
-+		return 1;
- 
- 	if (!ctx)
- 		ctx_new = ctx = BN_CTX_new();
-@@ -993,12 +993,12 @@
- 	if (group->meth->point_cmp == 0)
- 		{
- 		ECerr(EC_F_EC_POINT_CMP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
--		return 0;
-+		return -1;
- 		}
- 	if ((group->meth != a->meth) || (a->meth != b->meth))
- 		{
- 		ECerr(EC_F_EC_POINT_CMP, EC_R_INCOMPATIBLE_OBJECTS);
--		return 0;
-+		return -1;
- 		}
- 	return group->meth->point_cmp(group, a, b, ctx);
- 	}
-Index: openssl-1.0.1e/crypto/ecdh/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/ecdh/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/ecdh/Makefile	2013-12-22 19:18:14.493274631 +0100
-@@ -76,41 +76,21 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- ech_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ech_err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--ech_err.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
- ech_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--ech_err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--ech_err.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--ech_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+ech_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- ech_err.o: ech_err.c
- ech_key.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ech_key.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--ech_key.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--ech_key.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--ech_key.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--ech_key.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+ech_key.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- ech_key.o: ech_key.c ech_locl.h
- ech_lib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ech_lib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--ech_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ech_lib.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
- ech_lib.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--ech_lib.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--ech_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--ech_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--ech_lib.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--ech_lib.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--ech_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+ech_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+ech_lib.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+ech_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- ech_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- ech_lib.o: ech_lib.c ech_locl.h
- ech_ossl.o: ../../e_os.h ../../include/openssl/asn1.h
--ech_ossl.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--ech_ossl.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--ech_ossl.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ech_ossl.o: ../../include/openssl/ecdh.h ../../include/openssl/err.h
-+ech_ossl.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- ech_ossl.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ech_ossl.o: ../../include/openssl/opensslconf.h
--ech_ossl.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ech_ossl.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--ech_ossl.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+ech_ossl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- ech_ossl.o: ../cryptlib.h ech_locl.h ech_ossl.c
-Index: openssl-1.0.1e/crypto/ecdsa/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/ecdsa/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/ecdsa/Makefile	2013-12-22 19:18:14.493274631 +0100
-@@ -76,65 +76,34 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- ecs_asn1.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--ecs_asn1.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
--ecs_asn1.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ecs_asn1.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--ecs_asn1.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--ecs_asn1.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ecs_asn1.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ecs_asn1.o: ../../include/openssl/symhacks.h ecs_asn1.c ecs_locl.h
-+ecs_asn1.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+ecs_asn1.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+ecs_asn1.o: ../../include/openssl/stack.h ecs_asn1.c ecs_locl.h
- ecs_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ecs_err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--ecs_err.o: ../../include/openssl/ec.h ../../include/openssl/ecdsa.h
- ecs_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--ecs_err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--ecs_err.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--ecs_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+ecs_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- ecs_err.o: ecs_err.c
- ecs_lib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ecs_lib.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--ecs_lib.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--ecs_lib.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--ecs_lib.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--ecs_lib.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+ecs_lib.o: ../../include/openssl/engine.h ../../include/openssl/err.h
- ecs_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ecs_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--ecs_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ecs_lib.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--ecs_lib.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ecs_lib.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--ecs_lib.o: ../../include/openssl/x509_vfy.h ecs_lib.c ecs_locl.h
-+ecs_lib.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+ecs_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+ecs_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+ecs_lib.o: ecs_lib.c ecs_locl.h
- ecs_ossl.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ecs_ossl.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--ecs_ossl.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ecs_ossl.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--ecs_ossl.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ecs_ossl.o: ../../include/openssl/opensslconf.h
--ecs_ossl.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ecs_ossl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ecs_ossl.o: ../../include/openssl/symhacks.h ecs_locl.h ecs_ossl.c
-+ecs_ossl.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+ecs_ossl.o: ../../include/openssl/obj_mac.h ../../include/openssl/safestack.h
-+ecs_ossl.o: ../../include/openssl/stack.h ecs_locl.h ecs_ossl.c
- ecs_sign.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ecs_sign.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--ecs_sign.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ecs_sign.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--ecs_sign.o: ../../include/openssl/engine.h ../../include/openssl/evp.h
--ecs_sign.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ecs_sign.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--ecs_sign.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+ecs_sign.o: ../../include/openssl/engine.h ../../include/openssl/lhash.h
-+ecs_sign.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- ecs_sign.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--ecs_sign.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--ecs_sign.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+ecs_sign.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- ecs_sign.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- ecs_sign.o: ecs_locl.h ecs_sign.c
- ecs_vrf.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ecs_vrf.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--ecs_vrf.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ecs_vrf.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--ecs_vrf.o: ../../include/openssl/engine.h ../../include/openssl/evp.h
--ecs_vrf.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ecs_vrf.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--ecs_vrf.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+ecs_vrf.o: ../../include/openssl/engine.h ../../include/openssl/lhash.h
-+ecs_vrf.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- ecs_vrf.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--ecs_vrf.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ecs_vrf.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+ecs_vrf.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- ecs_vrf.o: ../../include/openssl/x509_vfy.h ecs_locl.h ecs_vrf.c
-Index: openssl-1.0.1e/crypto/engine/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/engine/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/engine/Makefile	2013-12-22 19:18:14.493274631 +0100
-@@ -85,363 +85,196 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- eng_all.o: ../../e_os.h ../../include/openssl/asn1.h
--eng_all.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--eng_all.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--eng_all.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--eng_all.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--eng_all.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--eng_all.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--eng_all.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--eng_all.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+eng_all.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+eng_all.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+eng_all.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- eng_all.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--eng_all.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--eng_all.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+eng_all.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- eng_all.o: ../../include/openssl/x509_vfy.h ../cryptlib.h eng_all.c eng_int.h
- eng_cnf.o: ../../e_os.h ../../include/openssl/asn1.h
--eng_cnf.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--eng_cnf.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--eng_cnf.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--eng_cnf.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
-+eng_cnf.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
- eng_cnf.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--eng_cnf.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--eng_cnf.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--eng_cnf.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--eng_cnf.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--eng_cnf.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--eng_cnf.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+eng_cnf.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+eng_cnf.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+eng_cnf.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- eng_cnf.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- eng_cnf.o: ../cryptlib.h eng_cnf.c eng_int.h
- eng_cryptodev.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--eng_cryptodev.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--eng_cryptodev.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--eng_cryptodev.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--eng_cryptodev.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--eng_cryptodev.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+eng_cryptodev.o: ../../include/openssl/engine.h ../../include/openssl/lhash.h
- eng_cryptodev.o: ../../include/openssl/obj_mac.h
--eng_cryptodev.o: ../../include/openssl/objects.h
--eng_cryptodev.o: ../../include/openssl/opensslconf.h
--eng_cryptodev.o: ../../include/openssl/opensslv.h
--eng_cryptodev.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--eng_cryptodev.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--eng_cryptodev.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--eng_cryptodev.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--eng_cryptodev.o: eng_cryptodev.c
-+eng_cryptodev.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+eng_cryptodev.o: ../../include/openssl/safestack.h
-+eng_cryptodev.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+eng_cryptodev.o: ../../include/openssl/x509_vfy.h eng_cryptodev.c
- eng_ctrl.o: ../../e_os.h ../../include/openssl/asn1.h
--eng_ctrl.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--eng_ctrl.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--eng_ctrl.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--eng_ctrl.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--eng_ctrl.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--eng_ctrl.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--eng_ctrl.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--eng_ctrl.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+eng_ctrl.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+eng_ctrl.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+eng_ctrl.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- eng_ctrl.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--eng_ctrl.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--eng_ctrl.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+eng_ctrl.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- eng_ctrl.o: ../../include/openssl/x509_vfy.h ../cryptlib.h eng_ctrl.c eng_int.h
- eng_dyn.o: ../../e_os.h ../../include/openssl/asn1.h
--eng_dyn.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--eng_dyn.o: ../../include/openssl/crypto.h ../../include/openssl/dso.h
--eng_dyn.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--eng_dyn.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
-+eng_dyn.o: ../../include/openssl/bio.h ../../include/openssl/dso.h
- eng_dyn.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--eng_dyn.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--eng_dyn.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--eng_dyn.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--eng_dyn.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--eng_dyn.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--eng_dyn.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+eng_dyn.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+eng_dyn.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+eng_dyn.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- eng_dyn.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- eng_dyn.o: ../cryptlib.h eng_dyn.c eng_int.h
- eng_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--eng_err.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--eng_err.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--eng_err.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
- eng_err.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--eng_err.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--eng_err.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--eng_err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--eng_err.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--eng_err.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--eng_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+eng_err.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+eng_err.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+eng_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- eng_err.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- eng_err.o: eng_err.c
- eng_fat.o: ../../e_os.h ../../include/openssl/asn1.h
--eng_fat.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--eng_fat.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--eng_fat.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--eng_fat.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
-+eng_fat.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
- eng_fat.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--eng_fat.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--eng_fat.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--eng_fat.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--eng_fat.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--eng_fat.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--eng_fat.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+eng_fat.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+eng_fat.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+eng_fat.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- eng_fat.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- eng_fat.o: ../cryptlib.h eng_fat.c eng_int.h
- eng_init.o: ../../e_os.h ../../include/openssl/asn1.h
--eng_init.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--eng_init.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--eng_init.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--eng_init.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--eng_init.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--eng_init.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--eng_init.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--eng_init.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+eng_init.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+eng_init.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+eng_init.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- eng_init.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--eng_init.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--eng_init.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+eng_init.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- eng_init.o: ../../include/openssl/x509_vfy.h ../cryptlib.h eng_init.c eng_int.h
- eng_lib.o: ../../e_os.h ../../include/openssl/asn1.h
--eng_lib.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--eng_lib.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--eng_lib.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--eng_lib.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--eng_lib.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--eng_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--eng_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--eng_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+eng_lib.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+eng_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+eng_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- eng_lib.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--eng_lib.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--eng_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+eng_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- eng_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- eng_lib.o: ../cryptlib.h eng_int.h eng_lib.c
- eng_list.o: ../../e_os.h ../../include/openssl/asn1.h
--eng_list.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--eng_list.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--eng_list.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--eng_list.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--eng_list.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--eng_list.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--eng_list.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--eng_list.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+eng_list.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+eng_list.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+eng_list.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- eng_list.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--eng_list.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--eng_list.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+eng_list.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- eng_list.o: ../../include/openssl/x509_vfy.h ../cryptlib.h eng_int.h eng_list.c
- eng_openssl.o: ../../e_os.h ../../include/openssl/asn1.h
--eng_openssl.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--eng_openssl.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h
--eng_openssl.o: ../../include/openssl/dsa.h ../../include/openssl/dso.h
--eng_openssl.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--eng_openssl.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
-+eng_openssl.o: ../../include/openssl/bio.h ../../include/openssl/dso.h
- eng_openssl.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--eng_openssl.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--eng_openssl.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--eng_openssl.o: ../../include/openssl/opensslconf.h
--eng_openssl.o: ../../include/openssl/opensslv.h
--eng_openssl.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pem.h
-+eng_openssl.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+eng_openssl.o: ../../include/openssl/objects.h ../../include/openssl/pem.h
- eng_openssl.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
- eng_openssl.o: ../../include/openssl/rand.h ../../include/openssl/rc4.h
--eng_openssl.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--eng_openssl.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--eng_openssl.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--eng_openssl.o: ../../include/openssl/x509_vfy.h ../cryptlib.h eng_openssl.c
-+eng_openssl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+eng_openssl.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+eng_openssl.o: ../cryptlib.h eng_openssl.c
- eng_pkey.o: ../../e_os.h ../../include/openssl/asn1.h
--eng_pkey.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--eng_pkey.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--eng_pkey.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--eng_pkey.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--eng_pkey.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--eng_pkey.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--eng_pkey.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--eng_pkey.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+eng_pkey.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+eng_pkey.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+eng_pkey.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- eng_pkey.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--eng_pkey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--eng_pkey.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+eng_pkey.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- eng_pkey.o: ../../include/openssl/x509_vfy.h ../cryptlib.h eng_int.h eng_pkey.c
- eng_rdrand.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--eng_rdrand.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--eng_rdrand.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--eng_rdrand.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
- eng_rdrand.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--eng_rdrand.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--eng_rdrand.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--eng_rdrand.o: ../../include/openssl/opensslconf.h
--eng_rdrand.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--eng_rdrand.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--eng_rdrand.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--eng_rdrand.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--eng_rdrand.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--eng_rdrand.o: eng_rdrand.c
-+eng_rdrand.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+eng_rdrand.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+eng_rdrand.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
-+eng_rdrand.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+eng_rdrand.o: ../../include/openssl/x509_vfy.h eng_rdrand.c
- eng_rsax.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--eng_rsax.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--eng_rsax.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--eng_rsax.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--eng_rsax.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--eng_rsax.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+eng_rsax.o: ../../include/openssl/engine.h ../../include/openssl/err.h
- eng_rsax.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--eng_rsax.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--eng_rsax.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--eng_rsax.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h
--eng_rsax.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--eng_rsax.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+eng_rsax.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+eng_rsax.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- eng_rsax.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- eng_rsax.o: eng_rsax.c
- eng_table.o: ../../e_os.h ../../include/openssl/asn1.h
--eng_table.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--eng_table.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--eng_table.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--eng_table.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--eng_table.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--eng_table.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--eng_table.o: ../../include/openssl/objects.h
--eng_table.o: ../../include/openssl/opensslconf.h
--eng_table.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+eng_table.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+eng_table.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+eng_table.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- eng_table.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--eng_table.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--eng_table.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+eng_table.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- eng_table.o: ../../include/openssl/x509_vfy.h ../cryptlib.h eng_int.h
- eng_table.o: eng_table.c
- tb_asnmth.o: ../../e_os.h ../../include/openssl/asn1.h
--tb_asnmth.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--tb_asnmth.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--tb_asnmth.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--tb_asnmth.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--tb_asnmth.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--tb_asnmth.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--tb_asnmth.o: ../../include/openssl/objects.h
--tb_asnmth.o: ../../include/openssl/opensslconf.h
--tb_asnmth.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+tb_asnmth.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+tb_asnmth.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+tb_asnmth.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- tb_asnmth.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--tb_asnmth.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--tb_asnmth.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+tb_asnmth.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- tb_asnmth.o: ../../include/openssl/x509_vfy.h ../asn1/asn1_locl.h ../cryptlib.h
- tb_asnmth.o: eng_int.h tb_asnmth.c
- tb_cipher.o: ../../e_os.h ../../include/openssl/asn1.h
--tb_cipher.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--tb_cipher.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--tb_cipher.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--tb_cipher.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--tb_cipher.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--tb_cipher.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--tb_cipher.o: ../../include/openssl/objects.h
--tb_cipher.o: ../../include/openssl/opensslconf.h
--tb_cipher.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+tb_cipher.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+tb_cipher.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+tb_cipher.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- tb_cipher.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--tb_cipher.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--tb_cipher.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+tb_cipher.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- tb_cipher.o: ../../include/openssl/x509_vfy.h ../cryptlib.h eng_int.h
- tb_cipher.o: tb_cipher.c
- tb_dh.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--tb_dh.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--tb_dh.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--tb_dh.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
- tb_dh.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--tb_dh.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--tb_dh.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--tb_dh.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--tb_dh.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--tb_dh.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--tb_dh.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+tb_dh.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+tb_dh.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+tb_dh.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- tb_dh.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- tb_dh.o: ../cryptlib.h eng_int.h tb_dh.c
- tb_digest.o: ../../e_os.h ../../include/openssl/asn1.h
--tb_digest.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--tb_digest.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--tb_digest.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--tb_digest.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--tb_digest.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--tb_digest.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--tb_digest.o: ../../include/openssl/objects.h
--tb_digest.o: ../../include/openssl/opensslconf.h
--tb_digest.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+tb_digest.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+tb_digest.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+tb_digest.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- tb_digest.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--tb_digest.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--tb_digest.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+tb_digest.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- tb_digest.o: ../../include/openssl/x509_vfy.h ../cryptlib.h eng_int.h
- tb_digest.o: tb_digest.c
- tb_dsa.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--tb_dsa.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--tb_dsa.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--tb_dsa.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
- tb_dsa.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--tb_dsa.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--tb_dsa.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--tb_dsa.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--tb_dsa.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--tb_dsa.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--tb_dsa.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+tb_dsa.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+tb_dsa.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+tb_dsa.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- tb_dsa.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- tb_dsa.o: ../cryptlib.h eng_int.h tb_dsa.c
- tb_ecdh.o: ../../e_os.h ../../include/openssl/asn1.h
--tb_ecdh.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--tb_ecdh.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--tb_ecdh.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--tb_ecdh.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--tb_ecdh.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--tb_ecdh.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--tb_ecdh.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--tb_ecdh.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+tb_ecdh.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+tb_ecdh.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+tb_ecdh.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- tb_ecdh.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--tb_ecdh.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--tb_ecdh.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+tb_ecdh.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- tb_ecdh.o: ../../include/openssl/x509_vfy.h ../cryptlib.h eng_int.h tb_ecdh.c
- tb_ecdsa.o: ../../e_os.h ../../include/openssl/asn1.h
--tb_ecdsa.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--tb_ecdsa.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--tb_ecdsa.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--tb_ecdsa.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--tb_ecdsa.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--tb_ecdsa.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--tb_ecdsa.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--tb_ecdsa.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+tb_ecdsa.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+tb_ecdsa.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+tb_ecdsa.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- tb_ecdsa.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--tb_ecdsa.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--tb_ecdsa.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+tb_ecdsa.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- tb_ecdsa.o: ../../include/openssl/x509_vfy.h ../cryptlib.h eng_int.h tb_ecdsa.c
- tb_pkmeth.o: ../../e_os.h ../../include/openssl/asn1.h
--tb_pkmeth.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--tb_pkmeth.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--tb_pkmeth.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--tb_pkmeth.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--tb_pkmeth.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--tb_pkmeth.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--tb_pkmeth.o: ../../include/openssl/objects.h
--tb_pkmeth.o: ../../include/openssl/opensslconf.h
--tb_pkmeth.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+tb_pkmeth.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+tb_pkmeth.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+tb_pkmeth.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- tb_pkmeth.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--tb_pkmeth.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--tb_pkmeth.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+tb_pkmeth.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- tb_pkmeth.o: ../../include/openssl/x509_vfy.h ../cryptlib.h eng_int.h
- tb_pkmeth.o: tb_pkmeth.c
- tb_rand.o: ../../e_os.h ../../include/openssl/asn1.h
--tb_rand.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--tb_rand.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--tb_rand.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--tb_rand.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--tb_rand.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--tb_rand.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--tb_rand.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--tb_rand.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+tb_rand.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+tb_rand.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+tb_rand.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- tb_rand.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--tb_rand.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--tb_rand.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+tb_rand.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- tb_rand.o: ../../include/openssl/x509_vfy.h ../cryptlib.h eng_int.h tb_rand.c
- tb_rsa.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--tb_rsa.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--tb_rsa.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--tb_rsa.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
- tb_rsa.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--tb_rsa.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--tb_rsa.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--tb_rsa.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--tb_rsa.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--tb_rsa.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--tb_rsa.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+tb_rsa.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+tb_rsa.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+tb_rsa.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- tb_rsa.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- tb_rsa.o: ../cryptlib.h eng_int.h tb_rsa.c
- tb_store.o: ../../e_os.h ../../include/openssl/asn1.h
--tb_store.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--tb_store.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--tb_store.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--tb_store.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--tb_store.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--tb_store.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--tb_store.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--tb_store.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+tb_store.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+tb_store.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+tb_store.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- tb_store.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--tb_store.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--tb_store.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+tb_store.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- tb_store.o: ../../include/openssl/x509_vfy.h ../cryptlib.h eng_int.h tb_store.c
-Index: openssl-1.0.1e/crypto/engine/eng_rdrand.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/engine/eng_rdrand.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/engine/eng_rdrand.c	2013-12-22 19:18:14.493274631 +0100
-@@ -104,6 +104,7 @@
- 	{
- 	if (!ENGINE_set_id(e, engine_e_rdrand_id) ||
- 	    !ENGINE_set_name(e, engine_e_rdrand_name) ||
-+            !ENGINE_set_flags(e, ENGINE_FLAGS_NO_REGISTER_ALL) ||
- 	    !ENGINE_set_init_function(e, rdrand_init) ||
- 	    !ENGINE_set_RAND(e, &rdrand_meth) )
- 		return 0;
-Index: openssl-1.0.1e/crypto/err/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/err/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/err/Makefile	2013-12-22 19:18:14.493274631 +0100
-@@ -74,37 +74,21 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--err.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/buffer.h
--err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--err.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--err.o: ../cryptlib.h err.c
-+err.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+err.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+err.o: ../../include/openssl/stack.h ../cryptlib.h err.c
- err_all.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--err_all.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
- err_all.o: ../../include/openssl/cms.h ../../include/openssl/comp.h
--err_all.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--err_all.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
--err_all.o: ../../include/openssl/dso.h ../../include/openssl/e_os2.h
--err_all.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--err_all.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--err_all.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+err_all.o: ../../include/openssl/conf.h ../../include/openssl/dso.h
-+err_all.o: ../../include/openssl/engine.h ../../include/openssl/err.h
- err_all.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
- err_all.o: ../../include/openssl/objects.h ../../include/openssl/ocsp.h
--err_all.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--err_all.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pem2.h
--err_all.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
--err_all.o: ../../include/openssl/rand.h ../../include/openssl/rsa.h
--err_all.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--err_all.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+err_all.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs12.h
-+err_all.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
-+err_all.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- err_all.o: ../../include/openssl/ts.h ../../include/openssl/ui.h
- err_all.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- err_all.o: ../../include/openssl/x509v3.h err_all.c
--err_prn.o: ../../e_os.h ../../include/openssl/bio.h
--err_prn.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--err_prn.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--err_prn.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--err_prn.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--err_prn.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--err_prn.o: ../../include/openssl/symhacks.h ../cryptlib.h err_prn.c
-+err_prn.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+err_prn.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+err_prn.o: ../../include/openssl/stack.h ../cryptlib.h err_prn.c
-Index: openssl-1.0.1e/crypto/evp/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/evp/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/evp/Makefile	2013-12-22 19:18:14.497274546 +0100
-@@ -67,7 +67,7 @@
- links:
- 	@$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
- 	@$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST)
--	[ ! -f $(TESTDATA) ] || cp $(TESTDATA) ../../test
-+	@[ -f $(TESTDATA) ] && cp $(TESTDATA) ../../test && echo "$(TESTDATA) -> ../../test/$(TESTDATA)"
- 	@$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS)
- 
- install:
-@@ -100,677 +100,357 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- bio_b64.o: ../../e_os.h ../../include/openssl/asn1.h
--bio_b64.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--bio_b64.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--bio_b64.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+bio_b64.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- bio_b64.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--bio_b64.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--bio_b64.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bio_b64.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bio_b64.o: ../../include/openssl/symhacks.h ../cryptlib.h bio_b64.c
-+bio_b64.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+bio_b64.o: ../../include/openssl/stack.h ../cryptlib.h bio_b64.c
- bio_enc.o: ../../e_os.h ../../include/openssl/asn1.h
--bio_enc.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--bio_enc.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--bio_enc.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+bio_enc.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- bio_enc.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--bio_enc.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--bio_enc.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--bio_enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bio_enc.o: ../../include/openssl/symhacks.h ../cryptlib.h bio_enc.c
-+bio_enc.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+bio_enc.o: ../../include/openssl/stack.h ../cryptlib.h bio_enc.c
- bio_md.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--bio_md.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bio_md.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bio_md.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+bio_md.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- bio_md.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--bio_md.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--bio_md.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--bio_md.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+bio_md.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- bio_md.o: ../cryptlib.h bio_md.c
- bio_ok.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--bio_ok.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--bio_ok.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--bio_ok.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+bio_ok.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- bio_ok.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--bio_ok.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--bio_ok.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rand.h
--bio_ok.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bio_ok.o: ../../include/openssl/symhacks.h ../cryptlib.h bio_ok.c
-+bio_ok.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
-+bio_ok.o: ../../include/openssl/stack.h ../cryptlib.h bio_ok.c
- c_all.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--c_all.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--c_all.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--c_all.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
- c_all.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--c_all.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--c_all.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--c_all.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--c_all.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--c_all.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--c_all.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+c_all.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+c_all.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+c_all.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- c_all.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- c_all.o: ../cryptlib.h c_all.c
- c_allc.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--c_allc.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--c_allc.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--c_allc.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--c_allc.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--c_allc.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--c_allc.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--c_allc.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+c_allc.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+c_allc.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- c_allc.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
--c_allc.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--c_allc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+c_allc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- c_allc.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- c_allc.o: ../cryptlib.h c_allc.c
- c_alld.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--c_alld.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--c_alld.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--c_alld.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--c_alld.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--c_alld.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--c_alld.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--c_alld.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+c_alld.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+c_alld.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- c_alld.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
--c_alld.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--c_alld.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+c_alld.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- c_alld.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- c_alld.o: ../cryptlib.h c_alld.c
- digest.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--digest.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--digest.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--digest.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
- digest.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--digest.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--digest.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--digest.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--digest.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--digest.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--digest.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+digest.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+digest.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+digest.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- digest.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- digest.o: ../cryptlib.h digest.c
--e_aes.o: ../../include/openssl/aes.h ../../include/openssl/asn1.h
--e_aes.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
--e_aes.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--e_aes.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--e_aes.o: ../../include/openssl/modes.h ../../include/openssl/obj_mac.h
--e_aes.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--e_aes.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--e_aes.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--e_aes.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--e_aes.o: ../modes/modes_lcl.h e_aes.c evp_locl.h
--e_aes_cbc_hmac_sha1.o: ../../include/openssl/aes.h ../../include/openssl/asn1.h
--e_aes_cbc_hmac_sha1.o: ../../include/openssl/bio.h
--e_aes_cbc_hmac_sha1.o: ../../include/openssl/crypto.h
--e_aes_cbc_hmac_sha1.o: ../../include/openssl/e_os2.h
--e_aes_cbc_hmac_sha1.o: ../../include/openssl/evp.h
-+e_aes.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
-+e_aes.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+e_aes.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-+e_aes.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+e_aes.o: e_aes.c evp_locl.h
-+e_aes_cbc_hmac_sha1.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
- e_aes_cbc_hmac_sha1.o: ../../include/openssl/obj_mac.h
- e_aes_cbc_hmac_sha1.o: ../../include/openssl/objects.h
--e_aes_cbc_hmac_sha1.o: ../../include/openssl/opensslconf.h
--e_aes_cbc_hmac_sha1.o: ../../include/openssl/opensslv.h
--e_aes_cbc_hmac_sha1.o: ../../include/openssl/ossl_typ.h
- e_aes_cbc_hmac_sha1.o: ../../include/openssl/safestack.h
--e_aes_cbc_hmac_sha1.o: ../../include/openssl/sha.h
--e_aes_cbc_hmac_sha1.o: ../../include/openssl/stack.h
--e_aes_cbc_hmac_sha1.o: ../../include/openssl/symhacks.h e_aes_cbc_hmac_sha1.c
-+e_aes_cbc_hmac_sha1.o: ../../include/openssl/stack.h e_aes_cbc_hmac_sha1.c
- e_aes_cbc_hmac_sha1.o: evp_locl.h
- e_bf.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--e_bf.o: ../../include/openssl/blowfish.h ../../include/openssl/buffer.h
--e_bf.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--e_bf.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+e_bf.o: ../../include/openssl/blowfish.h ../../include/openssl/err.h
- e_bf.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--e_bf.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--e_bf.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--e_bf.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--e_bf.o: ../../include/openssl/symhacks.h ../cryptlib.h e_bf.c evp_locl.h
-+e_bf.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+e_bf.o: ../../include/openssl/stack.h ../cryptlib.h e_bf.c evp_locl.h
- e_camellia.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--e_camellia.o: ../../include/openssl/camellia.h ../../include/openssl/crypto.h
--e_camellia.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--e_camellia.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--e_camellia.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--e_camellia.o: ../../include/openssl/opensslconf.h
--e_camellia.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--e_camellia.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--e_camellia.o: ../../include/openssl/symhacks.h e_camellia.c evp_locl.h
-+e_camellia.o: ../../include/openssl/camellia.h ../../include/openssl/err.h
-+e_camellia.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+e_camellia.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+e_camellia.o: ../../include/openssl/stack.h e_camellia.c evp_locl.h
- e_cast.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--e_cast.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h
--e_cast.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--e_cast.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+e_cast.o: ../../include/openssl/cast.h ../../include/openssl/err.h
- e_cast.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--e_cast.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--e_cast.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--e_cast.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--e_cast.o: ../../include/openssl/symhacks.h ../cryptlib.h e_cast.c evp_locl.h
-+e_cast.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+e_cast.o: ../../include/openssl/stack.h ../cryptlib.h e_cast.c evp_locl.h
- e_des.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--e_des.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--e_des.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--e_des.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--e_des.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+e_des.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- e_des.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--e_des.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--e_des.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rand.h
--e_des.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--e_des.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h
-+e_des.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
-+e_des.o: ../../include/openssl/stack.h ../../include/openssl/ui.h
- e_des.o: ../../include/openssl/ui_compat.h ../cryptlib.h e_des.c evp_locl.h
- e_des3.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--e_des3.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--e_des3.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--e_des3.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--e_des3.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+e_des3.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- e_des3.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--e_des3.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--e_des3.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rand.h
--e_des3.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--e_des3.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h
-+e_des3.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
-+e_des3.o: ../../include/openssl/stack.h ../../include/openssl/ui.h
- e_des3.o: ../../include/openssl/ui_compat.h ../cryptlib.h e_des3.c evp_locl.h
- e_idea.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--e_idea.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--e_idea.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--e_idea.o: ../../include/openssl/evp.h ../../include/openssl/idea.h
-+e_idea.o: ../../include/openssl/err.h ../../include/openssl/idea.h
- e_idea.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--e_idea.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--e_idea.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--e_idea.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--e_idea.o: ../../include/openssl/symhacks.h ../cryptlib.h e_idea.c evp_locl.h
-+e_idea.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+e_idea.o: ../../include/openssl/stack.h ../cryptlib.h e_idea.c evp_locl.h
- e_null.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--e_null.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--e_null.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--e_null.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+e_null.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- e_null.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--e_null.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--e_null.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--e_null.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+e_null.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- e_null.o: ../cryptlib.h e_null.c
- e_old.o: e_old.c
- e_rc2.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--e_rc2.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--e_rc2.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--e_rc2.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+e_rc2.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- e_rc2.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--e_rc2.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--e_rc2.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rc2.h
--e_rc2.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--e_rc2.o: ../../include/openssl/symhacks.h ../cryptlib.h e_rc2.c evp_locl.h
-+e_rc2.o: ../../include/openssl/rc2.h ../../include/openssl/safestack.h
-+e_rc2.o: ../../include/openssl/stack.h ../cryptlib.h e_rc2.c evp_locl.h
- e_rc4.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--e_rc4.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--e_rc4.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--e_rc4.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+e_rc4.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- e_rc4.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--e_rc4.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--e_rc4.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rc4.h
--e_rc4.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--e_rc4.o: ../../include/openssl/symhacks.h ../cryptlib.h e_rc4.c evp_locl.h
-+e_rc4.o: ../../include/openssl/rc4.h ../../include/openssl/safestack.h
-+e_rc4.o: ../../include/openssl/stack.h ../cryptlib.h e_rc4.c evp_locl.h
- e_rc4_hmac_md5.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--e_rc4_hmac_md5.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--e_rc4_hmac_md5.o: ../../include/openssl/evp.h ../../include/openssl/md5.h
--e_rc4_hmac_md5.o: ../../include/openssl/obj_mac.h
--e_rc4_hmac_md5.o: ../../include/openssl/objects.h
--e_rc4_hmac_md5.o: ../../include/openssl/opensslconf.h
--e_rc4_hmac_md5.o: ../../include/openssl/opensslv.h
--e_rc4_hmac_md5.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rc4.h
-+e_rc4_hmac_md5.o: ../../include/openssl/md5.h ../../include/openssl/obj_mac.h
-+e_rc4_hmac_md5.o: ../../include/openssl/objects.h ../../include/openssl/rc4.h
- e_rc4_hmac_md5.o: ../../include/openssl/safestack.h
--e_rc4_hmac_md5.o: ../../include/openssl/stack.h
--e_rc4_hmac_md5.o: ../../include/openssl/symhacks.h e_rc4_hmac_md5.c
--e_rc5.o: ../../e_os.h ../../include/openssl/bio.h
--e_rc5.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--e_rc5.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--e_rc5.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--e_rc5.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--e_rc5.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--e_rc5.o: ../../include/openssl/symhacks.h ../cryptlib.h e_rc5.c
-+e_rc4_hmac_md5.o: ../../include/openssl/stack.h e_rc4_hmac_md5.c
-+e_rc5.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+e_rc5.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+e_rc5.o: ../../include/openssl/stack.h ../cryptlib.h e_rc5.c
- e_seed.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--e_seed.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--e_seed.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--e_seed.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--e_seed.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--e_seed.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+e_seed.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+e_seed.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- e_seed.o: ../../include/openssl/safestack.h ../../include/openssl/seed.h
--e_seed.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--e_seed.o: e_seed.c evp_locl.h
-+e_seed.o: ../../include/openssl/stack.h e_seed.c evp_locl.h
- e_xcbc_d.o: ../../e_os.h ../../include/openssl/asn1.h
--e_xcbc_d.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--e_xcbc_d.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
--e_xcbc_d.o: ../../include/openssl/des_old.h ../../include/openssl/e_os2.h
--e_xcbc_d.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+e_xcbc_d.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- e_xcbc_d.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--e_xcbc_d.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--e_xcbc_d.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--e_xcbc_d.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--e_xcbc_d.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h
-+e_xcbc_d.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+e_xcbc_d.o: ../../include/openssl/stack.h ../../include/openssl/ui.h
- e_xcbc_d.o: ../../include/openssl/ui_compat.h ../cryptlib.h e_xcbc_d.c
- e_xcbc_d.o: evp_locl.h
- encode.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--encode.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--encode.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--encode.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+encode.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- encode.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--encode.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--encode.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--encode.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+encode.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- encode.o: ../cryptlib.h encode.c
- evp_acnf.o: ../../e_os.h ../../include/openssl/asn1.h
--evp_acnf.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--evp_acnf.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--evp_acnf.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--evp_acnf.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+evp_acnf.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+evp_acnf.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- evp_acnf.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--evp_acnf.o: ../../include/openssl/opensslconf.h
--evp_acnf.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- evp_acnf.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--evp_acnf.o: ../../include/openssl/symhacks.h ../cryptlib.h evp_acnf.c
-+evp_acnf.o: ../cryptlib.h evp_acnf.c
- evp_cnf.o: ../../e_os.h ../../include/openssl/asn1.h
--evp_cnf.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--evp_cnf.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--evp_cnf.o: ../../include/openssl/dso.h ../../include/openssl/e_os2.h
--evp_cnf.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--evp_cnf.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--evp_cnf.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--evp_cnf.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--evp_cnf.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--evp_cnf.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--evp_cnf.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--evp_cnf.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+evp_cnf.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+evp_cnf.o: ../../include/openssl/dso.h ../../include/openssl/err.h
-+evp_cnf.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+evp_cnf.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+evp_cnf.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- evp_cnf.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- evp_cnf.o: ../../include/openssl/x509v3.h ../cryptlib.h evp_cnf.c
- evp_enc.o: ../../e_os.h ../../include/openssl/asn1.h
--evp_enc.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--evp_enc.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--evp_enc.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--evp_enc.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--evp_enc.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--evp_enc.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--evp_enc.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--evp_enc.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+evp_enc.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+evp_enc.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+evp_enc.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- evp_enc.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--evp_enc.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--evp_enc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+evp_enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- evp_enc.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- evp_enc.o: ../cryptlib.h evp_enc.c evp_locl.h
- evp_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--evp_err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--evp_err.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--evp_err.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--evp_err.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--evp_err.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+evp_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+evp_err.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- evp_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--evp_err.o: ../../include/openssl/symhacks.h evp_err.c
-+evp_err.o: evp_err.c
- evp_fips.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--evp_fips.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--evp_fips.o: ../../include/openssl/evp.h ../../include/openssl/obj_mac.h
--evp_fips.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--evp_fips.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+evp_fips.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- evp_fips.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--evp_fips.o: ../../include/openssl/symhacks.h evp_fips.c
-+evp_fips.o: evp_fips.c
- evp_key.o: ../../e_os.h ../../include/openssl/asn1.h
--evp_key.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--evp_key.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--evp_key.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--evp_key.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--evp_key.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--evp_key.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--evp_key.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--evp_key.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--evp_key.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--evp_key.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+evp_key.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+evp_key.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+evp_key.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+evp_key.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- evp_key.o: ../../include/openssl/ui.h ../../include/openssl/x509.h
- evp_key.o: ../../include/openssl/x509_vfy.h ../cryptlib.h evp_key.c
- evp_lib.o: ../../e_os.h ../../include/openssl/asn1.h
--evp_lib.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--evp_lib.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--evp_lib.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+evp_lib.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- evp_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--evp_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--evp_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--evp_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--evp_lib.o: ../../include/openssl/symhacks.h ../cryptlib.h evp_lib.c
-+evp_lib.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+evp_lib.o: ../../include/openssl/stack.h ../cryptlib.h evp_lib.c
- evp_pbe.o: ../../e_os.h ../../include/openssl/asn1.h
--evp_pbe.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--evp_pbe.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--evp_pbe.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--evp_pbe.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--evp_pbe.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--evp_pbe.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--evp_pbe.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--evp_pbe.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs12.h
-+evp_pbe.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+evp_pbe.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+evp_pbe.o: ../../include/openssl/objects.h ../../include/openssl/pkcs12.h
- evp_pbe.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--evp_pbe.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--evp_pbe.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+evp_pbe.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- evp_pbe.o: ../../include/openssl/x509_vfy.h ../cryptlib.h evp_locl.h evp_pbe.c
- evp_pkey.o: ../../e_os.h ../../include/openssl/asn1.h
--evp_pkey.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--evp_pkey.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--evp_pkey.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--evp_pkey.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--evp_pkey.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--evp_pkey.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--evp_pkey.o: ../../include/openssl/opensslconf.h
--evp_pkey.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--evp_pkey.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--evp_pkey.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--evp_pkey.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--evp_pkey.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--evp_pkey.o: ../asn1/asn1_locl.h ../cryptlib.h evp_pkey.c
-+evp_pkey.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+evp_pkey.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+evp_pkey.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+evp_pkey.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
-+evp_pkey.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+evp_pkey.o: ../../include/openssl/x509_vfy.h ../asn1/asn1_locl.h ../cryptlib.h
-+evp_pkey.o: evp_pkey.c
- m_dss.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--m_dss.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--m_dss.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--m_dss.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--m_dss.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--m_dss.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--m_dss.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--m_dss.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--m_dss.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+m_dss.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+m_dss.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-+m_dss.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- m_dss.o: ../cryptlib.h m_dss.c
- m_dss1.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--m_dss1.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--m_dss1.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--m_dss1.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--m_dss1.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--m_dss1.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--m_dss1.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--m_dss1.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--m_dss1.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+m_dss1.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+m_dss1.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-+m_dss1.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- m_dss1.o: ../cryptlib.h m_dss1.c
- m_ecdsa.o: ../../e_os.h ../../include/openssl/asn1.h
--m_ecdsa.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--m_ecdsa.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--m_ecdsa.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--m_ecdsa.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--m_ecdsa.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--m_ecdsa.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--m_ecdsa.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--m_ecdsa.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--m_ecdsa.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--m_ecdsa.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+m_ecdsa.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+m_ecdsa.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+m_ecdsa.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+m_ecdsa.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- m_ecdsa.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- m_ecdsa.o: ../cryptlib.h m_ecdsa.c
--m_md2.o: ../../e_os.h ../../include/openssl/bio.h
--m_md2.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--m_md2.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--m_md2.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--m_md2.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--m_md2.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--m_md2.o: ../../include/openssl/symhacks.h ../cryptlib.h m_md2.c
-+m_md2.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+m_md2.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+m_md2.o: ../../include/openssl/stack.h ../cryptlib.h m_md2.c
- m_md4.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--m_md4.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--m_md4.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--m_md4.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--m_md4.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--m_md4.o: ../../include/openssl/lhash.h ../../include/openssl/md4.h
--m_md4.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--m_md4.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--m_md4.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--m_md4.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--m_md4.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--m_md4.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--m_md4.o: ../../include/openssl/x509_vfy.h ../cryptlib.h evp_locl.h m_md4.c
-+m_md4.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+m_md4.o: ../../include/openssl/md4.h ../../include/openssl/obj_mac.h
-+m_md4.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+m_md4.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+m_md4.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+m_md4.o: ../cryptlib.h evp_locl.h m_md4.c
- m_md5.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--m_md5.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--m_md5.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--m_md5.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--m_md5.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--m_md5.o: ../../include/openssl/lhash.h ../../include/openssl/md5.h
--m_md5.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--m_md5.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--m_md5.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--m_md5.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--m_md5.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--m_md5.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--m_md5.o: ../../include/openssl/x509_vfy.h ../cryptlib.h evp_locl.h m_md5.c
-+m_md5.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+m_md5.o: ../../include/openssl/md5.h ../../include/openssl/obj_mac.h
-+m_md5.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+m_md5.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+m_md5.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+m_md5.o: ../cryptlib.h evp_locl.h m_md5.c
- m_mdc2.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--m_mdc2.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--m_mdc2.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--m_mdc2.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--m_mdc2.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--m_mdc2.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--m_mdc2.o: ../../include/openssl/lhash.h ../../include/openssl/mdc2.h
--m_mdc2.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--m_mdc2.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--m_mdc2.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--m_mdc2.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--m_mdc2.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--m_mdc2.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h
--m_mdc2.o: ../../include/openssl/ui_compat.h ../../include/openssl/x509.h
--m_mdc2.o: ../../include/openssl/x509_vfy.h ../cryptlib.h evp_locl.h m_mdc2.c
-+m_mdc2.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+m_mdc2.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h
-+m_mdc2.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+m_mdc2.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+m_mdc2.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
-+m_mdc2.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+m_mdc2.o: ../cryptlib.h evp_locl.h m_mdc2.c
- m_null.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--m_null.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--m_null.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--m_null.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--m_null.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--m_null.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--m_null.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--m_null.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+m_null.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+m_null.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- m_null.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--m_null.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--m_null.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+m_null.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- m_null.o: ../../include/openssl/x509_vfy.h ../cryptlib.h m_null.c
- m_ripemd.o: ../../e_os.h ../../include/openssl/asn1.h
--m_ripemd.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--m_ripemd.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--m_ripemd.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--m_ripemd.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--m_ripemd.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--m_ripemd.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--m_ripemd.o: ../../include/openssl/opensslconf.h
--m_ripemd.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--m_ripemd.o: ../../include/openssl/pkcs7.h ../../include/openssl/ripemd.h
--m_ripemd.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--m_ripemd.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--m_ripemd.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+m_ripemd.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+m_ripemd.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+m_ripemd.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+m_ripemd.o: ../../include/openssl/ripemd.h ../../include/openssl/safestack.h
-+m_ripemd.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- m_ripemd.o: ../../include/openssl/x509_vfy.h ../cryptlib.h evp_locl.h
- m_ripemd.o: m_ripemd.c
- m_sha.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--m_sha.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--m_sha.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--m_sha.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--m_sha.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--m_sha.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--m_sha.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--m_sha.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--m_sha.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h
--m_sha.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--m_sha.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--m_sha.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--m_sha.o: ../cryptlib.h evp_locl.h m_sha.c
--m_sha1.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--m_sha1.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--m_sha1.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--m_sha1.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--m_sha1.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--m_sha1.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--m_sha1.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rsa.h
--m_sha1.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--m_sha1.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--m_sha1.o: ../cryptlib.h m_sha1.c
-+m_sha.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+m_sha.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-+m_sha.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+m_sha.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+m_sha.o: ../../include/openssl/x509_vfy.h ../cryptlib.h evp_locl.h m_sha.c
-+m_sha1.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+m_sha1.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+m_sha1.o: ../../include/openssl/stack.h ../cryptlib.h m_sha1.c
- m_sigver.o: ../../e_os.h ../../include/openssl/asn1.h
--m_sigver.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--m_sigver.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--m_sigver.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--m_sigver.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--m_sigver.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--m_sigver.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--m_sigver.o: ../../include/openssl/opensslconf.h
--m_sigver.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--m_sigver.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--m_sigver.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--m_sigver.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--m_sigver.o: ../../include/openssl/x509_vfy.h ../cryptlib.h evp_locl.h
--m_sigver.o: m_sigver.c
-+m_sigver.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+m_sigver.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+m_sigver.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+m_sigver.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+m_sigver.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+m_sigver.o: ../cryptlib.h evp_locl.h m_sigver.c
- m_wp.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--m_wp.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--m_wp.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--m_wp.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--m_wp.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--m_wp.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--m_wp.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--m_wp.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+m_wp.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+m_wp.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- m_wp.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--m_wp.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--m_wp.o: ../../include/openssl/symhacks.h ../../include/openssl/whrlpool.h
-+m_wp.o: ../../include/openssl/stack.h ../../include/openssl/whrlpool.h
- m_wp.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- m_wp.o: ../cryptlib.h evp_locl.h m_wp.c
- names.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--names.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--names.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--names.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--names.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--names.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--names.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--names.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+names.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+names.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- names.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--names.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--names.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+names.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- names.o: ../../include/openssl/x509_vfy.h ../cryptlib.h names.c
- p5_crpt.o: ../../e_os.h ../../include/openssl/asn1.h
--p5_crpt.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--p5_crpt.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--p5_crpt.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--p5_crpt.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--p5_crpt.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--p5_crpt.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--p5_crpt.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--p5_crpt.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--p5_crpt.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--p5_crpt.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+p5_crpt.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+p5_crpt.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+p5_crpt.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+p5_crpt.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- p5_crpt.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- p5_crpt.o: ../cryptlib.h p5_crpt.c
- p5_crpt2.o: ../../e_os.h ../../include/openssl/asn1.h
--p5_crpt2.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--p5_crpt2.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--p5_crpt2.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--p5_crpt2.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--p5_crpt2.o: ../../include/openssl/evp.h ../../include/openssl/hmac.h
-+p5_crpt2.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- p5_crpt2.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--p5_crpt2.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--p5_crpt2.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--p5_crpt2.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--p5_crpt2.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--p5_crpt2.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--p5_crpt2.o: ../../include/openssl/x509_vfy.h ../cryptlib.h evp_locl.h
--p5_crpt2.o: p5_crpt2.c
-+p5_crpt2.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+p5_crpt2.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+p5_crpt2.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+p5_crpt2.o: ../cryptlib.h evp_locl.h p5_crpt2.c
- p_dec.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--p_dec.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--p_dec.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--p_dec.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--p_dec.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--p_dec.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--p_dec.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--p_dec.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+p_dec.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+p_dec.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- p_dec.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--p_dec.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--p_dec.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--p_dec.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--p_dec.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p_dec.c
-+p_dec.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+p_dec.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+p_dec.o: ../cryptlib.h p_dec.c
- p_enc.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--p_enc.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--p_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--p_enc.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--p_enc.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--p_enc.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--p_enc.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--p_enc.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+p_enc.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+p_enc.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- p_enc.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--p_enc.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--p_enc.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--p_enc.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--p_enc.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p_enc.c
-+p_enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+p_enc.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+p_enc.o: ../cryptlib.h p_enc.c
- p_lib.o: ../../e_os.h ../../include/openssl/asn1.h
- p_lib.o: ../../include/openssl/asn1_mac.h ../../include/openssl/bio.h
--p_lib.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--p_lib.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h
--p_lib.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--p_lib.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--p_lib.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--p_lib.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+p_lib.o: ../../include/openssl/engine.h ../../include/openssl/err.h
- p_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--p_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--p_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--p_lib.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h
--p_lib.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--p_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+p_lib.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+p_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- p_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- p_lib.o: ../asn1/asn1_locl.h ../cryptlib.h p_lib.c
- p_open.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--p_open.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--p_open.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--p_open.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--p_open.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--p_open.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--p_open.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--p_open.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--p_open.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h
--p_open.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--p_open.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--p_open.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--p_open.o: ../cryptlib.h p_open.c
-+p_open.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+p_open.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-+p_open.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+p_open.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+p_open.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p_open.c
- p_seal.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--p_seal.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--p_seal.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--p_seal.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--p_seal.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--p_seal.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--p_seal.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--p_seal.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+p_seal.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+p_seal.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- p_seal.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--p_seal.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--p_seal.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--p_seal.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--p_seal.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p_seal.c
-+p_seal.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+p_seal.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+p_seal.o: ../cryptlib.h p_seal.c
- p_sign.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--p_sign.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--p_sign.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--p_sign.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--p_sign.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--p_sign.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--p_sign.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--p_sign.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+p_sign.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+p_sign.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- p_sign.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--p_sign.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--p_sign.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+p_sign.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- p_sign.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p_sign.c
- p_verify.o: ../../e_os.h ../../include/openssl/asn1.h
--p_verify.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--p_verify.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--p_verify.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--p_verify.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--p_verify.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--p_verify.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--p_verify.o: ../../include/openssl/opensslconf.h
--p_verify.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--p_verify.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--p_verify.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--p_verify.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--p_verify.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p_verify.c
-+p_verify.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+p_verify.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+p_verify.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+p_verify.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+p_verify.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+p_verify.o: ../cryptlib.h p_verify.c
- pmeth_fn.o: ../../e_os.h ../../include/openssl/asn1.h
--pmeth_fn.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pmeth_fn.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--pmeth_fn.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+pmeth_fn.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- pmeth_fn.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--pmeth_fn.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--pmeth_fn.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--pmeth_fn.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--pmeth_fn.o: ../../include/openssl/symhacks.h ../cryptlib.h evp_locl.h
--pmeth_fn.o: pmeth_fn.c
-+pmeth_fn.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+pmeth_fn.o: ../../include/openssl/stack.h ../cryptlib.h evp_locl.h pmeth_fn.c
- pmeth_gn.o: ../../e_os.h ../../include/openssl/asn1.h
--pmeth_gn.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--pmeth_gn.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--pmeth_gn.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--pmeth_gn.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--pmeth_gn.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--pmeth_gn.o: ../../include/openssl/opensslconf.h
--pmeth_gn.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--pmeth_gn.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--pmeth_gn.o: ../../include/openssl/symhacks.h ../cryptlib.h evp_locl.h
--pmeth_gn.o: pmeth_gn.c
-+pmeth_gn.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+pmeth_gn.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+pmeth_gn.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+pmeth_gn.o: ../../include/openssl/stack.h ../cryptlib.h evp_locl.h pmeth_gn.c
- pmeth_lib.o: ../../e_os.h ../../include/openssl/asn1.h
--pmeth_lib.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pmeth_lib.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--pmeth_lib.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--pmeth_lib.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--pmeth_lib.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--pmeth_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--pmeth_lib.o: ../../include/openssl/objects.h
--pmeth_lib.o: ../../include/openssl/opensslconf.h
--pmeth_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+pmeth_lib.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+pmeth_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+pmeth_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- pmeth_lib.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--pmeth_lib.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pmeth_lib.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+pmeth_lib.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- pmeth_lib.o: ../../include/openssl/x509_vfy.h ../asn1/asn1_locl.h ../cryptlib.h
- pmeth_lib.o: evp_locl.h pmeth_lib.c
-Index: openssl-1.0.1e/crypto/evp/digest.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/evp/digest.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/evp/digest.c	2013-12-22 19:18:14.497274546 +0100
-@@ -366,8 +366,11 @@
- 
- void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
- 	{
--	EVP_MD_CTX_cleanup(ctx);
--	OPENSSL_free(ctx);
-+	if (ctx)
-+		{
-+		EVP_MD_CTX_cleanup(ctx);
-+		OPENSSL_free(ctx);
-+		}
- 	}
- 
- /* This call frees resources associated with the context */
-Index: openssl-1.0.1e/crypto/evp/e_aes.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/evp/e_aes.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/evp/e_aes.c	2013-12-22 19:18:14.497274546 +0100
-@@ -842,7 +842,10 @@
- 			gctx->ctr = NULL;
- 			break;
- 			}
-+		else
- #endif
-+		(void)0;	/* terminate potentially open 'else' */
-+
- 		AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);
- 		CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f)AES_encrypt);
- #ifdef AES_CTR_ASM
-@@ -1083,14 +1086,17 @@
- 			xctx->xts.block1 = (block128_f)vpaes_decrypt;
- 			}
- 
--		vpaes_set_encrypt_key(key + ctx->key_len/2,
-+		    vpaes_set_encrypt_key(key + ctx->key_len/2,
- 						ctx->key_len * 4, &xctx->ks2);
--		xctx->xts.block2 = (block128_f)vpaes_encrypt;
-+		    xctx->xts.block2 = (block128_f)vpaes_encrypt;
- 
--		xctx->xts.key1 = &xctx->ks1;
--		break;
--		}
-+		    xctx->xts.key1 = &xctx->ks1;
-+		    break;
-+		    }
-+		else
- #endif
-+		(void)0;	/* terminate potentially open 'else' */
-+
- 		if (enc)
- 			{
- 			AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
-Index: openssl-1.0.1e/crypto/evp/e_aes_cbc_hmac_sha1.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/evp/e_aes_cbc_hmac_sha1.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/evp/e_aes_cbc_hmac_sha1.c	2013-12-22 19:18:14.497274546 +0100
-@@ -328,10 +328,11 @@
- 
- 				if (res!=SHA_CBLOCK) continue;
- 
--				mask = 0-((inp_len+8-j)>>(sizeof(j)*8-1));
-+				/* j is not incremented yet */
-+				mask = 0-((inp_len+7-j)>>(sizeof(j)*8-1));
- 				data->u[SHA_LBLOCK-1] |= bitlen&mask;
- 				sha1_block_data_order(&key->md,data,1);
--				mask &= 0-((j-inp_len-73)>>(sizeof(j)*8-1));
-+				mask &= 0-((j-inp_len-72)>>(sizeof(j)*8-1));
- 				pmac->u[0] |= key->md.h0 & mask;
- 				pmac->u[1] |= key->md.h1 & mask;
- 				pmac->u[2] |= key->md.h2 & mask;
-Index: openssl-1.0.1e/crypto/evp/e_des3.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/evp/e_des3.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/evp/e_des3.c	2013-12-22 19:18:14.497274546 +0100
-@@ -101,7 +101,7 @@
- static int des_ede_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
- 			      const unsigned char *in, size_t inl)
- {
--	if (inl>=EVP_MAXCHUNK)
-+	while (inl>=EVP_MAXCHUNK)
- 		{
- 		DES_ede3_ofb64_encrypt(in, out, (long)EVP_MAXCHUNK,
- 			       &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
-@@ -132,7 +132,7 @@
- 	printf("\n");
- 	}
- #endif    /* KSSL_DEBUG */
--	if (inl>=EVP_MAXCHUNK)
-+	while (inl>=EVP_MAXCHUNK)
- 		{
- 		DES_ede3_cbc_encrypt(in, out, (long)EVP_MAXCHUNK,
- 			     &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
-@@ -151,7 +151,7 @@
- static int des_ede_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
- 			      const unsigned char *in, size_t inl)
- {
--	if (inl>=EVP_MAXCHUNK)
-+	while (inl>=EVP_MAXCHUNK)
- 		{
- 		DES_ede3_cfb64_encrypt(in, out, (long)EVP_MAXCHUNK, 
- 			       &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3,
-Index: openssl-1.0.1e/crypto/evp/p5_crpt2.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/evp/p5_crpt2.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/evp/p5_crpt2.c	2013-12-22 19:18:14.497274546 +0100
-@@ -85,19 +85,24 @@
- 	unsigned char digtmp[EVP_MAX_MD_SIZE], *p, itmp[4];
- 	int cplen, j, k, tkeylen, mdlen;
- 	unsigned long i = 1;
--	HMAC_CTX hctx;
-+	HMAC_CTX hctx_tpl, hctx;
- 
- 	mdlen = EVP_MD_size(digest);
- 	if (mdlen < 0)
- 		return 0;
- 
--	HMAC_CTX_init(&hctx);
-+	HMAC_CTX_init(&hctx_tpl);
- 	p = out;
- 	tkeylen = keylen;
- 	if(!pass)
- 		passlen = 0;
- 	else if(passlen == -1)
- 		passlen = strlen(pass);
-+	if (!HMAC_Init_ex(&hctx_tpl, pass, passlen, digest, NULL))
-+		{
-+		HMAC_CTX_cleanup(&hctx_tpl);
-+		return 0;
-+		}
- 	while(tkeylen)
- 		{
- 		if(tkeylen > mdlen)
-@@ -111,19 +116,36 @@
- 		itmp[1] = (unsigned char)((i >> 16) & 0xff);
- 		itmp[2] = (unsigned char)((i >> 8) & 0xff);
- 		itmp[3] = (unsigned char)(i & 0xff);
--		if (!HMAC_Init_ex(&hctx, pass, passlen, digest, NULL)
--			|| !HMAC_Update(&hctx, salt, saltlen)
--			|| !HMAC_Update(&hctx, itmp, 4)
--			|| !HMAC_Final(&hctx, digtmp, NULL))
-+		if (!HMAC_CTX_copy(&hctx, &hctx_tpl))
- 			{
-+			HMAC_CTX_cleanup(&hctx_tpl);
-+			return 0;
-+			}
-+		if (!HMAC_Update(&hctx, salt, saltlen)
-+		    || !HMAC_Update(&hctx, itmp, 4)
-+		    || !HMAC_Final(&hctx, digtmp, NULL))
-+			{
-+			HMAC_CTX_cleanup(&hctx_tpl);
- 			HMAC_CTX_cleanup(&hctx);
- 			return 0;
- 			}
-+		HMAC_CTX_cleanup(&hctx);
- 		memcpy(p, digtmp, cplen);
- 		for(j = 1; j < iter; j++)
- 			{
--			HMAC(digest, pass, passlen,
--				 digtmp, mdlen, digtmp, NULL);
-+			if (!HMAC_CTX_copy(&hctx, &hctx_tpl))
-+				{
-+				HMAC_CTX_cleanup(&hctx_tpl);
-+				return 0;
-+				}
-+			if (!HMAC_Update(&hctx, digtmp, mdlen)
-+			    || !HMAC_Final(&hctx, digtmp, NULL))
-+				{
-+				HMAC_CTX_cleanup(&hctx_tpl);
-+				HMAC_CTX_cleanup(&hctx);
-+				return 0;
-+				}
-+			HMAC_CTX_cleanup(&hctx);
- 			for(k = 0; k < cplen; k++)
- 				p[k] ^= digtmp[k];
- 			}
-@@ -131,7 +153,7 @@
- 		i++;
- 		p+= cplen;
- 		}
--	HMAC_CTX_cleanup(&hctx);
-+	HMAC_CTX_cleanup(&hctx_tpl);
- #ifdef DEBUG_PKCS5V2
- 	fprintf(stderr, "Password:\n");
- 	h__dump (pass, passlen);
-Index: openssl-1.0.1e/crypto/hmac/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/hmac/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/hmac/Makefile	2013-12-22 19:18:14.497274546 +0100
-@@ -75,36 +75,21 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- hm_ameth.o: ../../e_os.h ../../include/openssl/asn1.h
--hm_ameth.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--hm_ameth.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--hm_ameth.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+hm_ameth.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- hm_ameth.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--hm_ameth.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--hm_ameth.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--hm_ameth.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--hm_ameth.o: ../../include/openssl/symhacks.h ../asn1/asn1_locl.h ../cryptlib.h
-+hm_ameth.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+hm_ameth.o: ../../include/openssl/stack.h ../asn1/asn1_locl.h ../cryptlib.h
- hm_ameth.o: hm_ameth.c
- hm_pmeth.o: ../../e_os.h ../../include/openssl/asn1.h
--hm_pmeth.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--hm_pmeth.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--hm_pmeth.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--hm_pmeth.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--hm_pmeth.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--hm_pmeth.o: ../../include/openssl/hmac.h ../../include/openssl/lhash.h
-+hm_pmeth.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+hm_pmeth.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- hm_pmeth.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--hm_pmeth.o: ../../include/openssl/opensslconf.h
--hm_pmeth.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- hm_pmeth.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--hm_pmeth.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--hm_pmeth.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+hm_pmeth.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- hm_pmeth.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- hm_pmeth.o: ../cryptlib.h ../evp/evp_locl.h hm_pmeth.c
- hmac.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--hmac.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--hmac.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--hmac.o: ../../include/openssl/evp.h ../../include/openssl/hmac.h
--hmac.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--hmac.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--hmac.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+hmac.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+hmac.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- hmac.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--hmac.o: ../../include/openssl/symhacks.h ../cryptlib.h hmac.c
-+hmac.o: ../cryptlib.h hmac.c
-Index: openssl-1.0.1e/crypto/idea/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/idea/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/idea/Makefile	2013-12-22 19:18:14.497274546 +0100
-@@ -74,16 +74,9 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--i_cbc.o: ../../include/openssl/idea.h ../../include/openssl/opensslconf.h
--i_cbc.o: i_cbc.c idea_lcl.h
--i_cfb64.o: ../../include/openssl/idea.h ../../include/openssl/opensslconf.h
--i_cfb64.o: i_cfb64.c idea_lcl.h
--i_ecb.o: ../../include/openssl/idea.h ../../include/openssl/opensslconf.h
--i_ecb.o: ../../include/openssl/opensslv.h i_ecb.c idea_lcl.h
--i_ofb64.o: ../../include/openssl/idea.h ../../include/openssl/opensslconf.h
--i_ofb64.o: i_ofb64.c idea_lcl.h
--i_skey.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--i_skey.o: ../../include/openssl/idea.h ../../include/openssl/opensslconf.h
--i_skey.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--i_skey.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--i_skey.o: ../../include/openssl/symhacks.h i_skey.c idea_lcl.h
-+i_cbc.o: ../../include/openssl/idea.h i_cbc.c idea_lcl.h
-+i_cfb64.o: ../../include/openssl/idea.h i_cfb64.c idea_lcl.h
-+i_ecb.o: ../../include/openssl/idea.h i_ecb.c idea_lcl.h
-+i_ofb64.o: ../../include/openssl/idea.h i_ofb64.c idea_lcl.h
-+i_skey.o: ../../include/openssl/idea.h ../../include/openssl/safestack.h
-+i_skey.o: ../../include/openssl/stack.h i_skey.c idea_lcl.h
-Index: openssl-1.0.1e/crypto/krb5/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/krb5/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/krb5/Makefile	2013-12-22 19:18:14.497274546 +0100
-@@ -76,9 +76,6 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- krb5_asn.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--krb5_asn.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
--krb5_asn.o: ../../include/openssl/e_os2.h ../../include/openssl/krb5_asn.h
--krb5_asn.o: ../../include/openssl/opensslconf.h
--krb5_asn.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+krb5_asn.o: ../../include/openssl/bio.h ../../include/openssl/krb5_asn.h
- krb5_asn.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--krb5_asn.o: ../../include/openssl/symhacks.h krb5_asn.c
-+krb5_asn.o: krb5_asn.c
-Index: openssl-1.0.1e/crypto/lhash/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/lhash/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/lhash/Makefile	2013-12-22 19:18:14.497274546 +0100
-@@ -75,14 +75,9 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- lh_stats.o: ../../e_os.h ../../include/openssl/bio.h
--lh_stats.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--lh_stats.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--lh_stats.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--lh_stats.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+lh_stats.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- lh_stats.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--lh_stats.o: ../../include/openssl/symhacks.h ../cryptlib.h lh_stats.c
--lhash.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
--lhash.o: ../../include/openssl/e_os2.h ../../include/openssl/lhash.h
--lhash.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--lhash.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--lhash.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h lhash.c
-+lh_stats.o: ../cryptlib.h lh_stats.c
-+lhash.o: ../../include/openssl/bio.h ../../include/openssl/lhash.h
-+lhash.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+lhash.o: lhash.c
-Index: openssl-1.0.1e/crypto/md4/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/md4/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/md4/Makefile	2013-12-22 19:18:14.497274546 +0100
-@@ -76,14 +76,8 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--md4_dgst.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--md4_dgst.o: ../../include/openssl/md4.h ../../include/openssl/opensslconf.h
--md4_dgst.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--md4_dgst.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--md4_dgst.o: ../../include/openssl/symhacks.h ../md32_common.h md4_dgst.c
-+md4_dgst.o: ../../include/openssl/md4.h ../../include/openssl/safestack.h
-+md4_dgst.o: ../../include/openssl/stack.h ../md32_common.h md4_dgst.c
- md4_dgst.o: md4_locl.h
--md4_one.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--md4_one.o: ../../include/openssl/md4.h ../../include/openssl/opensslconf.h
--md4_one.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--md4_one.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--md4_one.o: ../../include/openssl/symhacks.h md4_one.c
-+md4_one.o: ../../include/openssl/md4.h ../../include/openssl/safestack.h
-+md4_one.o: ../../include/openssl/stack.h md4_one.c
-Index: openssl-1.0.1e/crypto/md5/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/md5/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/md5/Makefile	2013-12-22 19:18:14.497274546 +0100
-@@ -89,14 +89,8 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--md5_dgst.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--md5_dgst.o: ../../include/openssl/md5.h ../../include/openssl/opensslconf.h
--md5_dgst.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--md5_dgst.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--md5_dgst.o: ../../include/openssl/symhacks.h ../md32_common.h md5_dgst.c
-+md5_dgst.o: ../../include/openssl/md5.h ../../include/openssl/safestack.h
-+md5_dgst.o: ../../include/openssl/stack.h ../md32_common.h md5_dgst.c
- md5_dgst.o: md5_locl.h
--md5_one.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--md5_one.o: ../../include/openssl/md5.h ../../include/openssl/opensslconf.h
--md5_one.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--md5_one.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--md5_one.o: ../../include/openssl/symhacks.h md5_one.c
-+md5_one.o: ../../include/openssl/md5.h ../../include/openssl/safestack.h
-+md5_one.o: ../../include/openssl/stack.h md5_one.c
-Index: openssl-1.0.1e/crypto/mdc2/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/mdc2/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/mdc2/Makefile	2013-12-22 19:18:14.497274546 +0100
-@@ -75,19 +75,10 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- mdc2_one.o: ../../e_os.h ../../include/openssl/bio.h
--mdc2_one.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--mdc2_one.o: ../../include/openssl/des.h ../../include/openssl/des_old.h
--mdc2_one.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--mdc2_one.o: ../../include/openssl/lhash.h ../../include/openssl/mdc2.h
--mdc2_one.o: ../../include/openssl/opensslconf.h
--mdc2_one.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--mdc2_one.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--mdc2_one.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h
-+mdc2_one.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+mdc2_one.o: ../../include/openssl/mdc2.h ../../include/openssl/safestack.h
-+mdc2_one.o: ../../include/openssl/stack.h ../../include/openssl/ui.h
- mdc2_one.o: ../../include/openssl/ui_compat.h ../cryptlib.h mdc2_one.c
--mdc2dgst.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
--mdc2dgst.o: ../../include/openssl/des_old.h ../../include/openssl/e_os2.h
--mdc2dgst.o: ../../include/openssl/mdc2.h ../../include/openssl/opensslconf.h
--mdc2dgst.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--mdc2dgst.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--mdc2dgst.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h
-+mdc2dgst.o: ../../include/openssl/mdc2.h ../../include/openssl/safestack.h
-+mdc2dgst.o: ../../include/openssl/stack.h ../../include/openssl/ui.h
- mdc2dgst.o: ../../include/openssl/ui_compat.h mdc2dgst.c
-Index: openssl-1.0.1e/crypto/modes/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/modes/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/modes/Makefile	2013-12-22 19:18:14.497274546 +0100
-@@ -53,7 +53,10 @@
- ghash-sparcv9.s:	asm/ghash-sparcv9.pl
- 	$(PERL) asm/ghash-sparcv9.pl $@ $(CFLAGS)
- ghash-alpha.s:	asm/ghash-alpha.pl
--	$(PERL) $< | $(CC) -E - | tee $@ > /dev/null
-+	(preproc=/tmp/$$$$.$@; trap "rm $$preproc" INT; \
-+	$(PERL) asm/ghash-alpha.pl > $$preproc && \
-+	$(CC) -E $$preproc > $@ && rm $$preproc)
-+
- ghash-parisc.s:	asm/ghash-parisc.pl
- 	$(PERL) asm/ghash-parisc.pl $(PERLASM_SCHEME) $@
- 
-@@ -99,43 +102,19 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--cbc128.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--cbc128.o: ../../include/openssl/modes.h ../../include/openssl/opensslconf.h
--cbc128.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- cbc128.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--cbc128.o: ../../include/openssl/symhacks.h cbc128.c modes_lcl.h
--ccm128.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--ccm128.o: ../../include/openssl/modes.h ../../include/openssl/opensslconf.h
--ccm128.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+cbc128.o: cbc128.c modes_lcl.h
- ccm128.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ccm128.o: ../../include/openssl/symhacks.h ccm128.c modes_lcl.h
--cfb128.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--cfb128.o: ../../include/openssl/modes.h ../../include/openssl/opensslconf.h
--cfb128.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+ccm128.o: ccm128.c modes_lcl.h
- cfb128.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--cfb128.o: ../../include/openssl/symhacks.h cfb128.c modes_lcl.h
--ctr128.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--ctr128.o: ../../include/openssl/modes.h ../../include/openssl/opensslconf.h
--ctr128.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+cfb128.o: cfb128.c modes_lcl.h
- ctr128.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ctr128.o: ../../include/openssl/symhacks.h ctr128.c modes_lcl.h
--cts128.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--cts128.o: ../../include/openssl/modes.h ../../include/openssl/opensslconf.h
--cts128.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+ctr128.o: ctr128.c modes_lcl.h
- cts128.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--cts128.o: ../../include/openssl/symhacks.h cts128.c modes_lcl.h
--gcm128.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--gcm128.o: ../../include/openssl/modes.h ../../include/openssl/opensslconf.h
--gcm128.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+cts128.o: cts128.c modes_lcl.h
- gcm128.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--gcm128.o: ../../include/openssl/symhacks.h gcm128.c modes_lcl.h
--ofb128.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--ofb128.o: ../../include/openssl/modes.h ../../include/openssl/opensslconf.h
--ofb128.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+gcm128.o: gcm128.c modes_lcl.h
- ofb128.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ofb128.o: ../../include/openssl/symhacks.h modes_lcl.h ofb128.c
--xts128.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--xts128.o: ../../include/openssl/modes.h ../../include/openssl/opensslconf.h
--xts128.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+ofb128.o: modes_lcl.h ofb128.c
- xts128.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--xts128.o: ../../include/openssl/symhacks.h modes_lcl.h xts128.c
-+xts128.o: modes_lcl.h xts128.c
-Index: openssl-1.0.1e/crypto/modes/asm/ghash-alpha.pl
-===================================================================
---- openssl-1.0.1e.orig/crypto/modes/asm/ghash-alpha.pl	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/modes/asm/ghash-alpha.pl	2013-12-22 19:18:14.497274546 +0100
-@@ -266,8 +266,8 @@
- 	ldq	$Xlo,8($Xi)
- 	ldq	$Xhi,0($Xi)
- 
--	br	$rem_4bit,.Lpic1
--.Lpic1:	lda	$rem_4bit,rem_4bit-.Lpic1($rem_4bit)
-+	bsr	$t0,picmeup
-+	nop
- ___
- 
- 	&loop();
-@@ -341,8 +341,8 @@
- 	ldq	$Xhi,0($Xi)
- 	ldq	$Xlo,8($Xi)
- 
--	br	$rem_4bit,.Lpic2
--.Lpic2:	lda	$rem_4bit,rem_4bit-.Lpic2($rem_4bit)
-+	bsr	$t0,picmeup
-+	nop
- 
- .Louter:
- 	extql	$inhi,$inp,$inhi
-@@ -436,11 +436,20 @@
- .end	gcm_ghash_4bit
- 
- .align	4
-+.ent	picmeup
-+picmeup:
-+	.frame	sp,0,$t0
-+	.prologue 0
-+	br	$rem_4bit,.Lpic
-+.Lpic:	lda	$rem_4bit,12($rem_4bit)
-+	ret	($t0)
-+.end	picmeup
-+	nop
- rem_4bit:
--	.quad	0x0000<<48, 0x1C20<<48, 0x3840<<48, 0x2460<<48
--	.quad	0x7080<<48, 0x6CA0<<48, 0x48C0<<48, 0x54E0<<48
--	.quad	0xE100<<48, 0xFD20<<48, 0xD940<<48, 0xC560<<48
--	.quad	0x9180<<48, 0x8DA0<<48, 0xA9C0<<48, 0xB5E0<<48
-+	.long	0,0x0000<<16, 0,0x1C20<<16, 0,0x3840<<16, 0,0x2460<<16
-+	.long	0,0x7080<<16, 0,0x6CA0<<16, 0,0x48C0<<16, 0,0x54E0<<16
-+	.long	0,0xE100<<16, 0,0xFD20<<16, 0,0xD940<<16, 0,0xC560<<16
-+	.long	0,0x9180<<16, 0,0x8DA0<<16, 0,0xA9C0<<16, 0,0xB5E0<<16
- .ascii	"GHASH for Alpha, CRYPTOGAMS by <appro\@openssl.org>"
- .align	4
- 
-Index: openssl-1.0.1e/crypto/modes/asm/ghash-parisc.pl
-===================================================================
---- openssl-1.0.1e.orig/crypto/modes/asm/ghash-parisc.pl	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/modes/asm/ghash-parisc.pl	2013-12-22 19:18:14.497274546 +0100
-@@ -724,6 +724,7 @@
- 		s/cmpb,\*/comb,/;
- 		s/,\*/,/;
- 	}
-+	s/\bbv\b/bve/	if ($SIZE_T==8);
- 	print $_,"\n";
- }
- 
-Index: openssl-1.0.1e/crypto/modes/cbc128.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/modes/cbc128.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/modes/cbc128.c	2013-12-22 19:18:14.497274546 +0100
-@@ -117,7 +117,7 @@
- 			unsigned char ivec[16], block128_f block)
- {
- 	size_t n;
--	union { size_t align; unsigned char c[16]; } tmp;
-+	union { size_t t[16/sizeof(size_t)]; unsigned char c[16]; } tmp;
- 
- 	assert(in && out && key && ivec);
- 
-@@ -137,11 +137,13 @@
- 				out += 16;
- 			}
- 		}
--		else {
-+		else  if (16%sizeof(size_t) == 0) { /* always true */
- 			while (len>=16) {
-+				size_t *out_t=(size_t *)out, *iv_t=(size_t *)iv;
-+
- 				(*block)(in, out, key);
--				for(n=0; n<16; n+=sizeof(size_t))
--					*(size_t *)(out+n) ^= *(size_t *)(iv+n);
-+				for(n=0; n<16/sizeof(size_t); n++)
-+					out_t[n] ^= iv_t[n];
- 				iv = in;
- 				len -= 16;
- 				in  += 16;
-@@ -165,15 +167,16 @@
- 				out += 16;
- 			}
- 		}
--		else {
--			size_t c;
-+		else if (16%sizeof(size_t) == 0) { /* always true */
- 			while (len>=16) {
-+				size_t c, *out_t=(size_t *)out, *ivec_t=(size_t *)ivec;
-+				const size_t *in_t=(const size_t *)in;
-+
- 				(*block)(in, tmp.c, key);
--				for(n=0; n<16; n+=sizeof(size_t)) {
--					c = *(size_t *)(in+n);
--					*(size_t *)(out+n) =
--					*(size_t *)(tmp.c+n) ^ *(size_t *)(ivec+n);
--					*(size_t *)(ivec+n) = c;
-+				for(n=0; n<16/sizeof(size_t); n++) {
-+					c = in_t[n];
-+					out_t[n] = tmp.t[n] ^ ivec_t[n];
-+					ivec_t[n] = c;
- 				}
- 				len -= 16;
- 				in  += 16;
-Index: openssl-1.0.1e/crypto/modes/ccm128.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/modes/ccm128.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/modes/ccm128.c	2013-12-22 19:18:14.497274546 +0100
-@@ -87,7 +87,7 @@
- 		ctx->nonce.c[11] = (u8)(mlen>>(32%(sizeof(mlen)*8)));
- 	}
- 	else
--		*(u32*)(&ctx->nonce.c[8]) = 0;
-+		ctx->nonce.u[1] = 0;
- 
- 	ctx->nonce.c[12] = (u8)(mlen>>24);
- 	ctx->nonce.c[13] = (u8)(mlen>>16);
-Index: openssl-1.0.1e/crypto/modes/cts128.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/modes/cts128.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/modes/cts128.c	2013-12-22 19:18:14.497274546 +0100
-@@ -108,12 +108,8 @@
- 	(*cbc)(in,out-16,residue,key,ivec,1);
- 	memcpy(out,tmp.c,residue);
- #else
--	{
--	size_t n;
--	for (n=0; n<16; n+=sizeof(size_t))
--		*(size_t *)(tmp.c+n) = 0;
-+	memset(tmp.c,0,sizeof(tmp));
- 	memcpy(tmp.c,in,residue);
--	}
- 	memcpy(out,out-16,residue);
- 	(*cbc)(tmp.c,out-16,16,key,ivec,1);
- #endif
-@@ -144,12 +140,8 @@
- #if defined(CBC_HANDLES_TRUNCATED_IO)
- 	(*cbc)(in,out-16+residue,residue,key,ivec,1);
- #else
--	{
--	size_t n;
--	for (n=0; n<16; n+=sizeof(size_t))
--		*(size_t *)(tmp.c+n) = 0;
-+	memset(tmp.c,0,sizeof(tmp));
- 	memcpy(tmp.c,in,residue);
--	}
- 	(*cbc)(tmp.c,out-16+residue,16,key,ivec,1);
- #endif
- 	return len+residue;
-@@ -177,8 +169,7 @@
- 
- 	(*block)(in,tmp.c+16,key);
- 
--	for (n=0; n<16; n+=sizeof(size_t))
--		*(size_t *)(tmp.c+n) = *(size_t *)(tmp.c+16+n);
-+	memcpy(tmp.c,tmp.c+16,16);
- 	memcpy(tmp.c,in+16,residue);
- 	(*block)(tmp.c,tmp.c,key);
- 
-@@ -220,8 +211,7 @@
- 
- 	(*block)(in+residue,tmp.c+16,key);
- 
--	for (n=0; n<16; n+=sizeof(size_t))
--		*(size_t *)(tmp.c+n) = *(size_t *)(tmp.c+16+n);
-+	memcpy(tmp.c,tmp.c+16,16);
- 	memcpy(tmp.c,in,residue);
- 	(*block)(tmp.c,tmp.c,key);
- 
-@@ -240,7 +230,7 @@
- size_t CRYPTO_cts128_decrypt(const unsigned char *in, unsigned char *out,
- 			size_t len, const void *key,
- 			unsigned char ivec[16], cbc128_f cbc)
--{	size_t residue, n;
-+{	size_t residue;
- 	union { size_t align; unsigned char c[32]; } tmp;
- 
- 	assert (in && out && key && ivec);
-@@ -257,8 +247,7 @@
- 		out += len;
- 	}
- 
--	for (n=16; n<32; n+=sizeof(size_t))
--		*(size_t *)(tmp.c+n) = 0;
-+	memset(tmp.c,0,sizeof(tmp));
- 	/* this places in[16] at &tmp.c[16] and decrypted block at &tmp.c[0] */
- 	(*cbc)(in,tmp.c,16,key,tmp.c+16,0);
- 
-@@ -275,7 +264,7 @@
- size_t CRYPTO_nistcts128_decrypt(const unsigned char *in, unsigned char *out,
- 			size_t len, const void *key,
- 			unsigned char ivec[16], cbc128_f cbc)
--{	size_t residue, n;
-+{	size_t residue;
- 	union { size_t align; unsigned char c[32]; } tmp;
- 
- 	assert (in && out && key && ivec);
-@@ -297,8 +286,7 @@
- 		out += len;
- 	}
- 
--	for (n=16; n<32; n+=sizeof(size_t))
--		*(size_t *)(tmp.c+n) = 0;
-+	memset(tmp.c,0,sizeof(tmp));
- 	/* this places in[16] at &tmp.c[16] and decrypted block at &tmp.c[0] */
- 	(*cbc)(in+residue,tmp.c,16,key,tmp.c+16,0);
- 
-Index: openssl-1.0.1e/crypto/modes/gcm128.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/modes/gcm128.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/modes/gcm128.c	2013-12-22 19:18:14.497274546 +0100
-@@ -941,15 +941,17 @@
- 		    size_t j=GHASH_CHUNK;
- 
- 		    while (j) {
-+		    	size_t *out_t=(size_t *)out;
-+		    	const size_t *in_t=(const size_t *)in;
-+
- 			(*block)(ctx->Yi.c,ctx->EKi.c,key);
- 			++ctr;
- 			if (is_endian.little)
- 				PUTU32(ctx->Yi.c+12,ctr);
- 			else
- 				ctx->Yi.d[3] = ctr;
--			for (i=0; i<16; i+=sizeof(size_t))
--				*(size_t *)(out+i) =
--				*(size_t *)(in+i)^*(size_t *)(ctx->EKi.c+i);
-+			for (i=0; i<16/sizeof(size_t); ++i)
-+				out_t[i] = in_t[i] ^ ctx->EKi.t[i];
- 			out += 16;
- 			in  += 16;
- 			j   -= 16;
-@@ -961,15 +963,17 @@
- 		    size_t j=i;
- 
- 		    while (len>=16) {
-+		    	size_t *out_t=(size_t *)out;
-+		    	const size_t *in_t=(const size_t *)in;
-+
- 			(*block)(ctx->Yi.c,ctx->EKi.c,key);
- 			++ctr;
- 			if (is_endian.little)
- 				PUTU32(ctx->Yi.c+12,ctr);
- 			else
- 				ctx->Yi.d[3] = ctr;
--			for (i=0; i<16; i+=sizeof(size_t))
--				*(size_t *)(out+i) =
--				*(size_t *)(in+i)^*(size_t *)(ctx->EKi.c+i);
-+			for (i=0; i<16/sizeof(size_t); ++i)
-+				out_t[i] = in_t[i] ^ ctx->EKi.t[i];
- 			out += 16;
- 			in  += 16;
- 			len -= 16;
-@@ -978,16 +982,18 @@
- 		}
- #else
- 		while (len>=16) {
-+		    	size_t *out_t=(size_t *)out;
-+		    	const size_t *in_t=(const size_t *)in;
-+
- 			(*block)(ctx->Yi.c,ctx->EKi.c,key);
- 			++ctr;
- 			if (is_endian.little)
- 				PUTU32(ctx->Yi.c+12,ctr);
- 			else
- 				ctx->Yi.d[3] = ctr;
--			for (i=0; i<16; i+=sizeof(size_t))
--				*(size_t *)(ctx->Xi.c+i) ^=
--				*(size_t *)(out+i) =
--				*(size_t *)(in+i)^*(size_t *)(ctx->EKi.c+i);
-+			for (i=0; i<16/sizeof(size_t); ++i)
-+				ctx->Xi.t[i] ^=
-+				out_t[i] = in_t[i]^ctx->EKi.t[i];
- 			GCM_MUL(ctx,Xi);
- 			out += 16;
- 			in  += 16;
-@@ -1091,15 +1097,17 @@
- 
- 		    GHASH(ctx,in,GHASH_CHUNK);
- 		    while (j) {
-+		    	size_t *out_t=(size_t *)out;
-+		    	const size_t *in_t=(const size_t *)in;
-+
- 			(*block)(ctx->Yi.c,ctx->EKi.c,key);
- 			++ctr;
- 			if (is_endian.little)
- 				PUTU32(ctx->Yi.c+12,ctr);
- 			else
- 				ctx->Yi.d[3] = ctr;
--			for (i=0; i<16; i+=sizeof(size_t))
--				*(size_t *)(out+i) =
--				*(size_t *)(in+i)^*(size_t *)(ctx->EKi.c+i);
-+			for (i=0; i<16/sizeof(size_t); ++i)
-+				out_t[i] = in_t[i]^ctx->EKi.t[i];
- 			out += 16;
- 			in  += 16;
- 			j   -= 16;
-@@ -1109,15 +1117,17 @@
- 		if ((i = (len&(size_t)-16))) {
- 		    GHASH(ctx,in,i);
- 		    while (len>=16) {
-+		    	size_t *out_t=(size_t *)out;
-+		    	const size_t *in_t=(const size_t *)in;
-+
- 			(*block)(ctx->Yi.c,ctx->EKi.c,key);
- 			++ctr;
- 			if (is_endian.little)
- 				PUTU32(ctx->Yi.c+12,ctr);
- 			else
- 				ctx->Yi.d[3] = ctr;
--			for (i=0; i<16; i+=sizeof(size_t))
--				*(size_t *)(out+i) =
--				*(size_t *)(in+i)^*(size_t *)(ctx->EKi.c+i);
-+			for (i=0; i<16/sizeof(size_t); ++i)
-+				out_t[i] = in_t[i]^ctx->EKi.t[i];
- 			out += 16;
- 			in  += 16;
- 			len -= 16;
-@@ -1125,16 +1135,19 @@
- 		}
- #else
- 		while (len>=16) {
-+		    	size_t *out_t=(size_t *)out;
-+		    	const size_t *in_t=(const size_t *)in;
-+
- 			(*block)(ctx->Yi.c,ctx->EKi.c,key);
- 			++ctr;
- 			if (is_endian.little)
- 				PUTU32(ctx->Yi.c+12,ctr);
- 			else
- 				ctx->Yi.d[3] = ctr;
--			for (i=0; i<16; i+=sizeof(size_t)) {
--				size_t c = *(size_t *)(in+i);
--				*(size_t *)(out+i) = c^*(size_t *)(ctx->EKi.c+i);
--				*(size_t *)(ctx->Xi.c+i) ^= c;
-+			for (i=0; i<16/sizeof(size_t); ++i) {
-+				size_t c = in[i];
-+				out[i] = c^ctx->EKi.t[i];
-+				ctx->Xi.t[i] ^= c;
- 			}
- 			GCM_MUL(ctx,Xi);
- 			out += 16;
-@@ -1669,6 +1682,46 @@
- 			0xa2,0x41,0x89,0x97,0x20,0x0e,0xf8,0x2e,0x44,0xae,0x7e,0x3f},
- 		T18[]= {0xa4,0x4a,0x82,0x66,0xee,0x1c,0x8e,0xb0,0xc8,0xb5,0xd4,0xcf,0x5a,0xe9,0xf1,0x9a};
- 
-+/* Test Case 19 */
-+#define K19 K1
-+#define P19 P1
-+#define IV19 IV1
-+#define C19 C1
-+static const u8 A19[]= {0xd9,0x31,0x32,0x25,0xf8,0x84,0x06,0xe5,0xa5,0x59,0x09,0xc5,0xaf,0xf5,0x26,0x9a,
-+			0x86,0xa7,0xa9,0x53,0x15,0x34,0xf7,0xda,0x2e,0x4c,0x30,0x3d,0x8a,0x31,0x8a,0x72,
-+			0x1c,0x3c,0x0c,0x95,0x95,0x68,0x09,0x53,0x2f,0xcf,0x0e,0x24,0x49,0xa6,0xb5,0x25,
-+			0xb1,0x6a,0xed,0xf5,0xaa,0x0d,0xe6,0x57,0xba,0x63,0x7b,0x39,0x1a,0xaf,0xd2,0x55,
-+			0x52,0x2d,0xc1,0xf0,0x99,0x56,0x7d,0x07,0xf4,0x7f,0x37,0xa3,0x2a,0x84,0x42,0x7d,
-+			0x64,0x3a,0x8c,0xdc,0xbf,0xe5,0xc0,0xc9,0x75,0x98,0xa2,0xbd,0x25,0x55,0xd1,0xaa,
-+			0x8c,0xb0,0x8e,0x48,0x59,0x0d,0xbb,0x3d,0xa7,0xb0,0x8b,0x10,0x56,0x82,0x88,0x38,
-+			0xc5,0xf6,0x1e,0x63,0x93,0xba,0x7a,0x0a,0xbc,0xc9,0xf6,0x62,0x89,0x80,0x15,0xad},
-+		T19[]= {0x5f,0xea,0x79,0x3a,0x2d,0x6f,0x97,0x4d,0x37,0xe6,0x8e,0x0c,0xb8,0xff,0x94,0x92};
-+
-+/* Test Case 20 */
-+#define K20 K1
-+#define A20 A1
-+static const u8 IV20[64]={0xff,0xff,0xff,0xff},	/* this results in 0xff in counter LSB */
-+		P20[288],
-+		C20[]= {0x56,0xb3,0x37,0x3c,0xa9,0xef,0x6e,0x4a,0x2b,0x64,0xfe,0x1e,0x9a,0x17,0xb6,0x14,
-+			0x25,0xf1,0x0d,0x47,0xa7,0x5a,0x5f,0xce,0x13,0xef,0xc6,0xbc,0x78,0x4a,0xf2,0x4f,
-+			0x41,0x41,0xbd,0xd4,0x8c,0xf7,0xc7,0x70,0x88,0x7a,0xfd,0x57,0x3c,0xca,0x54,0x18,
-+			0xa9,0xae,0xff,0xcd,0x7c,0x5c,0xed,0xdf,0xc6,0xa7,0x83,0x97,0xb9,0xa8,0x5b,0x49,
-+			0x9d,0xa5,0x58,0x25,0x72,0x67,0xca,0xab,0x2a,0xd0,0xb2,0x3c,0xa4,0x76,0xa5,0x3c,
-+			0xb1,0x7f,0xb4,0x1c,0x4b,0x8b,0x47,0x5c,0xb4,0xf3,0xf7,0x16,0x50,0x94,0xc2,0x29,
-+			0xc9,0xe8,0xc4,0xdc,0x0a,0x2a,0x5f,0xf1,0x90,0x3e,0x50,0x15,0x11,0x22,0x13,0x76,
-+			0xa1,0xcd,0xb8,0x36,0x4c,0x50,0x61,0xa2,0x0c,0xae,0x74,0xbc,0x4a,0xcd,0x76,0xce,
-+			0xb0,0xab,0xc9,0xfd,0x32,0x17,0xef,0x9f,0x8c,0x90,0xbe,0x40,0x2d,0xdf,0x6d,0x86,
-+			0x97,0xf4,0xf8,0x80,0xdf,0xf1,0x5b,0xfb,0x7a,0x6b,0x28,0x24,0x1e,0xc8,0xfe,0x18,
-+			0x3c,0x2d,0x59,0xe3,0xf9,0xdf,0xff,0x65,0x3c,0x71,0x26,0xf0,0xac,0xb9,0xe6,0x42,
-+			0x11,0xf4,0x2b,0xae,0x12,0xaf,0x46,0x2b,0x10,0x70,0xbe,0xf1,0xab,0x5e,0x36,0x06,
-+			0x87,0x2c,0xa1,0x0d,0xee,0x15,0xb3,0x24,0x9b,0x1a,0x1b,0x95,0x8f,0x23,0x13,0x4c,
-+			0x4b,0xcc,0xb7,0xd0,0x32,0x00,0xbc,0xe4,0x20,0xa2,0xf8,0xeb,0x66,0xdc,0xf3,0x64,
-+			0x4d,0x14,0x23,0xc1,0xb5,0x69,0x90,0x03,0xc1,0x3e,0xce,0xf4,0xbf,0x38,0xa3,0xb6,
-+			0x0e,0xed,0xc3,0x40,0x33,0xba,0xc1,0x90,0x27,0x83,0xdc,0x6d,0x89,0xe2,0xe7,0x74,
-+			0x18,0x8a,0x43,0x9c,0x7e,0xbc,0xc0,0x67,0x2d,0xbd,0xa4,0xdd,0xcf,0xb2,0x79,0x46,
-+			0x13,0xb0,0xbe,0x41,0x31,0x5e,0xf7,0x78,0x70,0x8a,0x70,0xee,0x7d,0x75,0x16,0x5c},
-+		T20[]= {0x8b,0x30,0x7f,0x6b,0x33,0x28,0x6d,0x0a,0xb0,0x26,0xa9,0xed,0x3f,0xe1,0xe8,0x5f};
-+
- #define TEST_CASE(n)	do {					\
- 	u8 out[sizeof(P##n)];					\
- 	AES_set_encrypt_key(K##n,sizeof(K##n)*8,&key);		\
-@@ -1713,6 +1766,8 @@
- 	TEST_CASE(16);
- 	TEST_CASE(17);
- 	TEST_CASE(18);
-+	TEST_CASE(19);
-+	TEST_CASE(20);
- 
- #ifdef OPENSSL_CPUID_OBJ
- 	{
-@@ -1743,11 +1798,16 @@
- 			ctr_t/(double)sizeof(buf),
- 			(gcm_t-ctr_t)/(double)sizeof(buf));
- #ifdef GHASH
--	GHASH(&ctx,buf.c,sizeof(buf));
-+	{
-+	void (*gcm_ghash_p)(u64 Xi[2],const u128 Htable[16],
-+				const u8 *inp,size_t len)	= ctx.ghash;
-+
-+	GHASH((&ctx),buf.c,sizeof(buf));
- 	start = OPENSSL_rdtsc();
--	for (i=0;i<100;++i) GHASH(&ctx,buf.c,sizeof(buf));
-+	for (i=0;i<100;++i) GHASH((&ctx),buf.c,sizeof(buf));
- 	gcm_t = OPENSSL_rdtsc() - start;
- 	printf("%.2f\n",gcm_t/(double)sizeof(buf)/(double)i);
-+	}
- #endif
- 	}
- #endif
-Index: openssl-1.0.1e/crypto/modes/modes_lcl.h
-===================================================================
---- openssl-1.0.1e.orig/crypto/modes/modes_lcl.h	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/modes/modes_lcl.h	2013-12-22 19:18:14.497274546 +0100
-@@ -29,10 +29,7 @@
- #if defined(__i386)	|| defined(__i386__)	|| \
-     defined(__x86_64)	|| defined(__x86_64__)	|| \
-     defined(_M_IX86)	|| defined(_M_AMD64)	|| defined(_M_X64) || \
--    defined(__s390__)	|| defined(__s390x__)	|| \
--    ( (defined(__arm__)	|| defined(__arm)) && \
--      (defined(__ARM_ARCH_7__)	|| defined(__ARM_ARCH_7A__) || \
--       defined(__ARM_ARCH_7R__)	|| defined(__ARM_ARCH_7M__)) )
-+    defined(__s390__)	|| defined(__s390x__)
- # undef STRICT_ALIGNMENT
- #endif
- 
-@@ -101,8 +98,8 @@
- 
- struct gcm128_context {
- 	/* Following 6 names follow names in GCM specification */
--	union { u64 u[2]; u32 d[4]; u8 c[16]; }	Yi,EKi,EK0,len,
--						Xi,H;
-+	union { u64 u[2]; u32 d[4]; u8 c[16]; size_t t[16/sizeof(size_t)]; }
-+	  Yi,EKi,EK0,len,Xi,H;
- 	/* Relative position of Xi, H and pre-computed Htable is used
- 	 * in some assembler modules, i.e. don't change the order! */
- #if TABLE_BITS==8
-Index: openssl-1.0.1e/crypto/objects/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/objects/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/objects/Makefile	2013-12-22 19:18:14.497274546 +0100
-@@ -88,43 +88,26 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- o_names.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--o_names.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
- o_names.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- o_names.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--o_names.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--o_names.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--o_names.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+o_names.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- o_names.o: o_names.c
- obj_dat.o: ../../e_os.h ../../include/openssl/asn1.h
--obj_dat.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--obj_dat.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--obj_dat.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
-+obj_dat.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- obj_dat.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--obj_dat.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--obj_dat.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--obj_dat.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--obj_dat.o: ../../include/openssl/symhacks.h ../cryptlib.h obj_dat.c obj_dat.h
-+obj_dat.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+obj_dat.o: ../../include/openssl/stack.h ../cryptlib.h obj_dat.c obj_dat.h
- obj_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--obj_err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
- obj_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- obj_err.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--obj_err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--obj_err.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--obj_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+obj_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- obj_err.o: obj_err.c
- obj_lib.o: ../../e_os.h ../../include/openssl/asn1.h
--obj_lib.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--obj_lib.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--obj_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--obj_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--obj_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--obj_lib.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--obj_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--obj_lib.o: ../cryptlib.h obj_lib.c
-+obj_lib.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+obj_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+obj_lib.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+obj_lib.o: ../../include/openssl/stack.h ../cryptlib.h obj_lib.c
- obj_xref.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--obj_xref.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
- obj_xref.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--obj_xref.o: ../../include/openssl/opensslconf.h
--obj_xref.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- obj_xref.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--obj_xref.o: ../../include/openssl/symhacks.h obj_xref.c obj_xref.h
-+obj_xref.o: obj_xref.c obj_xref.h
-Index: openssl-1.0.1e/crypto/ocsp/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/ocsp/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/ocsp/Makefile	2013-12-22 19:18:14.497274546 +0100
-@@ -78,136 +78,82 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- ocsp_asn.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--ocsp_asn.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--ocsp_asn.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--ocsp_asn.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ocsp_asn.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--ocsp_asn.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--ocsp_asn.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--ocsp_asn.o: ../../include/openssl/ocsp.h ../../include/openssl/opensslconf.h
--ocsp_asn.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+ocsp_asn.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+ocsp_asn.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+ocsp_asn.o: ../../include/openssl/objects.h ../../include/openssl/ocsp.h
- ocsp_asn.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--ocsp_asn.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ocsp_asn.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+ocsp_asn.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- ocsp_asn.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- ocsp_asn.o: ocsp_asn.c
- ocsp_cl.o: ../../e_os.h ../../include/openssl/asn1.h
--ocsp_cl.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--ocsp_cl.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--ocsp_cl.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ocsp_cl.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--ocsp_cl.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--ocsp_cl.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ocsp_cl.o: ../../include/openssl/objects.h ../../include/openssl/ocsp.h
--ocsp_cl.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--ocsp_cl.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pem.h
-+ocsp_cl.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+ocsp_cl.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+ocsp_cl.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-+ocsp_cl.o: ../../include/openssl/ocsp.h ../../include/openssl/pem.h
- ocsp_cl.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
- ocsp_cl.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--ocsp_cl.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ocsp_cl.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+ocsp_cl.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- ocsp_cl.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- ocsp_cl.o: ../cryptlib.h ocsp_cl.c
- ocsp_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ocsp_err.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--ocsp_err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--ocsp_err.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--ocsp_err.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--ocsp_err.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--ocsp_err.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--ocsp_err.o: ../../include/openssl/ocsp.h ../../include/openssl/opensslconf.h
--ocsp_err.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+ocsp_err.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+ocsp_err.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+ocsp_err.o: ../../include/openssl/objects.h ../../include/openssl/ocsp.h
- ocsp_err.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--ocsp_err.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ocsp_err.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+ocsp_err.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- ocsp_err.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- ocsp_err.o: ocsp_err.c
- ocsp_ext.o: ../../e_os.h ../../include/openssl/asn1.h
--ocsp_ext.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--ocsp_ext.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--ocsp_ext.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ocsp_ext.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--ocsp_ext.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--ocsp_ext.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ocsp_ext.o: ../../include/openssl/objects.h ../../include/openssl/ocsp.h
--ocsp_ext.o: ../../include/openssl/opensslconf.h
--ocsp_ext.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ocsp_ext.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--ocsp_ext.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--ocsp_ext.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--ocsp_ext.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--ocsp_ext.o: ../../include/openssl/x509v3.h ../cryptlib.h ocsp_ext.c
-+ocsp_ext.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+ocsp_ext.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+ocsp_ext.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-+ocsp_ext.o: ../../include/openssl/ocsp.h ../../include/openssl/pkcs7.h
-+ocsp_ext.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
-+ocsp_ext.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+ocsp_ext.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
-+ocsp_ext.o: ../cryptlib.h ocsp_ext.c
- ocsp_ht.o: ../../e_os.h ../../include/openssl/asn1.h
--ocsp_ht.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--ocsp_ht.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--ocsp_ht.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ocsp_ht.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--ocsp_ht.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--ocsp_ht.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ocsp_ht.o: ../../include/openssl/objects.h ../../include/openssl/ocsp.h
--ocsp_ht.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--ocsp_ht.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--ocsp_ht.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--ocsp_ht.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+ocsp_ht.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+ocsp_ht.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+ocsp_ht.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-+ocsp_ht.o: ../../include/openssl/ocsp.h ../../include/openssl/pkcs7.h
-+ocsp_ht.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- ocsp_ht.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- ocsp_ht.o: ../../include/openssl/x509v3.h ocsp_ht.c
- ocsp_lib.o: ../../e_os.h ../../include/openssl/asn1.h
- ocsp_lib.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--ocsp_lib.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--ocsp_lib.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--ocsp_lib.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--ocsp_lib.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--ocsp_lib.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--ocsp_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--ocsp_lib.o: ../../include/openssl/ocsp.h ../../include/openssl/opensslconf.h
--ocsp_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+ocsp_lib.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+ocsp_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+ocsp_lib.o: ../../include/openssl/objects.h ../../include/openssl/ocsp.h
- ocsp_lib.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
- ocsp_lib.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--ocsp_lib.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--ocsp_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+ocsp_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- ocsp_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- ocsp_lib.o: ../../include/openssl/x509v3.h ../cryptlib.h ocsp_lib.c
- ocsp_prn.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ocsp_prn.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--ocsp_prn.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--ocsp_prn.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--ocsp_prn.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--ocsp_prn.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--ocsp_prn.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--ocsp_prn.o: ../../include/openssl/ocsp.h ../../include/openssl/opensslconf.h
--ocsp_prn.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+ocsp_prn.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+ocsp_prn.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+ocsp_prn.o: ../../include/openssl/objects.h ../../include/openssl/ocsp.h
- ocsp_prn.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
- ocsp_prn.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--ocsp_prn.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ocsp_prn.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+ocsp_prn.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- ocsp_prn.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- ocsp_prn.o: ocsp_prn.c
- ocsp_srv.o: ../../e_os.h ../../include/openssl/asn1.h
--ocsp_srv.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--ocsp_srv.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--ocsp_srv.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ocsp_srv.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--ocsp_srv.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--ocsp_srv.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ocsp_srv.o: ../../include/openssl/objects.h ../../include/openssl/ocsp.h
--ocsp_srv.o: ../../include/openssl/opensslconf.h
--ocsp_srv.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ocsp_srv.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
--ocsp_srv.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--ocsp_srv.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--ocsp_srv.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--ocsp_srv.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--ocsp_srv.o: ../../include/openssl/x509v3.h ../cryptlib.h ocsp_srv.c
-+ocsp_srv.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+ocsp_srv.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+ocsp_srv.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-+ocsp_srv.o: ../../include/openssl/ocsp.h ../../include/openssl/pem.h
-+ocsp_srv.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
-+ocsp_srv.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
-+ocsp_srv.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+ocsp_srv.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
-+ocsp_srv.o: ../cryptlib.h ocsp_srv.c
- ocsp_vfy.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ocsp_vfy.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--ocsp_vfy.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--ocsp_vfy.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--ocsp_vfy.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--ocsp_vfy.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--ocsp_vfy.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--ocsp_vfy.o: ../../include/openssl/ocsp.h ../../include/openssl/opensslconf.h
--ocsp_vfy.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+ocsp_vfy.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+ocsp_vfy.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+ocsp_vfy.o: ../../include/openssl/objects.h ../../include/openssl/ocsp.h
- ocsp_vfy.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--ocsp_vfy.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ocsp_vfy.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+ocsp_vfy.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- ocsp_vfy.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- ocsp_vfy.o: ocsp_vfy.c
-Index: openssl-1.0.1e/crypto/opensslv.h
-===================================================================
---- openssl-1.0.1e.orig/crypto/opensslv.h	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/opensslv.h	2013-12-22 19:18:14.497274546 +0100
-@@ -25,11 +25,11 @@
-  * (Prior to 0.9.5a beta1, a different scheme was used: MMNNFFRBB for
-  *  major minor fix final patch/beta)
-  */
--#define OPENSSL_VERSION_NUMBER	0x1000105fL
-+#define OPENSSL_VERSION_NUMBER	0x10001060L
- #ifdef OPENSSL_FIPS
--#define OPENSSL_VERSION_TEXT	"OpenSSL 1.0.1e-fips 11 Feb 2013"
-+#define OPENSSL_VERSION_TEXT	"OpenSSL 1.0.1f-fips-dev xx XXX xxxx"
- #else
--#define OPENSSL_VERSION_TEXT	"OpenSSL 1.0.1e 11 Feb 2013"
-+#define OPENSSL_VERSION_TEXT	"OpenSSL 1.0.1f-dev xx XXX xxxx"
- #endif
- #define OPENSSL_VERSION_PTEXT	" part of " OPENSSL_VERSION_TEXT
- 
-Index: openssl-1.0.1e/crypto/pariscid.pl
-===================================================================
---- openssl-1.0.1e.orig/crypto/pariscid.pl	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/pariscid.pl	2013-12-22 19:18:14.497274546 +0100
-@@ -97,33 +97,33 @@
- 	.PROC
- 	.CALLINFO	NO_CALLS
- 	.ENTRY
--	cmpib,*=	0,$len,Ldone
-+	cmpib,*=	0,$len,L\$done
- 	nop
--	cmpib,*>>=	15,$len,Little
-+	cmpib,*>>=	15,$len,L\$ittle
- 	ldi		$SIZE_T-1,%r1
- 
--Lalign
-+L\$align
- 	and,*<>		$inp,%r1,%r28
--	b,n		Laligned
-+	b,n		L\$aligned
- 	stb		%r0,0($inp)
- 	ldo		-1($len),$len
--	b		Lalign
-+	b		L\$align
- 	ldo		1($inp),$inp
- 
--Laligned
-+L\$aligned
- 	andcm		$len,%r1,%r28
--Lot
-+L\$ot
- 	$ST		%r0,0($inp)
--	addib,*<>	-$SIZE_T,%r28,Lot
-+	addib,*<>	-$SIZE_T,%r28,L\$ot
- 	ldo		$SIZE_T($inp),$inp
- 
- 	and,*<>		$len,%r1,$len
--	b,n		Ldone
--Little
-+	b,n		L\$done
-+L\$ittle
- 	stb		%r0,0($inp)
--	addib,*<>	-1,$len,Little
-+	addib,*<>	-1,$len,L\$ittle
- 	ldo		1($inp),$inp
--Ldone
-+L\$done
- 	bv		($rp)
- 	.EXIT
- 	nop
-@@ -151,7 +151,7 @@
- 	ldw		0($out),$tick
- 	add		$diff,$tick,$tick
- 	stw		$tick,0($out)
--Loop
-+L\$oop
- 	mfctl		%cr16,$tick
- 	sub		$tick,$lasttick,$diff
- 	copy		$tick,$lasttick
-@@ -161,7 +161,7 @@
- 	add		$diff,$tick,$tick
- 	stw		$tick,0($out)
- 
--	addib,<>	-1,$cnt,Loop
-+	addib,<>	-1,$cnt,L\$oop
- 	addi		4,$out,$out
- 
- 	bv		($rp)
-@@ -190,14 +190,14 @@
- 	mfctl		%cr16,$tick
- 	sub		$tick,$lasttick,$diff
- 	copy		$tick,$lasttick
--Loop2
-+L\$oop2
- 	copy		$diff,$lastdiff
- 	fdc		0($out)
- 	ldw		0($out),$tick
- 	add		$diff,$tick,$tick
- 	stw		$tick,0($out)
- 
--	addib,=		-1,$max,Ldone2
-+	addib,=		-1,$max,L\$done2
- 	nop
- 
- 	mfctl		%cr16,$tick
-@@ -208,17 +208,18 @@
- 
- 	ldi		1,%r1
- 	xor		%r1,$tick,$tick
--	addb,<>		$tick,$cnt,Loop2
-+	addb,<>		$tick,$cnt,L\$oop2
- 	shladd,l	$tick,2,$out,$out
--Ldone2
-+L\$done2
- 	bv		($rp)
- 	.EXIT
- 	add		$rv,$cnt,$rv
- 	.PROCEND
- ___
- }
--$code =~ s/cmpib,\*/comib,/gm if ($SIZE_T==4);
--$code =~ s/,\*/,/gm if ($SIZE_T==4);
-+$code =~ s/cmpib,\*/comib,/gm	if ($SIZE_T==4);
-+$code =~ s/,\*/,/gm		if ($SIZE_T==4);
-+$code =~ s/\bbv\b/bve/gm	if ($SIZE_T==8);
- print $code;
- close STDOUT;
- 
-Index: openssl-1.0.1e/crypto/pem/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/pem/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/pem/Makefile	2013-12-22 19:18:14.497274546 +0100
-@@ -78,181 +78,103 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- pem_all.o: ../../e_os.h ../../include/openssl/asn1.h
--pem_all.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pem_all.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h
--pem_all.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--pem_all.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--pem_all.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--pem_all.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--pem_all.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--pem_all.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--pem_all.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pem.h
-+pem_all.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+pem_all.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+pem_all.o: ../../include/openssl/objects.h ../../include/openssl/pem.h
- pem_all.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
--pem_all.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--pem_all.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pem_all.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--pem_all.o: ../../include/openssl/x509_vfy.h ../cryptlib.h pem_all.c
-+pem_all.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+pem_all.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+pem_all.o: ../cryptlib.h pem_all.c
- pem_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--pem_err.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--pem_err.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--pem_err.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--pem_err.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--pem_err.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--pem_err.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--pem_err.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+pem_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+pem_err.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- pem_err.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
- pem_err.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--pem_err.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pem_err.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+pem_err.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- pem_err.o: ../../include/openssl/x509_vfy.h pem_err.c
- pem_info.o: ../../e_os.h ../../include/openssl/asn1.h
--pem_info.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pem_info.o: ../../include/openssl/crypto.h ../../include/openssl/dsa.h
--pem_info.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--pem_info.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--pem_info.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+pem_info.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- pem_info.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--pem_info.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--pem_info.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--pem_info.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
--pem_info.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h
--pem_info.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--pem_info.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+pem_info.o: ../../include/openssl/objects.h ../../include/openssl/pem.h
-+pem_info.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
-+pem_info.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- pem_info.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- pem_info.o: ../cryptlib.h pem_info.c
- pem_lib.o: ../../e_os.h ../../include/openssl/asn1.h
--pem_lib.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pem_lib.o: ../../include/openssl/crypto.h ../../include/openssl/des.h
--pem_lib.o: ../../include/openssl/des_old.h ../../include/openssl/e_os2.h
--pem_lib.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--pem_lib.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--pem_lib.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--pem_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--pem_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--pem_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+pem_lib.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+pem_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+pem_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- pem_lib.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
- pem_lib.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
- pem_lib.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--pem_lib.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pem_lib.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h
-+pem_lib.o: ../../include/openssl/stack.h ../../include/openssl/ui.h
- pem_lib.o: ../../include/openssl/ui_compat.h ../../include/openssl/x509.h
- pem_lib.o: ../../include/openssl/x509_vfy.h ../asn1/asn1_locl.h ../cryptlib.h
- pem_lib.o: pem_lib.c
- pem_oth.o: ../../e_os.h ../../include/openssl/asn1.h
--pem_oth.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pem_oth.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--pem_oth.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--pem_oth.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--pem_oth.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--pem_oth.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--pem_oth.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--pem_oth.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pem.h
-+pem_oth.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+pem_oth.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+pem_oth.o: ../../include/openssl/objects.h ../../include/openssl/pem.h
- pem_oth.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
- pem_oth.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--pem_oth.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pem_oth.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+pem_oth.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- pem_oth.o: ../../include/openssl/x509_vfy.h ../cryptlib.h pem_oth.c
- pem_pk8.o: ../../e_os.h ../../include/openssl/asn1.h
--pem_pk8.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pem_pk8.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--pem_pk8.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--pem_pk8.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--pem_pk8.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--pem_pk8.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--pem_pk8.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--pem_pk8.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pem.h
-+pem_pk8.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+pem_pk8.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+pem_pk8.o: ../../include/openssl/objects.h ../../include/openssl/pem.h
- pem_pk8.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs12.h
- pem_pk8.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--pem_pk8.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--pem_pk8.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+pem_pk8.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- pem_pk8.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- pem_pk8.o: ../cryptlib.h pem_pk8.c
- pem_pkey.o: ../../e_os.h ../../include/openssl/asn1.h
--pem_pkey.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pem_pkey.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--pem_pkey.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--pem_pkey.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--pem_pkey.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--pem_pkey.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--pem_pkey.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--pem_pkey.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+pem_pkey.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+pem_pkey.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+pem_pkey.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- pem_pkey.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
- pem_pkey.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
- pem_pkey.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--pem_pkey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pem_pkey.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+pem_pkey.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- pem_pkey.o: ../../include/openssl/x509_vfy.h ../asn1/asn1_locl.h ../cryptlib.h
- pem_pkey.o: pem_pkey.c
- pem_seal.o: ../../e_os.h ../../include/openssl/asn1.h
--pem_seal.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pem_seal.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--pem_seal.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--pem_seal.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--pem_seal.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--pem_seal.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--pem_seal.o: ../../include/openssl/opensslconf.h
--pem_seal.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--pem_seal.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
--pem_seal.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--pem_seal.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--pem_seal.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pem_seal.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+pem_seal.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+pem_seal.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+pem_seal.o: ../../include/openssl/objects.h ../../include/openssl/pem.h
-+pem_seal.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
-+pem_seal.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
-+pem_seal.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- pem_seal.o: ../../include/openssl/x509_vfy.h ../cryptlib.h pem_seal.c
- pem_sign.o: ../../e_os.h ../../include/openssl/asn1.h
--pem_sign.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pem_sign.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--pem_sign.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--pem_sign.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--pem_sign.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--pem_sign.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--pem_sign.o: ../../include/openssl/opensslconf.h
--pem_sign.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--pem_sign.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
--pem_sign.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--pem_sign.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--pem_sign.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--pem_sign.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--pem_sign.o: ../cryptlib.h pem_sign.c
-+pem_sign.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+pem_sign.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+pem_sign.o: ../../include/openssl/objects.h ../../include/openssl/pem.h
-+pem_sign.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
-+pem_sign.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
-+pem_sign.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+pem_sign.o: ../../include/openssl/x509_vfy.h ../cryptlib.h pem_sign.c
- pem_x509.o: ../../e_os.h ../../include/openssl/asn1.h
--pem_x509.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pem_x509.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--pem_x509.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--pem_x509.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--pem_x509.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--pem_x509.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--pem_x509.o: ../../include/openssl/opensslconf.h
--pem_x509.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--pem_x509.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
--pem_x509.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--pem_x509.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pem_x509.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--pem_x509.o: ../../include/openssl/x509_vfy.h ../cryptlib.h pem_x509.c
-+pem_x509.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+pem_x509.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+pem_x509.o: ../../include/openssl/objects.h ../../include/openssl/pem.h
-+pem_x509.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
-+pem_x509.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+pem_x509.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+pem_x509.o: ../cryptlib.h pem_x509.c
- pem_xaux.o: ../../e_os.h ../../include/openssl/asn1.h
--pem_xaux.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pem_xaux.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--pem_xaux.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--pem_xaux.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--pem_xaux.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--pem_xaux.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--pem_xaux.o: ../../include/openssl/opensslconf.h
--pem_xaux.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--pem_xaux.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
--pem_xaux.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--pem_xaux.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pem_xaux.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--pem_xaux.o: ../../include/openssl/x509_vfy.h ../cryptlib.h pem_xaux.c
-+pem_xaux.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+pem_xaux.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+pem_xaux.o: ../../include/openssl/objects.h ../../include/openssl/pem.h
-+pem_xaux.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
-+pem_xaux.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+pem_xaux.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+pem_xaux.o: ../cryptlib.h pem_xaux.c
- pvkfmt.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--pvkfmt.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--pvkfmt.o: ../../include/openssl/crypto.h ../../include/openssl/dsa.h
--pvkfmt.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--pvkfmt.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--pvkfmt.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--pvkfmt.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--pvkfmt.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--pvkfmt.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+pvkfmt.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+pvkfmt.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- pvkfmt.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
- pvkfmt.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--pvkfmt.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--pvkfmt.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pvkfmt.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--pvkfmt.o: ../../include/openssl/x509_vfy.h ../cryptlib.h pvkfmt.c
-+pvkfmt.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+pvkfmt.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+pvkfmt.o: ../cryptlib.h pvkfmt.c
-Index: openssl-1.0.1e/crypto/pem/pem_info.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/pem/pem_info.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/pem/pem_info.c	2013-12-22 19:18:14.497274546 +0100
-@@ -167,6 +167,7 @@
- #ifndef OPENSSL_NO_RSA
- 			if (strcmp(name,PEM_STRING_RSA) == 0)
- 			{
-+			d2i=(D2I_OF(void))d2i_RSAPrivateKey;
- 			if (xi->x_pkey != NULL) 
- 				{
- 				if (!sk_X509_INFO_push(ret,xi)) goto err;
-Index: openssl-1.0.1e/crypto/pkcs12/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/pkcs12/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/pkcs12/Makefile	2013-12-22 19:18:14.497274546 +0100
-@@ -81,206 +81,110 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- p12_add.o: ../../e_os.h ../../include/openssl/asn1.h
--p12_add.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--p12_add.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--p12_add.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--p12_add.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--p12_add.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--p12_add.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--p12_add.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--p12_add.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs12.h
-+p12_add.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+p12_add.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+p12_add.o: ../../include/openssl/objects.h ../../include/openssl/pkcs12.h
- p12_add.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--p12_add.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--p12_add.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+p12_add.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- p12_add.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p12_add.c
- p12_asn.o: ../../e_os.h ../../include/openssl/asn1.h
- p12_asn.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--p12_asn.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--p12_asn.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--p12_asn.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--p12_asn.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--p12_asn.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--p12_asn.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--p12_asn.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+p12_asn.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+p12_asn.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- p12_asn.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
--p12_asn.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--p12_asn.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+p12_asn.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- p12_asn.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- p12_asn.o: ../cryptlib.h p12_asn.c
- p12_attr.o: ../../e_os.h ../../include/openssl/asn1.h
--p12_attr.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--p12_attr.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--p12_attr.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--p12_attr.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--p12_attr.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--p12_attr.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--p12_attr.o: ../../include/openssl/opensslconf.h
--p12_attr.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--p12_attr.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
--p12_attr.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--p12_attr.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--p12_attr.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--p12_attr.o: ../cryptlib.h p12_attr.c
-+p12_attr.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+p12_attr.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+p12_attr.o: ../../include/openssl/objects.h ../../include/openssl/pkcs12.h
-+p12_attr.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+p12_attr.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+p12_attr.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p12_attr.c
- p12_crpt.o: ../../e_os.h ../../include/openssl/asn1.h
--p12_crpt.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--p12_crpt.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--p12_crpt.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--p12_crpt.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--p12_crpt.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--p12_crpt.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--p12_crpt.o: ../../include/openssl/opensslconf.h
--p12_crpt.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--p12_crpt.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
--p12_crpt.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--p12_crpt.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--p12_crpt.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--p12_crpt.o: ../cryptlib.h p12_crpt.c
-+p12_crpt.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+p12_crpt.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+p12_crpt.o: ../../include/openssl/objects.h ../../include/openssl/pkcs12.h
-+p12_crpt.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+p12_crpt.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+p12_crpt.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p12_crpt.c
- p12_crt.o: ../../e_os.h ../../include/openssl/asn1.h
--p12_crt.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--p12_crt.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--p12_crt.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--p12_crt.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--p12_crt.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--p12_crt.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--p12_crt.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--p12_crt.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs12.h
-+p12_crt.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+p12_crt.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+p12_crt.o: ../../include/openssl/objects.h ../../include/openssl/pkcs12.h
- p12_crt.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--p12_crt.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--p12_crt.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+p12_crt.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- p12_crt.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p12_crt.c
- p12_decr.o: ../../e_os.h ../../include/openssl/asn1.h
--p12_decr.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--p12_decr.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--p12_decr.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--p12_decr.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--p12_decr.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--p12_decr.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--p12_decr.o: ../../include/openssl/opensslconf.h
--p12_decr.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--p12_decr.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
--p12_decr.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--p12_decr.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--p12_decr.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--p12_decr.o: ../cryptlib.h p12_decr.c
-+p12_decr.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+p12_decr.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+p12_decr.o: ../../include/openssl/objects.h ../../include/openssl/pkcs12.h
-+p12_decr.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+p12_decr.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+p12_decr.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p12_decr.c
- p12_init.o: ../../e_os.h ../../include/openssl/asn1.h
--p12_init.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--p12_init.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--p12_init.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--p12_init.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--p12_init.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--p12_init.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--p12_init.o: ../../include/openssl/opensslconf.h
--p12_init.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--p12_init.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
--p12_init.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--p12_init.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--p12_init.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--p12_init.o: ../cryptlib.h p12_init.c
-+p12_init.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+p12_init.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+p12_init.o: ../../include/openssl/objects.h ../../include/openssl/pkcs12.h
-+p12_init.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+p12_init.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+p12_init.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p12_init.c
- p12_key.o: ../../e_os.h ../../include/openssl/asn1.h
--p12_key.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--p12_key.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--p12_key.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--p12_key.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--p12_key.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+p12_key.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- p12_key.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--p12_key.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--p12_key.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--p12_key.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
--p12_key.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--p12_key.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--p12_key.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--p12_key.o: ../cryptlib.h p12_key.c
-+p12_key.o: ../../include/openssl/objects.h ../../include/openssl/pkcs12.h
-+p12_key.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+p12_key.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+p12_key.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p12_key.c
- p12_kiss.o: ../../e_os.h ../../include/openssl/asn1.h
--p12_kiss.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--p12_kiss.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--p12_kiss.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--p12_kiss.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--p12_kiss.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--p12_kiss.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--p12_kiss.o: ../../include/openssl/opensslconf.h
--p12_kiss.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--p12_kiss.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
--p12_kiss.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--p12_kiss.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--p12_kiss.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--p12_kiss.o: ../cryptlib.h p12_kiss.c
-+p12_kiss.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+p12_kiss.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+p12_kiss.o: ../../include/openssl/objects.h ../../include/openssl/pkcs12.h
-+p12_kiss.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+p12_kiss.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+p12_kiss.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p12_kiss.c
- p12_mutl.o: ../../e_os.h ../../include/openssl/asn1.h
--p12_mutl.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--p12_mutl.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--p12_mutl.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--p12_mutl.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--p12_mutl.o: ../../include/openssl/evp.h ../../include/openssl/hmac.h
-+p12_mutl.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- p12_mutl.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--p12_mutl.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--p12_mutl.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--p12_mutl.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
--p12_mutl.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--p12_mutl.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--p12_mutl.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--p12_mutl.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p12_mutl.c
-+p12_mutl.o: ../../include/openssl/objects.h ../../include/openssl/pkcs12.h
-+p12_mutl.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
-+p12_mutl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+p12_mutl.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+p12_mutl.o: ../cryptlib.h p12_mutl.c
- p12_npas.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--p12_npas.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--p12_npas.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--p12_npas.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--p12_npas.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--p12_npas.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--p12_npas.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--p12_npas.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+p12_npas.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+p12_npas.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- p12_npas.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
- p12_npas.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
--p12_npas.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--p12_npas.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+p12_npas.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- p12_npas.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- p12_npas.o: p12_npas.c
- p12_p8d.o: ../../e_os.h ../../include/openssl/asn1.h
--p12_p8d.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--p12_p8d.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--p12_p8d.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--p12_p8d.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--p12_p8d.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--p12_p8d.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--p12_p8d.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--p12_p8d.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs12.h
-+p12_p8d.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+p12_p8d.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+p12_p8d.o: ../../include/openssl/objects.h ../../include/openssl/pkcs12.h
- p12_p8d.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--p12_p8d.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--p12_p8d.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+p12_p8d.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- p12_p8d.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p12_p8d.c
- p12_p8e.o: ../../e_os.h ../../include/openssl/asn1.h
--p12_p8e.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--p12_p8e.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--p12_p8e.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--p12_p8e.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--p12_p8e.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--p12_p8e.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--p12_p8e.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--p12_p8e.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs12.h
-+p12_p8e.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+p12_p8e.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+p12_p8e.o: ../../include/openssl/objects.h ../../include/openssl/pkcs12.h
- p12_p8e.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--p12_p8e.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--p12_p8e.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+p12_p8e.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- p12_p8e.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p12_p8e.c
- p12_utl.o: ../../e_os.h ../../include/openssl/asn1.h
--p12_utl.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--p12_utl.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--p12_utl.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--p12_utl.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--p12_utl.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--p12_utl.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--p12_utl.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--p12_utl.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs12.h
-+p12_utl.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+p12_utl.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+p12_utl.o: ../../include/openssl/objects.h ../../include/openssl/pkcs12.h
- p12_utl.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--p12_utl.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--p12_utl.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+p12_utl.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- p12_utl.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p12_utl.c
- pk12err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--pk12err.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--pk12err.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--pk12err.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--pk12err.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--pk12err.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--pk12err.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--pk12err.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+pk12err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+pk12err.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- pk12err.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h
--pk12err.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--pk12err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+pk12err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- pk12err.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- pk12err.o: pk12err.c
-Index: openssl-1.0.1e/crypto/pkcs12/p12_crt.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/pkcs12/p12_crt.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/pkcs12/p12_crt.c	2013-12-22 19:18:14.497274546 +0100
-@@ -90,7 +90,14 @@
- 
- 	/* Set defaults */
- 	if (!nid_cert)
-+		{
-+#ifdef OPENSSL_FIPS
-+		if (FIPS_mode())
-+			nid_cert = NID_pbe_WithSHA1And3_Key_TripleDES_CBC;
-+		else
-+#endif
- 		nid_cert = NID_pbe_WithSHA1And40BitRC2_CBC;
-+		}
- 	if (!nid_key)
- 		nid_key = NID_pbe_WithSHA1And3_Key_TripleDES_CBC;
- 	if (!iter)
-Index: openssl-1.0.1e/crypto/pkcs7/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/pkcs7/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/pkcs7/Makefile	2013-12-22 19:18:14.501274461 +0100
-@@ -96,99 +96,54 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- bio_pk7.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--bio_pk7.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--bio_pk7.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--bio_pk7.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--bio_pk7.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--bio_pk7.o: ../../include/openssl/symhacks.h bio_pk7.c
-+bio_pk7.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+bio_pk7.o: ../../include/openssl/stack.h bio_pk7.c
- pk7_asn1.o: ../../e_os.h ../../include/openssl/asn1.h
- pk7_asn1.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--pk7_asn1.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--pk7_asn1.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--pk7_asn1.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--pk7_asn1.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--pk7_asn1.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--pk7_asn1.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--pk7_asn1.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+pk7_asn1.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+pk7_asn1.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- pk7_asn1.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--pk7_asn1.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pk7_asn1.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+pk7_asn1.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- pk7_asn1.o: ../../include/openssl/x509_vfy.h ../cryptlib.h pk7_asn1.c
- pk7_attr.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--pk7_attr.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pk7_attr.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--pk7_attr.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--pk7_attr.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--pk7_attr.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--pk7_attr.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--pk7_attr.o: ../../include/openssl/opensslconf.h
--pk7_attr.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--pk7_attr.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
--pk7_attr.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--pk7_attr.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pk7_attr.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--pk7_attr.o: ../../include/openssl/x509_vfy.h pk7_attr.c
-+pk7_attr.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+pk7_attr.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+pk7_attr.o: ../../include/openssl/objects.h ../../include/openssl/pem.h
-+pk7_attr.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
-+pk7_attr.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+pk7_attr.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+pk7_attr.o: pk7_attr.c
- pk7_doit.o: ../../e_os.h ../../include/openssl/asn1.h
--pk7_doit.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pk7_doit.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--pk7_doit.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--pk7_doit.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--pk7_doit.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--pk7_doit.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--pk7_doit.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--pk7_doit.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+pk7_doit.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+pk7_doit.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+pk7_doit.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- pk7_doit.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--pk7_doit.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--pk7_doit.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+pk7_doit.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- pk7_doit.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- pk7_doit.o: ../../include/openssl/x509v3.h ../cryptlib.h pk7_doit.c
- pk7_lib.o: ../../e_os.h ../../include/openssl/asn1.h
--pk7_lib.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pk7_lib.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--pk7_lib.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--pk7_lib.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--pk7_lib.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--pk7_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--pk7_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--pk7_lib.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--pk7_lib.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--pk7_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+pk7_lib.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+pk7_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+pk7_lib.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+pk7_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- pk7_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- pk7_lib.o: ../asn1/asn1_locl.h ../cryptlib.h pk7_lib.c
- pk7_mime.o: ../../e_os.h ../../include/openssl/asn1.h
--pk7_mime.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pk7_mime.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--pk7_mime.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--pk7_mime.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--pk7_mime.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--pk7_mime.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--pk7_mime.o: ../../include/openssl/opensslconf.h
--pk7_mime.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--pk7_mime.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--pk7_mime.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--pk7_mime.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--pk7_mime.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--pk7_mime.o: ../cryptlib.h pk7_mime.c
-+pk7_mime.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+pk7_mime.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+pk7_mime.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+pk7_mime.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
-+pk7_mime.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+pk7_mime.o: ../../include/openssl/x509_vfy.h ../cryptlib.h pk7_mime.c
- pk7_smime.o: ../../e_os.h ../../include/openssl/asn1.h
--pk7_smime.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pk7_smime.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--pk7_smime.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--pk7_smime.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--pk7_smime.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--pk7_smime.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--pk7_smime.o: ../../include/openssl/objects.h
--pk7_smime.o: ../../include/openssl/opensslconf.h
--pk7_smime.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+pk7_smime.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+pk7_smime.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+pk7_smime.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- pk7_smime.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--pk7_smime.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pk7_smime.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+pk7_smime.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- pk7_smime.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- pk7_smime.o: ../cryptlib.h pk7_smime.c
- pkcs7err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--pkcs7err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
- pkcs7err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--pkcs7err.o: ../../include/openssl/opensslconf.h
--pkcs7err.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- pkcs7err.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--pkcs7err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--pkcs7err.o: pkcs7err.c
-+pkcs7err.o: ../../include/openssl/stack.h pkcs7err.c
-Index: openssl-1.0.1e/crypto/pqueue/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/pqueue/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/pqueue/Makefile	2013-12-22 19:18:14.501274461 +0100
-@@ -74,10 +74,6 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--pqueue.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/bn.h
--pqueue.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--pqueue.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--pqueue.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--pqueue.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--pqueue.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--pqueue.o: ../../include/openssl/symhacks.h ../cryptlib.h pqueue.c pqueue.h
-+pqueue.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+pqueue.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+pqueue.o: ../../include/openssl/stack.h ../cryptlib.h pqueue.c pqueue.h
-Index: openssl-1.0.1e/crypto/rand/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/rand/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/rand/Makefile	2013-12-22 19:18:14.501274461 +0100
-@@ -77,88 +77,48 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- md_rand.o: ../../e_os.h ../../include/openssl/asn1.h
--md_rand.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
--md_rand.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--md_rand.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--md_rand.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--md_rand.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--md_rand.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rand.h
--md_rand.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--md_rand.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+md_rand.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+md_rand.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+md_rand.o: ../../include/openssl/objects.h ../../include/openssl/rand.h
-+md_rand.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- md_rand.o: md_rand.c rand_lcl.h
--rand_egd.o: ../../include/openssl/buffer.h ../../include/openssl/e_os2.h
--rand_egd.o: ../../include/openssl/opensslconf.h
--rand_egd.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rand.h
--rand_egd.o: rand_egd.c
--rand_err.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
--rand_err.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--rand_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--rand_err.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rand_err.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--rand_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+rand_egd.o: ../../include/openssl/rand.h rand_egd.c
-+rand_err.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+rand_err.o: ../../include/openssl/lhash.h ../../include/openssl/rand.h
-+rand_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- rand_err.o: rand_err.c
- rand_lib.o: ../../e_os.h ../../include/openssl/asn1.h
--rand_lib.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--rand_lib.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--rand_lib.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--rand_lib.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--rand_lib.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--rand_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--rand_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--rand_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+rand_lib.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+rand_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+rand_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- rand_lib.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--rand_lib.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--rand_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+rand_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- rand_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- rand_lib.o: ../cryptlib.h rand_lib.c
- rand_nw.o: ../../e_os.h ../../include/openssl/asn1.h
--rand_nw.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--rand_nw.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--rand_nw.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+rand_nw.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- rand_nw.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--rand_nw.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--rand_nw.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rand_nw.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--rand_nw.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--rand_nw.o: ../../include/openssl/symhacks.h ../cryptlib.h rand_lcl.h rand_nw.c
-+rand_nw.o: ../../include/openssl/objects.h ../../include/openssl/rand.h
-+rand_nw.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+rand_nw.o: ../cryptlib.h rand_lcl.h rand_nw.c
- rand_os2.o: ../../e_os.h ../../include/openssl/asn1.h
--rand_os2.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--rand_os2.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--rand_os2.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+rand_os2.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- rand_os2.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--rand_os2.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--rand_os2.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rand_os2.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--rand_os2.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--rand_os2.o: ../../include/openssl/symhacks.h ../cryptlib.h rand_lcl.h
--rand_os2.o: rand_os2.c
-+rand_os2.o: ../../include/openssl/objects.h ../../include/openssl/rand.h
-+rand_os2.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+rand_os2.o: ../cryptlib.h rand_lcl.h rand_os2.c
- rand_unix.o: ../../e_os.h ../../include/openssl/asn1.h
--rand_unix.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--rand_unix.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--rand_unix.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+rand_unix.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- rand_unix.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--rand_unix.o: ../../include/openssl/objects.h
--rand_unix.o: ../../include/openssl/opensslconf.h
--rand_unix.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rand_unix.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--rand_unix.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--rand_unix.o: ../../include/openssl/symhacks.h ../cryptlib.h rand_lcl.h
--rand_unix.o: rand_unix.c
-+rand_unix.o: ../../include/openssl/objects.h ../../include/openssl/rand.h
-+rand_unix.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+rand_unix.o: ../cryptlib.h rand_lcl.h rand_unix.c
- rand_win.o: ../../e_os.h ../../include/openssl/asn1.h
--rand_win.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--rand_win.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--rand_win.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+rand_win.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- rand_win.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--rand_win.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--rand_win.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rand_win.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--rand_win.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--rand_win.o: ../../include/openssl/symhacks.h ../cryptlib.h rand_lcl.h
--rand_win.o: rand_win.c
--randfile.o: ../../e_os.h ../../include/openssl/buffer.h
--randfile.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--randfile.o: ../../include/openssl/opensslconf.h
--randfile.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--randfile.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--randfile.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+rand_win.o: ../../include/openssl/objects.h ../../include/openssl/rand.h
-+rand_win.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+rand_win.o: ../cryptlib.h rand_lcl.h rand_win.c
-+randfile.o: ../../e_os.h ../../include/openssl/rand.h
-+randfile.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- randfile.o: randfile.c
-Index: openssl-1.0.1e/crypto/rand/md_rand.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/rand/md_rand.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/rand/md_rand.c	2013-12-22 19:18:14.501274461 +0100
-@@ -380,8 +380,11 @@
- 	 * are fed into the hash function and the results are kept in the
- 	 * global 'md'.
- 	 */
--
--	CRYPTO_w_lock(CRYPTO_LOCK_RAND);
-+#ifdef OPENSSL_FIPS
-+	/* NB: in FIPS mode we are already under a lock */
-+	if (!FIPS_mode())
-+#endif
-+		CRYPTO_w_lock(CRYPTO_LOCK_RAND);
- 
- 	/* prevent ssleay_rand_bytes() from trying to obtain the lock again */
- 	CRYPTO_w_lock(CRYPTO_LOCK_RAND2);
-@@ -460,7 +463,10 @@
- 
- 	/* before unlocking, we must clear 'crypto_lock_rand' */
- 	crypto_lock_rand = 0;
--	CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
-+#ifdef OPENSSL_FIPS
-+	if (!FIPS_mode())
-+#endif
-+		CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
- 
- 	while (num > 0)
- 		{
-@@ -514,10 +520,16 @@
- 	MD_Init(&m);
- 	MD_Update(&m,(unsigned char *)&(md_c[0]),sizeof(md_c));
- 	MD_Update(&m,local_md,MD_DIGEST_LENGTH);
--	CRYPTO_w_lock(CRYPTO_LOCK_RAND);
-+#ifdef OPENSSL_FIPS
-+	if (!FIPS_mode())
-+#endif
-+		CRYPTO_w_lock(CRYPTO_LOCK_RAND);
- 	MD_Update(&m,md,MD_DIGEST_LENGTH);
- 	MD_Final(&m,md);
--	CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
-+#ifdef OPENSSL_FIPS
-+	if (!FIPS_mode())
-+#endif
-+		CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
- 
- 	EVP_MD_CTX_cleanup(&m);
- 	if (ok)
-Index: openssl-1.0.1e/crypto/rand/rand.h
-===================================================================
---- openssl-1.0.1e.orig/crypto/rand/rand.h	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/rand/rand.h	2013-12-22 19:18:14.501274461 +0100
-@@ -138,6 +138,7 @@
- #define RAND_F_SSLEAY_RAND_BYTES			 100
- 
- /* Reason codes. */
-+#define RAND_R_DUAL_EC_DRBG_DISABLED			 104
- #define RAND_R_ERROR_INITIALISING_DRBG			 102
- #define RAND_R_ERROR_INSTANTIATING_DRBG			 103
- #define RAND_R_NO_FIPS_RANDOM_METHOD_SET		 101
-Index: openssl-1.0.1e/crypto/rand/rand_err.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/rand/rand_err.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/rand/rand_err.c	2013-12-22 19:18:14.501274461 +0100
-@@ -78,6 +78,7 @@
- 
- static ERR_STRING_DATA RAND_str_reasons[]=
- 	{
-+{ERR_REASON(RAND_R_DUAL_EC_DRBG_DISABLED),"dual ec drbg disabled"},
- {ERR_REASON(RAND_R_ERROR_INITIALISING_DRBG),"error initialising drbg"},
- {ERR_REASON(RAND_R_ERROR_INSTANTIATING_DRBG),"error instantiating drbg"},
- {ERR_REASON(RAND_R_NO_FIPS_RANDOM_METHOD_SET),"no fips random method set"},
-Index: openssl-1.0.1e/crypto/rand/rand_lib.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/rand/rand_lib.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/rand/rand_lib.c	2013-12-22 19:18:14.501274461 +0100
-@@ -269,6 +269,14 @@
- 	DRBG_CTX *dctx;
- 	size_t plen;
- 	unsigned char pers[32], *p;
-+#ifndef OPENSSL_ALLOW_DUAL_EC_DRBG
-+	if (fips_drbg_type >> 16)
-+		{
-+		RANDerr(RAND_F_RAND_INIT_FIPS, RAND_R_DUAL_EC_DRBG_DISABLED);
-+		return 0;
-+		}
-+#endif
-+		
- 	dctx = FIPS_get_default_drbg();
-         if (FIPS_drbg_init(dctx, fips_drbg_type, fips_drbg_flags) <= 0)
- 		{
-Index: openssl-1.0.1e/crypto/rc2/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/rc2/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/rc2/Makefile	2013-12-22 19:18:14.501274461 +0100
-@@ -74,17 +74,9 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--rc2_cbc.o: ../../include/openssl/opensslconf.h ../../include/openssl/rc2.h
--rc2_cbc.o: rc2_cbc.c rc2_locl.h
--rc2_ecb.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
-+rc2_cbc.o: ../../include/openssl/rc2.h rc2_cbc.c rc2_locl.h
- rc2_ecb.o: ../../include/openssl/rc2.h rc2_ecb.c rc2_locl.h
--rc2_skey.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--rc2_skey.o: ../../include/openssl/opensslconf.h
--rc2_skey.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- rc2_skey.o: ../../include/openssl/rc2.h ../../include/openssl/safestack.h
--rc2_skey.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--rc2_skey.o: rc2_locl.h rc2_skey.c
--rc2cfb64.o: ../../include/openssl/opensslconf.h ../../include/openssl/rc2.h
--rc2cfb64.o: rc2_locl.h rc2cfb64.c
--rc2ofb64.o: ../../include/openssl/opensslconf.h ../../include/openssl/rc2.h
--rc2ofb64.o: rc2_locl.h rc2ofb64.c
-+rc2_skey.o: ../../include/openssl/stack.h rc2_locl.h rc2_skey.c
-+rc2cfb64.o: ../../include/openssl/rc2.h rc2_locl.h rc2cfb64.c
-+rc2ofb64.o: ../../include/openssl/rc2.h rc2_locl.h rc2ofb64.c
-Index: openssl-1.0.1e/crypto/rc4/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/rc4/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/rc4/Makefile	2013-12-22 19:18:14.501274461 +0100
-@@ -102,24 +102,13 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--rc4_enc.o: ../../e_os.h ../../include/openssl/bio.h
--rc4_enc.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--rc4_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--rc4_enc.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--rc4_enc.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rc4_enc.o: ../../include/openssl/rc4.h ../../include/openssl/safestack.h
--rc4_enc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+rc4_enc.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+rc4_enc.o: ../../include/openssl/lhash.h ../../include/openssl/rc4.h
-+rc4_enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- rc4_enc.o: ../cryptlib.h rc4_enc.c rc4_locl.h
- rc4_skey.o: ../../e_os.h ../../include/openssl/bio.h
--rc4_skey.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--rc4_skey.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--rc4_skey.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--rc4_skey.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+rc4_skey.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- rc4_skey.o: ../../include/openssl/rc4.h ../../include/openssl/safestack.h
--rc4_skey.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--rc4_skey.o: ../cryptlib.h rc4_locl.h rc4_skey.c
--rc4_utl.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--rc4_utl.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--rc4_utl.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rc4.h
--rc4_utl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--rc4_utl.o: ../../include/openssl/symhacks.h rc4_utl.c
-+rc4_skey.o: ../../include/openssl/stack.h ../cryptlib.h rc4_locl.h rc4_skey.c
-+rc4_utl.o: ../../include/openssl/rc4.h ../../include/openssl/safestack.h
-+rc4_utl.o: ../../include/openssl/stack.h rc4_utl.c
-Index: openssl-1.0.1e/crypto/rc4/asm/rc4-parisc.pl
-===================================================================
---- openssl-1.0.1e.orig/crypto/rc4/asm/rc4-parisc.pl	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/rc4/asm/rc4-parisc.pl	2013-12-22 19:18:14.501274461 +0100
-@@ -307,7 +307,8 @@
- 	.STRINGZ "RC4 for PA-RISC, CRYPTOGAMS by <appro\@openssl.org>"
- ___
- $code =~ s/\`([^\`]*)\`/eval $1/gem;
--$code =~ s/cmpib,\*/comib,/gm if ($SIZE_T==4);
-+$code =~ s/cmpib,\*/comib,/gm	if ($SIZE_T==4);
-+$code =~ s/\bbv\b/bve/gm	if ($SIZE_T==8);
- 
- print $code;
- close STDOUT;
-Index: openssl-1.0.1e/crypto/ripemd/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/ripemd/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/ripemd/Makefile	2013-12-22 19:18:14.501274461 +0100
-@@ -82,14 +82,8 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--rmd_dgst.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--rmd_dgst.o: ../../include/openssl/opensslconf.h
--rmd_dgst.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- rmd_dgst.o: ../../include/openssl/ripemd.h ../../include/openssl/safestack.h
--rmd_dgst.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--rmd_dgst.o: ../md32_common.h rmd_dgst.c rmd_locl.h rmdconst.h
--rmd_one.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--rmd_one.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--rmd_one.o: ../../include/openssl/ossl_typ.h ../../include/openssl/ripemd.h
--rmd_one.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--rmd_one.o: ../../include/openssl/symhacks.h rmd_one.c
-+rmd_dgst.o: ../../include/openssl/stack.h ../md32_common.h rmd_dgst.c
-+rmd_dgst.o: rmd_locl.h rmdconst.h
-+rmd_one.o: ../../include/openssl/ripemd.h ../../include/openssl/safestack.h
-+rmd_one.o: ../../include/openssl/stack.h rmd_one.c
-Index: openssl-1.0.1e/crypto/rsa/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/rsa/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/rsa/Makefile	2013-12-22 19:18:14.501274461 +0100
-@@ -82,227 +82,118 @@
- 
- rsa_ameth.o: ../../e_os.h ../../include/openssl/asn1.h
- rsa_ameth.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--rsa_ameth.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--rsa_ameth.o: ../../include/openssl/cms.h ../../include/openssl/crypto.h
--rsa_ameth.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--rsa_ameth.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--rsa_ameth.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+rsa_ameth.o: ../../include/openssl/cms.h ../../include/openssl/err.h
- rsa_ameth.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--rsa_ameth.o: ../../include/openssl/objects.h
--rsa_ameth.o: ../../include/openssl/opensslconf.h
--rsa_ameth.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rsa_ameth.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h
--rsa_ameth.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--rsa_ameth.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+rsa_ameth.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+rsa_ameth.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- rsa_ameth.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- rsa_ameth.o: ../asn1/asn1_locl.h ../cryptlib.h rsa_ameth.c
- rsa_asn1.o: ../../e_os.h ../../include/openssl/asn1.h
- rsa_asn1.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--rsa_asn1.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--rsa_asn1.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--rsa_asn1.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--rsa_asn1.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--rsa_asn1.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+rsa_asn1.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- rsa_asn1.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--rsa_asn1.o: ../../include/openssl/opensslconf.h
--rsa_asn1.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rsa_asn1.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h
--rsa_asn1.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--rsa_asn1.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--rsa_asn1.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--rsa_asn1.o: ../cryptlib.h rsa_asn1.c
-+rsa_asn1.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+rsa_asn1.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+rsa_asn1.o: ../../include/openssl/x509_vfy.h ../cryptlib.h rsa_asn1.c
- rsa_chk.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--rsa_chk.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h
--rsa_chk.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--rsa_chk.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--rsa_chk.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rsa_chk.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--rsa_chk.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+rsa_chk.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+rsa_chk.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- rsa_chk.o: rsa_chk.c
- rsa_crpt.o: ../../e_os.h ../../include/openssl/asn1.h
--rsa_crpt.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--rsa_crpt.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--rsa_crpt.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--rsa_crpt.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--rsa_crpt.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--rsa_crpt.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+rsa_crpt.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+rsa_crpt.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- rsa_crpt.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--rsa_crpt.o: ../../include/openssl/opensslconf.h
--rsa_crpt.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- rsa_crpt.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--rsa_crpt.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--rsa_crpt.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--rsa_crpt.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--rsa_crpt.o: ../../include/openssl/x509_vfy.h ../cryptlib.h rsa_crpt.c
-+rsa_crpt.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+rsa_crpt.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+rsa_crpt.o: ../cryptlib.h rsa_crpt.c
- rsa_depr.o: ../../e_os.h ../../include/openssl/asn1.h
--rsa_depr.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--rsa_depr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--rsa_depr.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--rsa_depr.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--rsa_depr.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rsa_depr.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--rsa_depr.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--rsa_depr.o: ../cryptlib.h rsa_depr.c
-+rsa_depr.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+rsa_depr.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+rsa_depr.o: ../../include/openssl/stack.h ../cryptlib.h rsa_depr.c
- rsa_eay.o: ../../e_os.h ../../include/openssl/asn1.h
--rsa_eay.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--rsa_eay.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--rsa_eay.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--rsa_eay.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--rsa_eay.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rsa_eay.o: ../../include/openssl/rand.h ../../include/openssl/rsa.h
-+rsa_eay.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+rsa_eay.o: ../../include/openssl/lhash.h ../../include/openssl/rand.h
- rsa_eay.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--rsa_eay.o: ../../include/openssl/symhacks.h ../cryptlib.h rsa_eay.c
-+rsa_eay.o: ../cryptlib.h rsa_eay.c
- rsa_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--rsa_err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
- rsa_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
--rsa_err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--rsa_err.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rsa.h
- rsa_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--rsa_err.o: ../../include/openssl/symhacks.h rsa_err.c
-+rsa_err.o: rsa_err.c
- rsa_gen.o: ../../e_os.h ../../include/openssl/asn1.h
--rsa_gen.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--rsa_gen.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--rsa_gen.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--rsa_gen.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--rsa_gen.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rsa_gen.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--rsa_gen.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--rsa_gen.o: ../cryptlib.h rsa_gen.c
-+rsa_gen.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+rsa_gen.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+rsa_gen.o: ../../include/openssl/stack.h ../cryptlib.h rsa_gen.c
- rsa_lib.o: ../../e_os.h ../../include/openssl/asn1.h
--rsa_lib.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--rsa_lib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--rsa_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--rsa_lib.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--rsa_lib.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--rsa_lib.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+rsa_lib.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+rsa_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- rsa_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--rsa_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--rsa_lib.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--rsa_lib.o: ../../include/openssl/rand.h ../../include/openssl/rsa.h
--rsa_lib.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--rsa_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+rsa_lib.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
-+rsa_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- rsa_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- rsa_lib.o: ../cryptlib.h rsa_lib.c
- rsa_none.o: ../../e_os.h ../../include/openssl/asn1.h
--rsa_none.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--rsa_none.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--rsa_none.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--rsa_none.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--rsa_none.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rsa_none.o: ../../include/openssl/rand.h ../../include/openssl/rsa.h
-+rsa_none.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+rsa_none.o: ../../include/openssl/lhash.h ../../include/openssl/rand.h
- rsa_none.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--rsa_none.o: ../../include/openssl/symhacks.h ../cryptlib.h rsa_none.c
-+rsa_none.o: ../cryptlib.h rsa_none.c
- rsa_null.o: ../../e_os.h ../../include/openssl/asn1.h
--rsa_null.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--rsa_null.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--rsa_null.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--rsa_null.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--rsa_null.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rsa_null.o: ../../include/openssl/rand.h ../../include/openssl/rsa.h
-+rsa_null.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+rsa_null.o: ../../include/openssl/lhash.h ../../include/openssl/rand.h
- rsa_null.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--rsa_null.o: ../../include/openssl/symhacks.h ../cryptlib.h rsa_null.c
-+rsa_null.o: ../cryptlib.h rsa_null.c
- rsa_oaep.o: ../../e_os.h ../../include/openssl/asn1.h
--rsa_oaep.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--rsa_oaep.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--rsa_oaep.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--rsa_oaep.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--rsa_oaep.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--rsa_oaep.o: ../../include/openssl/opensslconf.h
--rsa_oaep.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rsa_oaep.o: ../../include/openssl/rand.h ../../include/openssl/rsa.h
--rsa_oaep.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--rsa_oaep.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+rsa_oaep.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+rsa_oaep.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+rsa_oaep.o: ../../include/openssl/objects.h ../../include/openssl/rand.h
-+rsa_oaep.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- rsa_oaep.o: ../cryptlib.h rsa_oaep.c
- rsa_pk1.o: ../../e_os.h ../../include/openssl/asn1.h
--rsa_pk1.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--rsa_pk1.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--rsa_pk1.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--rsa_pk1.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--rsa_pk1.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rsa_pk1.o: ../../include/openssl/rand.h ../../include/openssl/rsa.h
-+rsa_pk1.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+rsa_pk1.o: ../../include/openssl/lhash.h ../../include/openssl/rand.h
- rsa_pk1.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--rsa_pk1.o: ../../include/openssl/symhacks.h ../cryptlib.h rsa_pk1.c
-+rsa_pk1.o: ../cryptlib.h rsa_pk1.c
- rsa_pmeth.o: ../../e_os.h ../../include/openssl/asn1.h
- rsa_pmeth.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--rsa_pmeth.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--rsa_pmeth.o: ../../include/openssl/cms.h ../../include/openssl/crypto.h
--rsa_pmeth.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--rsa_pmeth.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--rsa_pmeth.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+rsa_pmeth.o: ../../include/openssl/cms.h ../../include/openssl/err.h
- rsa_pmeth.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--rsa_pmeth.o: ../../include/openssl/objects.h
--rsa_pmeth.o: ../../include/openssl/opensslconf.h
--rsa_pmeth.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rsa_pmeth.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h
--rsa_pmeth.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--rsa_pmeth.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+rsa_pmeth.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+rsa_pmeth.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- rsa_pmeth.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- rsa_pmeth.o: ../cryptlib.h ../evp/evp_locl.h rsa_locl.h rsa_pmeth.c
- rsa_prn.o: ../../e_os.h ../../include/openssl/asn1.h
--rsa_prn.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--rsa_prn.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--rsa_prn.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+rsa_prn.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- rsa_prn.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--rsa_prn.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--rsa_prn.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rsa_prn.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--rsa_prn.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--rsa_prn.o: ../cryptlib.h rsa_prn.c
-+rsa_prn.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+rsa_prn.o: ../../include/openssl/stack.h ../cryptlib.h rsa_prn.c
- rsa_pss.o: ../../e_os.h ../../include/openssl/asn1.h
--rsa_pss.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--rsa_pss.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--rsa_pss.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--rsa_pss.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--rsa_pss.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--rsa_pss.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--rsa_pss.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rand.h
--rsa_pss.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--rsa_pss.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--rsa_pss.o: ../../include/openssl/symhacks.h ../cryptlib.h rsa_pss.c
-+rsa_pss.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+rsa_pss.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+rsa_pss.o: ../../include/openssl/objects.h ../../include/openssl/rand.h
-+rsa_pss.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+rsa_pss.o: ../cryptlib.h rsa_pss.c
- rsa_saos.o: ../../e_os.h ../../include/openssl/asn1.h
--rsa_saos.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--rsa_saos.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--rsa_saos.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--rsa_saos.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--rsa_saos.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+rsa_saos.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- rsa_saos.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--rsa_saos.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--rsa_saos.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rsa_saos.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h
--rsa_saos.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--rsa_saos.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+rsa_saos.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+rsa_saos.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- rsa_saos.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- rsa_saos.o: ../cryptlib.h rsa_saos.c
- rsa_sign.o: ../../e_os.h ../../include/openssl/asn1.h
--rsa_sign.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--rsa_sign.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--rsa_sign.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--rsa_sign.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--rsa_sign.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+rsa_sign.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- rsa_sign.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--rsa_sign.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--rsa_sign.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rsa_sign.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h
--rsa_sign.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--rsa_sign.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+rsa_sign.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+rsa_sign.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- rsa_sign.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- rsa_sign.o: ../cryptlib.h rsa_locl.h rsa_sign.c
- rsa_ssl.o: ../../e_os.h ../../include/openssl/asn1.h
--rsa_ssl.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--rsa_ssl.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--rsa_ssl.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--rsa_ssl.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--rsa_ssl.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rsa_ssl.o: ../../include/openssl/rand.h ../../include/openssl/rsa.h
-+rsa_ssl.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+rsa_ssl.o: ../../include/openssl/lhash.h ../../include/openssl/rand.h
- rsa_ssl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--rsa_ssl.o: ../../include/openssl/symhacks.h ../cryptlib.h rsa_ssl.c
-+rsa_ssl.o: ../cryptlib.h rsa_ssl.c
- rsa_x931.o: ../../e_os.h ../../include/openssl/asn1.h
--rsa_x931.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--rsa_x931.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--rsa_x931.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
-+rsa_x931.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- rsa_x931.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--rsa_x931.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--rsa_x931.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--rsa_x931.o: ../../include/openssl/rand.h ../../include/openssl/rsa.h
-+rsa_x931.o: ../../include/openssl/objects.h ../../include/openssl/rand.h
- rsa_x931.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--rsa_x931.o: ../../include/openssl/symhacks.h ../cryptlib.h rsa_x931.c
-+rsa_x931.o: ../cryptlib.h rsa_x931.c
-Index: openssl-1.0.1e/crypto/rsa/rsa_ameth.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/rsa/rsa_ameth.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/rsa/rsa_ameth.c	2013-12-22 19:18:14.501274461 +0100
-@@ -351,27 +351,27 @@
- 
- 	if (!BIO_indent(bp, indent, 128))
- 		goto err;
--	if (BIO_puts(bp, "Salt Length: ") <= 0)
-+	if (BIO_puts(bp, "Salt Length: 0x") <= 0)
- 			goto err;
- 	if (pss->saltLength)
- 		{
- 		if (i2a_ASN1_INTEGER(bp, pss->saltLength) <= 0)
- 			goto err;
- 		}
--	else if (BIO_puts(bp, "20 (default)") <= 0)
-+	else if (BIO_puts(bp, "0x14 (default)") <= 0)
- 		goto err;
- 	BIO_puts(bp, "\n");
- 
- 	if (!BIO_indent(bp, indent, 128))
- 		goto err;
--	if (BIO_puts(bp, "Trailer Field: ") <= 0)
-+	if (BIO_puts(bp, "Trailer Field: 0x") <= 0)
- 			goto err;
- 	if (pss->trailerField)
- 		{
- 		if (i2a_ASN1_INTEGER(bp, pss->trailerField) <= 0)
- 			goto err;
- 		}
--	else if (BIO_puts(bp, "0xbc (default)") <= 0)
-+	else if (BIO_puts(bp, "BC (default)") <= 0)
- 		goto err;
- 	BIO_puts(bp, "\n");
- 	
-Index: openssl-1.0.1e/crypto/rsa/rsa_chk.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/rsa/rsa_chk.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/rsa/rsa_chk.c	2013-12-22 19:18:14.501274461 +0100
-@@ -59,6 +59,12 @@
- 	BN_CTX *ctx;
- 	int r;
- 	int ret=1;
-+
-+	if (!key->p || !key->q || !key->n || !key->e || !key->d)
-+		{
-+		RSAerr(RSA_F_RSA_CHECK_KEY, RSA_R_VALUE_MISSING);
-+		return 0;
-+		}
- 	
- 	i = BN_new();
- 	j = BN_new();
-Index: openssl-1.0.1e/crypto/rsa/rsa_pmeth.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/rsa/rsa_pmeth.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/rsa/rsa_pmeth.c	2013-12-22 19:18:14.501274461 +0100
-@@ -611,6 +611,8 @@
- 			pm = RSA_NO_PADDING;
- 		else if (!strcmp(value, "oeap"))
- 			pm = RSA_PKCS1_OAEP_PADDING;
-+		else if (!strcmp(value, "oaep"))
-+			pm = RSA_PKCS1_OAEP_PADDING;
- 		else if (!strcmp(value, "x931"))
- 			pm = RSA_X931_PADDING;
- 		else if (!strcmp(value, "pss"))
-Index: openssl-1.0.1e/crypto/seed/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/seed/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/seed/Makefile	2013-12-22 19:18:14.501274461 +0100
-@@ -75,32 +75,13 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--seed.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--seed.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--seed.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--seed.o: ../../include/openssl/seed.h ../../include/openssl/stack.h
--seed.o: ../../include/openssl/symhacks.h seed.c seed_locl.h
--seed_cbc.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--seed_cbc.o: ../../include/openssl/modes.h ../../include/openssl/opensslconf.h
--seed_cbc.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+seed.o: ../../include/openssl/safestack.h ../../include/openssl/seed.h
-+seed.o: ../../include/openssl/stack.h seed.c seed_locl.h
- seed_cbc.o: ../../include/openssl/safestack.h ../../include/openssl/seed.h
--seed_cbc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--seed_cbc.o: seed_cbc.c
--seed_cfb.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--seed_cfb.o: ../../include/openssl/modes.h ../../include/openssl/opensslconf.h
--seed_cfb.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+seed_cbc.o: ../../include/openssl/stack.h seed_cbc.c
- seed_cfb.o: ../../include/openssl/safestack.h ../../include/openssl/seed.h
--seed_cfb.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--seed_cfb.o: seed_cfb.c
--seed_ecb.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--seed_ecb.o: ../../include/openssl/opensslconf.h
--seed_ecb.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+seed_cfb.o: ../../include/openssl/stack.h seed_cfb.c
- seed_ecb.o: ../../include/openssl/safestack.h ../../include/openssl/seed.h
--seed_ecb.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--seed_ecb.o: seed_ecb.c
--seed_ofb.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--seed_ofb.o: ../../include/openssl/modes.h ../../include/openssl/opensslconf.h
--seed_ofb.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+seed_ecb.o: ../../include/openssl/stack.h seed_ecb.c
- seed_ofb.o: ../../include/openssl/safestack.h ../../include/openssl/seed.h
--seed_ofb.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--seed_ofb.o: seed_ofb.c
-+seed_ofb.o: ../../include/openssl/stack.h seed_ofb.c
-Index: openssl-1.0.1e/crypto/sha/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/sha/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/sha/Makefile	2013-12-22 19:18:14.501274461 +0100
-@@ -60,7 +60,9 @@
- 	$(PERL) $< $(PERLASM_SCHEME) $@
- 
- sha1-alpha.s:	asm/sha1-alpha.pl
--	$(PERL) $< | $(CC) -E - | tee $@ > /dev/null
-+	(preproc=/tmp/$$$$.$@; trap "rm $$preproc" INT; \
-+	$(PERL) asm/sha1-alpha.pl > $$preproc && \
-+	$(CC) -E $$preproc > $@ && rm $$preproc)
- 
- # Solaris make has to be explicitly told
- sha1-x86_64.s:	asm/sha1-x86_64.pl;	$(PERL) asm/sha1-x86_64.pl $(PERLASM_SCHEME) > $@
-@@ -128,39 +130,16 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--sha1_one.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--sha1_one.o: ../../include/openssl/opensslconf.h
--sha1_one.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--sha1_one.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--sha1_one.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+sha1_one.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- sha1_one.o: sha1_one.c
--sha1dgst.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--sha1dgst.o: ../../include/openssl/opensslconf.h
--sha1dgst.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--sha1dgst.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--sha1dgst.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+sha1dgst.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- sha1dgst.o: ../md32_common.h sha1dgst.c sha_locl.h
--sha256.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--sha256.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--sha256.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--sha256.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--sha256.o: ../../include/openssl/symhacks.h ../md32_common.h sha256.c
--sha512.o: ../../e_os.h ../../include/openssl/bio.h
--sha512.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--sha512.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--sha512.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--sha512.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--sha512.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--sha512.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--sha512.o: ../cryptlib.h sha512.c
--sha_dgst.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--sha_dgst.o: ../../include/openssl/opensslconf.h
--sha_dgst.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--sha_dgst.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--sha_dgst.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+sha256.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+sha256.o: ../md32_common.h sha256.c
-+sha512.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+sha512.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+sha512.o: ../../include/openssl/stack.h ../cryptlib.h sha512.c
-+sha_dgst.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- sha_dgst.o: ../md32_common.h sha_dgst.c sha_locl.h
--sha_one.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--sha_one.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--sha_one.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--sha_one.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--sha_one.o: ../../include/openssl/symhacks.h sha_one.c
-+sha_one.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+sha_one.o: sha_one.c
-Index: openssl-1.0.1e/crypto/sha/asm/sha1-parisc.pl
-===================================================================
---- openssl-1.0.1e.orig/crypto/sha/asm/sha1-parisc.pl	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/sha/asm/sha1-parisc.pl	2013-12-22 19:18:14.501274461 +0100
-@@ -254,6 +254,7 @@
- ___
- 
- $code =~ s/\`([^\`]*)\`/eval $1/gem;
--$code =~ s/,\*/,/gm if ($SIZE_T==4);
-+$code =~ s/,\*/,/gm		if ($SIZE_T==4);
-+$code =~ s/\bbv\b/bve/gm	if ($SIZE_T==8);
- print $code;
- close STDOUT;
-Index: openssl-1.0.1e/crypto/sha/asm/sha1-x86_64.pl
-===================================================================
---- openssl-1.0.1e.orig/crypto/sha/asm/sha1-x86_64.pl	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/sha/asm/sha1-x86_64.pl	2013-12-22 19:18:14.501274461 +0100
-@@ -745,7 +745,7 @@
- 	mov	%rdi,$ctx	# reassigned argument
- 	mov	%rsi,$inp	# reassigned argument
- 	mov	%rdx,$num	# reassigned argument
--	vzeroall
-+	vzeroupper
- 
- 	shl	\$6,$num
- 	add	$inp,$num
-@@ -1038,7 +1038,7 @@
- 	&Xtail_avx(\&body_20_39);
- 
- $code.=<<___;
--	vzeroall
-+	vzeroupper
- 
- 	add	0($ctx),$A			# update context
- 	add	4($ctx), at T[0]
-Index: openssl-1.0.1e/crypto/sha/asm/sha512-mips.pl
-===================================================================
---- openssl-1.0.1e.orig/crypto/sha/asm/sha512-mips.pl	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/sha/asm/sha512-mips.pl	2013-12-22 19:18:14.501274461 +0100
-@@ -351,7 +351,7 @@
- 	$ST	$G,6*$SZ($ctx)
- 	$ST	$H,7*$SZ($ctx)
- 
--	bnel	$inp, at X[15],.Loop
-+	bne	$inp, at X[15],.Loop
- 	$PTR_SUB $Ktbl,`($rounds-16)*$SZ`	# rewind $Ktbl
- 
- 	$REG_L	$ra,$FRAMESIZE-1*$SZREG($sp)
-Index: openssl-1.0.1e/crypto/sha/asm/sha512-parisc.pl
-===================================================================
---- openssl-1.0.1e.orig/crypto/sha/asm/sha512-parisc.pl	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/sha/asm/sha512-parisc.pl	2013-12-22 19:18:14.501274461 +0100
-@@ -785,6 +785,8 @@
- 
- 	s/cmpb,\*/comb,/ if ($SIZE_T==4);
- 
-+	s/\bbv\b/bve/    if ($SIZE_T==8);
-+
- 	print $_,"\n";
- }
- 
-Index: openssl-1.0.1e/crypto/sha/sha512.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/sha/sha512.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/sha/sha512.c	2013-12-22 19:18:14.501274461 +0100
-@@ -232,7 +232,14 @@
- {   return SHA512_Update (c,data,len);   }
- 
- void SHA512_Transform (SHA512_CTX *c, const unsigned char *data)
--{   sha512_block_data_order (c,data,1);  }
-+	{
-+#ifndef SHA512_BLOCK_CAN_MANAGE_UNALIGNED_DATA
-+	if ((size_t)data%sizeof(c->u.d[0]) != 0)
-+		memcpy(c->u.p,data,sizeof(c->u.p)),
-+		data = c->u.p;
-+#endif
-+	sha512_block_data_order (c,data,1);
-+	}
- 
- unsigned char *SHA384(const unsigned char *d, size_t n, unsigned char *md)
- 	{
-Index: openssl-1.0.1e/crypto/srp/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/srp/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/srp/Makefile	2013-12-22 19:18:14.501274461 +0100
-@@ -74,25 +74,15 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- srp_lib.o: ../../e_os.h ../../include/openssl/asn1.h
--srp_lib.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--srp_lib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--srp_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--srp_lib.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--srp_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--srp_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--srp_lib.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--srp_lib.o: ../../include/openssl/sha.h ../../include/openssl/srp.h
--srp_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+srp_lib.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+srp_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+srp_lib.o: ../../include/openssl/objects.h ../../include/openssl/safestack.h
-+srp_lib.o: ../../include/openssl/srp.h ../../include/openssl/stack.h
- srp_lib.o: ../cryptlib.h srp_grps.h srp_lcl.h srp_lib.c
- srp_vfy.o: ../../e_os.h ../../include/openssl/asn1.h
--srp_vfy.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--srp_vfy.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--srp_vfy.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--srp_vfy.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--srp_vfy.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--srp_vfy.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--srp_vfy.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rand.h
--srp_vfy.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--srp_vfy.o: ../../include/openssl/srp.h ../../include/openssl/stack.h
--srp_vfy.o: ../../include/openssl/symhacks.h ../../include/openssl/txt_db.h
-+srp_vfy.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+srp_vfy.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+srp_vfy.o: ../../include/openssl/objects.h ../../include/openssl/rand.h
-+srp_vfy.o: ../../include/openssl/safestack.h ../../include/openssl/srp.h
-+srp_vfy.o: ../../include/openssl/stack.h ../../include/openssl/txt_db.h
- srp_vfy.o: ../cryptlib.h srp_lcl.h srp_vfy.c
-Index: openssl-1.0.1e/crypto/srp/srp_grps.h
-===================================================================
---- openssl-1.0.1e.orig/crypto/srp/srp_grps.h	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/srp/srp_grps.h	2013-12-22 19:18:14.501274461 +0100
-@@ -1,22 +1,22 @@
- /* start of generated data */
- 
- static BN_ULONG bn_group_1024_value[] = {
--	bn_pack4(9FC6,1D2F,C0EB,06E3),
--	bn_pack4(FD51,38FE,8376,435B),
--	bn_pack4(2FD4,CBF4,976E,AA9A),
--	bn_pack4(68ED,BC3C,0572,6CC0),
--	bn_pack4(C529,F566,660E,57EC),
--	bn_pack4(8255,9B29,7BCF,1885),
--	bn_pack4(CE8E,F4AD,69B1,5D49),
--	bn_pack4(5DC7,D7B4,6154,D6B6),
--	bn_pack4(8E49,5C1D,6089,DAD1),
--	bn_pack4(E0D5,D8E2,50B9,8BE4),
--	bn_pack4(383B,4813,D692,C6E0),
--	bn_pack4(D674,DF74,96EA,81D3),
--	bn_pack4(9EA2,314C,9C25,6576),
--	bn_pack4(6072,6187,75FF,3C0B),
--	bn_pack4(9C33,F80A,FA8F,C5E8),
--	bn_pack4(EEAF,0AB9,ADB3,8DD6)
-+	bn_pack4(0x9FC6,0x1D2F,0xC0EB,0x06E3),
-+	bn_pack4(0xFD51,0x38FE,0x8376,0x435B),
-+	bn_pack4(0x2FD4,0xCBF4,0x976E,0xAA9A),
-+	bn_pack4(0x68ED,0xBC3C,0x0572,0x6CC0),
-+	bn_pack4(0xC529,0xF566,0x660E,0x57EC),
-+	bn_pack4(0x8255,0x9B29,0x7BCF,0x1885),
-+	bn_pack4(0xCE8E,0xF4AD,0x69B1,0x5D49),
-+	bn_pack4(0x5DC7,0xD7B4,0x6154,0xD6B6),
-+	bn_pack4(0x8E49,0x5C1D,0x6089,0xDAD1),
-+	bn_pack4(0xE0D5,0xD8E2,0x50B9,0x8BE4),
-+	bn_pack4(0x383B,0x4813,0xD692,0xC6E0),
-+	bn_pack4(0xD674,0xDF74,0x96EA,0x81D3),
-+	bn_pack4(0x9EA2,0x314C,0x9C25,0x6576),
-+	bn_pack4(0x6072,0x6187,0x75FF,0x3C0B),
-+	bn_pack4(0x9C33,0xF80A,0xFA8F,0xC5E8),
-+	bn_pack4(0xEEAF,0x0AB9,0xADB3,0x8DD6)
- };
- static BIGNUM bn_group_1024 = {
- 	bn_group_1024_value,
-@@ -27,30 +27,30 @@
- };
- 
- static BN_ULONG bn_group_1536_value[] = {
--	bn_pack4(CF76,E3FE,D135,F9BB),
--	bn_pack4(1518,0F93,499A,234D),
--	bn_pack4(8CE7,A28C,2442,C6F3),
--	bn_pack4(5A02,1FFF,5E91,479E),
--	bn_pack4(7F8A,2FE9,B8B5,292E),
--	bn_pack4(837C,264A,E3A9,BEB8),
--	bn_pack4(E442,734A,F7CC,B7AE),
--	bn_pack4(6577,2E43,7D6C,7F8C),
--	bn_pack4(DB2F,D53D,24B7,C486),
--	bn_pack4(6EDF,0195,3934,9627),
--	bn_pack4(158B,FD3E,2B9C,8CF5),
--	bn_pack4(764E,3F4B,53DD,9DA1),
--	bn_pack4(4754,8381,DBC5,B1FC),
--	bn_pack4(9B60,9E0B,E3BA,B63D),
--	bn_pack4(8134,B1C8,B979,8914),
--	bn_pack4(DF02,8A7C,EC67,F0D0),
--	bn_pack4(80B6,55BB,9A22,E8DC),
--	bn_pack4(1558,903B,A0D0,F843),
--	bn_pack4(51C6,A94B,E460,7A29),
--	bn_pack4(5F4F,5F55,6E27,CBDE),
--	bn_pack4(BEEE,A961,4B19,CC4D),
--	bn_pack4(DBA5,1DF4,99AC,4C80),
--	bn_pack4(B1F1,2A86,17A4,7BBB),
--	bn_pack4(9DEF,3CAF,B939,277A)
-+	bn_pack4(0xCF76,0xE3FE,0xD135,0xF9BB),
-+	bn_pack4(0x1518,0x0F93,0x499A,0x234D),
-+	bn_pack4(0x8CE7,0xA28C,0x2442,0xC6F3),
-+	bn_pack4(0x5A02,0x1FFF,0x5E91,0x479E),
-+	bn_pack4(0x7F8A,0x2FE9,0xB8B5,0x292E),
-+	bn_pack4(0x837C,0x264A,0xE3A9,0xBEB8),
-+	bn_pack4(0xE442,0x734A,0xF7CC,0xB7AE),
-+	bn_pack4(0x6577,0x2E43,0x7D6C,0x7F8C),
-+	bn_pack4(0xDB2F,0xD53D,0x24B7,0xC486),
-+	bn_pack4(0x6EDF,0x0195,0x3934,0x9627),
-+	bn_pack4(0x158B,0xFD3E,0x2B9C,0x8CF5),
-+	bn_pack4(0x764E,0x3F4B,0x53DD,0x9DA1),
-+	bn_pack4(0x4754,0x8381,0xDBC5,0xB1FC),
-+	bn_pack4(0x9B60,0x9E0B,0xE3BA,0xB63D),
-+	bn_pack4(0x8134,0xB1C8,0xB979,0x8914),
-+	bn_pack4(0xDF02,0x8A7C,0xEC67,0xF0D0),
-+	bn_pack4(0x80B6,0x55BB,0x9A22,0xE8DC),
-+	bn_pack4(0x1558,0x903B,0xA0D0,0xF843),
-+	bn_pack4(0x51C6,0xA94B,0xE460,0x7A29),
-+	bn_pack4(0x5F4F,0x5F55,0x6E27,0xCBDE),
-+	bn_pack4(0xBEEE,0xA961,0x4B19,0xCC4D),
-+	bn_pack4(0xDBA5,0x1DF4,0x99AC,0x4C80),
-+	bn_pack4(0xB1F1,0x2A86,0x17A4,0x7BBB),
-+	bn_pack4(0x9DEF,0x3CAF,0xB939,0x277A)
- };
- static BIGNUM bn_group_1536 = {
- 	bn_group_1536_value,
-@@ -61,38 +61,38 @@
- };
- 
- static BN_ULONG bn_group_2048_value[] = {
--	bn_pack4(0FA7,111F,9E4A,FF73),
--	bn_pack4(9B65,E372,FCD6,8EF2),
--	bn_pack4(35DE,236D,525F,5475),
--	bn_pack4(94B5,C803,D89F,7AE4),
--	bn_pack4(71AE,35F8,E9DB,FBB6),
--	bn_pack4(2A56,98F3,A8D0,C382),
--	bn_pack4(9CCC,041C,7BC3,08D8),
--	bn_pack4(AF87,4E73,03CE,5329),
--	bn_pack4(6160,2790,04E5,7AE6),
--	bn_pack4(032C,FBDB,F52F,B378),
--	bn_pack4(5EA7,7A27,75D2,ECFA),
--	bn_pack4(5445,23B5,24B0,D57D),
--	bn_pack4(5B9D,32E6,88F8,7748),
--	bn_pack4(F1D2,B907,8717,461A),
--	bn_pack4(76BD,207A,436C,6481),
--	bn_pack4(CA97,B43A,23FB,8016),
--	bn_pack4(1D28,1E44,6B14,773B),
--	bn_pack4(7359,D041,D5C3,3EA7),
--	bn_pack4(A80D,740A,DBF4,FF74),
--	bn_pack4(55F9,7993,EC97,5EEA),
--	bn_pack4(2918,A996,2F0B,93B8),
--	bn_pack4(661A,05FB,D5FA,AAE8),
--	bn_pack4(CF60,9517,9A16,3AB3),
--	bn_pack4(E808,3969,EDB7,67B0),
--	bn_pack4(CD7F,48A9,DA04,FD50),
--	bn_pack4(D523,12AB,4B03,310D),
--	bn_pack4(8193,E075,7767,A13D),
--	bn_pack4(A373,29CB,B4A0,99ED),
--	bn_pack4(FC31,9294,3DB5,6050),
--	bn_pack4(AF72,B665,1987,EE07),
--	bn_pack4(F166,DE5E,1389,582F),
--	bn_pack4(AC6B,DB41,324A,9A9B)
-+	bn_pack4(0x0FA7,0x111F,0x9E4A,0xFF73),
-+	bn_pack4(0x9B65,0xE372,0xFCD6,0x8EF2),
-+	bn_pack4(0x35DE,0x236D,0x525F,0x5475),
-+	bn_pack4(0x94B5,0xC803,0xD89F,0x7AE4),
-+	bn_pack4(0x71AE,0x35F8,0xE9DB,0xFBB6),
-+	bn_pack4(0x2A56,0x98F3,0xA8D0,0xC382),
-+	bn_pack4(0x9CCC,0x041C,0x7BC3,0x08D8),
-+	bn_pack4(0xAF87,0x4E73,0x03CE,0x5329),
-+	bn_pack4(0x6160,0x2790,0x04E5,0x7AE6),
-+	bn_pack4(0x032C,0xFBDB,0xF52F,0xB378),
-+	bn_pack4(0x5EA7,0x7A27,0x75D2,0xECFA),
-+	bn_pack4(0x5445,0x23B5,0x24B0,0xD57D),
-+	bn_pack4(0x5B9D,0x32E6,0x88F8,0x7748),
-+	bn_pack4(0xF1D2,0xB907,0x8717,0x461A),
-+	bn_pack4(0x76BD,0x207A,0x436C,0x6481),
-+	bn_pack4(0xCA97,0xB43A,0x23FB,0x8016),
-+	bn_pack4(0x1D28,0x1E44,0x6B14,0x773B),
-+	bn_pack4(0x7359,0xD041,0xD5C3,0x3EA7),
-+	bn_pack4(0xA80D,0x740A,0xDBF4,0xFF74),
-+	bn_pack4(0x55F9,0x7993,0xEC97,0x5EEA),
-+	bn_pack4(0x2918,0xA996,0x2F0B,0x93B8),
-+	bn_pack4(0x661A,0x05FB,0xD5FA,0xAAE8),
-+	bn_pack4(0xCF60,0x9517,0x9A16,0x3AB3),
-+	bn_pack4(0xE808,0x3969,0xEDB7,0x67B0),
-+	bn_pack4(0xCD7F,0x48A9,0xDA04,0xFD50),
-+	bn_pack4(0xD523,0x12AB,0x4B03,0x310D),
-+	bn_pack4(0x8193,0xE075,0x7767,0xA13D),
-+	bn_pack4(0xA373,0x29CB,0xB4A0,0x99ED),
-+	bn_pack4(0xFC31,0x9294,0x3DB5,0x6050),
-+	bn_pack4(0xAF72,0xB665,0x1987,0xEE07),
-+	bn_pack4(0xF166,0xDE5E,0x1389,0x582F),
-+	bn_pack4(0xAC6B,0xDB41,0x324A,0x9A9B)
- };
- static BIGNUM bn_group_2048 = {
- 	bn_group_2048_value,
-@@ -103,54 +103,54 @@
- };
- 
- static BN_ULONG bn_group_3072_value[] = {
--	bn_pack4(FFFF,FFFF,FFFF,FFFF),
--	bn_pack4(4B82,D120,A93A,D2CA),
--	bn_pack4(43DB,5BFC,E0FD,108E),
--	bn_pack4(08E2,4FA0,74E5,AB31),
--	bn_pack4(7709,88C0,BAD9,46E2),
--	bn_pack4(BBE1,1757,7A61,5D6C),
--	bn_pack4(521F,2B18,177B,200C),
--	bn_pack4(D876,0273,3EC8,6A64),
--	bn_pack4(F12F,FA06,D98A,0864),
--	bn_pack4(CEE3,D226,1AD2,EE6B),
--	bn_pack4(1E8C,94E0,4A25,619D),
--	bn_pack4(ABF5,AE8C,DB09,33D7),
--	bn_pack4(B397,0F85,A6E1,E4C7),
--	bn_pack4(8AEA,7157,5D06,0C7D),
--	bn_pack4(ECFB,8504,58DB,EF0A),
--	bn_pack4(A855,21AB,DF1C,BA64),
--	bn_pack4(AD33,170D,0450,7A33),
--	bn_pack4(1572,8E5A,8AAA,C42D),
--	bn_pack4(15D2,2618,98FA,0510),
--	bn_pack4(3995,497C,EA95,6AE5),
--	bn_pack4(DE2B,CBF6,9558,1718),
--	bn_pack4(B5C5,5DF0,6F4C,52C9),
--	bn_pack4(9B27,83A2,EC07,A28F),
--	bn_pack4(E39E,772C,180E,8603),
--	bn_pack4(3290,5E46,2E36,CE3B),
--	bn_pack4(F174,6C08,CA18,217C),
--	bn_pack4(670C,354E,4ABC,9804),
--	bn_pack4(9ED5,2907,7096,966D),
--	bn_pack4(1C62,F356,2085,52BB),
--	bn_pack4(8365,5D23,DCA3,AD96),
--	bn_pack4(6916,3FA8,FD24,CF5F),
--	bn_pack4(98DA,4836,1C55,D39A),
--	bn_pack4(C200,7CB8,A163,BF05),
--	bn_pack4(4928,6651,ECE4,5B3D),
--	bn_pack4(AE9F,2411,7C4B,1FE6),
--	bn_pack4(EE38,6BFB,5A89,9FA5),
--	bn_pack4(0BFF,5CB6,F406,B7ED),
--	bn_pack4(F44C,42E9,A637,ED6B),
--	bn_pack4(E485,B576,625E,7EC6),
--	bn_pack4(4FE1,356D,6D51,C245),
--	bn_pack4(302B,0A6D,F25F,1437),
--	bn_pack4(EF95,19B3,CD3A,431B),
--	bn_pack4(514A,0879,8E34,04DD),
--	bn_pack4(020B,BEA6,3B13,9B22),
--	bn_pack4(2902,4E08,8A67,CC74),
--	bn_pack4(C4C6,628B,80DC,1CD1),
--	bn_pack4(C90F,DAA2,2168,C234),
--	bn_pack4(FFFF,FFFF,FFFF,FFFF)
-+	bn_pack4(0xFFFF,0xFFFF,0xFFFF,0xFFFF),
-+	bn_pack4(0x4B82,0xD120,0xA93A,0xD2CA),
-+	bn_pack4(0x43DB,0x5BFC,0xE0FD,0x108E),
-+	bn_pack4(0x08E2,0x4FA0,0x74E5,0xAB31),
-+	bn_pack4(0x7709,0x88C0,0xBAD9,0x46E2),
-+	bn_pack4(0xBBE1,0x1757,0x7A61,0x5D6C),
-+	bn_pack4(0x521F,0x2B18,0x177B,0x200C),
-+	bn_pack4(0xD876,0x0273,0x3EC8,0x6A64),
-+	bn_pack4(0xF12F,0xFA06,0xD98A,0x0864),
-+	bn_pack4(0xCEE3,0xD226,0x1AD2,0xEE6B),
-+	bn_pack4(0x1E8C,0x94E0,0x4A25,0x619D),
-+	bn_pack4(0xABF5,0xAE8C,0xDB09,0x33D7),
-+	bn_pack4(0xB397,0x0F85,0xA6E1,0xE4C7),
-+	bn_pack4(0x8AEA,0x7157,0x5D06,0x0C7D),
-+	bn_pack4(0xECFB,0x8504,0x58DB,0xEF0A),
-+	bn_pack4(0xA855,0x21AB,0xDF1C,0xBA64),
-+	bn_pack4(0xAD33,0x170D,0x0450,0x7A33),
-+	bn_pack4(0x1572,0x8E5A,0x8AAA,0xC42D),
-+	bn_pack4(0x15D2,0x2618,0x98FA,0x0510),
-+	bn_pack4(0x3995,0x497C,0xEA95,0x6AE5),
-+	bn_pack4(0xDE2B,0xCBF6,0x9558,0x1718),
-+	bn_pack4(0xB5C5,0x5DF0,0x6F4C,0x52C9),
-+	bn_pack4(0x9B27,0x83A2,0xEC07,0xA28F),
-+	bn_pack4(0xE39E,0x772C,0x180E,0x8603),
-+	bn_pack4(0x3290,0x5E46,0x2E36,0xCE3B),
-+	bn_pack4(0xF174,0x6C08,0xCA18,0x217C),
-+	bn_pack4(0x670C,0x354E,0x4ABC,0x9804),
-+	bn_pack4(0x9ED5,0x2907,0x7096,0x966D),
-+	bn_pack4(0x1C62,0xF356,0x2085,0x52BB),
-+	bn_pack4(0x8365,0x5D23,0xDCA3,0xAD96),
-+	bn_pack4(0x6916,0x3FA8,0xFD24,0xCF5F),
-+	bn_pack4(0x98DA,0x4836,0x1C55,0xD39A),
-+	bn_pack4(0xC200,0x7CB8,0xA163,0xBF05),
-+	bn_pack4(0x4928,0x6651,0xECE4,0x5B3D),
-+	bn_pack4(0xAE9F,0x2411,0x7C4B,0x1FE6),
-+	bn_pack4(0xEE38,0x6BFB,0x5A89,0x9FA5),
-+	bn_pack4(0x0BFF,0x5CB6,0xF406,0xB7ED),
-+	bn_pack4(0xF44C,0x42E9,0xA637,0xED6B),
-+	bn_pack4(0xE485,0xB576,0x625E,0x7EC6),
-+	bn_pack4(0x4FE1,0x356D,0x6D51,0xC245),
-+	bn_pack4(0x302B,0x0A6D,0xF25F,0x1437),
-+	bn_pack4(0xEF95,0x19B3,0xCD3A,0x431B),
-+	bn_pack4(0x514A,0x0879,0x8E34,0x04DD),
-+	bn_pack4(0x020B,0xBEA6,0x3B13,0x9B22),
-+	bn_pack4(0x2902,0x4E08,0x8A67,0xCC74),
-+	bn_pack4(0xC4C6,0x628B,0x80DC,0x1CD1),
-+	bn_pack4(0xC90F,0xDAA2,0x2168,0xC234),
-+	bn_pack4(0xFFFF,0xFFFF,0xFFFF,0xFFFF)
- };
- static BIGNUM bn_group_3072 = {
- 	bn_group_3072_value,
-@@ -161,70 +161,70 @@
- };
- 
- static BN_ULONG bn_group_4096_value[] = {
--	bn_pack4(FFFF,FFFF,FFFF,FFFF),
--	bn_pack4(4DF4,35C9,3406,3199),
--	bn_pack4(86FF,B7DC,90A6,C08F),
--	bn_pack4(93B4,EA98,8D8F,DDC1),
--	bn_pack4(D006,9127,D5B0,5AA9),
--	bn_pack4(B81B,DD76,2170,481C),
--	bn_pack4(1F61,2970,CEE2,D7AF),
--	bn_pack4(233B,A186,515B,E7ED),
--	bn_pack4(99B2,964F,A090,C3A2),
--	bn_pack4(287C,5947,4E6B,C05D),
--	bn_pack4(2E8E,FC14,1FBE,CAA6),
--	bn_pack4(DBBB,C2DB,04DE,8EF9),
--	bn_pack4(2583,E9CA,2AD4,4CE8),
--	bn_pack4(1A94,6834,B615,0BDA),
--	bn_pack4(99C3,2718,6AF4,E23C),
--	bn_pack4(8871,9A10,BDBA,5B26),
--	bn_pack4(1A72,3C12,A787,E6D7),
--	bn_pack4(4B82,D120,A921,0801),
--	bn_pack4(43DB,5BFC,E0FD,108E),
--	bn_pack4(08E2,4FA0,74E5,AB31),
--	bn_pack4(7709,88C0,BAD9,46E2),
--	bn_pack4(BBE1,1757,7A61,5D6C),
--	bn_pack4(521F,2B18,177B,200C),
--	bn_pack4(D876,0273,3EC8,6A64),
--	bn_pack4(F12F,FA06,D98A,0864),
--	bn_pack4(CEE3,D226,1AD2,EE6B),
--	bn_pack4(1E8C,94E0,4A25,619D),
--	bn_pack4(ABF5,AE8C,DB09,33D7),
--	bn_pack4(B397,0F85,A6E1,E4C7),
--	bn_pack4(8AEA,7157,5D06,0C7D),
--	bn_pack4(ECFB,8504,58DB,EF0A),
--	bn_pack4(A855,21AB,DF1C,BA64),
--	bn_pack4(AD33,170D,0450,7A33),
--	bn_pack4(1572,8E5A,8AAA,C42D),
--	bn_pack4(15D2,2618,98FA,0510),
--	bn_pack4(3995,497C,EA95,6AE5),
--	bn_pack4(DE2B,CBF6,9558,1718),
--	bn_pack4(B5C5,5DF0,6F4C,52C9),
--	bn_pack4(9B27,83A2,EC07,A28F),
--	bn_pack4(E39E,772C,180E,8603),
--	bn_pack4(3290,5E46,2E36,CE3B),
--	bn_pack4(F174,6C08,CA18,217C),
--	bn_pack4(670C,354E,4ABC,9804),
--	bn_pack4(9ED5,2907,7096,966D),
--	bn_pack4(1C62,F356,2085,52BB),
--	bn_pack4(8365,5D23,DCA3,AD96),
--	bn_pack4(6916,3FA8,FD24,CF5F),
--	bn_pack4(98DA,4836,1C55,D39A),
--	bn_pack4(C200,7CB8,A163,BF05),
--	bn_pack4(4928,6651,ECE4,5B3D),
--	bn_pack4(AE9F,2411,7C4B,1FE6),
--	bn_pack4(EE38,6BFB,5A89,9FA5),
--	bn_pack4(0BFF,5CB6,F406,B7ED),
--	bn_pack4(F44C,42E9,A637,ED6B),
--	bn_pack4(E485,B576,625E,7EC6),
--	bn_pack4(4FE1,356D,6D51,C245),
--	bn_pack4(302B,0A6D,F25F,1437),
--	bn_pack4(EF95,19B3,CD3A,431B),
--	bn_pack4(514A,0879,8E34,04DD),
--	bn_pack4(020B,BEA6,3B13,9B22),
--	bn_pack4(2902,4E08,8A67,CC74),
--	bn_pack4(C4C6,628B,80DC,1CD1),
--	bn_pack4(C90F,DAA2,2168,C234),
--	bn_pack4(FFFF,FFFF,FFFF,FFFF)
-+	bn_pack4(0xFFFF,0xFFFF,0xFFFF,0xFFFF),
-+	bn_pack4(0x4DF4,0x35C9,0x3406,0x3199),
-+	bn_pack4(0x86FF,0xB7DC,0x90A6,0xC08F),
-+	bn_pack4(0x93B4,0xEA98,0x8D8F,0xDDC1),
-+	bn_pack4(0xD006,0x9127,0xD5B0,0x5AA9),
-+	bn_pack4(0xB81B,0xDD76,0x2170,0x481C),
-+	bn_pack4(0x1F61,0x2970,0xCEE2,0xD7AF),
-+	bn_pack4(0x233B,0xA186,0x515B,0xE7ED),
-+	bn_pack4(0x99B2,0x964F,0xA090,0xC3A2),
-+	bn_pack4(0x287C,0x5947,0x4E6B,0xC05D),
-+	bn_pack4(0x2E8E,0xFC14,0x1FBE,0xCAA6),
-+	bn_pack4(0xDBBB,0xC2DB,0x04DE,0x8EF9),
-+	bn_pack4(0x2583,0xE9CA,0x2AD4,0x4CE8),
-+	bn_pack4(0x1A94,0x6834,0xB615,0x0BDA),
-+	bn_pack4(0x99C3,0x2718,0x6AF4,0xE23C),
-+	bn_pack4(0x8871,0x9A10,0xBDBA,0x5B26),
-+	bn_pack4(0x1A72,0x3C12,0xA787,0xE6D7),
-+	bn_pack4(0x4B82,0xD120,0xA921,0x0801),
-+	bn_pack4(0x43DB,0x5BFC,0xE0FD,0x108E),
-+	bn_pack4(0x08E2,0x4FA0,0x74E5,0xAB31),
-+	bn_pack4(0x7709,0x88C0,0xBAD9,0x46E2),
-+	bn_pack4(0xBBE1,0x1757,0x7A61,0x5D6C),
-+	bn_pack4(0x521F,0x2B18,0x177B,0x200C),
-+	bn_pack4(0xD876,0x0273,0x3EC8,0x6A64),
-+	bn_pack4(0xF12F,0xFA06,0xD98A,0x0864),
-+	bn_pack4(0xCEE3,0xD226,0x1AD2,0xEE6B),
-+	bn_pack4(0x1E8C,0x94E0,0x4A25,0x619D),
-+	bn_pack4(0xABF5,0xAE8C,0xDB09,0x33D7),
-+	bn_pack4(0xB397,0x0F85,0xA6E1,0xE4C7),
-+	bn_pack4(0x8AEA,0x7157,0x5D06,0x0C7D),
-+	bn_pack4(0xECFB,0x8504,0x58DB,0xEF0A),
-+	bn_pack4(0xA855,0x21AB,0xDF1C,0xBA64),
-+	bn_pack4(0xAD33,0x170D,0x0450,0x7A33),
-+	bn_pack4(0x1572,0x8E5A,0x8AAA,0xC42D),
-+	bn_pack4(0x15D2,0x2618,0x98FA,0x0510),
-+	bn_pack4(0x3995,0x497C,0xEA95,0x6AE5),
-+	bn_pack4(0xDE2B,0xCBF6,0x9558,0x1718),
-+	bn_pack4(0xB5C5,0x5DF0,0x6F4C,0x52C9),
-+	bn_pack4(0x9B27,0x83A2,0xEC07,0xA28F),
-+	bn_pack4(0xE39E,0x772C,0x180E,0x8603),
-+	bn_pack4(0x3290,0x5E46,0x2E36,0xCE3B),
-+	bn_pack4(0xF174,0x6C08,0xCA18,0x217C),
-+	bn_pack4(0x670C,0x354E,0x4ABC,0x9804),
-+	bn_pack4(0x9ED5,0x2907,0x7096,0x966D),
-+	bn_pack4(0x1C62,0xF356,0x2085,0x52BB),
-+	bn_pack4(0x8365,0x5D23,0xDCA3,0xAD96),
-+	bn_pack4(0x6916,0x3FA8,0xFD24,0xCF5F),
-+	bn_pack4(0x98DA,0x4836,0x1C55,0xD39A),
-+	bn_pack4(0xC200,0x7CB8,0xA163,0xBF05),
-+	bn_pack4(0x4928,0x6651,0xECE4,0x5B3D),
-+	bn_pack4(0xAE9F,0x2411,0x7C4B,0x1FE6),
-+	bn_pack4(0xEE38,0x6BFB,0x5A89,0x9FA5),
-+	bn_pack4(0x0BFF,0x5CB6,0xF406,0xB7ED),
-+	bn_pack4(0xF44C,0x42E9,0xA637,0xED6B),
-+	bn_pack4(0xE485,0xB576,0x625E,0x7EC6),
-+	bn_pack4(0x4FE1,0x356D,0x6D51,0xC245),
-+	bn_pack4(0x302B,0x0A6D,0xF25F,0x1437),
-+	bn_pack4(0xEF95,0x19B3,0xCD3A,0x431B),
-+	bn_pack4(0x514A,0x0879,0x8E34,0x04DD),
-+	bn_pack4(0x020B,0xBEA6,0x3B13,0x9B22),
-+	bn_pack4(0x2902,0x4E08,0x8A67,0xCC74),
-+	bn_pack4(0xC4C6,0x628B,0x80DC,0x1CD1),
-+	bn_pack4(0xC90F,0xDAA2,0x2168,0xC234),
-+	bn_pack4(0xFFFF,0xFFFF,0xFFFF,0xFFFF)
- };
- static BIGNUM bn_group_4096 = {
- 	bn_group_4096_value,
-@@ -235,102 +235,102 @@
- };
- 
- static BN_ULONG bn_group_6144_value[] = {
--	bn_pack4(FFFF,FFFF,FFFF,FFFF),
--	bn_pack4(E694,F91E,6DCC,4024),
--	bn_pack4(12BF,2D5B,0B74,74D6),
--	bn_pack4(043E,8F66,3F48,60EE),
--	bn_pack4(387F,E8D7,6E3C,0468),
--	bn_pack4(DA56,C9EC,2EF2,9632),
--	bn_pack4(EB19,CCB1,A313,D55C),
--	bn_pack4(F550,AA3D,8A1F,BFF0),
--	bn_pack4(06A1,D58B,B7C5,DA76),
--	bn_pack4(A797,15EE,F29B,E328),
--	bn_pack4(14CC,5ED2,0F80,37E0),
--	bn_pack4(CC8F,6D7E,BF48,E1D8),
--	bn_pack4(4BD4,07B2,2B41,54AA),
--	bn_pack4(0F1D,45B7,FF58,5AC5),
--	bn_pack4(23A9,7A7E,36CC,88BE),
--	bn_pack4(59E7,C97F,BEC7,E8F3),
--	bn_pack4(B5A8,4031,900B,1C9E),
--	bn_pack4(D55E,702F,4698,0C82),
--	bn_pack4(F482,D7CE,6E74,FEF6),
--	bn_pack4(F032,EA15,D172,1D03),
--	bn_pack4(5983,CA01,C64B,92EC),
--	bn_pack4(6FB8,F401,378C,D2BF),
--	bn_pack4(3320,5151,2BD7,AF42),
--	bn_pack4(DB7F,1447,E6CC,254B),
--	bn_pack4(44CE,6CBA,CED4,BB1B),
--	bn_pack4(DA3E,DBEB,CF9B,14ED),
--	bn_pack4(1797,27B0,865A,8918),
--	bn_pack4(B06A,53ED,9027,D831),
--	bn_pack4(E5DB,382F,4130,01AE),
--	bn_pack4(F8FF,9406,AD9E,530E),
--	bn_pack4(C975,1E76,3DBA,37BD),
--	bn_pack4(C1D4,DCB2,6026,46DE),
--	bn_pack4(36C3,FAB4,D27C,7026),
--	bn_pack4(4DF4,35C9,3402,8492),
--	bn_pack4(86FF,B7DC,90A6,C08F),
--	bn_pack4(93B4,EA98,8D8F,DDC1),
--	bn_pack4(D006,9127,D5B0,5AA9),
--	bn_pack4(B81B,DD76,2170,481C),
--	bn_pack4(1F61,2970,CEE2,D7AF),
--	bn_pack4(233B,A186,515B,E7ED),
--	bn_pack4(99B2,964F,A090,C3A2),
--	bn_pack4(287C,5947,4E6B,C05D),
--	bn_pack4(2E8E,FC14,1FBE,CAA6),
--	bn_pack4(DBBB,C2DB,04DE,8EF9),
--	bn_pack4(2583,E9CA,2AD4,4CE8),
--	bn_pack4(1A94,6834,B615,0BDA),
--	bn_pack4(99C3,2718,6AF4,E23C),
--	bn_pack4(8871,9A10,BDBA,5B26),
--	bn_pack4(1A72,3C12,A787,E6D7),
--	bn_pack4(4B82,D120,A921,0801),
--	bn_pack4(43DB,5BFC,E0FD,108E),
--	bn_pack4(08E2,4FA0,74E5,AB31),
--	bn_pack4(7709,88C0,BAD9,46E2),
--	bn_pack4(BBE1,1757,7A61,5D6C),
--	bn_pack4(521F,2B18,177B,200C),
--	bn_pack4(D876,0273,3EC8,6A64),
--	bn_pack4(F12F,FA06,D98A,0864),
--	bn_pack4(CEE3,D226,1AD2,EE6B),
--	bn_pack4(1E8C,94E0,4A25,619D),
--	bn_pack4(ABF5,AE8C,DB09,33D7),
--	bn_pack4(B397,0F85,A6E1,E4C7),
--	bn_pack4(8AEA,7157,5D06,0C7D),
--	bn_pack4(ECFB,8504,58DB,EF0A),
--	bn_pack4(A855,21AB,DF1C,BA64),
--	bn_pack4(AD33,170D,0450,7A33),
--	bn_pack4(1572,8E5A,8AAA,C42D),
--	bn_pack4(15D2,2618,98FA,0510),
--	bn_pack4(3995,497C,EA95,6AE5),
--	bn_pack4(DE2B,CBF6,9558,1718),
--	bn_pack4(B5C5,5DF0,6F4C,52C9),
--	bn_pack4(9B27,83A2,EC07,A28F),
--	bn_pack4(E39E,772C,180E,8603),
--	bn_pack4(3290,5E46,2E36,CE3B),
--	bn_pack4(F174,6C08,CA18,217C),
--	bn_pack4(670C,354E,4ABC,9804),
--	bn_pack4(9ED5,2907,7096,966D),
--	bn_pack4(1C62,F356,2085,52BB),
--	bn_pack4(8365,5D23,DCA3,AD96),
--	bn_pack4(6916,3FA8,FD24,CF5F),
--	bn_pack4(98DA,4836,1C55,D39A),
--	bn_pack4(C200,7CB8,A163,BF05),
--	bn_pack4(4928,6651,ECE4,5B3D),
--	bn_pack4(AE9F,2411,7C4B,1FE6),
--	bn_pack4(EE38,6BFB,5A89,9FA5),
--	bn_pack4(0BFF,5CB6,F406,B7ED),
--	bn_pack4(F44C,42E9,A637,ED6B),
--	bn_pack4(E485,B576,625E,7EC6),
--	bn_pack4(4FE1,356D,6D51,C245),
--	bn_pack4(302B,0A6D,F25F,1437),
--	bn_pack4(EF95,19B3,CD3A,431B),
--	bn_pack4(514A,0879,8E34,04DD),
--	bn_pack4(020B,BEA6,3B13,9B22),
--	bn_pack4(2902,4E08,8A67,CC74),
--	bn_pack4(C4C6,628B,80DC,1CD1),
--	bn_pack4(C90F,DAA2,2168,C234),
--	bn_pack4(FFFF,FFFF,FFFF,FFFF)
-+	bn_pack4(0xFFFF,0xFFFF,0xFFFF,0xFFFF),
-+	bn_pack4(0xE694,0xF91E,0x6DCC,0x4024),
-+	bn_pack4(0x12BF,0x2D5B,0x0B74,0x74D6),
-+	bn_pack4(0x043E,0x8F66,0x3F48,0x60EE),
-+	bn_pack4(0x387F,0xE8D7,0x6E3C,0x0468),
-+	bn_pack4(0xDA56,0xC9EC,0x2EF2,0x9632),
-+	bn_pack4(0xEB19,0xCCB1,0xA313,0xD55C),
-+	bn_pack4(0xF550,0xAA3D,0x8A1F,0xBFF0),
-+	bn_pack4(0x06A1,0xD58B,0xB7C5,0xDA76),
-+	bn_pack4(0xA797,0x15EE,0xF29B,0xE328),
-+	bn_pack4(0x14CC,0x5ED2,0x0F80,0x37E0),
-+	bn_pack4(0xCC8F,0x6D7E,0xBF48,0xE1D8),
-+	bn_pack4(0x4BD4,0x07B2,0x2B41,0x54AA),
-+	bn_pack4(0x0F1D,0x45B7,0xFF58,0x5AC5),
-+	bn_pack4(0x23A9,0x7A7E,0x36CC,0x88BE),
-+	bn_pack4(0x59E7,0xC97F,0xBEC7,0xE8F3),
-+	bn_pack4(0xB5A8,0x4031,0x900B,0x1C9E),
-+	bn_pack4(0xD55E,0x702F,0x4698,0x0C82),
-+	bn_pack4(0xF482,0xD7CE,0x6E74,0xFEF6),
-+	bn_pack4(0xF032,0xEA15,0xD172,0x1D03),
-+	bn_pack4(0x5983,0xCA01,0xC64B,0x92EC),
-+	bn_pack4(0x6FB8,0xF401,0x378C,0xD2BF),
-+	bn_pack4(0x3320,0x5151,0x2BD7,0xAF42),
-+	bn_pack4(0xDB7F,0x1447,0xE6CC,0x254B),
-+	bn_pack4(0x44CE,0x6CBA,0xCED4,0xBB1B),
-+	bn_pack4(0xDA3E,0xDBEB,0xCF9B,0x14ED),
-+	bn_pack4(0x1797,0x27B0,0x865A,0x8918),
-+	bn_pack4(0xB06A,0x53ED,0x9027,0xD831),
-+	bn_pack4(0xE5DB,0x382F,0x4130,0x01AE),
-+	bn_pack4(0xF8FF,0x9406,0xAD9E,0x530E),
-+	bn_pack4(0xC975,0x1E76,0x3DBA,0x37BD),
-+	bn_pack4(0xC1D4,0xDCB2,0x6026,0x46DE),
-+	bn_pack4(0x36C3,0xFAB4,0xD27C,0x7026),
-+	bn_pack4(0x4DF4,0x35C9,0x3402,0x8492),
-+	bn_pack4(0x86FF,0xB7DC,0x90A6,0xC08F),
-+	bn_pack4(0x93B4,0xEA98,0x8D8F,0xDDC1),
-+	bn_pack4(0xD006,0x9127,0xD5B0,0x5AA9),
-+	bn_pack4(0xB81B,0xDD76,0x2170,0x481C),
-+	bn_pack4(0x1F61,0x2970,0xCEE2,0xD7AF),
-+	bn_pack4(0x233B,0xA186,0x515B,0xE7ED),
-+	bn_pack4(0x99B2,0x964F,0xA090,0xC3A2),
-+	bn_pack4(0x287C,0x5947,0x4E6B,0xC05D),
-+	bn_pack4(0x2E8E,0xFC14,0x1FBE,0xCAA6),
-+	bn_pack4(0xDBBB,0xC2DB,0x04DE,0x8EF9),
-+	bn_pack4(0x2583,0xE9CA,0x2AD4,0x4CE8),
-+	bn_pack4(0x1A94,0x6834,0xB615,0x0BDA),
-+	bn_pack4(0x99C3,0x2718,0x6AF4,0xE23C),
-+	bn_pack4(0x8871,0x9A10,0xBDBA,0x5B26),
-+	bn_pack4(0x1A72,0x3C12,0xA787,0xE6D7),
-+	bn_pack4(0x4B82,0xD120,0xA921,0x0801),
-+	bn_pack4(0x43DB,0x5BFC,0xE0FD,0x108E),
-+	bn_pack4(0x08E2,0x4FA0,0x74E5,0xAB31),
-+	bn_pack4(0x7709,0x88C0,0xBAD9,0x46E2),
-+	bn_pack4(0xBBE1,0x1757,0x7A61,0x5D6C),
-+	bn_pack4(0x521F,0x2B18,0x177B,0x200C),
-+	bn_pack4(0xD876,0x0273,0x3EC8,0x6A64),
-+	bn_pack4(0xF12F,0xFA06,0xD98A,0x0864),
-+	bn_pack4(0xCEE3,0xD226,0x1AD2,0xEE6B),
-+	bn_pack4(0x1E8C,0x94E0,0x4A25,0x619D),
-+	bn_pack4(0xABF5,0xAE8C,0xDB09,0x33D7),
-+	bn_pack4(0xB397,0x0F85,0xA6E1,0xE4C7),
-+	bn_pack4(0x8AEA,0x7157,0x5D06,0x0C7D),
-+	bn_pack4(0xECFB,0x8504,0x58DB,0xEF0A),
-+	bn_pack4(0xA855,0x21AB,0xDF1C,0xBA64),
-+	bn_pack4(0xAD33,0x170D,0x0450,0x7A33),
-+	bn_pack4(0x1572,0x8E5A,0x8AAA,0xC42D),
-+	bn_pack4(0x15D2,0x2618,0x98FA,0x0510),
-+	bn_pack4(0x3995,0x497C,0xEA95,0x6AE5),
-+	bn_pack4(0xDE2B,0xCBF6,0x9558,0x1718),
-+	bn_pack4(0xB5C5,0x5DF0,0x6F4C,0x52C9),
-+	bn_pack4(0x9B27,0x83A2,0xEC07,0xA28F),
-+	bn_pack4(0xE39E,0x772C,0x180E,0x8603),
-+	bn_pack4(0x3290,0x5E46,0x2E36,0xCE3B),
-+	bn_pack4(0xF174,0x6C08,0xCA18,0x217C),
-+	bn_pack4(0x670C,0x354E,0x4ABC,0x9804),
-+	bn_pack4(0x9ED5,0x2907,0x7096,0x966D),
-+	bn_pack4(0x1C62,0xF356,0x2085,0x52BB),
-+	bn_pack4(0x8365,0x5D23,0xDCA3,0xAD96),
-+	bn_pack4(0x6916,0x3FA8,0xFD24,0xCF5F),
-+	bn_pack4(0x98DA,0x4836,0x1C55,0xD39A),
-+	bn_pack4(0xC200,0x7CB8,0xA163,0xBF05),
-+	bn_pack4(0x4928,0x6651,0xECE4,0x5B3D),
-+	bn_pack4(0xAE9F,0x2411,0x7C4B,0x1FE6),
-+	bn_pack4(0xEE38,0x6BFB,0x5A89,0x9FA5),
-+	bn_pack4(0x0BFF,0x5CB6,0xF406,0xB7ED),
-+	bn_pack4(0xF44C,0x42E9,0xA637,0xED6B),
-+	bn_pack4(0xE485,0xB576,0x625E,0x7EC6),
-+	bn_pack4(0x4FE1,0x356D,0x6D51,0xC245),
-+	bn_pack4(0x302B,0x0A6D,0xF25F,0x1437),
-+	bn_pack4(0xEF95,0x19B3,0xCD3A,0x431B),
-+	bn_pack4(0x514A,0x0879,0x8E34,0x04DD),
-+	bn_pack4(0x020B,0xBEA6,0x3B13,0x9B22),
-+	bn_pack4(0x2902,0x4E08,0x8A67,0xCC74),
-+	bn_pack4(0xC4C6,0x628B,0x80DC,0x1CD1),
-+	bn_pack4(0xC90F,0xDAA2,0x2168,0xC234),
-+	bn_pack4(0xFFFF,0xFFFF,0xFFFF,0xFFFF)
- };
- static BIGNUM bn_group_6144 = {
- 	bn_group_6144_value,
-@@ -341,134 +341,134 @@
- };
- 
- static BN_ULONG bn_group_8192_value[] = {
--	bn_pack4(FFFF,FFFF,FFFF,FFFF),
--	bn_pack4(60C9,80DD,98ED,D3DF),
--	bn_pack4(C81F,56E8,80B9,6E71),
--	bn_pack4(9E30,50E2,7656,94DF),
--	bn_pack4(9558,E447,5677,E9AA),
--	bn_pack4(C919,0DA6,FC02,6E47),
--	bn_pack4(889A,002E,D5EE,382B),
--	bn_pack4(4009,438B,481C,6CD7),
--	bn_pack4(3590,46F4,EB87,9F92),
--	bn_pack4(FAF3,6BC3,1ECF,A268),
--	bn_pack4(B1D5,10BD,7EE7,4D73),
--	bn_pack4(F9AB,4819,5DED,7EA1),
--	bn_pack4(64F3,1CC5,0846,851D),
--	bn_pack4(4597,E899,A025,5DC1),
--	bn_pack4(DF31,0EE0,74AB,6A36),
--	bn_pack4(6D2A,13F8,3F44,F82D),
--	bn_pack4(062B,3CF5,B3A2,78A6),
--	bn_pack4(7968,3303,ED5B,DD3A),
--	bn_pack4(FA9D,4B7F,A2C0,87E8),
--	bn_pack4(4BCB,C886,2F83,85DD),
--	bn_pack4(3473,FC64,6CEA,306B),
--	bn_pack4(13EB,57A8,1A23,F0C7),
--	bn_pack4(2222,2E04,A403,7C07),
--	bn_pack4(E3FD,B8BE,FC84,8AD9),
--	bn_pack4(238F,16CB,E39D,652D),
--	bn_pack4(3423,B474,2BF1,C978),
--	bn_pack4(3AAB,639C,5AE4,F568),
--	bn_pack4(2576,F693,6BA4,2466),
--	bn_pack4(741F,A7BF,8AFC,47ED),
--	bn_pack4(3BC8,32B6,8D9D,D300),
--	bn_pack4(D8BE,C4D0,73B9,31BA),
--	bn_pack4(3877,7CB6,A932,DF8C),
--	bn_pack4(74A3,926F,12FE,E5E4),
--	bn_pack4(E694,F91E,6DBE,1159),
--	bn_pack4(12BF,2D5B,0B74,74D6),
--	bn_pack4(043E,8F66,3F48,60EE),
--	bn_pack4(387F,E8D7,6E3C,0468),
--	bn_pack4(DA56,C9EC,2EF2,9632),
--	bn_pack4(EB19,CCB1,A313,D55C),
--	bn_pack4(F550,AA3D,8A1F,BFF0),
--	bn_pack4(06A1,D58B,B7C5,DA76),
--	bn_pack4(A797,15EE,F29B,E328),
--	bn_pack4(14CC,5ED2,0F80,37E0),
--	bn_pack4(CC8F,6D7E,BF48,E1D8),
--	bn_pack4(4BD4,07B2,2B41,54AA),
--	bn_pack4(0F1D,45B7,FF58,5AC5),
--	bn_pack4(23A9,7A7E,36CC,88BE),
--	bn_pack4(59E7,C97F,BEC7,E8F3),
--	bn_pack4(B5A8,4031,900B,1C9E),
--	bn_pack4(D55E,702F,4698,0C82),
--	bn_pack4(F482,D7CE,6E74,FEF6),
--	bn_pack4(F032,EA15,D172,1D03),
--	bn_pack4(5983,CA01,C64B,92EC),
--	bn_pack4(6FB8,F401,378C,D2BF),
--	bn_pack4(3320,5151,2BD7,AF42),
--	bn_pack4(DB7F,1447,E6CC,254B),
--	bn_pack4(44CE,6CBA,CED4,BB1B),
--	bn_pack4(DA3E,DBEB,CF9B,14ED),
--	bn_pack4(1797,27B0,865A,8918),
--	bn_pack4(B06A,53ED,9027,D831),
--	bn_pack4(E5DB,382F,4130,01AE),
--	bn_pack4(F8FF,9406,AD9E,530E),
--	bn_pack4(C975,1E76,3DBA,37BD),
--	bn_pack4(C1D4,DCB2,6026,46DE),
--	bn_pack4(36C3,FAB4,D27C,7026),
--	bn_pack4(4DF4,35C9,3402,8492),
--	bn_pack4(86FF,B7DC,90A6,C08F),
--	bn_pack4(93B4,EA98,8D8F,DDC1),
--	bn_pack4(D006,9127,D5B0,5AA9),
--	bn_pack4(B81B,DD76,2170,481C),
--	bn_pack4(1F61,2970,CEE2,D7AF),
--	bn_pack4(233B,A186,515B,E7ED),
--	bn_pack4(99B2,964F,A090,C3A2),
--	bn_pack4(287C,5947,4E6B,C05D),
--	bn_pack4(2E8E,FC14,1FBE,CAA6),
--	bn_pack4(DBBB,C2DB,04DE,8EF9),
--	bn_pack4(2583,E9CA,2AD4,4CE8),
--	bn_pack4(1A94,6834,B615,0BDA),
--	bn_pack4(99C3,2718,6AF4,E23C),
--	bn_pack4(8871,9A10,BDBA,5B26),
--	bn_pack4(1A72,3C12,A787,E6D7),
--	bn_pack4(4B82,D120,A921,0801),
--	bn_pack4(43DB,5BFC,E0FD,108E),
--	bn_pack4(08E2,4FA0,74E5,AB31),
--	bn_pack4(7709,88C0,BAD9,46E2),
--	bn_pack4(BBE1,1757,7A61,5D6C),
--	bn_pack4(521F,2B18,177B,200C),
--	bn_pack4(D876,0273,3EC8,6A64),
--	bn_pack4(F12F,FA06,D98A,0864),
--	bn_pack4(CEE3,D226,1AD2,EE6B),
--	bn_pack4(1E8C,94E0,4A25,619D),
--	bn_pack4(ABF5,AE8C,DB09,33D7),
--	bn_pack4(B397,0F85,A6E1,E4C7),
--	bn_pack4(8AEA,7157,5D06,0C7D),
--	bn_pack4(ECFB,8504,58DB,EF0A),
--	bn_pack4(A855,21AB,DF1C,BA64),
--	bn_pack4(AD33,170D,0450,7A33),
--	bn_pack4(1572,8E5A,8AAA,C42D),
--	bn_pack4(15D2,2618,98FA,0510),
--	bn_pack4(3995,497C,EA95,6AE5),
--	bn_pack4(DE2B,CBF6,9558,1718),
--	bn_pack4(B5C5,5DF0,6F4C,52C9),
--	bn_pack4(9B27,83A2,EC07,A28F),
--	bn_pack4(E39E,772C,180E,8603),
--	bn_pack4(3290,5E46,2E36,CE3B),
--	bn_pack4(F174,6C08,CA18,217C),
--	bn_pack4(670C,354E,4ABC,9804),
--	bn_pack4(9ED5,2907,7096,966D),
--	bn_pack4(1C62,F356,2085,52BB),
--	bn_pack4(8365,5D23,DCA3,AD96),
--	bn_pack4(6916,3FA8,FD24,CF5F),
--	bn_pack4(98DA,4836,1C55,D39A),
--	bn_pack4(C200,7CB8,A163,BF05),
--	bn_pack4(4928,6651,ECE4,5B3D),
--	bn_pack4(AE9F,2411,7C4B,1FE6),
--	bn_pack4(EE38,6BFB,5A89,9FA5),
--	bn_pack4(0BFF,5CB6,F406,B7ED),
--	bn_pack4(F44C,42E9,A637,ED6B),
--	bn_pack4(E485,B576,625E,7EC6),
--	bn_pack4(4FE1,356D,6D51,C245),
--	bn_pack4(302B,0A6D,F25F,1437),
--	bn_pack4(EF95,19B3,CD3A,431B),
--	bn_pack4(514A,0879,8E34,04DD),
--	bn_pack4(020B,BEA6,3B13,9B22),
--	bn_pack4(2902,4E08,8A67,CC74),
--	bn_pack4(C4C6,628B,80DC,1CD1),
--	bn_pack4(C90F,DAA2,2168,C234),
--	bn_pack4(FFFF,FFFF,FFFF,FFFF)
-+	bn_pack4(0xFFFF,0xFFFF,0xFFFF,0xFFFF),
-+	bn_pack4(0x60C9,0x80DD,0x98ED,0xD3DF),
-+	bn_pack4(0xC81F,0x56E8,0x80B9,0x6E71),
-+	bn_pack4(0x9E30,0x50E2,0x7656,0x94DF),
-+	bn_pack4(0x9558,0xE447,0x5677,0xE9AA),
-+	bn_pack4(0xC919,0x0DA6,0xFC02,0x6E47),
-+	bn_pack4(0x889A,0x002E,0xD5EE,0x382B),
-+	bn_pack4(0x4009,0x438B,0x481C,0x6CD7),
-+	bn_pack4(0x3590,0x46F4,0xEB87,0x9F92),
-+	bn_pack4(0xFAF3,0x6BC3,0x1ECF,0xA268),
-+	bn_pack4(0xB1D5,0x10BD,0x7EE7,0x4D73),
-+	bn_pack4(0xF9AB,0x4819,0x5DED,0x7EA1),
-+	bn_pack4(0x64F3,0x1CC5,0x0846,0x851D),
-+	bn_pack4(0x4597,0xE899,0xA025,0x5DC1),
-+	bn_pack4(0xDF31,0x0EE0,0x74AB,0x6A36),
-+	bn_pack4(0x6D2A,0x13F8,0x3F44,0xF82D),
-+	bn_pack4(0x062B,0x3CF5,0xB3A2,0x78A6),
-+	bn_pack4(0x7968,0x3303,0xED5B,0xDD3A),
-+	bn_pack4(0xFA9D,0x4B7F,0xA2C0,0x87E8),
-+	bn_pack4(0x4BCB,0xC886,0x2F83,0x85DD),
-+	bn_pack4(0x3473,0xFC64,0x6CEA,0x306B),
-+	bn_pack4(0x13EB,0x57A8,0x1A23,0xF0C7),
-+	bn_pack4(0x2222,0x2E04,0xA403,0x7C07),
-+	bn_pack4(0xE3FD,0xB8BE,0xFC84,0x8AD9),
-+	bn_pack4(0x238F,0x16CB,0xE39D,0x652D),
-+	bn_pack4(0x3423,0xB474,0x2BF1,0xC978),
-+	bn_pack4(0x3AAB,0x639C,0x5AE4,0xF568),
-+	bn_pack4(0x2576,0xF693,0x6BA4,0x2466),
-+	bn_pack4(0x741F,0xA7BF,0x8AFC,0x47ED),
-+	bn_pack4(0x3BC8,0x32B6,0x8D9D,0xD300),
-+	bn_pack4(0xD8BE,0xC4D0,0x73B9,0x31BA),
-+	bn_pack4(0x3877,0x7CB6,0xA932,0xDF8C),
-+	bn_pack4(0x74A3,0x926F,0x12FE,0xE5E4),
-+	bn_pack4(0xE694,0xF91E,0x6DBE,0x1159),
-+	bn_pack4(0x12BF,0x2D5B,0x0B74,0x74D6),
-+	bn_pack4(0x043E,0x8F66,0x3F48,0x60EE),
-+	bn_pack4(0x387F,0xE8D7,0x6E3C,0x0468),
-+	bn_pack4(0xDA56,0xC9EC,0x2EF2,0x9632),
-+	bn_pack4(0xEB19,0xCCB1,0xA313,0xD55C),
-+	bn_pack4(0xF550,0xAA3D,0x8A1F,0xBFF0),
-+	bn_pack4(0x06A1,0xD58B,0xB7C5,0xDA76),
-+	bn_pack4(0xA797,0x15EE,0xF29B,0xE328),
-+	bn_pack4(0x14CC,0x5ED2,0x0F80,0x37E0),
-+	bn_pack4(0xCC8F,0x6D7E,0xBF48,0xE1D8),
-+	bn_pack4(0x4BD4,0x07B2,0x2B41,0x54AA),
-+	bn_pack4(0x0F1D,0x45B7,0xFF58,0x5AC5),
-+	bn_pack4(0x23A9,0x7A7E,0x36CC,0x88BE),
-+	bn_pack4(0x59E7,0xC97F,0xBEC7,0xE8F3),
-+	bn_pack4(0xB5A8,0x4031,0x900B,0x1C9E),
-+	bn_pack4(0xD55E,0x702F,0x4698,0x0C82),
-+	bn_pack4(0xF482,0xD7CE,0x6E74,0xFEF6),
-+	bn_pack4(0xF032,0xEA15,0xD172,0x1D03),
-+	bn_pack4(0x5983,0xCA01,0xC64B,0x92EC),
-+	bn_pack4(0x6FB8,0xF401,0x378C,0xD2BF),
-+	bn_pack4(0x3320,0x5151,0x2BD7,0xAF42),
-+	bn_pack4(0xDB7F,0x1447,0xE6CC,0x254B),
-+	bn_pack4(0x44CE,0x6CBA,0xCED4,0xBB1B),
-+	bn_pack4(0xDA3E,0xDBEB,0xCF9B,0x14ED),
-+	bn_pack4(0x1797,0x27B0,0x865A,0x8918),
-+	bn_pack4(0xB06A,0x53ED,0x9027,0xD831),
-+	bn_pack4(0xE5DB,0x382F,0x4130,0x01AE),
-+	bn_pack4(0xF8FF,0x9406,0xAD9E,0x530E),
-+	bn_pack4(0xC975,0x1E76,0x3DBA,0x37BD),
-+	bn_pack4(0xC1D4,0xDCB2,0x6026,0x46DE),
-+	bn_pack4(0x36C3,0xFAB4,0xD27C,0x7026),
-+	bn_pack4(0x4DF4,0x35C9,0x3402,0x8492),
-+	bn_pack4(0x86FF,0xB7DC,0x90A6,0xC08F),
-+	bn_pack4(0x93B4,0xEA98,0x8D8F,0xDDC1),
-+	bn_pack4(0xD006,0x9127,0xD5B0,0x5AA9),
-+	bn_pack4(0xB81B,0xDD76,0x2170,0x481C),
-+	bn_pack4(0x1F61,0x2970,0xCEE2,0xD7AF),
-+	bn_pack4(0x233B,0xA186,0x515B,0xE7ED),
-+	bn_pack4(0x99B2,0x964F,0xA090,0xC3A2),
-+	bn_pack4(0x287C,0x5947,0x4E6B,0xC05D),
-+	bn_pack4(0x2E8E,0xFC14,0x1FBE,0xCAA6),
-+	bn_pack4(0xDBBB,0xC2DB,0x04DE,0x8EF9),
-+	bn_pack4(0x2583,0xE9CA,0x2AD4,0x4CE8),
-+	bn_pack4(0x1A94,0x6834,0xB615,0x0BDA),
-+	bn_pack4(0x99C3,0x2718,0x6AF4,0xE23C),
-+	bn_pack4(0x8871,0x9A10,0xBDBA,0x5B26),
-+	bn_pack4(0x1A72,0x3C12,0xA787,0xE6D7),
-+	bn_pack4(0x4B82,0xD120,0xA921,0x0801),
-+	bn_pack4(0x43DB,0x5BFC,0xE0FD,0x108E),
-+	bn_pack4(0x08E2,0x4FA0,0x74E5,0xAB31),
-+	bn_pack4(0x7709,0x88C0,0xBAD9,0x46E2),
-+	bn_pack4(0xBBE1,0x1757,0x7A61,0x5D6C),
-+	bn_pack4(0x521F,0x2B18,0x177B,0x200C),
-+	bn_pack4(0xD876,0x0273,0x3EC8,0x6A64),
-+	bn_pack4(0xF12F,0xFA06,0xD98A,0x0864),
-+	bn_pack4(0xCEE3,0xD226,0x1AD2,0xEE6B),
-+	bn_pack4(0x1E8C,0x94E0,0x4A25,0x619D),
-+	bn_pack4(0xABF5,0xAE8C,0xDB09,0x33D7),
-+	bn_pack4(0xB397,0x0F85,0xA6E1,0xE4C7),
-+	bn_pack4(0x8AEA,0x7157,0x5D06,0x0C7D),
-+	bn_pack4(0xECFB,0x8504,0x58DB,0xEF0A),
-+	bn_pack4(0xA855,0x21AB,0xDF1C,0xBA64),
-+	bn_pack4(0xAD33,0x170D,0x0450,0x7A33),
-+	bn_pack4(0x1572,0x8E5A,0x8AAA,0xC42D),
-+	bn_pack4(0x15D2,0x2618,0x98FA,0x0510),
-+	bn_pack4(0x3995,0x497C,0xEA95,0x6AE5),
-+	bn_pack4(0xDE2B,0xCBF6,0x9558,0x1718),
-+	bn_pack4(0xB5C5,0x5DF0,0x6F4C,0x52C9),
-+	bn_pack4(0x9B27,0x83A2,0xEC07,0xA28F),
-+	bn_pack4(0xE39E,0x772C,0x180E,0x8603),
-+	bn_pack4(0x3290,0x5E46,0x2E36,0xCE3B),
-+	bn_pack4(0xF174,0x6C08,0xCA18,0x217C),
-+	bn_pack4(0x670C,0x354E,0x4ABC,0x9804),
-+	bn_pack4(0x9ED5,0x2907,0x7096,0x966D),
-+	bn_pack4(0x1C62,0xF356,0x2085,0x52BB),
-+	bn_pack4(0x8365,0x5D23,0xDCA3,0xAD96),
-+	bn_pack4(0x6916,0x3FA8,0xFD24,0xCF5F),
-+	bn_pack4(0x98DA,0x4836,0x1C55,0xD39A),
-+	bn_pack4(0xC200,0x7CB8,0xA163,0xBF05),
-+	bn_pack4(0x4928,0x6651,0xECE4,0x5B3D),
-+	bn_pack4(0xAE9F,0x2411,0x7C4B,0x1FE6),
-+	bn_pack4(0xEE38,0x6BFB,0x5A89,0x9FA5),
-+	bn_pack4(0x0BFF,0x5CB6,0xF406,0xB7ED),
-+	bn_pack4(0xF44C,0x42E9,0xA637,0xED6B),
-+	bn_pack4(0xE485,0xB576,0x625E,0x7EC6),
-+	bn_pack4(0x4FE1,0x356D,0x6D51,0xC245),
-+	bn_pack4(0x302B,0x0A6D,0xF25F,0x1437),
-+	bn_pack4(0xEF95,0x19B3,0xCD3A,0x431B),
-+	bn_pack4(0x514A,0x0879,0x8E34,0x04DD),
-+	bn_pack4(0x020B,0xBEA6,0x3B13,0x9B22),
-+	bn_pack4(0x2902,0x4E08,0x8A67,0xCC74),
-+	bn_pack4(0xC4C6,0x628B,0x80DC,0x1CD1),
-+	bn_pack4(0xC90F,0xDAA2,0x2168,0xC234),
-+	bn_pack4(0xFFFF,0xFFFF,0xFFFF,0xFFFF)
- };
- static BIGNUM bn_group_8192 = {
- 	bn_group_8192_value,
-Index: openssl-1.0.1e/crypto/srp/srp_lib.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/srp/srp_lib.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/srp/srp_lib.c	2013-12-22 19:18:14.501274461 +0100
-@@ -63,13 +63,17 @@
- #include <openssl/evp.h>
- 
- #if (BN_BYTES == 8)
--#define bn_pack4(a1,a2,a3,a4) 0x##a1##a2##a3##a4##ul
--#endif
--#if (BN_BYTES == 4)
--#define bn_pack4(a1,a2,a3,a4)  0x##a3##a4##ul, 0x##a1##a2##ul
--#endif
--#if (BN_BYTES == 2)
--#define bn_pack4(a1,a2,a3,a4) 0x##a4##u,0x##a3##u,0x##a2##u,0x##a1##u
-+# if (defined(_WIN32) || defined(_WIN64)) && !defined(__MINGW32__)
-+#  define bn_pack4(a1,a2,a3,a4) ((a1##UI64<<48)|(a2##UI64<<32)|(a3##UI64<<16)|a4##UI64)
-+# elif defined(__arch64__)
-+#  define bn_pack4(a1,a2,a3,a4) ((a1##UL<<48)|(a2##UL<<32)|(a3##UL<<16)|a4##UL)
-+# else
-+#  define bn_pack4(a1,a2,a3,a4) ((a1##ULL<<48)|(a2##ULL<<32)|(a3##ULL<<16)|a4##ULL)
-+# endif
-+#elif (BN_BYTES == 4)
-+# define bn_pack4(a1,a2,a3,a4)  ((a3##UL<<16)|a4##UL), ((a1##UL<<16)|a2##UL)
-+#else
-+# error "unsupported BN_BYTES"
- #endif
- 
- 
-Index: openssl-1.0.1e/crypto/stack/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/stack/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/stack/Makefile	2013-12-22 19:18:14.501274461 +0100
-@@ -75,10 +75,7 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- stack.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--stack.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--stack.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--stack.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--stack.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--stack.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+stack.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+stack.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- stack.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--stack.o: ../../include/openssl/symhacks.h ../cryptlib.h stack.c
-+stack.o: ../cryptlib.h stack.c
-Index: openssl-1.0.1e/crypto/ts/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/ts/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/ts/Makefile	2013-12-22 19:18:14.501274461 +0100
-@@ -86,184 +86,93 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- ts_asn1.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--ts_asn1.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--ts_asn1.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--ts_asn1.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
--ts_asn1.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ts_asn1.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--ts_asn1.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--ts_asn1.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ts_asn1.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--ts_asn1.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ts_asn1.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h
--ts_asn1.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--ts_asn1.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--ts_asn1.o: ../../include/openssl/ts.h ../../include/openssl/x509.h
--ts_asn1.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
--ts_asn1.o: ts_asn1.c
-+ts_asn1.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+ts_asn1.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+ts_asn1.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-+ts_asn1.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+ts_asn1.o: ../../include/openssl/stack.h ../../include/openssl/ts.h
-+ts_asn1.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+ts_asn1.o: ../../include/openssl/x509v3.h ts_asn1.c
- ts_conf.o: ../../e_os.h ../../include/openssl/asn1.h
--ts_conf.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--ts_conf.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--ts_conf.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
--ts_conf.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ts_conf.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
-+ts_conf.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
- ts_conf.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--ts_conf.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--ts_conf.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--ts_conf.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--ts_conf.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pem.h
-+ts_conf.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+ts_conf.o: ../../include/openssl/objects.h ../../include/openssl/pem.h
- ts_conf.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
--ts_conf.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--ts_conf.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ts_conf.o: ../../include/openssl/symhacks.h ../../include/openssl/ts.h
--ts_conf.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--ts_conf.o: ../../include/openssl/x509v3.h ../cryptlib.h ts_conf.c
-+ts_conf.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+ts_conf.o: ../../include/openssl/ts.h ../../include/openssl/x509.h
-+ts_conf.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
-+ts_conf.o: ../cryptlib.h ts_conf.c
- ts_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ts_err.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--ts_err.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h
--ts_err.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--ts_err.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--ts_err.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--ts_err.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--ts_err.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--ts_err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--ts_err.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--ts_err.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--ts_err.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ts_err.o: ../../include/openssl/symhacks.h ../../include/openssl/ts.h
--ts_err.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--ts_err.o: ../../include/openssl/x509v3.h ts_err.c
-+ts_err.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+ts_err.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+ts_err.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+ts_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+ts_err.o: ../../include/openssl/ts.h ../../include/openssl/x509.h
-+ts_err.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
-+ts_err.o: ts_err.c
- ts_lib.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--ts_lib.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--ts_lib.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--ts_lib.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
--ts_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ts_lib.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--ts_lib.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+ts_lib.o: ../../include/openssl/conf.h ../../include/openssl/err.h
- ts_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ts_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--ts_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ts_lib.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h
--ts_lib.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--ts_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+ts_lib.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+ts_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- ts_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- ts_lib.o: ../../include/openssl/x509v3.h ../cryptlib.h ts.h ts_lib.c
- ts_req_print.o: ../../e_os.h ../../include/openssl/asn1.h
--ts_req_print.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--ts_req_print.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--ts_req_print.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h
--ts_req_print.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--ts_req_print.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--ts_req_print.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--ts_req_print.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+ts_req_print.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+ts_req_print.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- ts_req_print.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--ts_req_print.o: ../../include/openssl/opensslconf.h
--ts_req_print.o: ../../include/openssl/opensslv.h
--ts_req_print.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--ts_req_print.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--ts_req_print.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ts_req_print.o: ../../include/openssl/symhacks.h ../../include/openssl/ts.h
-+ts_req_print.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+ts_req_print.o: ../../include/openssl/stack.h ../../include/openssl/ts.h
- ts_req_print.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- ts_req_print.o: ../../include/openssl/x509v3.h ../cryptlib.h ts_req_print.c
- ts_req_utils.o: ../../e_os.h ../../include/openssl/asn1.h
--ts_req_utils.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--ts_req_utils.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--ts_req_utils.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
--ts_req_utils.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ts_req_utils.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--ts_req_utils.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--ts_req_utils.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ts_req_utils.o: ../../include/openssl/objects.h
--ts_req_utils.o: ../../include/openssl/opensslconf.h
--ts_req_utils.o: ../../include/openssl/opensslv.h
--ts_req_utils.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--ts_req_utils.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--ts_req_utils.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ts_req_utils.o: ../../include/openssl/symhacks.h ../../include/openssl/ts.h
-+ts_req_utils.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+ts_req_utils.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+ts_req_utils.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-+ts_req_utils.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+ts_req_utils.o: ../../include/openssl/stack.h ../../include/openssl/ts.h
- ts_req_utils.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- ts_req_utils.o: ../../include/openssl/x509v3.h ../cryptlib.h ts_req_utils.c
- ts_rsp_print.o: ../../e_os.h ../../include/openssl/asn1.h
--ts_rsp_print.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--ts_rsp_print.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--ts_rsp_print.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h
--ts_rsp_print.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--ts_rsp_print.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--ts_rsp_print.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--ts_rsp_print.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+ts_rsp_print.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+ts_rsp_print.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- ts_rsp_print.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--ts_rsp_print.o: ../../include/openssl/opensslconf.h
--ts_rsp_print.o: ../../include/openssl/opensslv.h
--ts_rsp_print.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--ts_rsp_print.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--ts_rsp_print.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ts_rsp_print.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+ts_rsp_print.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+ts_rsp_print.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- ts_rsp_print.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- ts_rsp_print.o: ../cryptlib.h ts.h ts_rsp_print.c
- ts_rsp_sign.o: ../../e_os.h ../../include/openssl/asn1.h
--ts_rsp_sign.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--ts_rsp_sign.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--ts_rsp_sign.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
--ts_rsp_sign.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ts_rsp_sign.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--ts_rsp_sign.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--ts_rsp_sign.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ts_rsp_sign.o: ../../include/openssl/objects.h
--ts_rsp_sign.o: ../../include/openssl/opensslconf.h
--ts_rsp_sign.o: ../../include/openssl/opensslv.h
--ts_rsp_sign.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--ts_rsp_sign.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--ts_rsp_sign.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ts_rsp_sign.o: ../../include/openssl/symhacks.h ../../include/openssl/ts.h
-+ts_rsp_sign.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+ts_rsp_sign.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+ts_rsp_sign.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-+ts_rsp_sign.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+ts_rsp_sign.o: ../../include/openssl/stack.h ../../include/openssl/ts.h
- ts_rsp_sign.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- ts_rsp_sign.o: ../../include/openssl/x509v3.h ../cryptlib.h ts_rsp_sign.c
- ts_rsp_utils.o: ../../e_os.h ../../include/openssl/asn1.h
--ts_rsp_utils.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--ts_rsp_utils.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--ts_rsp_utils.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
--ts_rsp_utils.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ts_rsp_utils.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--ts_rsp_utils.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--ts_rsp_utils.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ts_rsp_utils.o: ../../include/openssl/objects.h
--ts_rsp_utils.o: ../../include/openssl/opensslconf.h
--ts_rsp_utils.o: ../../include/openssl/opensslv.h
--ts_rsp_utils.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--ts_rsp_utils.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--ts_rsp_utils.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ts_rsp_utils.o: ../../include/openssl/symhacks.h ../../include/openssl/ts.h
-+ts_rsp_utils.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+ts_rsp_utils.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+ts_rsp_utils.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-+ts_rsp_utils.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+ts_rsp_utils.o: ../../include/openssl/stack.h ../../include/openssl/ts.h
- ts_rsp_utils.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- ts_rsp_utils.o: ../../include/openssl/x509v3.h ../cryptlib.h ts_rsp_utils.c
- ts_rsp_verify.o: ../../e_os.h ../../include/openssl/asn1.h
--ts_rsp_verify.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--ts_rsp_verify.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--ts_rsp_verify.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
--ts_rsp_verify.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ts_rsp_verify.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--ts_rsp_verify.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--ts_rsp_verify.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ts_rsp_verify.o: ../../include/openssl/objects.h
--ts_rsp_verify.o: ../../include/openssl/opensslconf.h
--ts_rsp_verify.o: ../../include/openssl/opensslv.h
--ts_rsp_verify.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--ts_rsp_verify.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--ts_rsp_verify.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ts_rsp_verify.o: ../../include/openssl/symhacks.h ../../include/openssl/ts.h
-+ts_rsp_verify.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+ts_rsp_verify.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+ts_rsp_verify.o: ../../include/openssl/obj_mac.h
-+ts_rsp_verify.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+ts_rsp_verify.o: ../../include/openssl/safestack.h
-+ts_rsp_verify.o: ../../include/openssl/stack.h ../../include/openssl/ts.h
- ts_rsp_verify.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- ts_rsp_verify.o: ../../include/openssl/x509v3.h ../cryptlib.h ts_rsp_verify.c
- ts_verify_ctx.o: ../../e_os.h ../../include/openssl/asn1.h
--ts_verify_ctx.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--ts_verify_ctx.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--ts_verify_ctx.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
--ts_verify_ctx.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--ts_verify_ctx.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--ts_verify_ctx.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--ts_verify_ctx.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--ts_verify_ctx.o: ../../include/openssl/objects.h
--ts_verify_ctx.o: ../../include/openssl/opensslconf.h
--ts_verify_ctx.o: ../../include/openssl/opensslv.h
--ts_verify_ctx.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--ts_verify_ctx.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--ts_verify_ctx.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--ts_verify_ctx.o: ../../include/openssl/symhacks.h ../../include/openssl/ts.h
-+ts_verify_ctx.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+ts_verify_ctx.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+ts_verify_ctx.o: ../../include/openssl/obj_mac.h
-+ts_verify_ctx.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+ts_verify_ctx.o: ../../include/openssl/safestack.h
-+ts_verify_ctx.o: ../../include/openssl/stack.h ../../include/openssl/ts.h
- ts_verify_ctx.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- ts_verify_ctx.o: ../../include/openssl/x509v3.h ../cryptlib.h ts_verify_ctx.c
-Index: openssl-1.0.1e/crypto/txt_db/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/txt_db/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/txt_db/Makefile	2013-12-22 19:18:14.501274461 +0100
-@@ -74,11 +74,7 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--txt_db.o: ../../e_os.h ../../include/openssl/bio.h
--txt_db.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--txt_db.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--txt_db.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--txt_db.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--txt_db.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--txt_db.o: ../../include/openssl/symhacks.h ../../include/openssl/txt_db.h
-+txt_db.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+txt_db.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+txt_db.o: ../../include/openssl/stack.h ../../include/openssl/txt_db.h
- txt_db.o: ../cryptlib.h txt_db.c
-Index: openssl-1.0.1e/crypto/ui/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/ui/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/ui/Makefile	2013-12-22 19:18:14.501274461 +0100
-@@ -78,34 +78,19 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--ui_compat.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
--ui_compat.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--ui_compat.o: ../../include/openssl/stack.h ../../include/openssl/ui.h
--ui_compat.o: ../../include/openssl/ui_compat.h ui_compat.c
--ui_err.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h
--ui_err.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--ui_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--ui_err.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ui_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ui_err.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h ui_err.c
--ui_lib.o: ../../e_os.h ../../include/openssl/bio.h
--ui_lib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--ui_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--ui_lib.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--ui_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--ui_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ui_lib.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h
-+ui_compat.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+ui_compat.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h
-+ui_compat.o: ui_compat.c
-+ui_err.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+ui_err.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+ui_err.o: ../../include/openssl/stack.h ../../include/openssl/ui.h ui_err.c
-+ui_lib.o: ../../e_os.h ../../include/openssl/bio.h ../../include/openssl/err.h
-+ui_lib.o: ../../include/openssl/lhash.h ../../include/openssl/safestack.h
-+ui_lib.o: ../../include/openssl/stack.h ../../include/openssl/ui.h
- ui_lib.o: ../cryptlib.h ui_lib.c ui_locl.h
- ui_openssl.o: ../../e_os.h ../../include/openssl/bio.h
--ui_openssl.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--ui_openssl.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h
--ui_openssl.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h
--ui_openssl.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+ui_openssl.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- ui_openssl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--ui_openssl.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h
--ui_openssl.o: ../cryptlib.h ui_locl.h ui_openssl.c
--ui_util.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--ui_util.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--ui_util.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--ui_util.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+ui_openssl.o: ../../include/openssl/ui.h ../cryptlib.h ui_locl.h ui_openssl.c
-+ui_util.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- ui_util.o: ../../include/openssl/ui.h ui_locl.h ui_util.c
-Index: openssl-1.0.1e/crypto/whrlpool/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/whrlpool/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/whrlpool/Makefile	2013-12-22 19:18:14.501274461 +0100
-@@ -87,10 +87,6 @@
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
--wp_block.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
- wp_block.o: ../../include/openssl/whrlpool.h wp_block.c wp_locl.h
--wp_dgst.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--wp_dgst.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--wp_dgst.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h
--wp_dgst.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+wp_dgst.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- wp_dgst.o: ../../include/openssl/whrlpool.h wp_dgst.c wp_locl.h
-Index: openssl-1.0.1e/crypto/x509/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/x509/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/x509/Makefile	2013-12-22 19:18:14.501274461 +0100
-@@ -85,323 +85,177 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- by_dir.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--by_dir.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--by_dir.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--by_dir.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--by_dir.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--by_dir.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--by_dir.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--by_dir.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+by_dir.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+by_dir.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- by_dir.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--by_dir.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--by_dir.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+by_dir.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- by_dir.o: ../../include/openssl/x509_vfy.h ../cryptlib.h by_dir.c
- by_file.o: ../../e_os.h ../../include/openssl/asn1.h
--by_file.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--by_file.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--by_file.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--by_file.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--by_file.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--by_file.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--by_file.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--by_file.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pem.h
-+by_file.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+by_file.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+by_file.o: ../../include/openssl/objects.h ../../include/openssl/pem.h
- by_file.o: ../../include/openssl/pem2.h ../../include/openssl/pkcs7.h
--by_file.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--by_file.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+by_file.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- by_file.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- by_file.o: ../cryptlib.h by_file.c
- x509_att.o: ../../e_os.h ../../include/openssl/asn1.h
--x509_att.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509_att.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--x509_att.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x509_att.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x509_att.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x509_att.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x509_att.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x509_att.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x509_att.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+x509_att.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x509_att.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x509_att.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509_att.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509_att.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x509_att.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x509_att.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- x509_att.o: ../cryptlib.h x509_att.c
- x509_cmp.o: ../../e_os.h ../../include/openssl/asn1.h
--x509_cmp.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509_cmp.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--x509_cmp.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x509_cmp.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x509_cmp.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x509_cmp.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x509_cmp.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x509_cmp.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x509_cmp.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+x509_cmp.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x509_cmp.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x509_cmp.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509_cmp.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509_cmp.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x509_cmp.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x509_cmp.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- x509_cmp.o: ../cryptlib.h x509_cmp.c
- x509_d2.o: ../../e_os.h ../../include/openssl/asn1.h
--x509_d2.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509_d2.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--x509_d2.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x509_d2.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--x509_d2.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--x509_d2.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--x509_d2.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--x509_d2.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--x509_d2.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--x509_d2.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+x509_d2.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+x509_d2.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+x509_d2.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+x509_d2.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- x509_d2.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- x509_d2.o: ../cryptlib.h x509_d2.c
- x509_def.o: ../../e_os.h ../../include/openssl/asn1.h
--x509_def.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509_def.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--x509_def.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x509_def.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--x509_def.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--x509_def.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--x509_def.o: ../../include/openssl/opensslconf.h
--x509_def.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--x509_def.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509_def.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509_def.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--x509_def.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x509_def.c
-+x509_def.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+x509_def.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+x509_def.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+x509_def.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+x509_def.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+x509_def.o: ../cryptlib.h x509_def.c
- x509_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--x509_err.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--x509_err.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x509_err.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x509_err.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x509_err.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x509_err.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x509_err.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x509_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x509_err.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x509_err.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509_err.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509_err.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x509_err.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x509_err.o: ../../include/openssl/x509_vfy.h x509_err.c
- x509_ext.o: ../../e_os.h ../../include/openssl/asn1.h
--x509_ext.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509_ext.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--x509_ext.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x509_ext.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x509_ext.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x509_ext.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x509_ext.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x509_ext.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x509_ext.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+x509_ext.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x509_ext.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x509_ext.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509_ext.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509_ext.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x509_ext.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x509_ext.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- x509_ext.o: ../cryptlib.h x509_ext.c
- x509_lu.o: ../../e_os.h ../../include/openssl/asn1.h
--x509_lu.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509_lu.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--x509_lu.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x509_lu.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x509_lu.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x509_lu.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x509_lu.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x509_lu.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x509_lu.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+x509_lu.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x509_lu.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x509_lu.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509_lu.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509_lu.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x509_lu.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x509_lu.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- x509_lu.o: ../cryptlib.h x509_lu.c
- x509_obj.o: ../../e_os.h ../../include/openssl/asn1.h
--x509_obj.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509_obj.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--x509_obj.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x509_obj.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--x509_obj.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--x509_obj.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--x509_obj.o: ../../include/openssl/opensslconf.h
--x509_obj.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--x509_obj.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509_obj.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509_obj.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--x509_obj.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x509_obj.c
-+x509_obj.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+x509_obj.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+x509_obj.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+x509_obj.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+x509_obj.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+x509_obj.o: ../cryptlib.h x509_obj.c
- x509_r2x.o: ../../e_os.h ../../include/openssl/asn1.h
--x509_r2x.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--x509_r2x.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--x509_r2x.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x509_r2x.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x509_r2x.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+x509_r2x.o: ../../include/openssl/bio.h ../../include/openssl/err.h
- x509_r2x.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x509_r2x.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x509_r2x.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--x509_r2x.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509_r2x.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509_r2x.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--x509_r2x.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x509_r2x.c
-+x509_r2x.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+x509_r2x.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+x509_r2x.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+x509_r2x.o: ../cryptlib.h x509_r2x.c
- x509_req.o: ../../e_os.h ../../include/openssl/asn1.h
- x509_req.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--x509_req.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--x509_req.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--x509_req.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x509_req.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--x509_req.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+x509_req.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- x509_req.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--x509_req.o: ../../include/openssl/opensslconf.h
--x509_req.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
- x509_req.o: ../../include/openssl/pem.h ../../include/openssl/pem2.h
- x509_req.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509_req.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509_req.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x509_req.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x509_req.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x509_req.c
- x509_set.o: ../../e_os.h ../../include/openssl/asn1.h
--x509_set.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509_set.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--x509_set.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x509_set.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--x509_set.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--x509_set.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--x509_set.o: ../../include/openssl/opensslconf.h
--x509_set.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--x509_set.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509_set.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509_set.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--x509_set.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x509_set.c
-+x509_set.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+x509_set.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+x509_set.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+x509_set.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+x509_set.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+x509_set.o: ../cryptlib.h x509_set.c
- x509_trs.o: ../../e_os.h ../../include/openssl/asn1.h
--x509_trs.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509_trs.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--x509_trs.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x509_trs.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x509_trs.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x509_trs.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x509_trs.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x509_trs.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x509_trs.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+x509_trs.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x509_trs.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x509_trs.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509_trs.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509_trs.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x509_trs.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x509_trs.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- x509_trs.o: ../cryptlib.h x509_trs.c
- x509_txt.o: ../../e_os.h ../../include/openssl/asn1.h
--x509_txt.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509_txt.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--x509_txt.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x509_txt.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--x509_txt.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--x509_txt.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--x509_txt.o: ../../include/openssl/opensslconf.h
--x509_txt.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--x509_txt.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509_txt.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509_txt.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--x509_txt.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x509_txt.c
-+x509_txt.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+x509_txt.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+x509_txt.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+x509_txt.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+x509_txt.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+x509_txt.o: ../cryptlib.h x509_txt.c
- x509_v3.o: ../../e_os.h ../../include/openssl/asn1.h
--x509_v3.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509_v3.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--x509_v3.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x509_v3.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x509_v3.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x509_v3.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x509_v3.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x509_v3.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x509_v3.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+x509_v3.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x509_v3.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x509_v3.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509_v3.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509_v3.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x509_v3.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x509_v3.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- x509_v3.o: ../cryptlib.h x509_v3.c
- x509_vfy.o: ../../e_os.h ../../include/openssl/asn1.h
--x509_vfy.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509_vfy.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--x509_vfy.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x509_vfy.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x509_vfy.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x509_vfy.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x509_vfy.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x509_vfy.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x509_vfy.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+x509_vfy.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x509_vfy.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x509_vfy.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509_vfy.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509_vfy.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x509_vfy.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x509_vfy.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- x509_vfy.o: ../cryptlib.h x509_vfy.c
- x509_vpm.o: ../../e_os.h ../../include/openssl/asn1.h
--x509_vpm.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509_vpm.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--x509_vpm.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--x509_vpm.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--x509_vpm.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--x509_vpm.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--x509_vpm.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--x509_vpm.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+x509_vpm.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+x509_vpm.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+x509_vpm.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- x509_vpm.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509_vpm.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509_vpm.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x509_vpm.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x509_vpm.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- x509_vpm.o: ../cryptlib.h x509_vpm.c
- x509cset.o: ../../e_os.h ../../include/openssl/asn1.h
--x509cset.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509cset.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--x509cset.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x509cset.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--x509cset.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--x509cset.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--x509cset.o: ../../include/openssl/opensslconf.h
--x509cset.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--x509cset.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509cset.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509cset.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--x509cset.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x509cset.c
-+x509cset.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+x509cset.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+x509cset.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+x509cset.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+x509cset.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+x509cset.o: ../cryptlib.h x509cset.c
- x509name.o: ../../e_os.h ../../include/openssl/asn1.h
--x509name.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509name.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--x509name.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x509name.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--x509name.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--x509name.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--x509name.o: ../../include/openssl/opensslconf.h
--x509name.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--x509name.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509name.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509name.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--x509name.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x509name.c
-+x509name.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+x509name.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+x509name.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+x509name.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+x509name.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+x509name.o: ../cryptlib.h x509name.c
- x509rset.o: ../../e_os.h ../../include/openssl/asn1.h
--x509rset.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509rset.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--x509rset.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x509rset.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--x509rset.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--x509rset.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--x509rset.o: ../../include/openssl/opensslconf.h
--x509rset.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--x509rset.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509rset.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509rset.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--x509rset.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x509rset.c
-+x509rset.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+x509rset.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+x509rset.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+x509rset.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+x509rset.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+x509rset.o: ../cryptlib.h x509rset.c
- x509spki.o: ../../e_os.h ../../include/openssl/asn1.h
--x509spki.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509spki.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--x509spki.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x509spki.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--x509spki.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--x509spki.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--x509spki.o: ../../include/openssl/opensslconf.h
--x509spki.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--x509spki.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509spki.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509spki.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--x509spki.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x509spki.c
-+x509spki.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+x509spki.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+x509spki.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+x509spki.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+x509spki.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+x509spki.o: ../cryptlib.h x509spki.c
- x509type.o: ../../e_os.h ../../include/openssl/asn1.h
--x509type.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--x509type.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--x509type.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x509type.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--x509type.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--x509type.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--x509type.o: ../../include/openssl/opensslconf.h
--x509type.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--x509type.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--x509type.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x509type.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--x509type.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x509type.c
-+x509type.o: ../../include/openssl/bio.h ../../include/openssl/err.h
-+x509type.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+x509type.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+x509type.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+x509type.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+x509type.o: ../cryptlib.h x509type.c
- x_all.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--x_all.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--x_all.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--x_all.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--x_all.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--x_all.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
-+x_all.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
- x_all.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--x_all.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--x_all.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--x_all.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h
--x_all.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--x_all.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+x_all.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
-+x_all.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- x_all.o: ../../include/openssl/x509_vfy.h ../cryptlib.h x_all.c
-Index: openssl-1.0.1e/crypto/x509/x509_vfy.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/x509/x509_vfy.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/x509/x509_vfy.c	2013-12-22 19:18:14.501274461 +0100
-@@ -698,6 +698,7 @@
- 	X509_CRL *crl = NULL, *dcrl = NULL;
- 	X509 *x;
- 	int ok, cnum;
-+	unsigned int last_reasons;
- 	cnum = ctx->error_depth;
- 	x = sk_X509_value(ctx->chain, cnum);
- 	ctx->current_cert = x;
-@@ -706,6 +707,7 @@
- 	ctx->current_reasons = 0;
- 	while (ctx->current_reasons != CRLDP_ALL_REASONS)
- 		{
-+		last_reasons = ctx->current_reasons;
- 		/* Try to retrieve relevant CRL */
- 		if (ctx->get_crl)
- 			ok = ctx->get_crl(ctx, &crl, x);
-@@ -749,6 +751,15 @@
- 		X509_CRL_free(dcrl);
- 		crl = NULL;
- 		dcrl = NULL;
-+		/* If reasons not updated we wont get anywhere by
-+		 * another iteration, so exit loop.
-+		 */
-+		if (last_reasons == ctx->current_reasons)
-+			{
-+			ctx->error = X509_V_ERR_UNABLE_TO_GET_CRL;
-+			ok = ctx->verify_cb(0, ctx);
-+			goto err;
-+			}
- 		}
- 	err:
- 	X509_CRL_free(crl);
-Index: openssl-1.0.1e/crypto/x509/x_all.c
-===================================================================
---- openssl-1.0.1e.orig/crypto/x509/x_all.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/x509/x_all.c	2013-12-22 19:18:14.501274461 +0100
-@@ -97,6 +97,7 @@
- 
- int X509_sign_ctx(X509 *x, EVP_MD_CTX *ctx)
- 	{
-+	x->cert_info->enc.modified = 1;
- 	return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CINF),
- 		x->cert_info->signature,
- 		x->sig_alg, x->signature, x->cert_info, ctx);
-@@ -123,6 +124,7 @@
- 
- int X509_CRL_sign_ctx(X509_CRL *x, EVP_MD_CTX *ctx)
- 	{
-+	x->crl->enc.modified = 1;
- 	return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CRL_INFO),
- 		x->crl->sig_alg, x->sig_alg, x->signature, x->crl, ctx);
- 	}
-Index: openssl-1.0.1e/crypto/x509v3/Makefile
-===================================================================
---- openssl-1.0.1e.orig/crypto/x509v3/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/x509v3/Makefile	2013-12-22 19:18:14.505274375 +0100
-@@ -85,507 +85,280 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- pcy_cache.o: ../../e_os.h ../../include/openssl/asn1.h
--pcy_cache.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pcy_cache.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--pcy_cache.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--pcy_cache.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--pcy_cache.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--pcy_cache.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--pcy_cache.o: ../../include/openssl/objects.h
--pcy_cache.o: ../../include/openssl/opensslconf.h
--pcy_cache.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+pcy_cache.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+pcy_cache.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+pcy_cache.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- pcy_cache.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--pcy_cache.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pcy_cache.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+pcy_cache.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- pcy_cache.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- pcy_cache.o: ../cryptlib.h pcy_cache.c pcy_int.h
- pcy_data.o: ../../e_os.h ../../include/openssl/asn1.h
--pcy_data.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pcy_data.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--pcy_data.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--pcy_data.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--pcy_data.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--pcy_data.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--pcy_data.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--pcy_data.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+pcy_data.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+pcy_data.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+pcy_data.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- pcy_data.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--pcy_data.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pcy_data.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+pcy_data.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- pcy_data.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- pcy_data.o: ../cryptlib.h pcy_data.c pcy_int.h
- pcy_lib.o: ../../e_os.h ../../include/openssl/asn1.h
--pcy_lib.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pcy_lib.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--pcy_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--pcy_lib.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--pcy_lib.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--pcy_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--pcy_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--pcy_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+pcy_lib.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+pcy_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+pcy_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- pcy_lib.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--pcy_lib.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pcy_lib.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+pcy_lib.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- pcy_lib.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- pcy_lib.o: ../cryptlib.h pcy_int.h pcy_lib.c
- pcy_map.o: ../../e_os.h ../../include/openssl/asn1.h
--pcy_map.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pcy_map.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--pcy_map.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--pcy_map.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--pcy_map.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--pcy_map.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--pcy_map.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--pcy_map.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+pcy_map.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+pcy_map.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+pcy_map.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- pcy_map.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--pcy_map.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pcy_map.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+pcy_map.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- pcy_map.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- pcy_map.o: ../cryptlib.h pcy_int.h pcy_map.c
- pcy_node.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--pcy_node.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--pcy_node.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--pcy_node.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--pcy_node.o: ../../include/openssl/ecdsa.h ../../include/openssl/evp.h
--pcy_node.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--pcy_node.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--pcy_node.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+pcy_node.o: ../../include/openssl/conf.h ../../include/openssl/lhash.h
-+pcy_node.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- pcy_node.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--pcy_node.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pcy_node.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+pcy_node.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- pcy_node.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- pcy_node.o: pcy_int.h pcy_node.c
- pcy_tree.o: ../../e_os.h ../../include/openssl/asn1.h
--pcy_tree.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--pcy_tree.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--pcy_tree.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--pcy_tree.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--pcy_tree.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--pcy_tree.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--pcy_tree.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--pcy_tree.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+pcy_tree.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+pcy_tree.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+pcy_tree.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- pcy_tree.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--pcy_tree.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--pcy_tree.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+pcy_tree.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- pcy_tree.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- pcy_tree.o: ../cryptlib.h pcy_int.h pcy_tree.c
- v3_addr.o: ../../e_os.h ../../include/openssl/asn1.h
- v3_addr.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--v3_addr.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_addr.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_addr.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_addr.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_addr.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_addr.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_addr.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--v3_addr.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--v3_addr.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--v3_addr.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+v3_addr.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_addr.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_addr.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_addr.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- v3_addr.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- v3_addr.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_addr.c
- v3_akey.o: ../../e_os.h ../../include/openssl/asn1.h
- v3_akey.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--v3_akey.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_akey.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_akey.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_akey.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_akey.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_akey.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_akey.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--v3_akey.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--v3_akey.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--v3_akey.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+v3_akey.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_akey.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_akey.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_akey.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- v3_akey.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- v3_akey.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_akey.c
- v3_akeya.o: ../../e_os.h ../../include/openssl/asn1.h
- v3_akeya.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--v3_akeya.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_akeya.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_akeya.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_akeya.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_akeya.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_akeya.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_akeya.o: ../../include/openssl/opensslconf.h
--v3_akeya.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--v3_akeya.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--v3_akeya.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--v3_akeya.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--v3_akeya.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
--v3_akeya.o: ../cryptlib.h v3_akeya.c
-+v3_akeya.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_akeya.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_akeya.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_akeya.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+v3_akeya.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+v3_akeya.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_akeya.c
- v3_alt.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--v3_alt.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_alt.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_alt.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_alt.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_alt.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_alt.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_alt.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--v3_alt.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--v3_alt.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--v3_alt.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+v3_alt.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_alt.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_alt.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_alt.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- v3_alt.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- v3_alt.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_alt.c
- v3_asid.o: ../../e_os.h ../../include/openssl/asn1.h
- v3_asid.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--v3_asid.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--v3_asid.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--v3_asid.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--v3_asid.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--v3_asid.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+v3_asid.o: ../../include/openssl/conf.h ../../include/openssl/err.h
- v3_asid.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--v3_asid.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--v3_asid.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--v3_asid.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--v3_asid.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--v3_asid.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--v3_asid.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
--v3_asid.o: ../cryptlib.h v3_asid.c
-+v3_asid.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_asid.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+v3_asid.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+v3_asid.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_asid.c
- v3_bcons.o: ../../e_os.h ../../include/openssl/asn1.h
- v3_bcons.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--v3_bcons.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_bcons.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_bcons.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_bcons.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_bcons.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_bcons.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_bcons.o: ../../include/openssl/opensslconf.h
--v3_bcons.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--v3_bcons.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--v3_bcons.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--v3_bcons.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--v3_bcons.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
--v3_bcons.o: ../cryptlib.h v3_bcons.c
-+v3_bcons.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_bcons.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_bcons.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_bcons.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+v3_bcons.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+v3_bcons.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_bcons.c
- v3_bitst.o: ../../e_os.h ../../include/openssl/asn1.h
--v3_bitst.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--v3_bitst.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--v3_bitst.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--v3_bitst.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--v3_bitst.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--v3_bitst.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--v3_bitst.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--v3_bitst.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+v3_bitst.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+v3_bitst.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+v3_bitst.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- v3_bitst.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--v3_bitst.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--v3_bitst.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+v3_bitst.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- v3_bitst.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- v3_bitst.o: ../cryptlib.h v3_bitst.c
- v3_conf.o: ../../e_os.h ../../include/openssl/asn1.h
--v3_conf.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--v3_conf.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--v3_conf.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--v3_conf.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--v3_conf.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--v3_conf.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--v3_conf.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--v3_conf.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+v3_conf.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+v3_conf.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+v3_conf.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- v3_conf.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--v3_conf.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--v3_conf.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+v3_conf.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- v3_conf.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- v3_conf.o: ../cryptlib.h v3_conf.c
- v3_cpols.o: ../../e_os.h ../../include/openssl/asn1.h
- v3_cpols.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--v3_cpols.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_cpols.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_cpols.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_cpols.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_cpols.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_cpols.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_cpols.o: ../../include/openssl/opensslconf.h
--v3_cpols.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--v3_cpols.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--v3_cpols.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--v3_cpols.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--v3_cpols.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
--v3_cpols.o: ../cryptlib.h pcy_int.h v3_cpols.c
-+v3_cpols.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_cpols.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_cpols.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_cpols.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+v3_cpols.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+v3_cpols.o: ../../include/openssl/x509v3.h ../cryptlib.h pcy_int.h v3_cpols.c
- v3_crld.o: ../../e_os.h ../../include/openssl/asn1.h
- v3_crld.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--v3_crld.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_crld.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_crld.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_crld.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_crld.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_crld.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_crld.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--v3_crld.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--v3_crld.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--v3_crld.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+v3_crld.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_crld.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_crld.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_crld.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- v3_crld.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- v3_crld.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_crld.c
- v3_enum.o: ../../e_os.h ../../include/openssl/asn1.h
--v3_enum.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--v3_enum.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--v3_enum.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--v3_enum.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--v3_enum.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--v3_enum.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--v3_enum.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--v3_enum.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+v3_enum.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+v3_enum.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+v3_enum.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- v3_enum.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--v3_enum.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--v3_enum.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+v3_enum.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- v3_enum.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- v3_enum.o: ../cryptlib.h v3_enum.c
- v3_extku.o: ../../e_os.h ../../include/openssl/asn1.h
- v3_extku.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--v3_extku.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_extku.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_extku.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_extku.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_extku.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_extku.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_extku.o: ../../include/openssl/opensslconf.h
--v3_extku.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--v3_extku.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--v3_extku.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--v3_extku.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--v3_extku.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
--v3_extku.o: ../cryptlib.h v3_extku.c
-+v3_extku.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_extku.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_extku.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_extku.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+v3_extku.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+v3_extku.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_extku.c
- v3_genn.o: ../../e_os.h ../../include/openssl/asn1.h
- v3_genn.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--v3_genn.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_genn.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_genn.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_genn.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_genn.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_genn.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_genn.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--v3_genn.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--v3_genn.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--v3_genn.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+v3_genn.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_genn.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_genn.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_genn.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- v3_genn.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- v3_genn.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_genn.c
- v3_ia5.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--v3_ia5.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_ia5.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_ia5.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_ia5.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_ia5.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_ia5.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_ia5.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--v3_ia5.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--v3_ia5.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--v3_ia5.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+v3_ia5.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_ia5.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_ia5.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_ia5.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- v3_ia5.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- v3_ia5.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_ia5.c
- v3_info.o: ../../e_os.h ../../include/openssl/asn1.h
- v3_info.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--v3_info.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_info.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_info.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_info.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_info.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_info.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_info.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--v3_info.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--v3_info.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--v3_info.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+v3_info.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_info.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_info.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_info.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- v3_info.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- v3_info.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_info.c
- v3_int.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--v3_int.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_int.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_int.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_int.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_int.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_int.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_int.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--v3_int.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--v3_int.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--v3_int.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+v3_int.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_int.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_int.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_int.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- v3_int.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- v3_int.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_int.c
- v3_lib.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--v3_lib.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_lib.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_lib.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_lib.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_lib.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--v3_lib.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--v3_lib.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--v3_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+v3_lib.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_lib.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- v3_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- v3_lib.o: ../../include/openssl/x509v3.h ../cryptlib.h ext_dat.h v3_lib.c
- v3_ncons.o: ../../e_os.h ../../include/openssl/asn1.h
- v3_ncons.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--v3_ncons.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_ncons.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_ncons.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_ncons.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_ncons.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_ncons.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_ncons.o: ../../include/openssl/opensslconf.h
--v3_ncons.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--v3_ncons.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--v3_ncons.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--v3_ncons.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--v3_ncons.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
--v3_ncons.o: ../cryptlib.h v3_ncons.c
-+v3_ncons.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_ncons.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_ncons.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_ncons.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+v3_ncons.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+v3_ncons.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_ncons.c
- v3_ocsp.o: ../../e_os.h ../../include/openssl/asn1.h
--v3_ocsp.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--v3_ocsp.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--v3_ocsp.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--v3_ocsp.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--v3_ocsp.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--v3_ocsp.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--v3_ocsp.o: ../../include/openssl/objects.h ../../include/openssl/ocsp.h
--v3_ocsp.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--v3_ocsp.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--v3_ocsp.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--v3_ocsp.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+v3_ocsp.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+v3_ocsp.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+v3_ocsp.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
-+v3_ocsp.o: ../../include/openssl/ocsp.h ../../include/openssl/pkcs7.h
-+v3_ocsp.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- v3_ocsp.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- v3_ocsp.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_ocsp.c
- v3_pci.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--v3_pci.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_pci.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_pci.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_pci.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_pci.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_pci.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_pci.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--v3_pci.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--v3_pci.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--v3_pci.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+v3_pci.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_pci.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_pci.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_pci.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- v3_pci.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- v3_pci.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_pci.c
- v3_pcia.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--v3_pcia.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--v3_pcia.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--v3_pcia.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--v3_pcia.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--v3_pcia.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_pcia.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_pcia.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--v3_pcia.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--v3_pcia.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--v3_pcia.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+v3_pcia.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+v3_pcia.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_pcia.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_pcia.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- v3_pcia.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- v3_pcia.o: ../../include/openssl/x509v3.h v3_pcia.c
- v3_pcons.o: ../../e_os.h ../../include/openssl/asn1.h
- v3_pcons.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--v3_pcons.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_pcons.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_pcons.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_pcons.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_pcons.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_pcons.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_pcons.o: ../../include/openssl/opensslconf.h
--v3_pcons.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--v3_pcons.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--v3_pcons.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--v3_pcons.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--v3_pcons.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
--v3_pcons.o: ../cryptlib.h v3_pcons.c
-+v3_pcons.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_pcons.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_pcons.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_pcons.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+v3_pcons.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+v3_pcons.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_pcons.c
- v3_pku.o: ../../e_os.h ../../include/openssl/asn1.h
- v3_pku.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--v3_pku.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_pku.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_pku.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_pku.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_pku.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_pku.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_pku.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--v3_pku.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--v3_pku.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--v3_pku.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+v3_pku.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_pku.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_pku.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_pku.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- v3_pku.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- v3_pku.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_pku.c
- v3_pmaps.o: ../../e_os.h ../../include/openssl/asn1.h
- v3_pmaps.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--v3_pmaps.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_pmaps.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_pmaps.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_pmaps.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_pmaps.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_pmaps.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_pmaps.o: ../../include/openssl/opensslconf.h
--v3_pmaps.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--v3_pmaps.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--v3_pmaps.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--v3_pmaps.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--v3_pmaps.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
--v3_pmaps.o: ../cryptlib.h v3_pmaps.c
-+v3_pmaps.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_pmaps.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_pmaps.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_pmaps.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+v3_pmaps.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+v3_pmaps.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_pmaps.c
- v3_prn.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--v3_prn.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_prn.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_prn.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_prn.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_prn.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_prn.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_prn.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--v3_prn.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--v3_prn.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--v3_prn.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+v3_prn.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_prn.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_prn.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_prn.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- v3_prn.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- v3_prn.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_prn.c
- v3_purp.o: ../../e_os.h ../../include/openssl/asn1.h
--v3_purp.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--v3_purp.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--v3_purp.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--v3_purp.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--v3_purp.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--v3_purp.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--v3_purp.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--v3_purp.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+v3_purp.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+v3_purp.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+v3_purp.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- v3_purp.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--v3_purp.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--v3_purp.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+v3_purp.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- v3_purp.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- v3_purp.o: ../cryptlib.h v3_purp.c
- v3_skey.o: ../../e_os.h ../../include/openssl/asn1.h
--v3_skey.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
--v3_skey.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--v3_skey.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--v3_skey.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--v3_skey.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--v3_skey.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--v3_skey.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--v3_skey.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+v3_skey.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+v3_skey.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+v3_skey.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- v3_skey.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--v3_skey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--v3_skey.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+v3_skey.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- v3_skey.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- v3_skey.o: ../cryptlib.h v3_skey.c
- v3_sxnet.o: ../../e_os.h ../../include/openssl/asn1.h
- v3_sxnet.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h
--v3_sxnet.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3_sxnet.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3_sxnet.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3_sxnet.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3_sxnet.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3_sxnet.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3_sxnet.o: ../../include/openssl/opensslconf.h
--v3_sxnet.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--v3_sxnet.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--v3_sxnet.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--v3_sxnet.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--v3_sxnet.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
--v3_sxnet.o: ../cryptlib.h v3_sxnet.c
-+v3_sxnet.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3_sxnet.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3_sxnet.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_sxnet.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+v3_sxnet.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+v3_sxnet.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_sxnet.c
- v3_utl.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h
--v3_utl.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h
--v3_utl.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h
--v3_utl.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--v3_utl.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--v3_utl.o: ../../include/openssl/err.h ../../include/openssl/evp.h
-+v3_utl.o: ../../include/openssl/conf.h ../../include/openssl/err.h
- v3_utl.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--v3_utl.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--v3_utl.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--v3_utl.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--v3_utl.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--v3_utl.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--v3_utl.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
--v3_utl.o: ../cryptlib.h v3_utl.c
-+v3_utl.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3_utl.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+v3_utl.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+v3_utl.o: ../../include/openssl/x509v3.h ../cryptlib.h v3_utl.c
- v3err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--v3err.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--v3err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
--v3err.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--v3err.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h
--v3err.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--v3err.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--v3err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--v3err.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--v3err.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--v3err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+v3err.o: ../../include/openssl/conf.h ../../include/openssl/err.h
-+v3err.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+v3err.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+v3err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- v3err.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- v3err.o: ../../include/openssl/x509v3.h v3err.c
-Index: openssl-1.0.1e/crypto/x86cpuid.pl
-===================================================================
---- openssl-1.0.1e.orig/crypto/x86cpuid.pl	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/crypto/x86cpuid.pl	2013-12-22 19:18:14.505274375 +0100
-@@ -69,6 +69,7 @@
- 	&inc	("esi");		# number of cores
- 
- 	&mov	("eax",1);
-+	&xor	("ecx","ecx");
- 	&cpuid	();
- 	&bt	("edx",28);
- 	&jnc	(&label("generic"));
-@@ -93,6 +94,7 @@
- 
- &set_label("nocacheinfo");
- 	&mov	("eax",1);
-+	&xor	("ecx","ecx");
- 	&cpuid	();
- 	&and	("edx",0xbfefffff);	# force reserved bits #20, #30 to 0
- 	&cmp	("ebp",0);
-Index: openssl-1.0.1e/demos/x509/mkreq.c
-===================================================================
---- openssl-1.0.1e.orig/demos/x509/mkreq.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/demos/x509/mkreq.c	2013-12-22 19:18:14.505274375 +0100
-@@ -7,13 +7,14 @@
- 
- #include <openssl/pem.h>
- #include <openssl/conf.h>
-+#include <openssl/x509.h>
- #include <openssl/x509v3.h>
- #ifndef OPENSSL_NO_ENGINE
- #include <openssl/engine.h>
- #endif
- 
- int mkreq(X509_REQ **x509p, EVP_PKEY **pkeyp, int bits, int serial, int days);
--int add_ext(STACK_OF(X509_REQUEST) *sk, int nid, char *value);
-+int add_ext(STACK_OF(X509_EXTENSION) *sk, int nid, char *value);
- 
- int main(int argc, char **argv)
- 	{
-@@ -148,7 +149,7 @@
-  * because we wont reference any other sections.
-  */
- 
--int add_ext(STACK_OF(X509_REQUEST) *sk, int nid, char *value)
-+int add_ext(STACK_OF(X509_EXTENSION) *sk, int nid, char *value)
- 	{
- 	X509_EXTENSION *ex;
- 	ex = X509V3_EXT_conf_nid(NULL, NULL, nid, value);
-Index: openssl-1.0.1e/doc/apps/rsa.pod
-===================================================================
---- openssl-1.0.1e.orig/doc/apps/rsa.pod	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/doc/apps/rsa.pod	2013-12-22 19:18:14.505274375 +0100
-@@ -24,6 +24,8 @@
- [B<-check>]
- [B<-pubin>]
- [B<-pubout>]
-+[B<-RSAPublicKey_in>]
-+[B<-RSAPublicKey_out>]
- [B<-engine id>]
- 
- =head1 DESCRIPTION
-@@ -118,6 +120,10 @@
- key will be output instead. This option is automatically set if
- the input is a public key.
- 
-+=item B<-RSAPublicKey_in>, B<-RSAPublicKey_out>
-+
-+like B<-pubin> and B<-pubout> except B<RSAPublicKey> format is used instead.
-+
- =item B<-engine id>
- 
- specifying an engine (by its unique B<id> string) will cause B<rsa>
-@@ -139,6 +145,11 @@
-  -----BEGIN PUBLIC KEY-----
-  -----END PUBLIC KEY-----
- 
-+The PEM B<RSAPublicKey> format uses the header and footer lines:
-+
-+ -----BEGIN RSA PUBLIC KEY-----
-+ -----END RSA PUBLIC KEY-----
-+
- The B<NET> form is a format compatible with older Netscape servers
- and Microsoft IIS .key files, this uses unsalted RC4 for its encryption.
- It is not very secure and so should only be used when necessary.
-@@ -173,6 +184,10 @@
- 
-  openssl rsa -in key.pem -pubout -out pubkey.pem
- 
-+Output the public part of a private key in B<RSAPublicKey> format:
-+
-+ openssl rsa -in key.pem -RSAPublicKey_out -out pubkey.pem
-+
- =head1 BUGS
- 
- The command line password arguments don't currently work with
-Index: openssl-1.0.1e/doc/crypto/X509_STORE_CTX_get_error.pod
-===================================================================
---- openssl-1.0.1e.orig/doc/crypto/X509_STORE_CTX_get_error.pod	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/doc/crypto/X509_STORE_CTX_get_error.pod	2013-12-22 19:18:14.505274375 +0100
-@@ -278,6 +278,8 @@
- an application specific error. This will never be returned unless explicitly
- set by an application.
- 
-+=back
-+
- =head1 NOTES
- 
- The above functions should be used instead of directly referencing the fields
-Index: openssl-1.0.1e/doc/crypto/ecdsa.pod
-===================================================================
---- openssl-1.0.1e.orig/doc/crypto/ecdsa.pod	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/doc/crypto/ecdsa.pod	2013-12-22 19:18:14.505274375 +0100
-@@ -95,7 +95,7 @@
- 
- ECDSA_verify() verifies that the signature in B<sig> of size
- B<siglen> is a valid ECDSA signature of the hash value
--value B<dgst> of size B<dgstlen> using the public key B<eckey>.
-+B<dgst> of size B<dgstlen> using the public key B<eckey>.
- The parameter B<type> is ignored.
- 
- ECDSA_do_sign() is wrapper function for ECDSA_do_sign_ex with B<kinv>
-@@ -131,16 +131,12 @@
- 
-  int        ret;
-  ECDSA_SIG *sig;
-- EC_KEY    *eckey = EC_KEY_new();
-+ EC_KEY    *eckey;
-+ eckey = EC_KEY_new_by_curve_name(NID_secp192k1);
-  if (eckey == NULL)
- 	{
- 	/* error */
- 	}
-- key->group = EC_GROUP_new_by_nid(NID_secp192k1);
-- if (key->group == NULL)
--	{
--	/* error */
--	}
-  if (!EC_KEY_generate_key(eckey))
- 	{
- 	/* error */
-Index: openssl-1.0.1e/doc/ssl/SSL_CTX_set_client_CA_list.pod
-===================================================================
---- openssl-1.0.1e.orig/doc/ssl/SSL_CTX_set_client_CA_list.pod	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/doc/ssl/SSL_CTX_set_client_CA_list.pod	2013-12-22 19:18:14.505274375 +0100
-@@ -66,16 +66,16 @@
- 
- =over 4
- 
--=item 1
--
--The operation succeeded.
--
- =item 0
- 
- A failure while manipulating the STACK_OF(X509_NAME) object occurred or
- the X509_NAME could not be extracted from B<cacert>. Check the error stack
- to find out the reason.
- 
-+=item 1
-+
-+The operation succeeded.
-+
- =back
- 
- =head1 EXAMPLES
-Index: openssl-1.0.1e/doc/ssl/SSL_CTX_set_options.pod
-===================================================================
---- openssl-1.0.1e.orig/doc/ssl/SSL_CTX_set_options.pod	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/doc/ssl/SSL_CTX_set_options.pod	2013-12-22 19:18:14.505274375 +0100
-@@ -88,9 +88,10 @@
- 
- ...
- 
--=item SSL_OP_MSIE_SSLV2_RSA_PADDING
-+=item SSL_OP_SAFARI_ECDHE_ECDSA_BUG
- 
--As of OpenSSL 0.9.7h and 0.9.8a, this option has no effect.
-+Don't prefer ECDHE-ECDSA ciphers when the client appears to be Safari on OS X.
-+OS X 10.8..10.8.3 has broken support for ECDHE-ECDSA ciphers.
- 
- =item SSL_OP_SSLEAY_080_CLIENT_DH_BUG
- 
-Index: openssl-1.0.1e/doc/ssl/SSL_CTX_use_psk_identity_hint.pod
-===================================================================
---- openssl-1.0.1e.orig/doc/ssl/SSL_CTX_use_psk_identity_hint.pod	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/doc/ssl/SSL_CTX_use_psk_identity_hint.pod	2013-12-22 19:18:14.505274375 +0100
-@@ -81,6 +81,8 @@
- 
- Return values from the server callback are interpreted as follows:
- 
-+=over 4
-+
- =item > 0
- 
- PSK identity was found and the server callback has provided the PSK
-@@ -99,4 +101,6 @@
- PSK identity was not found. An "unknown_psk_identity" alert message
- will be sent and the connection setup fails.
- 
-+=back
-+
- =cut
-Index: openssl-1.0.1e/doc/ssl/SSL_accept.pod
-===================================================================
---- openssl-1.0.1e.orig/doc/ssl/SSL_accept.pod	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/doc/ssl/SSL_accept.pod	2013-12-22 19:18:14.505274375 +0100
-@@ -44,17 +44,17 @@
- 
- =over 4
- 
--=item 1
--
--The TLS/SSL handshake was successfully completed, a TLS/SSL connection has been
--established.
--
- =item 0
- 
- The TLS/SSL handshake was not successful but was shut down controlled and
- by the specifications of the TLS/SSL protocol. Call SSL_get_error() with the
- return value B<ret> to find out the reason.
- 
-+=item 1
-+
-+The TLS/SSL handshake was successfully completed, a TLS/SSL connection has been
-+established.
-+
- =item E<lt>0
- 
- The TLS/SSL handshake was not successful because a fatal error occurred either
-Index: openssl-1.0.1e/doc/ssl/SSL_connect.pod
-===================================================================
---- openssl-1.0.1e.orig/doc/ssl/SSL_connect.pod	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/doc/ssl/SSL_connect.pod	2013-12-22 19:18:14.505274375 +0100
-@@ -41,17 +41,17 @@
- 
- =over 4
- 
--=item 1
--
--The TLS/SSL handshake was successfully completed, a TLS/SSL connection has been
--established.
--
- =item 0
- 
- The TLS/SSL handshake was not successful but was shut down controlled and
- by the specifications of the TLS/SSL protocol. Call SSL_get_error() with the
- return value B<ret> to find out the reason.
- 
-+=item 1
-+
-+The TLS/SSL handshake was successfully completed, a TLS/SSL connection has been
-+established.
-+
- =item E<lt>0
- 
- The TLS/SSL handshake was not successful, because a fatal error occurred either
-Index: openssl-1.0.1e/doc/ssl/SSL_do_handshake.pod
-===================================================================
---- openssl-1.0.1e.orig/doc/ssl/SSL_do_handshake.pod	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/doc/ssl/SSL_do_handshake.pod	2013-12-22 19:18:14.505274375 +0100
-@@ -45,17 +45,17 @@
- 
- =over 4
- 
--=item 1
--
--The TLS/SSL handshake was successfully completed, a TLS/SSL connection has been
--established.
--
- =item 0
- 
- The TLS/SSL handshake was not successful but was shut down controlled and
- by the specifications of the TLS/SSL protocol. Call SSL_get_error() with the
- return value B<ret> to find out the reason.
- 
-+=item 1
-+
-+The TLS/SSL handshake was successfully completed, a TLS/SSL connection has been
-+established.
-+
- =item E<lt>0
- 
- The TLS/SSL handshake was not successful because a fatal error occurred either
-Index: openssl-1.0.1e/doc/ssl/SSL_shutdown.pod
-===================================================================
---- openssl-1.0.1e.orig/doc/ssl/SSL_shutdown.pod	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/doc/ssl/SSL_shutdown.pod	2013-12-22 19:18:14.505274375 +0100
-@@ -92,11 +92,6 @@
- 
- =over 4
- 
--=item 1
--
--The shutdown was successfully completed. The "close notify" alert was sent
--and the peer's "close notify" alert was received.
--
- =item 0
- 
- The shutdown is not yet finished. Call SSL_shutdown() for a second time,
-@@ -104,6 +99,11 @@
- The output of L<SSL_get_error(3)|SSL_get_error(3)> may be misleading, as an
- erroneous SSL_ERROR_SYSCALL may be flagged even though no error occurred.
- 
-+=item 1
-+
-+The shutdown was successfully completed. The "close notify" alert was sent
-+and the peer's "close notify" alert was received.
-+
- =item -1
- 
- The shutdown was not successful because a fatal error occurred either
-Index: openssl-1.0.1e/engines/Makefile
-===================================================================
---- openssl-1.0.1e.orig/engines/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/engines/Makefile	2013-12-22 19:18:14.505274375 +0100
-@@ -165,171 +165,90 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- e_4758cca.o: ../include/openssl/asn1.h ../include/openssl/bio.h
--e_4758cca.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--e_4758cca.o: ../include/openssl/crypto.h ../include/openssl/dso.h
--e_4758cca.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--e_4758cca.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--e_4758cca.o: ../include/openssl/engine.h ../include/openssl/err.h
--e_4758cca.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+e_4758cca.o: ../include/openssl/dso.h ../include/openssl/engine.h
-+e_4758cca.o: ../include/openssl/err.h ../include/openssl/lhash.h
- e_4758cca.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--e_4758cca.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--e_4758cca.o: ../include/openssl/ossl_typ.h ../include/openssl/pkcs7.h
--e_4758cca.o: ../include/openssl/rand.h ../include/openssl/rsa.h
--e_4758cca.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--e_4758cca.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+e_4758cca.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
-+e_4758cca.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- e_4758cca.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
- e_4758cca.o: e_4758cca.c e_4758cca_err.c e_4758cca_err.h
- e_4758cca.o: vendor_defns/hw_4758_cca.h
- e_aep.o: ../include/openssl/asn1.h ../include/openssl/bio.h
--e_aep.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--e_aep.o: ../include/openssl/crypto.h ../include/openssl/dh.h
--e_aep.o: ../include/openssl/dsa.h ../include/openssl/dso.h
--e_aep.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--e_aep.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--e_aep.o: ../include/openssl/engine.h ../include/openssl/err.h
--e_aep.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+e_aep.o: ../include/openssl/dso.h ../include/openssl/engine.h
-+e_aep.o: ../include/openssl/err.h ../include/openssl/lhash.h
- e_aep.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--e_aep.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--e_aep.o: ../include/openssl/ossl_typ.h ../include/openssl/pkcs7.h
--e_aep.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--e_aep.o: ../include/openssl/sha.h ../include/openssl/stack.h
--e_aep.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
-+e_aep.o: ../include/openssl/pkcs7.h ../include/openssl/safestack.h
-+e_aep.o: ../include/openssl/stack.h ../include/openssl/x509.h
- e_aep.o: ../include/openssl/x509_vfy.h e_aep.c e_aep_err.c e_aep_err.h
- e_aep.o: vendor_defns/aep.h
- e_atalla.o: ../include/openssl/asn1.h ../include/openssl/bio.h
--e_atalla.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--e_atalla.o: ../include/openssl/crypto.h ../include/openssl/dh.h
--e_atalla.o: ../include/openssl/dsa.h ../include/openssl/dso.h
--e_atalla.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--e_atalla.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--e_atalla.o: ../include/openssl/engine.h ../include/openssl/err.h
--e_atalla.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+e_atalla.o: ../include/openssl/dso.h ../include/openssl/engine.h
-+e_atalla.o: ../include/openssl/err.h ../include/openssl/lhash.h
- e_atalla.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--e_atalla.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--e_atalla.o: ../include/openssl/ossl_typ.h ../include/openssl/pkcs7.h
--e_atalla.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--e_atalla.o: ../include/openssl/sha.h ../include/openssl/stack.h
--e_atalla.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
-+e_atalla.o: ../include/openssl/pkcs7.h ../include/openssl/safestack.h
-+e_atalla.o: ../include/openssl/stack.h ../include/openssl/x509.h
- e_atalla.o: ../include/openssl/x509_vfy.h e_atalla.c e_atalla_err.c
- e_atalla.o: e_atalla_err.h vendor_defns/atalla.h
- e_capi.o: ../include/openssl/asn1.h ../include/openssl/bio.h
--e_capi.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--e_capi.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--e_capi.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--e_capi.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--e_capi.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+e_capi.o: ../include/openssl/engine.h ../include/openssl/lhash.h
- e_capi.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--e_capi.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--e_capi.o: ../include/openssl/ossl_typ.h ../include/openssl/pkcs7.h
--e_capi.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--e_capi.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--e_capi.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h e_capi.c
-+e_capi.o: ../include/openssl/pkcs7.h ../include/openssl/safestack.h
-+e_capi.o: ../include/openssl/stack.h ../include/openssl/x509.h
-+e_capi.o: ../include/openssl/x509_vfy.h e_capi.c
- e_chil.o: ../include/openssl/asn1.h ../include/openssl/bio.h
--e_chil.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--e_chil.o: ../include/openssl/crypto.h ../include/openssl/dh.h
--e_chil.o: ../include/openssl/dso.h ../include/openssl/e_os2.h
--e_chil.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--e_chil.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--e_chil.o: ../include/openssl/err.h ../include/openssl/evp.h
--e_chil.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--e_chil.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--e_chil.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+e_chil.o: ../include/openssl/dso.h ../include/openssl/engine.h
-+e_chil.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+e_chil.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
- e_chil.o: ../include/openssl/pem.h ../include/openssl/pem2.h
- e_chil.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
--e_chil.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--e_chil.o: ../include/openssl/sha.h ../include/openssl/stack.h
--e_chil.o: ../include/openssl/symhacks.h ../include/openssl/ui.h
--e_chil.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h e_chil.c
--e_chil.o: e_chil_err.c e_chil_err.h vendor_defns/hwcryptohook.h
-+e_chil.o: ../include/openssl/safestack.h ../include/openssl/stack.h
-+e_chil.o: ../include/openssl/ui.h ../include/openssl/x509.h
-+e_chil.o: ../include/openssl/x509_vfy.h e_chil.c e_chil_err.c e_chil_err.h
-+e_chil.o: vendor_defns/hwcryptohook.h
- e_cswift.o: ../include/openssl/asn1.h ../include/openssl/bio.h
--e_cswift.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--e_cswift.o: ../include/openssl/crypto.h ../include/openssl/dh.h
--e_cswift.o: ../include/openssl/dsa.h ../include/openssl/dso.h
--e_cswift.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--e_cswift.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--e_cswift.o: ../include/openssl/engine.h ../include/openssl/err.h
--e_cswift.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+e_cswift.o: ../include/openssl/dso.h ../include/openssl/engine.h
-+e_cswift.o: ../include/openssl/err.h ../include/openssl/lhash.h
- e_cswift.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--e_cswift.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--e_cswift.o: ../include/openssl/ossl_typ.h ../include/openssl/pkcs7.h
--e_cswift.o: ../include/openssl/rand.h ../include/openssl/rsa.h
--e_cswift.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--e_cswift.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+e_cswift.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
-+e_cswift.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- e_cswift.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h e_cswift.c
- e_cswift.o: e_cswift_err.c e_cswift_err.h vendor_defns/cswift.h
- e_gmp.o: ../include/openssl/asn1.h ../include/openssl/bio.h
--e_gmp.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--e_gmp.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--e_gmp.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--e_gmp.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--e_gmp.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+e_gmp.o: ../include/openssl/engine.h ../include/openssl/lhash.h
- e_gmp.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--e_gmp.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--e_gmp.o: ../include/openssl/ossl_typ.h ../include/openssl/pkcs7.h
--e_gmp.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--e_gmp.o: ../include/openssl/sha.h ../include/openssl/stack.h
--e_gmp.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
-+e_gmp.o: ../include/openssl/pkcs7.h ../include/openssl/safestack.h
-+e_gmp.o: ../include/openssl/stack.h ../include/openssl/x509.h
- e_gmp.o: ../include/openssl/x509_vfy.h e_gmp.c
- e_nuron.o: ../include/openssl/asn1.h ../include/openssl/bio.h
--e_nuron.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--e_nuron.o: ../include/openssl/crypto.h ../include/openssl/dh.h
--e_nuron.o: ../include/openssl/dsa.h ../include/openssl/dso.h
--e_nuron.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--e_nuron.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--e_nuron.o: ../include/openssl/engine.h ../include/openssl/err.h
--e_nuron.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+e_nuron.o: ../include/openssl/dso.h ../include/openssl/engine.h
-+e_nuron.o: ../include/openssl/err.h ../include/openssl/lhash.h
- e_nuron.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--e_nuron.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--e_nuron.o: ../include/openssl/ossl_typ.h ../include/openssl/pkcs7.h
--e_nuron.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--e_nuron.o: ../include/openssl/sha.h ../include/openssl/stack.h
--e_nuron.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
-+e_nuron.o: ../include/openssl/pkcs7.h ../include/openssl/safestack.h
-+e_nuron.o: ../include/openssl/stack.h ../include/openssl/x509.h
- e_nuron.o: ../include/openssl/x509_vfy.h e_nuron.c e_nuron_err.c e_nuron_err.h
--e_padlock.o: ../include/openssl/aes.h ../include/openssl/asn1.h
--e_padlock.o: ../include/openssl/bio.h ../include/openssl/buffer.h
--e_padlock.o: ../include/openssl/crypto.h ../include/openssl/dso.h
--e_padlock.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--e_padlock.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--e_padlock.o: ../include/openssl/engine.h ../include/openssl/err.h
--e_padlock.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+e_padlock.o: ../include/openssl/asn1.h ../include/openssl/bio.h
-+e_padlock.o: ../include/openssl/dso.h ../include/openssl/engine.h
-+e_padlock.o: ../include/openssl/err.h ../include/openssl/lhash.h
- e_padlock.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--e_padlock.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--e_padlock.o: ../include/openssl/ossl_typ.h ../include/openssl/pkcs7.h
--e_padlock.o: ../include/openssl/rand.h ../include/openssl/safestack.h
--e_padlock.o: ../include/openssl/sha.h ../include/openssl/stack.h
--e_padlock.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
--e_padlock.o: ../include/openssl/x509_vfy.h e_padlock.c
-+e_padlock.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
-+e_padlock.o: ../include/openssl/safestack.h ../include/openssl/stack.h
-+e_padlock.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
-+e_padlock.o: e_padlock.c
- e_sureware.o: ../include/openssl/asn1.h ../include/openssl/bio.h
--e_sureware.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--e_sureware.o: ../include/openssl/crypto.h ../include/openssl/dh.h
--e_sureware.o: ../include/openssl/dsa.h ../include/openssl/dso.h
--e_sureware.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--e_sureware.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--e_sureware.o: ../include/openssl/engine.h ../include/openssl/err.h
--e_sureware.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+e_sureware.o: ../include/openssl/dso.h ../include/openssl/engine.h
-+e_sureware.o: ../include/openssl/err.h ../include/openssl/lhash.h
- e_sureware.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--e_sureware.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--e_sureware.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
--e_sureware.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--e_sureware.o: ../include/openssl/rand.h ../include/openssl/rsa.h
--e_sureware.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--e_sureware.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+e_sureware.o: ../include/openssl/pem.h ../include/openssl/pem2.h
-+e_sureware.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
-+e_sureware.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- e_sureware.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
- e_sureware.o: e_sureware.c e_sureware_err.c e_sureware_err.h
- e_sureware.o: vendor_defns/sureware.h
- e_ubsec.o: ../include/openssl/asn1.h ../include/openssl/bio.h
--e_ubsec.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--e_ubsec.o: ../include/openssl/crypto.h ../include/openssl/dh.h
--e_ubsec.o: ../include/openssl/dsa.h ../include/openssl/dso.h
--e_ubsec.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--e_ubsec.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--e_ubsec.o: ../include/openssl/engine.h ../include/openssl/err.h
--e_ubsec.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+e_ubsec.o: ../include/openssl/dso.h ../include/openssl/engine.h
-+e_ubsec.o: ../include/openssl/err.h ../include/openssl/lhash.h
- e_ubsec.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--e_ubsec.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--e_ubsec.o: ../include/openssl/ossl_typ.h ../include/openssl/pkcs7.h
--e_ubsec.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--e_ubsec.o: ../include/openssl/sha.h ../include/openssl/stack.h
--e_ubsec.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
-+e_ubsec.o: ../include/openssl/pkcs7.h ../include/openssl/safestack.h
-+e_ubsec.o: ../include/openssl/stack.h ../include/openssl/x509.h
- e_ubsec.o: ../include/openssl/x509_vfy.h e_ubsec.c e_ubsec_err.c e_ubsec_err.h
- e_ubsec.o: vendor_defns/hw_ubsec.h
-Index: openssl-1.0.1e/engines/ccgost/Makefile
-===================================================================
---- openssl-1.0.1e.orig/engines/ccgost/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/engines/ccgost/Makefile	2013-12-22 19:18:14.505274375 +0100
-@@ -90,186 +90,98 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- gost2001.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--gost2001.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--gost2001.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--gost2001.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--gost2001.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--gost2001.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--gost2001.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--gost2001.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--gost2001.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--gost2001.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+gost2001.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+gost2001.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+gost2001.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- gost2001.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--gost2001.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--gost2001.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+gost2001.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- gost2001.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- gost2001.o: e_gost_err.h gost2001.c gost89.h gost_lcl.h gost_params.h
- gost2001.o: gosthash.h
- gost2001_keyx.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--gost2001_keyx.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--gost2001_keyx.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--gost2001_keyx.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--gost2001_keyx.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--gost2001_keyx.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--gost2001_keyx.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--gost2001_keyx.o: ../../include/openssl/obj_mac.h
--gost2001_keyx.o: ../../include/openssl/objects.h
--gost2001_keyx.o: ../../include/openssl/opensslconf.h
--gost2001_keyx.o: ../../include/openssl/opensslv.h
--gost2001_keyx.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
-+gost2001_keyx.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+gost2001_keyx.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+gost2001_keyx.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
- gost2001_keyx.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--gost2001_keyx.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--gost2001_keyx.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+gost2001_keyx.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- gost2001_keyx.o: ../../include/openssl/x509_vfy.h e_gost_err.h gost2001_keyx.c
- gost2001_keyx.o: gost2001_keyx.h gost89.h gost_keywrap.h gost_lcl.h gosthash.h
- gost89.o: gost89.c gost89.h
- gost94_keyx.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--gost94_keyx.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--gost94_keyx.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--gost94_keyx.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h
--gost94_keyx.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--gost94_keyx.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--gost94_keyx.o: ../../include/openssl/engine.h ../../include/openssl/evp.h
-+gost94_keyx.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
- gost94_keyx.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--gost94_keyx.o: ../../include/openssl/objects.h
--gost94_keyx.o: ../../include/openssl/opensslconf.h
--gost94_keyx.o: ../../include/openssl/opensslv.h
--gost94_keyx.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
-+gost94_keyx.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
- gost94_keyx.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
--gost94_keyx.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--gost94_keyx.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+gost94_keyx.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- gost94_keyx.o: ../../include/openssl/x509_vfy.h e_gost_err.h gost89.h
- gost94_keyx.o: gost94_keyx.c gost_keywrap.h gost_lcl.h gosthash.h
- gost_ameth.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--gost_ameth.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--gost_ameth.o: ../../include/openssl/buffer.h ../../include/openssl/cms.h
--gost_ameth.o: ../../include/openssl/crypto.h ../../include/openssl/dsa.h
--gost_ameth.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--gost_ameth.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
-+gost_ameth.o: ../../include/openssl/bio.h ../../include/openssl/cms.h
- gost_ameth.o: ../../include/openssl/engine.h ../../include/openssl/err.h
--gost_ameth.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--gost_ameth.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--gost_ameth.o: ../../include/openssl/opensslconf.h
--gost_ameth.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--gost_ameth.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--gost_ameth.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--gost_ameth.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--gost_ameth.o: ../../include/openssl/x509_vfy.h e_gost_err.h gost89.h
--gost_ameth.o: gost_ameth.c gost_lcl.h gost_params.h gosthash.h
-+gost_ameth.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+gost_ameth.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+gost_ameth.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+gost_ameth.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+gost_ameth.o: e_gost_err.h gost89.h gost_ameth.c gost_lcl.h gost_params.h
-+gost_ameth.o: gosthash.h
- gost_asn1.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--gost_asn1.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--gost_asn1.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--gost_asn1.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--gost_asn1.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--gost_asn1.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--gost_asn1.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--gost_asn1.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--gost_asn1.o: ../../include/openssl/opensslconf.h
--gost_asn1.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--gost_asn1.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--gost_asn1.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--gost_asn1.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
--gost_asn1.o: ../../include/openssl/x509_vfy.h gost89.h gost_asn1.c gost_lcl.h
--gost_asn1.o: gosthash.h
-+gost_asn1.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+gost_asn1.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+gost_asn1.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+gost_asn1.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
-+gost_asn1.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
-+gost_asn1.o: gost89.h gost_asn1.c gost_lcl.h gosthash.h
- gost_crypt.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--gost_crypt.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--gost_crypt.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--gost_crypt.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--gost_crypt.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--gost_crypt.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--gost_crypt.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--gost_crypt.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--gost_crypt.o: ../../include/openssl/opensslconf.h
--gost_crypt.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--gost_crypt.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--gost_crypt.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--gost_crypt.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--gost_crypt.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--gost_crypt.o: e_gost_err.h gost89.h gost_crypt.c gost_lcl.h gosthash.h
-+gost_crypt.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+gost_crypt.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+gost_crypt.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+gost_crypt.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
-+gost_crypt.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+gost_crypt.o: ../../include/openssl/x509_vfy.h e_gost_err.h gost89.h
-+gost_crypt.o: gost_crypt.c gost_lcl.h gosthash.h
- gost_ctl.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--gost_ctl.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--gost_ctl.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--gost_ctl.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--gost_ctl.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--gost_ctl.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--gost_ctl.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--gost_ctl.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--gost_ctl.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--gost_ctl.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+gost_ctl.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+gost_ctl.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+gost_ctl.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- gost_ctl.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--gost_ctl.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--gost_ctl.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+gost_ctl.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- gost_ctl.o: ../../include/openssl/x509_vfy.h gost89.h gost_ctl.c gost_lcl.h
- gost_ctl.o: gosthash.h
- gost_eng.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--gost_eng.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--gost_eng.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--gost_eng.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--gost_eng.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--gost_eng.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--gost_eng.o: ../../include/openssl/err.h ../../include/openssl/evp.h
--gost_eng.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--gost_eng.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h
--gost_eng.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+gost_eng.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+gost_eng.o: ../../include/openssl/err.h ../../include/openssl/lhash.h
-+gost_eng.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- gost_eng.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--gost_eng.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--gost_eng.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+gost_eng.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- gost_eng.o: ../../include/openssl/x509_vfy.h e_gost_err.h gost89.h gost_eng.c
- gost_eng.o: gost_lcl.h gosthash.h
- gost_keywrap.o: gost89.h gost_keywrap.c gost_keywrap.h
- gost_md.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--gost_md.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--gost_md.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--gost_md.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--gost_md.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--gost_md.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--gost_md.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--gost_md.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--gost_md.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h
--gost_md.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h
--gost_md.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--gost_md.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
-+gost_md.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+gost_md.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+gost_md.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+gost_md.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
- gost_md.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
- gost_md.o: e_gost_err.h gost89.h gost_lcl.h gost_md.c gosthash.h
- gost_params.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
--gost_params.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
- gost_params.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--gost_params.o: ../../include/openssl/opensslconf.h
--gost_params.o: ../../include/openssl/opensslv.h
--gost_params.o: ../../include/openssl/ossl_typ.h
- gost_params.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h
--gost_params.o: ../../include/openssl/symhacks.h gost_params.c gost_params.h
-+gost_params.o: gost_params.c gost_params.h
- gost_pmeth.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--gost_pmeth.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--gost_pmeth.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h
--gost_pmeth.o: ../../include/openssl/crypto.h ../../include/openssl/dsa.h
--gost_pmeth.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h
--gost_pmeth.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h
--gost_pmeth.o: ../../include/openssl/engine.h ../../include/openssl/evp.h
--gost_pmeth.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
--gost_pmeth.o: ../../include/openssl/objects.h
--gost_pmeth.o: ../../include/openssl/opensslconf.h
--gost_pmeth.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
-+gost_pmeth.o: ../../include/openssl/bio.h ../../include/openssl/conf.h
-+gost_pmeth.o: ../../include/openssl/engine.h ../../include/openssl/lhash.h
-+gost_pmeth.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
- gost_pmeth.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h
--gost_pmeth.o: ../../include/openssl/sha.h ../../include/openssl/stack.h
--gost_pmeth.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
-+gost_pmeth.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
- gost_pmeth.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h
- gost_pmeth.o: e_gost_err.h gost89.h gost_lcl.h gost_params.h gost_pmeth.c
- gost_pmeth.o: gosthash.h
- gost_sign.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h
--gost_sign.o: ../../include/openssl/bio.h ../../include/openssl/bn.h
--gost_sign.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h
--gost_sign.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h
--gost_sign.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h
--gost_sign.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h
--gost_sign.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h
--gost_sign.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h
--gost_sign.o: ../../include/openssl/opensslconf.h
--gost_sign.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h
--gost_sign.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h
--gost_sign.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h
--gost_sign.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h
--gost_sign.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h
--gost_sign.o: e_gost_err.h gost89.h gost_lcl.h gost_params.h gost_sign.c
--gost_sign.o: gosthash.h
-+gost_sign.o: ../../include/openssl/bio.h ../../include/openssl/engine.h
-+gost_sign.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h
-+gost_sign.o: ../../include/openssl/objects.h ../../include/openssl/pkcs7.h
-+gost_sign.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h
-+gost_sign.o: ../../include/openssl/stack.h ../../include/openssl/x509.h
-+gost_sign.o: ../../include/openssl/x509_vfy.h e_gost_err.h gost89.h gost_lcl.h
-+gost_sign.o: gost_params.h gost_sign.c gosthash.h
- gosthash.o: gost89.h gosthash.c gosthash.h
-Index: openssl-1.0.1e/engines/ccgost/gost89.h
-===================================================================
---- openssl-1.0.1e.orig/engines/ccgost/gost89.h	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/engines/ccgost/gost89.h	2013-12-22 19:18:14.505274375 +0100
-@@ -87,10 +87,6 @@
- extern gost_subst_block Gost28147_CryptoProParamSetC;
- extern gost_subst_block Gost28147_CryptoProParamSetD;
- extern const byte CryptoProKeyMeshingKey[]; 
--#if __LONG_MAX__ > 2147483647L 
- typedef unsigned int word32; 
--#else 
--typedef unsigned long word32; 
--#endif 
- 
- #endif
-Index: openssl-1.0.1e/openssl.spec
-===================================================================
---- openssl-1.0.1e.orig/openssl.spec	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/openssl.spec	2013-12-22 19:18:14.505274375 +0100
-@@ -1,8 +1,5 @@
- %define _unpackaged_files_terminate_build 0
--%define libmaj 1
--%define libmin 0
--%define librel 1
--%define librev e
-+
- Release: 1
- 
- %define openssldir /var/ssl
-@@ -10,9 +7,9 @@
- Summary: Secure Sockets Layer and cryptography libraries and tools
- Name: openssl
- #Version: %{libmaj}.%{libmin}.%{librel}
--Version: %{libmaj}.%{libmin}.%{librel}%{librev}
-+Version: 1.0.1f
- Source0: ftp://ftp.openssl.org/source/%{name}-%{version}.tar.gz
--Copyright: Freely distributable
-+License: OpenSSL
- Group: System Environment/Libraries
- Provides: SSL
- URL: http://www.openssl.org/
-Index: openssl-1.0.1e/ssl/Makefile
-===================================================================
---- openssl-1.0.1e.orig/ssl/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/Makefile	2013-12-22 19:18:14.505274375 +0100
-@@ -106,956 +106,599 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- bio_ssl.o: ../include/openssl/asn1.h ../include/openssl/bio.h
--bio_ssl.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--bio_ssl.o: ../include/openssl/crypto.h ../include/openssl/dtls1.h
--bio_ssl.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--bio_ssl.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--bio_ssl.o: ../include/openssl/err.h ../include/openssl/evp.h
--bio_ssl.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
-+bio_ssl.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+bio_ssl.o: ../include/openssl/err.h ../include/openssl/kssl.h
- bio_ssl.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--bio_ssl.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--bio_ssl.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--bio_ssl.o: ../include/openssl/pem.h ../include/openssl/pem2.h
--bio_ssl.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
--bio_ssl.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+bio_ssl.o: ../include/openssl/objects.h ../include/openssl/pem.h
-+bio_ssl.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
-+bio_ssl.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- bio_ssl.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- bio_ssl.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- bio_ssl.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--bio_ssl.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--bio_ssl.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h bio_ssl.c
-+bio_ssl.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+bio_ssl.o: ../include/openssl/x509_vfy.h bio_ssl.c
- d1_both.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--d1_both.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--d1_both.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--d1_both.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--d1_both.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--d1_both.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--d1_both.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--d1_both.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--d1_both.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--d1_both.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--d1_both.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+d1_both.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+d1_both.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+d1_both.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+d1_both.o: ../include/openssl/objects.h ../include/openssl/pem.h
- d1_both.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
- d1_both.o: ../include/openssl/pqueue.h ../include/openssl/rand.h
--d1_both.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--d1_both.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+d1_both.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- d1_both.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- d1_both.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--d1_both.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--d1_both.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--d1_both.o: ../include/openssl/x509_vfy.h d1_both.c ssl_locl.h
-+d1_both.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+d1_both.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h d1_both.c
-+d1_both.o: ssl_locl.h
- d1_clnt.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--d1_clnt.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--d1_clnt.o: ../include/openssl/comp.h ../include/openssl/crypto.h
--d1_clnt.o: ../include/openssl/dh.h ../include/openssl/dsa.h
--d1_clnt.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--d1_clnt.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--d1_clnt.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--d1_clnt.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--d1_clnt.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--d1_clnt.o: ../include/openssl/md5.h ../include/openssl/obj_mac.h
--d1_clnt.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--d1_clnt.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+d1_clnt.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+d1_clnt.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+d1_clnt.o: ../include/openssl/lhash.h ../include/openssl/md5.h
-+d1_clnt.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
- d1_clnt.o: ../include/openssl/pem.h ../include/openssl/pem2.h
- d1_clnt.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
--d1_clnt.o: ../include/openssl/rand.h ../include/openssl/rsa.h
--d1_clnt.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+d1_clnt.o: ../include/openssl/rand.h ../include/openssl/safestack.h
- d1_clnt.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- d1_clnt.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- d1_clnt.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--d1_clnt.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--d1_clnt.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h d1_clnt.c
--d1_clnt.o: kssl_lcl.h ssl_locl.h
-+d1_clnt.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+d1_clnt.o: ../include/openssl/x509_vfy.h d1_clnt.c kssl_lcl.h ssl_locl.h
- d1_enc.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--d1_enc.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--d1_enc.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--d1_enc.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--d1_enc.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--d1_enc.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--d1_enc.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--d1_enc.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--d1_enc.o: ../include/openssl/md5.h ../include/openssl/obj_mac.h
--d1_enc.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--d1_enc.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+d1_enc.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+d1_enc.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+d1_enc.o: ../include/openssl/lhash.h ../include/openssl/md5.h
-+d1_enc.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
- d1_enc.o: ../include/openssl/pem.h ../include/openssl/pem2.h
- d1_enc.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
--d1_enc.o: ../include/openssl/rand.h ../include/openssl/rsa.h
--d1_enc.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+d1_enc.o: ../include/openssl/rand.h ../include/openssl/safestack.h
- d1_enc.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- d1_enc.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- d1_enc.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--d1_enc.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--d1_enc.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h d1_enc.c
--d1_enc.o: ssl_locl.h
-+d1_enc.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+d1_enc.o: ../include/openssl/x509_vfy.h d1_enc.c ssl_locl.h
- d1_lib.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--d1_lib.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--d1_lib.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--d1_lib.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--d1_lib.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--d1_lib.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--d1_lib.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--d1_lib.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--d1_lib.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--d1_lib.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--d1_lib.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+d1_lib.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+d1_lib.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+d1_lib.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+d1_lib.o: ../include/openssl/objects.h ../include/openssl/pem.h
- d1_lib.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--d1_lib.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--d1_lib.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+d1_lib.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- d1_lib.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- d1_lib.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- d1_lib.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--d1_lib.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--d1_lib.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h d1_lib.c
--d1_lib.o: ssl_locl.h
-+d1_lib.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+d1_lib.o: ../include/openssl/x509_vfy.h d1_lib.c ssl_locl.h
- d1_meth.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--d1_meth.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--d1_meth.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--d1_meth.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--d1_meth.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--d1_meth.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--d1_meth.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--d1_meth.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--d1_meth.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--d1_meth.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--d1_meth.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+d1_meth.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+d1_meth.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+d1_meth.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+d1_meth.o: ../include/openssl/objects.h ../include/openssl/pem.h
- d1_meth.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--d1_meth.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--d1_meth.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+d1_meth.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- d1_meth.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- d1_meth.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- d1_meth.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--d1_meth.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--d1_meth.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h d1_meth.c
--d1_meth.o: ssl_locl.h
-+d1_meth.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+d1_meth.o: ../include/openssl/x509_vfy.h d1_meth.c ssl_locl.h
- d1_pkt.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--d1_pkt.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--d1_pkt.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--d1_pkt.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--d1_pkt.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--d1_pkt.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--d1_pkt.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--d1_pkt.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--d1_pkt.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--d1_pkt.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--d1_pkt.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+d1_pkt.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+d1_pkt.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+d1_pkt.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+d1_pkt.o: ../include/openssl/objects.h ../include/openssl/pem.h
- d1_pkt.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
- d1_pkt.o: ../include/openssl/pqueue.h ../include/openssl/rand.h
--d1_pkt.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--d1_pkt.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+d1_pkt.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- d1_pkt.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- d1_pkt.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--d1_pkt.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--d1_pkt.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--d1_pkt.o: ../include/openssl/x509_vfy.h d1_pkt.c ssl_locl.h
-+d1_pkt.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+d1_pkt.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h d1_pkt.c
-+d1_pkt.o: ssl_locl.h
- d1_srtp.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--d1_srtp.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--d1_srtp.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--d1_srtp.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--d1_srtp.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--d1_srtp.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--d1_srtp.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--d1_srtp.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--d1_srtp.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--d1_srtp.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--d1_srtp.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+d1_srtp.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+d1_srtp.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+d1_srtp.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+d1_srtp.o: ../include/openssl/objects.h ../include/openssl/pem.h
- d1_srtp.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--d1_srtp.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--d1_srtp.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+d1_srtp.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- d1_srtp.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- d1_srtp.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- d1_srtp.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--d1_srtp.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--d1_srtp.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h d1_srtp.c
--d1_srtp.o: srtp.h ssl_locl.h
-+d1_srtp.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+d1_srtp.o: ../include/openssl/x509_vfy.h d1_srtp.c srtp.h ssl_locl.h
- d1_srvr.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--d1_srvr.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--d1_srvr.o: ../include/openssl/comp.h ../include/openssl/crypto.h
--d1_srvr.o: ../include/openssl/dh.h ../include/openssl/dsa.h
--d1_srvr.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--d1_srvr.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--d1_srvr.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--d1_srvr.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--d1_srvr.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--d1_srvr.o: ../include/openssl/md5.h ../include/openssl/obj_mac.h
--d1_srvr.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--d1_srvr.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+d1_srvr.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+d1_srvr.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+d1_srvr.o: ../include/openssl/lhash.h ../include/openssl/md5.h
-+d1_srvr.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
- d1_srvr.o: ../include/openssl/pem.h ../include/openssl/pem2.h
- d1_srvr.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
--d1_srvr.o: ../include/openssl/rand.h ../include/openssl/rsa.h
--d1_srvr.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+d1_srvr.o: ../include/openssl/rand.h ../include/openssl/safestack.h
- d1_srvr.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- d1_srvr.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- d1_srvr.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--d1_srvr.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--d1_srvr.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h d1_srvr.c
--d1_srvr.o: ssl_locl.h
-+d1_srvr.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+d1_srvr.o: ../include/openssl/x509_vfy.h d1_srvr.c ssl_locl.h
- kssl.o: ../include/openssl/asn1.h ../include/openssl/bio.h
--kssl.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--kssl.o: ../include/openssl/crypto.h ../include/openssl/dtls1.h
--kssl.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--kssl.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--kssl.o: ../include/openssl/evp.h ../include/openssl/hmac.h
-+kssl.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
- kssl.o: ../include/openssl/krb5_asn.h ../include/openssl/kssl.h
- kssl.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--kssl.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--kssl.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--kssl.o: ../include/openssl/pem.h ../include/openssl/pem2.h
--kssl.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
--kssl.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+kssl.o: ../include/openssl/objects.h ../include/openssl/pem.h
-+kssl.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
-+kssl.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- kssl.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- kssl.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- kssl.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--kssl.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--kssl.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h kssl.c
--kssl.o: kssl_lcl.h
-+kssl.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+kssl.o: ../include/openssl/x509_vfy.h kssl.c kssl_lcl.h
- s23_clnt.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s23_clnt.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s23_clnt.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--s23_clnt.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s23_clnt.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s23_clnt.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--s23_clnt.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s23_clnt.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s23_clnt.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s23_clnt.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s23_clnt.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+s23_clnt.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s23_clnt.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s23_clnt.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+s23_clnt.o: ../include/openssl/objects.h ../include/openssl/pem.h
- s23_clnt.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
- s23_clnt.o: ../include/openssl/pqueue.h ../include/openssl/rand.h
--s23_clnt.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--s23_clnt.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+s23_clnt.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- s23_clnt.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- s23_clnt.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--s23_clnt.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--s23_clnt.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--s23_clnt.o: ../include/openssl/x509_vfy.h s23_clnt.c ssl_locl.h
-+s23_clnt.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+s23_clnt.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h s23_clnt.c
-+s23_clnt.o: ssl_locl.h
- s23_lib.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s23_lib.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s23_lib.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--s23_lib.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s23_lib.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s23_lib.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--s23_lib.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s23_lib.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s23_lib.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s23_lib.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s23_lib.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+s23_lib.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s23_lib.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s23_lib.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+s23_lib.o: ../include/openssl/objects.h ../include/openssl/pem.h
- s23_lib.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--s23_lib.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--s23_lib.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+s23_lib.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- s23_lib.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- s23_lib.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- s23_lib.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--s23_lib.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--s23_lib.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h s23_lib.c
--s23_lib.o: ssl_locl.h
-+s23_lib.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+s23_lib.o: ../include/openssl/x509_vfy.h s23_lib.c ssl_locl.h
- s23_meth.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s23_meth.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s23_meth.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--s23_meth.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s23_meth.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s23_meth.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--s23_meth.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s23_meth.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s23_meth.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s23_meth.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s23_meth.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+s23_meth.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s23_meth.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s23_meth.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+s23_meth.o: ../include/openssl/objects.h ../include/openssl/pem.h
- s23_meth.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--s23_meth.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--s23_meth.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+s23_meth.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- s23_meth.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- s23_meth.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- s23_meth.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--s23_meth.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--s23_meth.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h s23_meth.c
--s23_meth.o: ssl_locl.h
-+s23_meth.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+s23_meth.o: ../include/openssl/x509_vfy.h s23_meth.c ssl_locl.h
- s23_pkt.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s23_pkt.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s23_pkt.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--s23_pkt.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s23_pkt.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s23_pkt.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--s23_pkt.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s23_pkt.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s23_pkt.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s23_pkt.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s23_pkt.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+s23_pkt.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s23_pkt.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s23_pkt.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+s23_pkt.o: ../include/openssl/objects.h ../include/openssl/pem.h
- s23_pkt.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--s23_pkt.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--s23_pkt.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+s23_pkt.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- s23_pkt.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- s23_pkt.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- s23_pkt.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--s23_pkt.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--s23_pkt.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h s23_pkt.c
--s23_pkt.o: ssl_locl.h
-+s23_pkt.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+s23_pkt.o: ../include/openssl/x509_vfy.h s23_pkt.c ssl_locl.h
- s23_srvr.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s23_srvr.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s23_srvr.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--s23_srvr.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s23_srvr.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s23_srvr.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--s23_srvr.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s23_srvr.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s23_srvr.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s23_srvr.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s23_srvr.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+s23_srvr.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s23_srvr.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s23_srvr.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+s23_srvr.o: ../include/openssl/objects.h ../include/openssl/pem.h
- s23_srvr.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
- s23_srvr.o: ../include/openssl/pqueue.h ../include/openssl/rand.h
--s23_srvr.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--s23_srvr.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+s23_srvr.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- s23_srvr.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- s23_srvr.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--s23_srvr.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--s23_srvr.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--s23_srvr.o: ../include/openssl/x509_vfy.h s23_srvr.c ssl_locl.h
-+s23_srvr.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+s23_srvr.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h s23_srvr.c
-+s23_srvr.o: ssl_locl.h
- s2_clnt.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s2_clnt.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s2_clnt.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--s2_clnt.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s2_clnt.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s2_clnt.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--s2_clnt.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s2_clnt.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s2_clnt.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s2_clnt.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s2_clnt.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+s2_clnt.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s2_clnt.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s2_clnt.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+s2_clnt.o: ../include/openssl/objects.h ../include/openssl/pem.h
- s2_clnt.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
- s2_clnt.o: ../include/openssl/pqueue.h ../include/openssl/rand.h
--s2_clnt.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--s2_clnt.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+s2_clnt.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- s2_clnt.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- s2_clnt.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--s2_clnt.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--s2_clnt.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--s2_clnt.o: ../include/openssl/x509_vfy.h s2_clnt.c ssl_locl.h
-+s2_clnt.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+s2_clnt.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h s2_clnt.c
-+s2_clnt.o: ssl_locl.h
- s2_enc.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s2_enc.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s2_enc.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--s2_enc.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s2_enc.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s2_enc.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--s2_enc.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s2_enc.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s2_enc.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s2_enc.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s2_enc.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+s2_enc.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s2_enc.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s2_enc.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+s2_enc.o: ../include/openssl/objects.h ../include/openssl/pem.h
- s2_enc.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--s2_enc.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--s2_enc.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+s2_enc.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- s2_enc.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- s2_enc.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- s2_enc.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--s2_enc.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--s2_enc.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h s2_enc.c
--s2_enc.o: ssl_locl.h
-+s2_enc.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+s2_enc.o: ../include/openssl/x509_vfy.h s2_enc.c ssl_locl.h
- s2_lib.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s2_lib.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s2_lib.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--s2_lib.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s2_lib.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s2_lib.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--s2_lib.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s2_lib.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s2_lib.o: ../include/openssl/md5.h ../include/openssl/obj_mac.h
--s2_lib.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--s2_lib.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+s2_lib.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s2_lib.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s2_lib.o: ../include/openssl/lhash.h ../include/openssl/md5.h
-+s2_lib.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
- s2_lib.o: ../include/openssl/pem.h ../include/openssl/pem2.h
- s2_lib.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
--s2_lib.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--s2_lib.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+s2_lib.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- s2_lib.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- s2_lib.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--s2_lib.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--s2_lib.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--s2_lib.o: ../include/openssl/x509_vfy.h s2_lib.c ssl_locl.h
-+s2_lib.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+s2_lib.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h s2_lib.c
-+s2_lib.o: ssl_locl.h
- s2_meth.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s2_meth.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s2_meth.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--s2_meth.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s2_meth.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s2_meth.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--s2_meth.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s2_meth.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s2_meth.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s2_meth.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s2_meth.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+s2_meth.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s2_meth.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s2_meth.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+s2_meth.o: ../include/openssl/objects.h ../include/openssl/pem.h
- s2_meth.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--s2_meth.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--s2_meth.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+s2_meth.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- s2_meth.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- s2_meth.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- s2_meth.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--s2_meth.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--s2_meth.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h s2_meth.c
--s2_meth.o: ssl_locl.h
-+s2_meth.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+s2_meth.o: ../include/openssl/x509_vfy.h s2_meth.c ssl_locl.h
- s2_pkt.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s2_pkt.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s2_pkt.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--s2_pkt.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s2_pkt.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s2_pkt.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--s2_pkt.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s2_pkt.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s2_pkt.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s2_pkt.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s2_pkt.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+s2_pkt.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s2_pkt.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s2_pkt.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+s2_pkt.o: ../include/openssl/objects.h ../include/openssl/pem.h
- s2_pkt.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--s2_pkt.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--s2_pkt.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+s2_pkt.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- s2_pkt.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- s2_pkt.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- s2_pkt.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--s2_pkt.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--s2_pkt.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h s2_pkt.c
--s2_pkt.o: ssl_locl.h
-+s2_pkt.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+s2_pkt.o: ../include/openssl/x509_vfy.h s2_pkt.c ssl_locl.h
- s2_srvr.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s2_srvr.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s2_srvr.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--s2_srvr.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s2_srvr.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s2_srvr.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--s2_srvr.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s2_srvr.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s2_srvr.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s2_srvr.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s2_srvr.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+s2_srvr.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s2_srvr.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s2_srvr.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+s2_srvr.o: ../include/openssl/objects.h ../include/openssl/pem.h
- s2_srvr.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
- s2_srvr.o: ../include/openssl/pqueue.h ../include/openssl/rand.h
--s2_srvr.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--s2_srvr.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+s2_srvr.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- s2_srvr.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- s2_srvr.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--s2_srvr.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--s2_srvr.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--s2_srvr.o: ../include/openssl/x509_vfy.h s2_srvr.c ssl_locl.h
-+s2_srvr.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+s2_srvr.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h s2_srvr.c
-+s2_srvr.o: ssl_locl.h
- s3_both.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s3_both.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s3_both.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--s3_both.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s3_both.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s3_both.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--s3_both.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s3_both.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s3_both.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s3_both.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s3_both.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+s3_both.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s3_both.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s3_both.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+s3_both.o: ../include/openssl/objects.h ../include/openssl/pem.h
- s3_both.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
- s3_both.o: ../include/openssl/pqueue.h ../include/openssl/rand.h
--s3_both.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--s3_both.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+s3_both.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- s3_both.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- s3_both.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--s3_both.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--s3_both.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--s3_both.o: ../include/openssl/x509_vfy.h s3_both.c ssl_locl.h
-+s3_both.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+s3_both.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h s3_both.c
-+s3_both.o: ssl_locl.h
- s3_cbc.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s3_cbc.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s3_cbc.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--s3_cbc.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s3_cbc.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s3_cbc.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--s3_cbc.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s3_cbc.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s3_cbc.o: ../include/openssl/md5.h ../include/openssl/obj_mac.h
--s3_cbc.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--s3_cbc.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+s3_cbc.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s3_cbc.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s3_cbc.o: ../include/openssl/lhash.h ../include/openssl/md5.h
-+s3_cbc.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
- s3_cbc.o: ../include/openssl/pem.h ../include/openssl/pem2.h
- s3_cbc.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
--s3_cbc.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--s3_cbc.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+s3_cbc.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- s3_cbc.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- s3_cbc.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--s3_cbc.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--s3_cbc.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--s3_cbc.o: ../include/openssl/x509_vfy.h s3_cbc.c ssl_locl.h
-+s3_cbc.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+s3_cbc.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h s3_cbc.c
-+s3_cbc.o: ssl_locl.h
- s3_clnt.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s3_clnt.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--s3_clnt.o: ../include/openssl/comp.h ../include/openssl/crypto.h
--s3_clnt.o: ../include/openssl/dh.h ../include/openssl/dsa.h
--s3_clnt.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s3_clnt.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s3_clnt.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--s3_clnt.o: ../include/openssl/err.h ../include/openssl/evp.h
--s3_clnt.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
--s3_clnt.o: ../include/openssl/lhash.h ../include/openssl/md5.h
--s3_clnt.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s3_clnt.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s3_clnt.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+s3_clnt.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s3_clnt.o: ../include/openssl/engine.h ../include/openssl/err.h
-+s3_clnt.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
-+s3_clnt.o: ../include/openssl/md5.h ../include/openssl/obj_mac.h
-+s3_clnt.o: ../include/openssl/objects.h ../include/openssl/pem.h
- s3_clnt.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
- s3_clnt.o: ../include/openssl/pqueue.h ../include/openssl/rand.h
--s3_clnt.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--s3_clnt.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+s3_clnt.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- s3_clnt.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- s3_clnt.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--s3_clnt.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--s3_clnt.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--s3_clnt.o: ../include/openssl/x509_vfy.h kssl_lcl.h s3_clnt.c ssl_locl.h
-+s3_clnt.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+s3_clnt.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h kssl_lcl.h
-+s3_clnt.o: s3_clnt.c ssl_locl.h
- s3_enc.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s3_enc.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s3_enc.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--s3_enc.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s3_enc.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s3_enc.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--s3_enc.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s3_enc.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s3_enc.o: ../include/openssl/md5.h ../include/openssl/obj_mac.h
--s3_enc.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--s3_enc.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+s3_enc.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s3_enc.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s3_enc.o: ../include/openssl/lhash.h ../include/openssl/md5.h
-+s3_enc.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
- s3_enc.o: ../include/openssl/pem.h ../include/openssl/pem2.h
- s3_enc.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
--s3_enc.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--s3_enc.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+s3_enc.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- s3_enc.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- s3_enc.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--s3_enc.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--s3_enc.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--s3_enc.o: ../include/openssl/x509_vfy.h s3_enc.c ssl_locl.h
-+s3_enc.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+s3_enc.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h s3_enc.c
-+s3_enc.o: ssl_locl.h
- s3_lib.o: ../crypto/ec/ec_lcl.h ../e_os.h ../include/openssl/asn1.h
--s3_lib.o: ../include/openssl/bio.h ../include/openssl/bn.h
--s3_lib.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s3_lib.o: ../include/openssl/crypto.h ../include/openssl/dh.h
--s3_lib.o: ../include/openssl/dsa.h ../include/openssl/dtls1.h
--s3_lib.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--s3_lib.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--s3_lib.o: ../include/openssl/err.h ../include/openssl/evp.h
--s3_lib.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
--s3_lib.o: ../include/openssl/lhash.h ../include/openssl/md5.h
--s3_lib.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s3_lib.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s3_lib.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+s3_lib.o: ../include/openssl/bio.h ../include/openssl/comp.h
-+s3_lib.o: ../include/openssl/dtls1.h ../include/openssl/err.h
-+s3_lib.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
-+s3_lib.o: ../include/openssl/md5.h ../include/openssl/obj_mac.h
-+s3_lib.o: ../include/openssl/objects.h ../include/openssl/pem.h
- s3_lib.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--s3_lib.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--s3_lib.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+s3_lib.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- s3_lib.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- s3_lib.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- s3_lib.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--s3_lib.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--s3_lib.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h kssl_lcl.h
--s3_lib.o: s3_lib.c ssl_locl.h
-+s3_lib.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+s3_lib.o: ../include/openssl/x509_vfy.h kssl_lcl.h s3_lib.c ssl_locl.h
- s3_meth.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s3_meth.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s3_meth.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--s3_meth.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s3_meth.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s3_meth.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--s3_meth.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s3_meth.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s3_meth.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s3_meth.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s3_meth.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+s3_meth.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s3_meth.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s3_meth.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+s3_meth.o: ../include/openssl/objects.h ../include/openssl/pem.h
- s3_meth.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--s3_meth.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--s3_meth.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+s3_meth.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- s3_meth.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- s3_meth.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- s3_meth.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--s3_meth.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--s3_meth.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h s3_meth.c
--s3_meth.o: ssl_locl.h
-+s3_meth.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+s3_meth.o: ../include/openssl/x509_vfy.h s3_meth.c ssl_locl.h
- s3_pkt.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s3_pkt.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--s3_pkt.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--s3_pkt.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s3_pkt.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s3_pkt.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--s3_pkt.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s3_pkt.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--s3_pkt.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s3_pkt.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s3_pkt.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+s3_pkt.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s3_pkt.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+s3_pkt.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+s3_pkt.o: ../include/openssl/objects.h ../include/openssl/pem.h
- s3_pkt.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
- s3_pkt.o: ../include/openssl/pqueue.h ../include/openssl/rand.h
--s3_pkt.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--s3_pkt.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+s3_pkt.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- s3_pkt.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- s3_pkt.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--s3_pkt.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--s3_pkt.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--s3_pkt.o: ../include/openssl/x509_vfy.h s3_pkt.c ssl_locl.h
-+s3_pkt.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+s3_pkt.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h s3_pkt.c
-+s3_pkt.o: ssl_locl.h
- s3_srvr.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--s3_srvr.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--s3_srvr.o: ../include/openssl/comp.h ../include/openssl/crypto.h
--s3_srvr.o: ../include/openssl/dh.h ../include/openssl/dsa.h
--s3_srvr.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--s3_srvr.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--s3_srvr.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--s3_srvr.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--s3_srvr.o: ../include/openssl/krb5_asn.h ../include/openssl/kssl.h
--s3_srvr.o: ../include/openssl/lhash.h ../include/openssl/md5.h
--s3_srvr.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--s3_srvr.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--s3_srvr.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+s3_srvr.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+s3_srvr.o: ../include/openssl/err.h ../include/openssl/krb5_asn.h
-+s3_srvr.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
-+s3_srvr.o: ../include/openssl/md5.h ../include/openssl/obj_mac.h
-+s3_srvr.o: ../include/openssl/objects.h ../include/openssl/pem.h
- s3_srvr.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
- s3_srvr.o: ../include/openssl/pqueue.h ../include/openssl/rand.h
--s3_srvr.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--s3_srvr.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+s3_srvr.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- s3_srvr.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- s3_srvr.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--s3_srvr.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--s3_srvr.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--s3_srvr.o: ../include/openssl/x509_vfy.h kssl_lcl.h s3_srvr.c ssl_locl.h
-+s3_srvr.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+s3_srvr.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h kssl_lcl.h
-+s3_srvr.o: s3_srvr.c ssl_locl.h
- ssl_algs.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--ssl_algs.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--ssl_algs.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--ssl_algs.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--ssl_algs.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--ssl_algs.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--ssl_algs.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--ssl_algs.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--ssl_algs.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--ssl_algs.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--ssl_algs.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+ssl_algs.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+ssl_algs.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+ssl_algs.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+ssl_algs.o: ../include/openssl/objects.h ../include/openssl/pem.h
- ssl_algs.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--ssl_algs.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--ssl_algs.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+ssl_algs.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- ssl_algs.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- ssl_algs.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- ssl_algs.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--ssl_algs.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--ssl_algs.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_algs.c
--ssl_algs.o: ssl_locl.h
-+ssl_algs.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+ssl_algs.o: ../include/openssl/x509_vfy.h ssl_algs.c ssl_locl.h
- ssl_asn1.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/asn1_mac.h
--ssl_asn1.o: ../include/openssl/bio.h ../include/openssl/buffer.h
--ssl_asn1.o: ../include/openssl/comp.h ../include/openssl/crypto.h
--ssl_asn1.o: ../include/openssl/dsa.h ../include/openssl/dtls1.h
--ssl_asn1.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--ssl_asn1.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--ssl_asn1.o: ../include/openssl/err.h ../include/openssl/evp.h
--ssl_asn1.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
--ssl_asn1.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--ssl_asn1.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--ssl_asn1.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+ssl_asn1.o: ../include/openssl/bio.h ../include/openssl/comp.h
-+ssl_asn1.o: ../include/openssl/dtls1.h ../include/openssl/err.h
-+ssl_asn1.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
-+ssl_asn1.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
- ssl_asn1.o: ../include/openssl/pem.h ../include/openssl/pem2.h
- ssl_asn1.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
--ssl_asn1.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--ssl_asn1.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+ssl_asn1.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- ssl_asn1.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- ssl_asn1.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--ssl_asn1.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--ssl_asn1.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--ssl_asn1.o: ../include/openssl/x509_vfy.h ssl_asn1.c ssl_locl.h
-+ssl_asn1.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+ssl_asn1.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_asn1.c
-+ssl_asn1.o: ssl_locl.h
- ssl_cert.o: ../crypto/o_dir.h ../e_os.h ../include/openssl/asn1.h
--ssl_cert.o: ../include/openssl/bio.h ../include/openssl/bn.h
--ssl_cert.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--ssl_cert.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--ssl_cert.o: ../include/openssl/dh.h ../include/openssl/dsa.h
--ssl_cert.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--ssl_cert.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--ssl_cert.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--ssl_cert.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--ssl_cert.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--ssl_cert.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--ssl_cert.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--ssl_cert.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+ssl_cert.o: ../include/openssl/bio.h ../include/openssl/comp.h
-+ssl_cert.o: ../include/openssl/conf.h ../include/openssl/dtls1.h
-+ssl_cert.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+ssl_cert.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+ssl_cert.o: ../include/openssl/objects.h ../include/openssl/pem.h
- ssl_cert.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--ssl_cert.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--ssl_cert.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+ssl_cert.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- ssl_cert.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- ssl_cert.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- ssl_cert.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--ssl_cert.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--ssl_cert.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
--ssl_cert.o: ../include/openssl/x509v3.h ssl_cert.c ssl_locl.h
-+ssl_cert.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+ssl_cert.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h
-+ssl_cert.o: ssl_cert.c ssl_locl.h
- ssl_ciph.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--ssl_ciph.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--ssl_ciph.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--ssl_ciph.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--ssl_ciph.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--ssl_ciph.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--ssl_ciph.o: ../include/openssl/err.h ../include/openssl/evp.h
--ssl_ciph.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
--ssl_ciph.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--ssl_ciph.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--ssl_ciph.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+ssl_ciph.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+ssl_ciph.o: ../include/openssl/engine.h ../include/openssl/err.h
-+ssl_ciph.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
-+ssl_ciph.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
- ssl_ciph.o: ../include/openssl/pem.h ../include/openssl/pem2.h
- ssl_ciph.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
--ssl_ciph.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--ssl_ciph.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+ssl_ciph.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- ssl_ciph.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- ssl_ciph.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--ssl_ciph.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--ssl_ciph.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--ssl_ciph.o: ../include/openssl/x509_vfy.h ssl_ciph.c ssl_locl.h
-+ssl_ciph.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+ssl_ciph.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_ciph.c
-+ssl_ciph.o: ssl_locl.h
- ssl_err.o: ../include/openssl/asn1.h ../include/openssl/bio.h
--ssl_err.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--ssl_err.o: ../include/openssl/crypto.h ../include/openssl/dtls1.h
--ssl_err.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--ssl_err.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--ssl_err.o: ../include/openssl/err.h ../include/openssl/evp.h
--ssl_err.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
-+ssl_err.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+ssl_err.o: ../include/openssl/err.h ../include/openssl/kssl.h
- ssl_err.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--ssl_err.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--ssl_err.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--ssl_err.o: ../include/openssl/pem.h ../include/openssl/pem2.h
--ssl_err.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
--ssl_err.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+ssl_err.o: ../include/openssl/objects.h ../include/openssl/pem.h
-+ssl_err.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
-+ssl_err.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- ssl_err.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- ssl_err.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- ssl_err.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--ssl_err.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--ssl_err.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_err.c
-+ssl_err.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+ssl_err.o: ../include/openssl/x509_vfy.h ssl_err.c
- ssl_err2.o: ../include/openssl/asn1.h ../include/openssl/bio.h
--ssl_err2.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--ssl_err2.o: ../include/openssl/crypto.h ../include/openssl/dtls1.h
--ssl_err2.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--ssl_err2.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--ssl_err2.o: ../include/openssl/err.h ../include/openssl/evp.h
--ssl_err2.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
-+ssl_err2.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+ssl_err2.o: ../include/openssl/err.h ../include/openssl/kssl.h
- ssl_err2.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--ssl_err2.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--ssl_err2.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--ssl_err2.o: ../include/openssl/pem.h ../include/openssl/pem2.h
--ssl_err2.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
--ssl_err2.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+ssl_err2.o: ../include/openssl/objects.h ../include/openssl/pem.h
-+ssl_err2.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
-+ssl_err2.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- ssl_err2.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- ssl_err2.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- ssl_err2.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--ssl_err2.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--ssl_err2.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_err2.c
-+ssl_err2.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+ssl_err2.o: ../include/openssl/x509_vfy.h ssl_err2.c
- ssl_lib.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--ssl_lib.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--ssl_lib.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--ssl_lib.o: ../include/openssl/dh.h ../include/openssl/dsa.h
--ssl_lib.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--ssl_lib.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--ssl_lib.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--ssl_lib.o: ../include/openssl/err.h ../include/openssl/evp.h
--ssl_lib.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
-+ssl_lib.o: ../include/openssl/comp.h ../include/openssl/conf.h
-+ssl_lib.o: ../include/openssl/dtls1.h ../include/openssl/engine.h
-+ssl_lib.o: ../include/openssl/err.h ../include/openssl/kssl.h
- ssl_lib.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
- ssl_lib.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--ssl_lib.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--ssl_lib.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
--ssl_lib.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--ssl_lib.o: ../include/openssl/pqueue.h ../include/openssl/rand.h
--ssl_lib.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--ssl_lib.o: ../include/openssl/sha.h ../include/openssl/srtp.h
--ssl_lib.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
--ssl_lib.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--ssl_lib.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+ssl_lib.o: ../include/openssl/pem.h ../include/openssl/pem2.h
-+ssl_lib.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
-+ssl_lib.o: ../include/openssl/rand.h ../include/openssl/safestack.h
-+ssl_lib.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
-+ssl_lib.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
-+ssl_lib.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
- ssl_lib.o: ../include/openssl/tls1.h ../include/openssl/x509.h
- ssl_lib.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h kssl_lcl.h
- ssl_lib.o: ssl_lib.c ssl_locl.h
- ssl_rsa.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--ssl_rsa.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--ssl_rsa.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--ssl_rsa.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--ssl_rsa.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--ssl_rsa.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--ssl_rsa.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--ssl_rsa.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--ssl_rsa.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--ssl_rsa.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--ssl_rsa.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+ssl_rsa.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+ssl_rsa.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+ssl_rsa.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+ssl_rsa.o: ../include/openssl/objects.h ../include/openssl/pem.h
- ssl_rsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--ssl_rsa.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--ssl_rsa.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+ssl_rsa.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- ssl_rsa.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- ssl_rsa.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- ssl_rsa.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--ssl_rsa.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--ssl_rsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
--ssl_rsa.o: ssl_rsa.c
-+ssl_rsa.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+ssl_rsa.o: ../include/openssl/x509_vfy.h ssl_locl.h ssl_rsa.c
- ssl_sess.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--ssl_sess.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--ssl_sess.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--ssl_sess.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--ssl_sess.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--ssl_sess.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--ssl_sess.o: ../include/openssl/err.h ../include/openssl/evp.h
--ssl_sess.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
--ssl_sess.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--ssl_sess.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--ssl_sess.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+ssl_sess.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+ssl_sess.o: ../include/openssl/engine.h ../include/openssl/err.h
-+ssl_sess.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
-+ssl_sess.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
- ssl_sess.o: ../include/openssl/pem.h ../include/openssl/pem2.h
- ssl_sess.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
--ssl_sess.o: ../include/openssl/rand.h ../include/openssl/rsa.h
--ssl_sess.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+ssl_sess.o: ../include/openssl/rand.h ../include/openssl/safestack.h
- ssl_sess.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- ssl_sess.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- ssl_sess.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--ssl_sess.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--ssl_sess.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
--ssl_sess.o: ssl_sess.c
-+ssl_sess.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+ssl_sess.o: ../include/openssl/x509_vfy.h ssl_locl.h ssl_sess.c
- ssl_stat.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--ssl_stat.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--ssl_stat.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--ssl_stat.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--ssl_stat.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--ssl_stat.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--ssl_stat.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--ssl_stat.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--ssl_stat.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--ssl_stat.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--ssl_stat.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+ssl_stat.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+ssl_stat.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+ssl_stat.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+ssl_stat.o: ../include/openssl/objects.h ../include/openssl/pem.h
- ssl_stat.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--ssl_stat.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--ssl_stat.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+ssl_stat.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- ssl_stat.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- ssl_stat.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- ssl_stat.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--ssl_stat.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--ssl_stat.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
--ssl_stat.o: ssl_stat.c
-+ssl_stat.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+ssl_stat.o: ../include/openssl/x509_vfy.h ssl_locl.h ssl_stat.c
- ssl_txt.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--ssl_txt.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--ssl_txt.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--ssl_txt.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--ssl_txt.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--ssl_txt.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--ssl_txt.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--ssl_txt.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--ssl_txt.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--ssl_txt.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--ssl_txt.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+ssl_txt.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+ssl_txt.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+ssl_txt.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+ssl_txt.o: ../include/openssl/objects.h ../include/openssl/pem.h
- ssl_txt.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--ssl_txt.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--ssl_txt.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+ssl_txt.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- ssl_txt.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- ssl_txt.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- ssl_txt.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--ssl_txt.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--ssl_txt.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
--ssl_txt.o: ssl_txt.c
-+ssl_txt.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+ssl_txt.o: ../include/openssl/x509_vfy.h ssl_locl.h ssl_txt.c
- t1_clnt.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--t1_clnt.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--t1_clnt.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--t1_clnt.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--t1_clnt.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--t1_clnt.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--t1_clnt.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--t1_clnt.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--t1_clnt.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--t1_clnt.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--t1_clnt.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+t1_clnt.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+t1_clnt.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+t1_clnt.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+t1_clnt.o: ../include/openssl/objects.h ../include/openssl/pem.h
- t1_clnt.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
- t1_clnt.o: ../include/openssl/pqueue.h ../include/openssl/rand.h
--t1_clnt.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--t1_clnt.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+t1_clnt.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- t1_clnt.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- t1_clnt.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--t1_clnt.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--t1_clnt.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--t1_clnt.o: ../include/openssl/x509_vfy.h ssl_locl.h t1_clnt.c
-+t1_clnt.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+t1_clnt.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
-+t1_clnt.o: t1_clnt.c
- t1_enc.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--t1_enc.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--t1_enc.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--t1_enc.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--t1_enc.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--t1_enc.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--t1_enc.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--t1_enc.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--t1_enc.o: ../include/openssl/md5.h ../include/openssl/obj_mac.h
--t1_enc.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--t1_enc.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+t1_enc.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+t1_enc.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+t1_enc.o: ../include/openssl/lhash.h ../include/openssl/md5.h
-+t1_enc.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
- t1_enc.o: ../include/openssl/pem.h ../include/openssl/pem2.h
- t1_enc.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
--t1_enc.o: ../include/openssl/rand.h ../include/openssl/rsa.h
--t1_enc.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+t1_enc.o: ../include/openssl/rand.h ../include/openssl/safestack.h
- t1_enc.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- t1_enc.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- t1_enc.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--t1_enc.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--t1_enc.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
--t1_enc.o: t1_enc.c
-+t1_enc.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+t1_enc.o: ../include/openssl/x509_vfy.h ssl_locl.h t1_enc.c
- t1_lib.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--t1_lib.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--t1_lib.o: ../include/openssl/conf.h ../include/openssl/crypto.h
--t1_lib.o: ../include/openssl/dsa.h ../include/openssl/dtls1.h
--t1_lib.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--t1_lib.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--t1_lib.o: ../include/openssl/err.h ../include/openssl/evp.h
--t1_lib.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
--t1_lib.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--t1_lib.o: ../include/openssl/objects.h ../include/openssl/ocsp.h
--t1_lib.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--t1_lib.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+t1_lib.o: ../include/openssl/comp.h ../include/openssl/conf.h
-+t1_lib.o: ../include/openssl/dtls1.h ../include/openssl/err.h
-+t1_lib.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
-+t1_lib.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+t1_lib.o: ../include/openssl/ocsp.h ../include/openssl/pem.h
- t1_lib.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
- t1_lib.o: ../include/openssl/pqueue.h ../include/openssl/rand.h
--t1_lib.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--t1_lib.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+t1_lib.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- t1_lib.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- t1_lib.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--t1_lib.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--t1_lib.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--t1_lib.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h ssl_locl.h
--t1_lib.o: t1_lib.c
-+t1_lib.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+t1_lib.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
-+t1_lib.o: ../include/openssl/x509v3.h ssl_locl.h t1_lib.c
- t1_meth.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--t1_meth.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--t1_meth.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--t1_meth.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--t1_meth.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--t1_meth.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--t1_meth.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--t1_meth.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--t1_meth.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--t1_meth.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--t1_meth.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+t1_meth.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+t1_meth.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+t1_meth.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+t1_meth.o: ../include/openssl/objects.h ../include/openssl/pem.h
- t1_meth.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--t1_meth.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--t1_meth.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+t1_meth.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- t1_meth.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- t1_meth.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- t1_meth.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--t1_meth.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--t1_meth.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
--t1_meth.o: t1_meth.c
-+t1_meth.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+t1_meth.o: ../include/openssl/x509_vfy.h ssl_locl.h t1_meth.c
- t1_reneg.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--t1_reneg.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--t1_reneg.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--t1_reneg.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--t1_reneg.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--t1_reneg.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--t1_reneg.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--t1_reneg.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--t1_reneg.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--t1_reneg.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--t1_reneg.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+t1_reneg.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+t1_reneg.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+t1_reneg.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+t1_reneg.o: ../include/openssl/objects.h ../include/openssl/pem.h
- t1_reneg.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
--t1_reneg.o: ../include/openssl/pqueue.h ../include/openssl/rsa.h
--t1_reneg.o: ../include/openssl/safestack.h ../include/openssl/sha.h
-+t1_reneg.o: ../include/openssl/pqueue.h ../include/openssl/safestack.h
- t1_reneg.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- t1_reneg.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- t1_reneg.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--t1_reneg.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--t1_reneg.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
--t1_reneg.o: t1_reneg.c
-+t1_reneg.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+t1_reneg.o: ../include/openssl/x509_vfy.h ssl_locl.h t1_reneg.c
- t1_srvr.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--t1_srvr.o: ../include/openssl/buffer.h ../include/openssl/comp.h
--t1_srvr.o: ../include/openssl/crypto.h ../include/openssl/dsa.h
--t1_srvr.o: ../include/openssl/dtls1.h ../include/openssl/e_os2.h
--t1_srvr.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--t1_srvr.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--t1_srvr.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--t1_srvr.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--t1_srvr.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--t1_srvr.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--t1_srvr.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+t1_srvr.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+t1_srvr.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+t1_srvr.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+t1_srvr.o: ../include/openssl/objects.h ../include/openssl/pem.h
- t1_srvr.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
- t1_srvr.o: ../include/openssl/pqueue.h ../include/openssl/rand.h
--t1_srvr.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--t1_srvr.o: ../include/openssl/sha.h ../include/openssl/srtp.h
-+t1_srvr.o: ../include/openssl/safestack.h ../include/openssl/srtp.h
- t1_srvr.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
- t1_srvr.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--t1_srvr.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--t1_srvr.o: ../include/openssl/tls1.h ../include/openssl/x509.h
--t1_srvr.o: ../include/openssl/x509_vfy.h ssl_locl.h t1_srvr.c
-+t1_srvr.o: ../include/openssl/stack.h ../include/openssl/tls1.h
-+t1_srvr.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ssl_locl.h
-+t1_srvr.o: t1_srvr.c
- tls_srp.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--tls_srp.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--tls_srp.o: ../include/openssl/comp.h ../include/openssl/crypto.h
--tls_srp.o: ../include/openssl/dsa.h ../include/openssl/dtls1.h
--tls_srp.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--tls_srp.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--tls_srp.o: ../include/openssl/err.h ../include/openssl/evp.h
--tls_srp.o: ../include/openssl/hmac.h ../include/openssl/kssl.h
-+tls_srp.o: ../include/openssl/comp.h ../include/openssl/dtls1.h
-+tls_srp.o: ../include/openssl/err.h ../include/openssl/kssl.h
- tls_srp.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--tls_srp.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--tls_srp.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--tls_srp.o: ../include/openssl/pem.h ../include/openssl/pem2.h
--tls_srp.o: ../include/openssl/pkcs7.h ../include/openssl/pqueue.h
--tls_srp.o: ../include/openssl/rand.h ../include/openssl/rsa.h
--tls_srp.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--tls_srp.o: ../include/openssl/srp.h ../include/openssl/srtp.h
--tls_srp.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h
--tls_srp.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h
--tls_srp.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+tls_srp.o: ../include/openssl/objects.h ../include/openssl/pem.h
-+tls_srp.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
-+tls_srp.o: ../include/openssl/pqueue.h ../include/openssl/rand.h
-+tls_srp.o: ../include/openssl/safestack.h ../include/openssl/srp.h
-+tls_srp.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
-+tls_srp.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
-+tls_srp.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
- tls_srp.o: ../include/openssl/tls1.h ../include/openssl/x509.h
- tls_srp.o: ../include/openssl/x509_vfy.h ssl_locl.h tls_srp.c
-Index: openssl-1.0.1e/ssl/d1_both.c
-===================================================================
---- openssl-1.0.1e.orig/ssl/d1_both.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/d1_both.c	2013-12-22 19:18:14.505274375 +0100
-@@ -214,6 +214,12 @@
- static void
- dtls1_hm_fragment_free(hm_fragment *frag)
- 	{
-+
-+	if (frag->msg_header.is_ccs)
-+		{
-+		EVP_CIPHER_CTX_free(frag->msg_header.saved_retransmit_state.enc_write_ctx);
-+		EVP_MD_CTX_destroy(frag->msg_header.saved_retransmit_state.write_hash);
-+		}
- 	if (frag->fragment) OPENSSL_free(frag->fragment);
- 	if (frag->reassembly) OPENSSL_free(frag->reassembly);
- 	OPENSSL_free(frag);
-@@ -313,9 +319,10 @@
- 				s->init_off -= DTLS1_HM_HEADER_LENGTH;
- 				s->init_num += DTLS1_HM_HEADER_LENGTH;
- 
--				/* write atleast DTLS1_HM_HEADER_LENGTH bytes */
--				if ( len <= DTLS1_HM_HEADER_LENGTH)  
--					len += DTLS1_HM_HEADER_LENGTH;
-+				if ( s->init_num > curr_mtu)
-+					len = curr_mtu;
-+				else
-+					len = s->init_num;
- 				}
- 
- 			dtls1_fix_message_header(s, frag_off, 
-Index: openssl-1.0.1e/ssl/d1_clnt.c
-===================================================================
---- openssl-1.0.1e.orig/ssl/d1_clnt.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/d1_clnt.c	2013-12-22 19:18:14.505274375 +0100
-@@ -538,13 +538,6 @@
- 				SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
- 			if (ret <= 0) goto end;
- 
--#ifndef OPENSSL_NO_SCTP
--			/* Change to new shared key of SCTP-Auth,
--			 * will be ignored if no SCTP used.
--			 */
--			BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
--#endif
--
- 			s->state=SSL3_ST_CW_FINISHED_A;
- 			s->init_num=0;
- 
-@@ -571,6 +564,16 @@
- 				goto end;
- 				}
- 			
-+#ifndef OPENSSL_NO_SCTP
-+				if (s->hit)
-+					{
-+					/* Change to new shared key of SCTP-Auth,
-+					 * will be ignored if no SCTP used.
-+					 */
-+					BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
-+					}
-+#endif
-+
- 			dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
- 			break;
- 
-@@ -613,6 +616,13 @@
- 				}
- 			else
- 				{
-+#ifndef OPENSSL_NO_SCTP
-+				/* Change to new shared key of SCTP-Auth,
-+				 * will be ignored if no SCTP used.
-+				 */
-+				BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
-+#endif
-+
- #ifndef OPENSSL_NO_TLSEXT
- 				/* Allow NewSessionTicket if ticket expected */
- 				if (s->tlsext_ticket_expected)
-@@ -773,7 +783,7 @@
- 	unsigned char *buf;
- 	unsigned char *p,*d;
- 	unsigned int i,j;
--	unsigned long Time,l;
-+	unsigned long l;
- 	SSL_COMP *comp;
- 
- 	buf=(unsigned char *)s->init_buf->data;
-@@ -798,13 +808,11 @@
- 
- 		/* if client_random is initialized, reuse it, we are
- 		 * required to use same upon reply to HelloVerify */
--		for (i=0;p[i]=='\0' && i<sizeof(s->s3->client_random);i++) ;
-+		for (i=0;p[i]=='\0' && i<sizeof(s->s3->client_random);i++)
-+			;
- 		if (i==sizeof(s->s3->client_random))
--			{
--			Time=(unsigned long)time(NULL);	/* Time */
--			l2n(Time,p);
--			RAND_pseudo_bytes(p,sizeof(s->s3->client_random)-4);
--			}
-+			ssl_fill_hello_random(s, 0, p,
-+					      sizeof(s->s3->client_random));
- 
- 		/* Do the message type and length last */
- 		d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
-Index: openssl-1.0.1e/ssl/d1_lib.c
-===================================================================
---- openssl-1.0.1e.orig/ssl/d1_lib.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/d1_lib.c	2013-12-22 19:18:14.505274375 +0100
-@@ -196,6 +196,7 @@
- 	pqueue_free(s->d1->buffered_app_data.q);
- 
- 	OPENSSL_free(s->d1);
-+	s->d1 = NULL;
- 	}
- 
- void dtls1_clear(SSL *s)
-Index: openssl-1.0.1e/ssl/d1_pkt.c
-===================================================================
---- openssl-1.0.1e.orig/ssl/d1_pkt.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/d1_pkt.c	2013-12-22 19:18:14.505274375 +0100
-@@ -847,6 +847,12 @@
- 			}
- 		}
- 
-+	if (s->d1->listen && rr->type != SSL3_RT_HANDSHAKE)
-+		{
-+		rr->length = 0;
-+		goto start;
-+		}
-+
- 	/* we now have a packet which can be read and processed */
- 
- 	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
-@@ -1051,6 +1057,7 @@
- 			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
- 			!s->s3->renegotiate)
- 			{
-+			s->d1->handshake_read_seq++;
- 			s->new_session = 1;
- 			ssl3_renegotiate(s);
- 			if (ssl3_renegotiate_check(s))
-Index: openssl-1.0.1e/ssl/d1_srvr.c
-===================================================================
---- openssl-1.0.1e.orig/ssl/d1_srvr.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/d1_srvr.c	2013-12-22 19:18:14.509274290 +0100
-@@ -276,10 +276,11 @@
- 		case SSL3_ST_SW_HELLO_REQ_B:
- 
- 			s->shutdown=0;
-+			dtls1_clear_record_buffer(s);
- 			dtls1_start_timer(s);
- 			ret=dtls1_send_hello_request(s);
- 			if (ret <= 0) goto end;
--			s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
-+			s->s3->tmp.next_state=SSL3_ST_SR_CLNT_HELLO_A;
- 			s->state=SSL3_ST_SW_FLUSH;
- 			s->init_num=0;
- 
-@@ -721,10 +722,13 @@
- 			if (ret <= 0) goto end;
- 
- #ifndef OPENSSL_NO_SCTP
--			/* Change to new shared key of SCTP-Auth,
--			 * will be ignored if no SCTP used.
--			 */
--			BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
-+			if (!s->hit)
-+				{
-+				/* Change to new shared key of SCTP-Auth,
-+				 * will be ignored if no SCTP used.
-+				 */
-+				BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
-+				}
- #endif
- 
- 			s->state=SSL3_ST_SW_FINISHED_A;
-@@ -749,7 +753,16 @@
- 			if (ret <= 0) goto end;
- 			s->state=SSL3_ST_SW_FLUSH;
- 			if (s->hit)
-+				{
- 				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
-+
-+#ifndef OPENSSL_NO_SCTP
-+				/* Change to new shared key of SCTP-Auth,
-+				 * will be ignored if no SCTP used.
-+				 */
-+				BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY, 0, NULL);
-+#endif
-+				}
- 			else
- 				{
- 				s->s3->tmp.next_state=SSL_ST_OK;
-@@ -912,15 +925,13 @@
- 	unsigned char *p,*d;
- 	int i;
- 	unsigned int sl;
--	unsigned long l,Time;
-+	unsigned long l;
- 
- 	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
- 		{
- 		buf=(unsigned char *)s->init_buf->data;
- 		p=s->s3->server_random;
--		Time=(unsigned long)time(NULL);			/* Time */
--		l2n(Time,p);
--		RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4);
-+		ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE);
- 		/* Do the message type and length last */
- 		d=p= &(buf[DTLS1_HM_HEADER_LENGTH]);
- 
-Index: openssl-1.0.1e/ssl/s23_clnt.c
-===================================================================
---- openssl-1.0.1e.orig/ssl/s23_clnt.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/s23_clnt.c	2013-12-22 19:18:14.509274290 +0100
-@@ -269,12 +269,35 @@
- 	return 1;
- 	}
- 
-+/* Fill a ClientRandom or ServerRandom field of length len. Returns <= 0
-+ * on failure, 1 on success. */
-+int ssl_fill_hello_random(SSL *s, int server, unsigned char *result, int len)
-+	{
-+	int send_time = 0;
-+
-+	if (len < 4)
-+		return 0;
-+	if (server)
-+		send_time = (s->mode & SSL_MODE_SEND_SERVERHELLO_TIME) != 0;
-+	else
-+		send_time = (s->mode & SSL_MODE_SEND_CLIENTHELLO_TIME) != 0;
-+	if (send_time)
-+		{
-+		unsigned long Time = time(NULL);
-+		unsigned char *p = result;
-+		l2n(Time, p);
-+		return RAND_pseudo_bytes(p, len-4);
-+		}
-+	else
-+		return RAND_pseudo_bytes(result, len);
-+	}
-+
- static int ssl23_client_hello(SSL *s)
- 	{
- 	unsigned char *buf;
- 	unsigned char *p,*d;
- 	int i,ch_len;
--	unsigned long Time,l;
-+	unsigned long l;
- 	int ssl2_compat;
- 	int version = 0, version_major, version_minor;
- #ifndef OPENSSL_NO_COMP
-@@ -355,9 +378,7 @@
- #endif
- 
- 		p=s->s3->client_random;
--		Time=(unsigned long)time(NULL);		/* Time */
--		l2n(Time,p);
--		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
-+		if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
- 			return -1;
- 
- 		if (version == TLS1_2_VERSION)
-Index: openssl-1.0.1e/ssl/s3_both.c
-===================================================================
---- openssl-1.0.1e.orig/ssl/s3_both.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/s3_both.c	2013-12-22 19:18:14.509274290 +0100
-@@ -161,6 +161,8 @@
- 
- 		i=s->method->ssl3_enc->final_finish_mac(s,
- 			sender,slen,s->s3->tmp.finish_md);
-+		if (i == 0)
-+			return 0;
- 		s->s3->tmp.finish_md_len = i;
- 		memcpy(p, s->s3->tmp.finish_md, i);
- 		p+=i;
-Index: openssl-1.0.1e/ssl/s3_cbc.c
-===================================================================
---- openssl-1.0.1e.orig/ssl/s3_cbc.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/s3_cbc.c	2013-12-22 19:18:14.509274290 +0100
-@@ -148,7 +148,7 @@
- 	unsigned padding_length, good, to_check, i;
- 	const unsigned overhead = 1 /* padding length byte */ + mac_size;
- 	/* Check if version requires explicit IV */
--	if (s->version >= TLS1_1_VERSION || s->version == DTLS1_VERSION)
-+	if (s->version >= TLS1_1_VERSION || s->version == DTLS1_BAD_VER)
- 		{
- 		/* These lengths are all public so we can test them in
- 		 * non-constant time.
-Index: openssl-1.0.1e/ssl/s3_clnt.c
-===================================================================
---- openssl-1.0.1e.orig/ssl/s3_clnt.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/s3_clnt.c	2013-12-22 19:18:14.509274290 +0100
-@@ -655,7 +655,7 @@
- 	unsigned char *buf;
- 	unsigned char *p,*d;
- 	int i;
--	unsigned long Time,l;
-+	unsigned long l;
- #ifndef OPENSSL_NO_COMP
- 	int j;
- 	SSL_COMP *comp;
-@@ -680,9 +680,8 @@
- 		/* else use the pre-loaded session */
- 
- 		p=s->s3->client_random;
--		Time=(unsigned long)time(NULL);			/* Time */
--		l2n(Time,p);
--		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
-+
-+		if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
- 			goto err;
- 
- 		/* Do the message type and length last */
-Index: openssl-1.0.1e/ssl/s3_lib.c
-===================================================================
---- openssl-1.0.1e.orig/ssl/s3_lib.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/s3_lib.c	2013-12-22 19:18:14.509274290 +0100
-@@ -1683,7 +1683,7 @@
- 	SSL_3DES,
- 	SSL_SHA1,
- 	SSL_TLSV1,
--	SSL_NOT_EXP|SSL_HIGH,
-+	SSL_NOT_EXP|SSL_HIGH|SSL_FIPS,
- 	SSL_HANDSHAKE_MAC_DEFAULT|TLS1_PRF,
- 	168,
- 	168,
-@@ -1699,7 +1699,7 @@
- 	SSL_AES128,
- 	SSL_SHA1,
- 	SSL_TLSV1,
--	SSL_NOT_EXP|SSL_HIGH,
-+	SSL_NOT_EXP|SSL_HIGH|SSL_FIPS,
- 	SSL_HANDSHAKE_MAC_DEFAULT|TLS1_PRF,
- 	128,
- 	128,
-@@ -1715,7 +1715,7 @@
- 	SSL_AES256,
- 	SSL_SHA1,
- 	SSL_TLSV1,
--	SSL_NOT_EXP|SSL_HIGH,
-+	SSL_NOT_EXP|SSL_HIGH|SSL_FIPS,
- 	SSL_HANDSHAKE_MAC_DEFAULT|TLS1_PRF,
- 	256,
- 	256,
-@@ -3037,6 +3037,11 @@
- 		s->s3->tmp.ecdh = NULL;
- 		}
- #endif
-+#ifndef OPENSSL_NO_TLSEXT
-+#ifndef OPENSSL_NO_EC
-+	s->s3->is_probably_safari = 0;
-+#endif /* !OPENSSL_NO_EC */
-+#endif /* !OPENSSL_NO_TLSEXT */
- 
- 	rp = s->s3->rbuf.buf;
- 	wp = s->s3->wbuf.buf;
-@@ -4016,6 +4021,13 @@
- 		ii=sk_SSL_CIPHER_find(allow,c);
- 		if (ii >= 0)
- 			{
-+#if !defined(OPENSSL_NO_EC) && !defined(OPENSSL_NO_TLSEXT)
-+			if ((alg_k & SSL_kEECDH) && (alg_a & SSL_aECDSA) && s->s3->is_probably_safari)
-+				{
-+				if (!ret) ret=sk_SSL_CIPHER_value(allow,ii);
-+				continue;
-+				}
-+#endif
- 			ret=sk_SSL_CIPHER_value(allow,ii);
- 			break;
- 			}
-@@ -4274,7 +4286,7 @@
- long ssl_get_algorithm2(SSL *s)
- 	{
- 	long alg2 = s->s3->tmp.new_cipher->algorithm2;
--	if (TLS1_get_version(s) >= TLS1_2_VERSION &&
-+	if (s->method->version == TLS1_2_VERSION &&
- 	    alg2 == (SSL_HANDSHAKE_MAC_DEFAULT|TLS1_PRF))
- 		return SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256;
- 	return alg2;
-Index: openssl-1.0.1e/ssl/s3_pkt.c
-===================================================================
---- openssl-1.0.1e.orig/ssl/s3_pkt.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/s3_pkt.c	2013-12-22 19:18:14.509274290 +0100
-@@ -1459,8 +1459,14 @@
- 		slen=s->method->ssl3_enc->client_finished_label_len;
- 		}
- 
--	s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
-+	i = s->method->ssl3_enc->final_finish_mac(s,
- 		sender,slen,s->s3->tmp.peer_finish_md);
-+	if (i == 0)
-+		{
-+		SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
-+		return 0;
-+		}
-+	s->s3->tmp.peer_finish_md_len = i;
- 
- 	return(1);
- 	}
-Index: openssl-1.0.1e/ssl/s3_srvr.c
-===================================================================
---- openssl-1.0.1e.orig/ssl/s3_srvr.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/s3_srvr.c	2013-12-22 19:18:14.509274290 +0100
-@@ -1193,12 +1193,9 @@
- 	 * server_random before calling tls_session_secret_cb in order to allow
- 	 * SessionTicket processing to use it in key derivation. */
- 	{
--		unsigned long Time;
- 		unsigned char *pos;
--		Time=(unsigned long)time(NULL);			/* Time */
- 		pos=s->s3->server_random;
--		l2n(Time,pos);
--		if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
-+		if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
- 			{
- 			al=SSL_AD_INTERNAL_ERROR;
- 			goto f_err;
-@@ -1435,19 +1432,13 @@
- 	unsigned char *p,*d;
- 	int i,sl;
- 	unsigned long l;
--#ifdef OPENSSL_NO_TLSEXT
--	unsigned long Time;
--#endif
- 
- 	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
- 		{
- 		buf=(unsigned char *)s->init_buf->data;
- #ifdef OPENSSL_NO_TLSEXT
- 		p=s->s3->server_random;
--		/* Generate server_random if it was not needed previously */
--		Time=(unsigned long)time(NULL);			/* Time */
--		l2n(Time,p);
--		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
-+		if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
- 			return -1;
- #endif
- 		/* Do the message type and length last */
-Index: openssl-1.0.1e/ssl/ssl.h
-===================================================================
---- openssl-1.0.1e.orig/ssl/ssl.h	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/ssl.h	2013-12-22 19:18:14.509274290 +0100
-@@ -555,7 +555,7 @@
- #define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG		0x00000008L
- #define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG		0x00000010L
- #define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER		0x00000020L
--#define SSL_OP_MSIE_SSLV2_RSA_PADDING			0x00000040L /* no effect since 0.9.7h and 0.9.8b */
-+#define SSL_OP_SAFARI_ECDHE_ECDSA_BUG			0x00000040L
- #define SSL_OP_SSLEAY_080_CLIENT_DH_BUG			0x00000080L
- #define SSL_OP_TLS_D5_BUG				0x00000100L
- #define SSL_OP_TLS_BLOCK_PADDING_BUG			0x00000200L
-@@ -641,6 +641,12 @@
-  * TLS only.)  "Released" buffers are put onto a free-list in the context
-  * or just freed (depending on the context's setting for freelist_max_len). */
- #define SSL_MODE_RELEASE_BUFFERS 0x00000010L
-+/* Send the current time in the Random fields of the ClientHello and
-+ * ServerHello records for compatibility with hypothetical implementations
-+ * that require it.
-+ */
-+#define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020L
-+#define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040L
- 
- /* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
-  * they cannot be used to clear bits. */
-Index: openssl-1.0.1e/ssl/ssl3.h
-===================================================================
---- openssl-1.0.1e.orig/ssl/ssl3.h	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/ssl3.h	2013-12-22 19:18:14.509274290 +0100
-@@ -539,6 +539,15 @@
- 	/* Set if we saw the Next Protocol Negotiation extension from our peer. */
- 	int next_proto_neg_seen;
- #endif
-+
-+#ifndef OPENSSL_NO_TLSEXT
-+#ifndef OPENSSL_NO_EC
-+	/* This is set to true if we believe that this is a version of Safari
-+	 * running on OS X 10.6 or newer. We wish to know this because Safari
-+	 * on 10.8 .. 10.8.3 has broken ECDHE-ECDSA support. */
-+	char is_probably_safari;
-+#endif /* !OPENSSL_NO_EC */
-+#endif /* !OPENSSL_NO_TLSEXT */
- 	} SSL3_STATE;
- 
- #endif
-Index: openssl-1.0.1e/ssl/ssl_lib.c
-===================================================================
---- openssl-1.0.1e.orig/ssl/ssl_lib.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/ssl_lib.c	2013-12-22 19:18:14.509274290 +0100
-@@ -1797,7 +1797,9 @@
- 	CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data);
- 
- 	ret->extra_certs=NULL;
--	ret->comp_methods=SSL_COMP_get_compression_methods();
-+	/* No compression for DTLS */
-+	if (meth->version != DTLS1_VERSION)
-+		ret->comp_methods=SSL_COMP_get_compression_methods();
- 
- 	ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
- 
-@@ -2792,9 +2794,7 @@
- /* Fix this function so that it takes an optional type parameter */
- X509 *SSL_get_certificate(const SSL *s)
- 	{
--	if (s->server)
--		return(ssl_get_server_send_cert(s));
--	else if (s->cert != NULL)
-+	if (s->cert != NULL)
- 		return(s->cert->key->x509);
- 	else
- 		return(NULL);
-Index: openssl-1.0.1e/ssl/ssl_locl.h
-===================================================================
---- openssl-1.0.1e.orig/ssl/ssl_locl.h	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/ssl_locl.h	2013-12-22 19:18:14.509274290 +0100
-@@ -621,6 +621,8 @@
- extern SSL3_ENC_METHOD SSLv3_enc_data;
- extern SSL3_ENC_METHOD DTLSv1_enc_data;
- 
-+#define SSL_IS_DTLS(s) (s->method->version == DTLS1_VERSION)
-+
- #define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
- 				s_get_meth) \
- const SSL_METHOD *func_name(void)  \
-@@ -847,6 +849,7 @@
- STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
- int ssl_verify_alarm_type(long type);
- void ssl_load_ciphers(void);
-+int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
- 
- int ssl2_enc_init(SSL *s, int client);
- int ssl2_generate_key_material(SSL *s);
-Index: openssl-1.0.1e/ssl/ssltest.c
-===================================================================
---- openssl-1.0.1e.orig/ssl/ssltest.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/ssltest.c	2013-12-22 19:18:14.509274290 +0100
-@@ -881,7 +881,13 @@
- 		meth=SSLv23_method();
- #else
- #ifdef OPENSSL_NO_SSL2
--	meth=SSLv3_method();
-+	if (tls1)
-+		meth=TLSv1_method();
-+	else
-+	if (ssl3)
-+		meth=SSLv3_method();
-+	else
-+		meth=SSLv23_method();
- #else
- 	meth=SSLv2_method();
- #endif
-Index: openssl-1.0.1e/ssl/t1_enc.c
-===================================================================
---- openssl-1.0.1e.orig/ssl/t1_enc.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/t1_enc.c	2013-12-22 19:18:14.509274290 +0100
-@@ -414,15 +414,20 @@
- 			s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
- 			else
- 			s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
--		if (s->enc_write_ctx != NULL)
-+		if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s))
- 			reuse_dd = 1;
--		else if ((s->enc_write_ctx=OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL)
-+		else if ((s->enc_write_ctx=EVP_CIPHER_CTX_new()) == NULL)
- 			goto err;
--		else
--			/* make sure it's intialized in case we exit later with an error */
--			EVP_CIPHER_CTX_init(s->enc_write_ctx);
- 		dd= s->enc_write_ctx;
--		mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
-+		if (SSL_IS_DTLS(s))
-+			{
-+			mac_ctx = EVP_MD_CTX_create();
-+			if (!mac_ctx)
-+				goto err;
-+			s->write_hash = mac_ctx;
-+			}
-+		else
-+			mac_ctx = ssl_replace_hash(&s->write_hash,NULL);
- #ifndef OPENSSL_NO_COMP
- 		if (s->compress != NULL)
- 			{
-@@ -915,18 +920,19 @@
- 		if (mask & ssl_get_algorithm2(s))
- 			{
- 			int hashsize = EVP_MD_size(md);
--			if (hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
-+			EVP_MD_CTX *hdgst = s->s3->handshake_dgst[idx];
-+			if (!hdgst || hashsize < 0 || hashsize > (int)(sizeof buf - (size_t)(q-buf)))
- 				{
- 				/* internal error: 'buf' is too small for this cipersuite! */
- 				err = 1;
- 				}
- 			else
- 				{
--				EVP_MD_CTX_copy_ex(&ctx,s->s3->handshake_dgst[idx]);
--				EVP_DigestFinal_ex(&ctx,q,&i);
--				if (i != (unsigned int)hashsize) /* can't really happen */
-+				if (!EVP_MD_CTX_copy_ex(&ctx, hdgst) ||
-+					!EVP_DigestFinal_ex(&ctx,q,&i) ||
-+					(i != (unsigned int)hashsize))
- 					err = 1;
--				q+=i;
-+				q+=hashsize;
- 				}
- 			}
- 		}
-Index: openssl-1.0.1e/ssl/t1_lib.c
-===================================================================
---- openssl-1.0.1e.orig/ssl/t1_lib.c	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/ssl/t1_lib.c	2013-12-22 19:18:14.509274290 +0100
-@@ -342,19 +342,11 @@
- #ifndef OPENSSL_NO_SHA
- 	tlsext_sigalg(TLSEXT_hash_sha1)
- #endif
--#ifndef OPENSSL_NO_MD5
--	tlsext_sigalg_rsa(TLSEXT_hash_md5)
--#endif
- };
- 
- int tls12_get_req_sig_algs(SSL *s, unsigned char *p)
- 	{
- 	size_t slen = sizeof(tls12_sigalgs);
--#ifdef OPENSSL_FIPS
--	/* If FIPS mode don't include MD5 which is last */
--	if (FIPS_mode())
--		slen -= 2;
--#endif
- 	if (p)
- 		memcpy(p, tls12_sigalgs, slen);
- 	return (int)slen;
-@@ -866,6 +858,89 @@
- 	return ret;
- 	}
- 
-+#ifndef OPENSSL_NO_EC
-+/* ssl_check_for_safari attempts to fingerprint Safari using OS X
-+ * SecureTransport using the TLS extension block in |d|, of length |n|.
-+ * Safari, since 10.6, sends exactly these extensions, in this order:
-+ *   SNI,
-+ *   elliptic_curves
-+ *   ec_point_formats
-+ *
-+ * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
-+ * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
-+ * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
-+ * 10.8..10.8.3 (which don't work).
-+ */
-+static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
-+	unsigned short type, size;
-+	static const unsigned char kSafariExtensionsBlock[] = {
-+		0x00, 0x0a,  /* elliptic_curves extension */
-+		0x00, 0x08,  /* 8 bytes */
-+		0x00, 0x06,  /* 6 bytes of curve ids */
-+		0x00, 0x17,  /* P-256 */
-+		0x00, 0x18,  /* P-384 */
-+		0x00, 0x19,  /* P-521 */
-+
-+		0x00, 0x0b,  /* ec_point_formats */
-+		0x00, 0x02,  /* 2 bytes */
-+		0x01,        /* 1 point format */
-+		0x00,        /* uncompressed */
-+	};
-+
-+	/* The following is only present in TLS 1.2 */
-+	static const unsigned char kSafariTLS12ExtensionsBlock[] = {
-+		0x00, 0x0d,  /* signature_algorithms */
-+		0x00, 0x0c,  /* 12 bytes */
-+		0x00, 0x0a,  /* 10 bytes */
-+		0x05, 0x01,  /* SHA-384/RSA */
-+		0x04, 0x01,  /* SHA-256/RSA */
-+		0x02, 0x01,  /* SHA-1/RSA */
-+		0x04, 0x03,  /* SHA-256/ECDSA */
-+		0x02, 0x03,  /* SHA-1/ECDSA */
-+	};
-+
-+	if (data >= (d+n-2))
-+		return;
-+	data += 2;
-+
-+	if (data > (d+n-4))
-+		return;
-+	n2s(data,type);
-+	n2s(data,size);
-+
-+	if (type != TLSEXT_TYPE_server_name)
-+		return;
-+
-+	if (data+size > d+n)
-+		return;
-+	data += size;
-+
-+	if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
-+		{
-+		const size_t len1 = sizeof(kSafariExtensionsBlock);
-+		const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
-+
-+		if (data + len1 + len2 != d+n)
-+			return;
-+		if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
-+			return;
-+		if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
-+			return;
-+		}
-+	else
-+		{
-+		const size_t len = sizeof(kSafariExtensionsBlock);
-+
-+		if (data + len != d+n)
-+			return;
-+		if (memcmp(data, kSafariExtensionsBlock, len) != 0)
-+			return;
-+		}
-+
-+	s->s3->is_probably_safari = 1;
-+}
-+#endif /* !OPENSSL_NO_EC */
-+
- int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
- 	{
- 	unsigned short type;
-@@ -886,6 +961,11 @@
- 	                       SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
- #endif
- 
-+#ifndef OPENSSL_NO_EC
-+	if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
-+		ssl_check_for_safari(s, data, d, n);
-+#endif /* !OPENSSL_NO_EC */
-+
- 	if (data >= (d+n-2))
- 		goto ri_check;
- 	n2s(data,len);
-@@ -2364,14 +2444,6 @@
- 	{
- 	switch(hash_alg)
- 		{
--#ifndef OPENSSL_NO_MD5
--		case TLSEXT_hash_md5:
--#ifdef OPENSSL_FIPS
--		if (FIPS_mode())
--			return NULL;
--#endif
--		return EVP_md5();
--#endif
- #ifndef OPENSSL_NO_SHA
- 		case TLSEXT_hash_sha1:
- 		return EVP_sha1();
-Index: openssl-1.0.1e/test/Makefile
-===================================================================
---- openssl-1.0.1e.orig/test/Makefile	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/test/Makefile	2013-12-22 19:18:14.513274205 +0100
-@@ -485,245 +485,121 @@
- # DO NOT DELETE THIS LINE -- make depend depends on it.
- 
- asn1test.o: ../include/openssl/asn1.h ../include/openssl/asn1_mac.h
--asn1test.o: ../include/openssl/bio.h ../include/openssl/buffer.h
--asn1test.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--asn1test.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--asn1test.o: ../include/openssl/ecdsa.h ../include/openssl/evp.h
--asn1test.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--asn1test.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--asn1test.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+asn1test.o: ../include/openssl/bio.h ../include/openssl/lhash.h
-+asn1test.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
- asn1test.o: ../include/openssl/pkcs7.h ../include/openssl/safestack.h
--asn1test.o: ../include/openssl/sha.h ../include/openssl/stack.h
--asn1test.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
-+asn1test.o: ../include/openssl/stack.h ../include/openssl/x509.h
- asn1test.o: ../include/openssl/x509_vfy.h asn1test.c
--bftest.o: ../e_os.h ../include/openssl/blowfish.h ../include/openssl/e_os2.h
--bftest.o: ../include/openssl/opensslconf.h bftest.c
-+bftest.o: ../e_os.h ../include/openssl/blowfish.h bftest.c
- bntest.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--bntest.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--bntest.o: ../include/openssl/crypto.h ../include/openssl/dh.h
--bntest.o: ../include/openssl/dsa.h ../include/openssl/e_os2.h
--bntest.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--bntest.o: ../include/openssl/ecdsa.h ../include/openssl/err.h
--bntest.o: ../include/openssl/evp.h ../include/openssl/lhash.h
-+bntest.o: ../include/openssl/err.h ../include/openssl/lhash.h
- bntest.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--bntest.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--bntest.o: ../include/openssl/ossl_typ.h ../include/openssl/pkcs7.h
--bntest.o: ../include/openssl/rand.h ../include/openssl/rsa.h
--bntest.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--bntest.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+bntest.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
-+bntest.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- bntest.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h bntest.c
--casttest.o: ../e_os.h ../include/openssl/cast.h ../include/openssl/e_os2.h
--casttest.o: ../include/openssl/opensslconf.h casttest.c
--destest.o: ../include/openssl/des.h ../include/openssl/des_old.h
--destest.o: ../include/openssl/e_os2.h ../include/openssl/opensslconf.h
--destest.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
--destest.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+casttest.o: ../e_os.h ../include/openssl/cast.h casttest.c
-+destest.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- destest.o: ../include/openssl/ui.h ../include/openssl/ui_compat.h destest.c
--dhtest.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/bn.h
--dhtest.o: ../include/openssl/crypto.h ../include/openssl/dh.h
--dhtest.o: ../include/openssl/e_os2.h ../include/openssl/err.h
--dhtest.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h
--dhtest.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--dhtest.o: ../include/openssl/rand.h ../include/openssl/safestack.h
--dhtest.o: ../include/openssl/stack.h ../include/openssl/symhacks.h dhtest.c
--dsatest.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/bn.h
--dsatest.o: ../include/openssl/crypto.h ../include/openssl/dh.h
--dsatest.o: ../include/openssl/dsa.h ../include/openssl/e_os2.h
--dsatest.o: ../include/openssl/err.h ../include/openssl/lhash.h
--dsatest.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--dsatest.o: ../include/openssl/ossl_typ.h ../include/openssl/rand.h
--dsatest.o: ../include/openssl/safestack.h ../include/openssl/stack.h
--dsatest.o: ../include/openssl/symhacks.h dsatest.c
-+dhtest.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/err.h
-+dhtest.o: ../include/openssl/lhash.h ../include/openssl/rand.h
-+dhtest.o: ../include/openssl/safestack.h ../include/openssl/stack.h dhtest.c
-+dsatest.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/err.h
-+dsatest.o: ../include/openssl/lhash.h ../include/openssl/rand.h
-+dsatest.o: ../include/openssl/safestack.h ../include/openssl/stack.h dsatest.c
- ecdhtest.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--ecdhtest.o: ../include/openssl/bn.h ../include/openssl/crypto.h
--ecdhtest.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--ecdhtest.o: ../include/openssl/ecdh.h ../include/openssl/err.h
--ecdhtest.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--ecdhtest.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--ecdhtest.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+ecdhtest.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+ecdhtest.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
- ecdhtest.o: ../include/openssl/rand.h ../include/openssl/safestack.h
--ecdhtest.o: ../include/openssl/sha.h ../include/openssl/stack.h
--ecdhtest.o: ../include/openssl/symhacks.h ecdhtest.c
-+ecdhtest.o: ../include/openssl/stack.h ecdhtest.c
- ecdsatest.o: ../include/openssl/asn1.h ../include/openssl/bio.h
--ecdsatest.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--ecdsatest.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--ecdsatest.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--ecdsatest.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--ecdsatest.o: ../include/openssl/err.h ../include/openssl/evp.h
-+ecdsatest.o: ../include/openssl/engine.h ../include/openssl/err.h
- ecdsatest.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--ecdsatest.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--ecdsatest.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--ecdsatest.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
--ecdsatest.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--ecdsatest.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--ecdsatest.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
--ecdsatest.o: ecdsatest.c
-+ecdsatest.o: ../include/openssl/objects.h ../include/openssl/pkcs7.h
-+ecdsatest.o: ../include/openssl/rand.h ../include/openssl/safestack.h
-+ecdsatest.o: ../include/openssl/stack.h ../include/openssl/x509.h
-+ecdsatest.o: ../include/openssl/x509_vfy.h ecdsatest.c
- ectest.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--ectest.o: ../include/openssl/bn.h ../include/openssl/buffer.h
--ectest.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--ectest.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--ectest.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--ectest.o: ../include/openssl/err.h ../include/openssl/evp.h
-+ectest.o: ../include/openssl/engine.h ../include/openssl/err.h
- ectest.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--ectest.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--ectest.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--ectest.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h
--ectest.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--ectest.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--ectest.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ectest.c
-+ectest.o: ../include/openssl/objects.h ../include/openssl/pkcs7.h
-+ectest.o: ../include/openssl/rand.h ../include/openssl/safestack.h
-+ectest.o: ../include/openssl/stack.h ../include/openssl/x509.h
-+ectest.o: ../include/openssl/x509_vfy.h ectest.c
- enginetest.o: ../include/openssl/asn1.h ../include/openssl/bio.h
--enginetest.o: ../include/openssl/buffer.h ../include/openssl/crypto.h
--enginetest.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--enginetest.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
- enginetest.o: ../include/openssl/engine.h ../include/openssl/err.h
--enginetest.o: ../include/openssl/evp.h ../include/openssl/lhash.h
--enginetest.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--enginetest.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--enginetest.o: ../include/openssl/ossl_typ.h ../include/openssl/pkcs7.h
--enginetest.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--enginetest.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+enginetest.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+enginetest.o: ../include/openssl/objects.h ../include/openssl/pkcs7.h
-+enginetest.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- enginetest.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
- enginetest.o: enginetest.c
- evp_test.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--evp_test.o: ../include/openssl/buffer.h ../include/openssl/conf.h
--evp_test.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--evp_test.o: ../include/openssl/ec.h ../include/openssl/ecdh.h
--evp_test.o: ../include/openssl/ecdsa.h ../include/openssl/engine.h
--evp_test.o: ../include/openssl/err.h ../include/openssl/evp.h
--evp_test.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
--evp_test.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--evp_test.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+evp_test.o: ../include/openssl/conf.h ../include/openssl/engine.h
-+evp_test.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+evp_test.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
- evp_test.o: ../include/openssl/pkcs7.h ../include/openssl/safestack.h
--evp_test.o: ../include/openssl/sha.h ../include/openssl/stack.h
--evp_test.o: ../include/openssl/symhacks.h ../include/openssl/x509.h
-+evp_test.o: ../include/openssl/stack.h ../include/openssl/x509.h
- evp_test.o: ../include/openssl/x509_vfy.h evp_test.c
--exptest.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/bn.h
--exptest.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--exptest.o: ../include/openssl/err.h ../include/openssl/lhash.h
--exptest.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--exptest.o: ../include/openssl/ossl_typ.h ../include/openssl/rand.h
--exptest.o: ../include/openssl/safestack.h ../include/openssl/stack.h
--exptest.o: ../include/openssl/symhacks.h exptest.c
-+exptest.o: ../e_os.h ../include/openssl/bio.h ../include/openssl/err.h
-+exptest.o: ../include/openssl/lhash.h ../include/openssl/rand.h
-+exptest.o: ../include/openssl/safestack.h ../include/openssl/stack.h exptest.c
- hmactest.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--hmactest.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--hmactest.o: ../include/openssl/evp.h ../include/openssl/hmac.h
- hmactest.o: ../include/openssl/md5.h ../include/openssl/obj_mac.h
--hmactest.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--hmactest.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--hmactest.o: ../include/openssl/safestack.h ../include/openssl/stack.h
--hmactest.o: ../include/openssl/symhacks.h hmactest.c
--ideatest.o: ../e_os.h ../include/openssl/e_os2.h ../include/openssl/idea.h
--ideatest.o: ../include/openssl/opensslconf.h ideatest.c
--igetest.o: ../include/openssl/aes.h ../include/openssl/e_os2.h
--igetest.o: ../include/openssl/opensslconf.h ../include/openssl/ossl_typ.h
-+hmactest.o: ../include/openssl/objects.h ../include/openssl/safestack.h
-+hmactest.o: ../include/openssl/stack.h hmactest.c
-+ideatest.o: ../e_os.h ../include/openssl/idea.h ideatest.c
- igetest.o: ../include/openssl/rand.h igetest.c
--jpaketest.o: ../include/openssl/buffer.h ../include/openssl/crypto.h
--jpaketest.o: ../include/openssl/e_os2.h ../include/openssl/opensslconf.h
--jpaketest.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
- jpaketest.o: ../include/openssl/safestack.h ../include/openssl/stack.h
--jpaketest.o: ../include/openssl/symhacks.h jpaketest.c
--md2test.o: ../include/openssl/buffer.h ../include/openssl/crypto.h
--md2test.o: ../include/openssl/e_os2.h ../include/openssl/opensslconf.h
--md2test.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--md2test.o: ../include/openssl/safestack.h ../include/openssl/stack.h
--md2test.o: ../include/openssl/symhacks.h md2test.c
-+jpaketest.o: jpaketest.c
-+md2test.o: ../include/openssl/safestack.h ../include/openssl/stack.h md2test.c
- md4test.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--md4test.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--md4test.o: ../include/openssl/evp.h ../include/openssl/md4.h
--md4test.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--md4test.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--md4test.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
--md4test.o: ../include/openssl/stack.h ../include/openssl/symhacks.h md4test.c
-+md4test.o: ../include/openssl/md4.h ../include/openssl/obj_mac.h
-+md4test.o: ../include/openssl/objects.h ../include/openssl/safestack.h
-+md4test.o: ../include/openssl/stack.h md4test.c
- md5test.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--md5test.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--md5test.o: ../include/openssl/evp.h ../include/openssl/md5.h
--md5test.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--md5test.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--md5test.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
--md5test.o: ../include/openssl/stack.h ../include/openssl/symhacks.h md5test.c
-+md5test.o: ../include/openssl/md5.h ../include/openssl/obj_mac.h
-+md5test.o: ../include/openssl/objects.h ../include/openssl/safestack.h
-+md5test.o: ../include/openssl/stack.h md5test.c
- mdc2test.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--mdc2test.o: ../include/openssl/crypto.h ../include/openssl/des.h
--mdc2test.o: ../include/openssl/des_old.h ../include/openssl/e_os2.h
--mdc2test.o: ../include/openssl/evp.h ../include/openssl/mdc2.h
--mdc2test.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--mdc2test.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--mdc2test.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
--mdc2test.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
--mdc2test.o: ../include/openssl/ui.h ../include/openssl/ui_compat.h mdc2test.c
--randtest.o: ../e_os.h ../include/openssl/e_os2.h
--randtest.o: ../include/openssl/opensslconf.h ../include/openssl/ossl_typ.h
--randtest.o: ../include/openssl/rand.h randtest.c
--rc2test.o: ../e_os.h ../include/openssl/e_os2.h
--rc2test.o: ../include/openssl/opensslconf.h ../include/openssl/rc2.h rc2test.c
--rc4test.o: ../e_os.h ../include/openssl/e_os2.h
--rc4test.o: ../include/openssl/opensslconf.h ../include/openssl/rc4.h
--rc4test.o: ../include/openssl/sha.h rc4test.c
--rc5test.o: ../include/openssl/buffer.h ../include/openssl/crypto.h
--rc5test.o: ../include/openssl/e_os2.h ../include/openssl/opensslconf.h
--rc5test.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--rc5test.o: ../include/openssl/safestack.h ../include/openssl/stack.h
--rc5test.o: ../include/openssl/symhacks.h rc5test.c
-+mdc2test.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h
-+mdc2test.o: ../include/openssl/objects.h ../include/openssl/safestack.h
-+mdc2test.o: ../include/openssl/stack.h ../include/openssl/ui.h
-+mdc2test.o: ../include/openssl/ui_compat.h mdc2test.c
-+randtest.o: ../e_os.h ../include/openssl/rand.h randtest.c
-+rc2test.o: ../e_os.h ../include/openssl/rc2.h rc2test.c
-+rc4test.o: ../e_os.h ../include/openssl/rc4.h rc4test.c
-+rc5test.o: ../include/openssl/safestack.h ../include/openssl/stack.h rc5test.c
- rmdtest.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--rmdtest.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--rmdtest.o: ../include/openssl/evp.h ../include/openssl/obj_mac.h
--rmdtest.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--rmdtest.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
-+rmdtest.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
- rmdtest.o: ../include/openssl/ripemd.h ../include/openssl/safestack.h
--rmdtest.o: ../include/openssl/stack.h ../include/openssl/symhacks.h rmdtest.c
-+rmdtest.o: ../include/openssl/stack.h rmdtest.c
- rsa_test.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--rsa_test.o: ../include/openssl/bn.h ../include/openssl/crypto.h
--rsa_test.o: ../include/openssl/e_os2.h ../include/openssl/err.h
--rsa_test.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h
--rsa_test.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--rsa_test.o: ../include/openssl/rand.h ../include/openssl/rsa.h
--rsa_test.o: ../include/openssl/safestack.h ../include/openssl/stack.h
--rsa_test.o: ../include/openssl/symhacks.h rsa_test.c
-+rsa_test.o: ../include/openssl/err.h ../include/openssl/lhash.h
-+rsa_test.o: ../include/openssl/rand.h ../include/openssl/safestack.h
-+rsa_test.o: ../include/openssl/stack.h rsa_test.c
- sha1test.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--sha1test.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--sha1test.o: ../include/openssl/evp.h ../include/openssl/obj_mac.h
--sha1test.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--sha1test.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--sha1test.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--sha1test.o: ../include/openssl/stack.h ../include/openssl/symhacks.h sha1test.c
-+sha1test.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+sha1test.o: ../include/openssl/safestack.h ../include/openssl/stack.h
-+sha1test.o: sha1test.c
- shatest.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--shatest.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--shatest.o: ../include/openssl/evp.h ../include/openssl/obj_mac.h
--shatest.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h
--shatest.o: ../include/openssl/opensslv.h ../include/openssl/ossl_typ.h
--shatest.o: ../include/openssl/safestack.h ../include/openssl/sha.h
--shatest.o: ../include/openssl/stack.h ../include/openssl/symhacks.h shatest.c
--srptest.o: ../include/openssl/bio.h ../include/openssl/bn.h
--srptest.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--srptest.o: ../include/openssl/err.h ../include/openssl/lhash.h
--srptest.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--srptest.o: ../include/openssl/ossl_typ.h ../include/openssl/rand.h
-+shatest.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
-+shatest.o: ../include/openssl/safestack.h ../include/openssl/stack.h shatest.c
-+srptest.o: ../include/openssl/bio.h ../include/openssl/err.h
-+srptest.o: ../include/openssl/lhash.h ../include/openssl/rand.h
- srptest.o: ../include/openssl/safestack.h ../include/openssl/srp.h
--srptest.o: ../include/openssl/stack.h ../include/openssl/symhacks.h srptest.c
-+srptest.o: ../include/openssl/stack.h srptest.c
- ssltest.o: ../e_os.h ../include/openssl/asn1.h ../include/openssl/bio.h
--ssltest.o: ../include/openssl/bn.h ../include/openssl/buffer.h
- ssltest.o: ../include/openssl/comp.h ../include/openssl/conf.h
--ssltest.o: ../include/openssl/crypto.h ../include/openssl/dh.h
--ssltest.o: ../include/openssl/dsa.h ../include/openssl/dtls1.h
--ssltest.o: ../include/openssl/e_os2.h ../include/openssl/ec.h
--ssltest.o: ../include/openssl/ecdh.h ../include/openssl/ecdsa.h
--ssltest.o: ../include/openssl/engine.h ../include/openssl/err.h
--ssltest.o: ../include/openssl/evp.h ../include/openssl/hmac.h
--ssltest.o: ../include/openssl/kssl.h ../include/openssl/lhash.h
--ssltest.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h
--ssltest.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--ssltest.o: ../include/openssl/ossl_typ.h ../include/openssl/pem.h
-+ssltest.o: ../include/openssl/dtls1.h ../include/openssl/engine.h
-+ssltest.o: ../include/openssl/err.h ../include/openssl/kssl.h
-+ssltest.o: ../include/openssl/lhash.h ../include/openssl/obj_mac.h
-+ssltest.o: ../include/openssl/objects.h ../include/openssl/pem.h
- ssltest.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h
- ssltest.o: ../include/openssl/pqueue.h ../include/openssl/rand.h
--ssltest.o: ../include/openssl/rsa.h ../include/openssl/safestack.h
--ssltest.o: ../include/openssl/sha.h ../include/openssl/srp.h
-+ssltest.o: ../include/openssl/safestack.h ../include/openssl/srp.h
- ssltest.o: ../include/openssl/srtp.h ../include/openssl/ssl.h
- ssltest.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h
- ssltest.o: ../include/openssl/ssl3.h ../include/openssl/stack.h
--ssltest.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h
--ssltest.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h
--ssltest.o: ../include/openssl/x509v3.h ssltest.c
--wp_test.o: ../include/openssl/crypto.h ../include/openssl/e_os2.h
--wp_test.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h
--wp_test.o: ../include/openssl/ossl_typ.h ../include/openssl/safestack.h
--wp_test.o: ../include/openssl/stack.h ../include/openssl/symhacks.h
-+ssltest.o: ../include/openssl/tls1.h ../include/openssl/x509.h
-+ssltest.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h ssltest.c
-+wp_test.o: ../include/openssl/safestack.h ../include/openssl/stack.h
- wp_test.o: ../include/openssl/whrlpool.h wp_test.c
-Index: openssl-1.0.1e/test/cms-test.pl
-===================================================================
---- openssl-1.0.1e.orig/test/cms-test.pl	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/test/cms-test.pl	2013-12-22 19:18:14.513274205 +0100
-@@ -415,8 +415,10 @@
- }
- 
- sub cmp_files {
-+    use FileHandle;
-     my ( $f1, $f2 ) = @_;
--    my ( $fp1, $fp2 );
-+    my $fp1 = FileHandle->new();
-+    my $fp2 = FileHandle->new();
- 
-     my ( $rd1, $rd2 );
- 
-Index: openssl-1.0.1e/util/shlib_wrap.sh
-===================================================================
---- openssl-1.0.1e.orig/util/shlib_wrap.sh	2013-12-22 19:18:14.517274119 +0100
-+++ openssl-1.0.1e/util/shlib_wrap.sh	2013-12-22 19:18:14.513274205 +0100
-@@ -90,4 +90,8 @@
- 
- cmd="$1${EXE_EXT}"
- shift
--exec "$cmd" "$@"
-+if [ $# -eq 0 ]; then
-+	exec "$cmd"	# old sh, such as Tru64 4.x, fails to expand empty "$@"
-+else
-+	exec "$cmd" "$@"
-+fi

Modified: openssl/trunk/debian/patches/series
===================================================================
--- openssl/trunk/debian/patches/series	2014-01-06 17:46:16 UTC (rev 643)
+++ openssl/trunk/debian/patches/series	2014-01-06 17:57:20 UTC (rev 644)
@@ -28,7 +28,6 @@
 block_diginotar.patch
 block_digicert_malaysia.patch
 #padlock_conf.patch
-2013-12-21.patch
 defaults.patch
 openssl_fix_for_x32.patch
 fix-pod-errors.patch

Added: openssl/trunk/debian/upstream-signing-key.pgp
===================================================================
(Binary files differ)


Property changes on: openssl/trunk/debian/upstream-signing-key.pgp
___________________________________________________________________
Added: svn:mime-type
   + application/octet-stream

Modified: openssl/trunk/debian/watch
===================================================================
--- openssl/trunk/debian/watch	2014-01-06 17:46:16 UTC (rev 643)
+++ openssl/trunk/debian/watch	2014-01-06 17:57:20 UTC (rev 644)
@@ -1,2 +1,2 @@
-version=2
-ftp://ftp.openssl.org/source/openssl-(\d+\.\d+\.\d+[a-z]?)\.tar\.gz
+version=3
+opts=pgpsigurlmangle=s/$/.asc/ ftp://ftp.openssl.org/source/openssl-(\d+\.\d+\.\d+[a-z]?)\.tar\.gz




More information about the Pkg-openssl-changes mailing list