diff mbox series

[OpenWrt-Devel,v2,1/4] openssl: Upgrade to 1.1.0h

Message ID mailman.1937.1527733277.25356.openwrt-devel@lists.openwrt.org
State Superseded
Delegated to: John Crispin
Headers show
Series [OpenWrt-Devel,v2,1/4] openssl: Upgrade to 1.1.0h | expand

Commit Message

Thomas Richard via openwrt-devel May 31, 2018, 2:35 a.m. UTC
The sender domain has a DMARC Reject/Quarantine policy which disallows
sending mailing list messages using the original "From" header.

To mitigate this problem, the original message has been wrapped
automatically by the mailing list software.
This version brings major changes to the API, so many packages will need
adjustments or version bumps.
Separated the individual engines in place of the generic "hardware
support" option.

Signed-off-by: Eneas U de Queiroz <cote2004-github@yahoo.com>
---
 package/libs/openssl/Config.in                     |  45 ++---
 package/libs/openssl/Makefile                      |  80 ++++-----
 .../patches/100-Configure-afalg-support.patch      |  13 ++
 .../libs/openssl/patches/110-openwrt_targets.patch |  26 +++
 .../openssl/patches/110-optimize-for-size.patch    |  16 --
 ..._segfault.patch => 120-fix_link_segfault.patch} |  16 +-
 package/libs/openssl/patches/130-perl-path.patch   |  64 -------
 .../libs/openssl/patches/140-makefile-dirs.patch   |  11 --
 package/libs/openssl/patches/150-no_engines.patch  |  81 ---------
 .../openssl/patches/160-disable_doc_tests.patch    |  58 -------
 package/libs/openssl/patches/170-bash_path.patch   |   8 -
 .../patches/190-remove_timestamp_check.patch       |  23 ---
 .../libs/openssl/patches/200-parallel_build.patch  | 184 ---------------------
 13 files changed, 107 insertions(+), 518 deletions(-)
 create mode 100644 package/libs/openssl/patches/100-Configure-afalg-support.patch
 create mode 100644 package/libs/openssl/patches/110-openwrt_targets.patch
 delete mode 100644 package/libs/openssl/patches/110-optimize-for-size.patch
 rename package/libs/openssl/patches/{180-fix_link_segfault.patch => 120-fix_link_segfault.patch} (52%)
 delete mode 100644 package/libs/openssl/patches/130-perl-path.patch
 delete mode 100644 package/libs/openssl/patches/140-makefile-dirs.patch
 delete mode 100644 package/libs/openssl/patches/150-no_engines.patch
 delete mode 100644 package/libs/openssl/patches/160-disable_doc_tests.patch
 delete mode 100644 package/libs/openssl/patches/170-bash_path.patch
 delete mode 100644 package/libs/openssl/patches/190-remove_timestamp_check.patch
 delete mode 100644 package/libs/openssl/patches/200-parallel_build.patch

Comments

Philip Prindeville June 3, 2018, 5:58 p.m. UTC | #1
Inline… but generally, please spellcheck yourself.

> On May 30, 2018, at 8:35 PM, Eneas U de Queiroz via openwrt-devel <openwrt-devel@lists.openwrt.org> wrote:
> 
> From: Eneas U de Queiroz <cote2004-github@yahoo.com>
> Subject: [PATCH v2 1/4] openssl: Upgrade to 1.1.0h
> Date: May 30, 2018 at 8:18:34 PM MDT
> To: openwrt-devel@lists.openwrt.org
> Cc: Eneas U de Queiroz <cote2004-github@yahoo.com>
> 
> 
> This version brings major changes to the API, so many packages will need
> adjustments or version bumps.
> Separated the individual engines in place of the generic "hardware
> support" option.
> 
> Signed-off-by: Eneas U de Queiroz <cote2004-github@yahoo.com>
> ---
> package/libs/openssl/Config.in                     |  45 ++---
> package/libs/openssl/Makefile                      |  80 ++++-----
> .../patches/100-Configure-afalg-support.patch      |  13 ++
> .../libs/openssl/patches/110-openwrt_targets.patch |  26 +++
> .../openssl/patches/110-optimize-for-size.patch    |  16 --
> ..._segfault.patch => 120-fix_link_segfault.patch} |  16 +-
> package/libs/openssl/patches/130-perl-path.patch   |  64 -------
> .../libs/openssl/patches/140-makefile-dirs.patch   |  11 --
> package/libs/openssl/patches/150-no_engines.patch  |  81 ---------
> .../openssl/patches/160-disable_doc_tests.patch    |  58 -------
> package/libs/openssl/patches/170-bash_path.patch   |   8 -
> .../patches/190-remove_timestamp_check.patch       |  23 ---
> .../libs/openssl/patches/200-parallel_build.patch  | 184 ---------------------
> 13 files changed, 107 insertions(+), 518 deletions(-)
> create mode 100644 package/libs/openssl/patches/100-Configure-afalg-support.patch
> create mode 100644 package/libs/openssl/patches/110-openwrt_targets.patch
> delete mode 100644 package/libs/openssl/patches/110-optimize-for-size.patch
> rename package/libs/openssl/patches/{180-fix_link_segfault.patch => 120-fix_link_segfault.patch} (52%)
> delete mode 100644 package/libs/openssl/patches/130-perl-path.patch
> delete mode 100644 package/libs/openssl/patches/140-makefile-dirs.patch
> delete mode 100644 package/libs/openssl/patches/150-no_engines.patch
> delete mode 100644 package/libs/openssl/patches/160-disable_doc_tests.patch
> delete mode 100644 package/libs/openssl/patches/170-bash_path.patch
> delete mode 100644 package/libs/openssl/patches/190-remove_timestamp_check.patch
> delete mode 100644 package/libs/openssl/patches/200-parallel_build.patch
> 
> diff --git a/package/libs/openssl/Config.in b/package/libs/openssl/Config.in
> index 96d3ba3e9d..a705aa741c 100644
> --- a/package/libs/openssl/Config.in
> +++ b/package/libs/openssl/Config.in
> @@ -10,11 +10,6 @@ config OPENSSL_WITH_EC2M
>         depends on OPENSSL_WITH_EC
>         prompt "Enable ec2m support"
> 
> -config OPENSSL_WITH_SSL3
> -	bool
> -	default n
> -	prompt "Enable sslv3 support"
> -
> config OPENSSL_WITH_DEPRECATED
> 	bool
> 	default y
> @@ -30,11 +25,6 @@ config OPENSSL_WITH_COMPRESSION
> 	default n
> 	prompt "Enable compression support"
> 
> -config OPENSSL_WITH_NPN
> -	bool
> -	default y
> -	prompt "Enable NPN support"
> -
> config OPENSSL_WITH_PSK
> 	bool
> 	default y
> @@ -45,24 +35,37 @@ config OPENSSL_WITH_SRP
> 	default y
> 	prompt "Enable SRP support"
> 
> -config OPENSSL_ENGINE_DIGEST
> +config OPENSSL_OPTIMIZE_SPEED
> 	bool
> -	depends on OPENSSL_ENGINE_CRYPTO
> -	prompt "Digests acceleration support"
> +	default n
> +	prompt "Enable optimization for speed instead of size"
> +
> +config OPENSSL_ENGINE
> +	bool "Enable engine support"
> +	help
> +		This enables alternative cryptography impelementations,


“implementations”


> +		most commonly for interfacig with external crypto devices,


“interfacing”


> +		or supporting new/alternative ciphers and digests.
> 
> -config OPENSSL_HARDWARE_SUPPORT
> +config OPENSSL_ENGINE_AFALG
> 	bool
> -	default n
> -	prompt "Enable hardware support"
> +	depends on OPENSSL_ENGINE && !LINUX_3_18
> +	select KERNEL_AIO
> +	prompt "Enable acceleration support through AF_ALG engine"
> 
> -config OPENSSL_OPTIMIZE_SPEED
> +config OPENSSL_ENGINE_PADLOCK
> 	bool
> -	default n
> -	prompt "Enable optimization for speed instead of size"
> +	depends on OPENSSL_ENGINE
> +	prompt "Enable VIA Padlock crypto hardware acceleration engine" if TARGET_x86
> +
> +config OPENSSL_ENGINE_DIGEST
> +	bool
> +	depends on OPENSSL_ENGINE_CRYPTO
> +	prompt "Digests acceleration support”


Use singular.


> 
> endif
> 
> config OPENSSL_ENGINE_CRYPTO
> 	bool
> -	select OPENSSL_HARDWARE_SUPPORT
> -	prompt "Crypto acceleration support" if PACKAGE_libopenssl
> +	select OPENSSL_ENGINE
> +	prompt "Acceleration support through /dev/crypto" if PACKAGE_libopenssl
> diff --git a/package/libs/openssl/Makefile b/package/libs/openssl/Makefile
> index 8409730d70..1c71a3c9ae 100644
> --- a/package/libs/openssl/Makefile
> +++ b/package/libs/openssl/Makefile
> @@ -8,8 +8,8 @@
> include $(TOPDIR)/rules.mk
> 
> PKG_NAME:=openssl
> -PKG_BASE:=1.0.2
> -PKG_BUGFIX:=o
> +PKG_BASE:=1.1.0
> +PKG_BUGFIX:=h
> PKG_VERSION:=$(PKG_BASE)$(PKG_BUGFIX)
> PKG_RELEASE:=1
> PKG_USE_MIPS16:=0
> @@ -24,22 +24,22 @@ PKG_SOURCE_URL:= \
> 	http://gd.tuwien.ac.at/infosys/security/openssl/source/ \
> 	http://www.openssl.org/source/ \
> 	http://www.openssl.org/source/old/$(PKG_BASE)/
> -PKG_HASH:=ec3f5c9714ba0fd45cb4e087301eb1336c317e0d20b575a125050470e8089e4d
> +PKG_HASH:=5835626cde9e99656585fc7aaa2302a73a7e1340bf8c14fd635a62c66802a517
> 
> PKG_LICENSE:=OpenSSL
> PKG_LICENSE_FILES:=LICENSE
> PKG_CPE_ID:=cpe:/a:openssl:openssl
> PKG_CONFIG_DEPENDS:= \
> +	CONFIG_OPENSSL_ENGINE \
> +	CONFIG_OPENSSL_ENGINE_AFALG \
> 	CONFIG_OPENSSL_ENGINE_CRYPTO \
> 	CONFIG_OPENSSL_ENGINE_DIGEST \
> +	CONFIG_OPENSSL_ENGINE_PADLOCK \
> 	CONFIG_OPENSSL_WITH_EC \
> 	CONFIG_OPENSSL_WITH_EC2M \
> -	CONFIG_OPENSSL_WITH_SSL3 \
> -	CONFIG_OPENSSL_HARDWARE_SUPPORT \
> 	CONFIG_OPENSSL_WITH_DEPRECATED \
> 	CONFIG_OPENSSL_WITH_DTLS \
> 	CONFIG_OPENSSL_WITH_COMPRESSION \
> -	CONFIG_OPENSSL_WITH_NPN \
> 	CONFIG_OPENSSL_WITH_PSK \
> 	CONFIG_OPENSSL_WITH_SRP \
> 	CONFIG_OPENSSL_OPTIMIZE_SPEED
> @@ -101,17 +101,24 @@ This package contains the OpenSSL command-line utility.
> endef
> 
> 
> -OPENSSL_NO_CIPHERS:= no-idea no-md2 no-mdc2 no-rc5 no-sha0 no-camellia no-krb5 \
> - no-whrlpool no-whirlpool no-seed no-jpake
> -OPENSSL_OPTIONS:= shared no-err no-sse2 no-ssl2 no-ssl2-method no-heartbeats
> +OPENSSL_NO_CIPHERS:= no-idea no-mdc2 no-camellia no-whirlpool no-seed
> +OPENSSL_OPTIONS:= shared no-err no-heartbeats
> 
> -ifdef CONFIG_OPENSSL_ENGINE_CRYPTO
> -  OPENSSL_OPTIONS += -DHAVE_CRYPTODEV
> -  ifdef CONFIG_OPENSSL_ENGINE_DIGEST
> -    OPENSSL_OPTIONS += -DUSE_CRYPTODEV_DIGESTS
> +ifdef CONFIG_OPENSSL_ENGINE
> +  ifdef CONFIG_OPENSSL_ENGINE_CRYPTO
> +    OPENSSL_OPTIONS += -DHAVE_CRYPTODEV
> +    ifdef CONFIG_OPENSSL_ENGINE_DIGEST
> +      OPENSSL_OPTIONS += -DUSE_CRYPTODEV_DIGESTS
> +    endif
> +  endif
> +  ifndef CONFIG_OPENSSL_ENGINE_AFALG
> +    OPENSSL_OPTIONS += no-afalgeng
> +  endif
> +  ifndef CONFIG_OPENSSL_ENGINE_PADLOCK
> +    OPENSSL_OPTIONS += no-hw-padlock
>   endif
> else
> -  OPENSSL_OPTIONS += no-engines
> +  OPENSSL_OPTIONS += no-engine
> endif
> 
> ifndef CONFIG_OPENSSL_WITH_EC
> @@ -122,14 +129,6 @@ ifndef CONFIG_OPENSSL_WITH_EC2M
>   OPENSSL_OPTIONS += no-ec2m
> endif
> 
> -ifndef CONFIG_OPENSSL_WITH_SSL3
> -  OPENSSL_OPTIONS += no-ssl3 no-ssl3-method
> -endif
> -
> -ifndef CONFIG_OPENSSL_HARDWARE_SUPPORT
> -  OPENSSL_OPTIONS += no-hw
> -endif
> -
> ifndef CONFIG_OPENSSL_WITH_DEPRECATED
>   OPENSSL_OPTIONS += no-deprecated
> endif
> @@ -144,10 +143,6 @@ else
>   OPENSSL_OPTIONS += no-comp
> endif
> 
> -ifndef CONFIG_OPENSSL_WITH_NPN
> -  OPENSSL_OPTIONS += no-nextprotoneg
> -endif
> -
> ifndef CONFIG_OPENSSL_WITH_PSK
>   OPENSSL_OPTIONS += no-psk
> endif
> @@ -164,16 +159,16 @@ ifeq ($(CONFIG_x86_64),y)
>   OPENSSL_TARGET:=linux-x86_64-openwrt
>   OPENSSL_MAKEFLAGS += LIBDIR=lib
> else
> -  OPENSSL_OPTIONS+=no-sse2
> +  OPENSSL_OPTIONS+= no-sse2

Unless the absence of a space is specifically causing a problem, let’s not make whitespace-only changes.


>   ifeq ($(CONFIG_mips)$(CONFIG_mipsel),y)
> -    OPENSSL_TARGET:=linux-mips-openwrt
> +    OPENSSL_TARGET:=linux-mips32-openwrt
>   else ifeq ($(CONFIG_aarch64),y)
>     OPENSSL_TARGET:=linux-aarch64-openwrt
>   else ifeq ($(CONFIG_arm)$(CONFIG_armeb),y)
>     OPENSSL_TARGET:=linux-armv4-openwrt
>   else
>     OPENSSL_TARGET:=linux-generic-openwrt
> -    OPENSSL_OPTIONS+=no-perlasm
> +    OPENSSL_OPTIONS+= no-perlasm

Ditto.


>   endif
> endif
> 
> @@ -191,6 +186,7 @@ define Build/Configure
> 			$(TARGET_CPPFLAGS) \
> 			$(TARGET_LDFLAGS) -ldl \
> 			$(if $(CONFIG_OPENSSL_OPTIMIZE_SPEED),,-DOPENSSL_SMALL_FOOTPRINT) \
> +			-DOPENSSL_NO_ASYNC \
> 			$(OPENSSL_NO_CIPHERS) \
> 			$(OPENSSL_OPTIONS) \
> 	)
> @@ -215,29 +211,12 @@ define Build/Compile
> 		OPENWRT_OPTIMIZATION_FLAGS="$(TARGET_CFLAGS)" \
> 		$(OPENSSL_MAKEFLAGS) \
> 		all
> -	+$(MAKE) $(PKG_JOBS) -C $(PKG_BUILD_DIR) \
> -		CROSS_COMPILE="$(TARGET_CROSS)" \
> -		CC="$(TARGET_CC)" \
> -		ASFLAGS="$(TARGET_ASFLAGS) -I$(PKG_BUILD_DIR)/crypto -c" \
> -		AR="$(TARGET_CROSS)ar r" \
> -		RANLIB="$(TARGET_CROSS)ranlib" \
> -		OPENWRT_OPTIMIZATION_FLAGS="$(TARGET_CFLAGS)" \
> -		$(OPENSSL_MAKEFLAGS) \
> -		build-shared
> -	# Work around openssl build bug to link libssl.so with libcrypto.so.
> -	-rm $(PKG_BUILD_DIR)/libssl.so.*.*.*
> -	+$(MAKE) $(PKG_JOBS) -C $(PKG_BUILD_DIR) \
> -		CROSS_COMPILE="$(TARGET_CROSS)" \
> -		CC="$(TARGET_CC)" \
> -		OPENWRT_OPTIMIZATION_FLAGS="$(TARGET_CFLAGS)" \
> -		$(OPENSSL_MAKEFLAGS) \
> -		do_linux-shared
> 	$(MAKE) -C $(PKG_BUILD_DIR) \
> 		CROSS_COMPILE="$(TARGET_CROSS)" \
> 		CC="$(TARGET_CC)" \
> -		INSTALL_PREFIX="$(PKG_INSTALL_DIR)" \
> +		DESTDIR="$(PKG_INSTALL_DIR)" \
> 		$(OPENSSL_MAKEFLAGS) \
> -		install
> +		install_sw install_ssldirs
> endef
> 
> define Build/InstallDev
> @@ -254,6 +233,11 @@ define Package/libopenssl/install
> 	$(INSTALL_DIR) $(1)/usr/lib
> 	$(INSTALL_DATA) $(PKG_INSTALL_DIR)/usr/lib/libcrypto.so.* $(1)/usr/lib/
> 	$(INSTALL_DATA) $(PKG_INSTALL_DIR)/usr/lib/libssl.so.* $(1)/usr/lib/
> +	$(if $(CONFIG_OPENSSL_ENGINE),$(INSTALL_DIR) $(1)/usr/lib/engines-1.1)
> +	$(if $(CONFIG_OPENSSL_ENGINE_AFALG),$(INSTALL_BIN) \
> +		$(PKG_INSTALL_DIR)/usr/lib/engines-1.1/afalg.so $(1)/usr/lib/engines-1.1)
> +	$(if $(CONFIG_OPENSSL_ENGINE_PADLOCK),$(INSTALL_BIN) \
> +		$(PKG_INSTALL_DIR)/usr/lib/engines-1.1/padlock.so $(1)/usr/lib/engines-1.1)
> endef
> 
> define Package/openssl-util/install
> diff --git a/package/libs/openssl/patches/100-Configure-afalg-support.patch b/package/libs/openssl/patches/100-Configure-afalg-support.patch
> new file mode 100644
> index 0000000000..41b34f089e
> --- /dev/null
> +++ b/package/libs/openssl/patches/100-Configure-afalg-support.patch
> @@ -0,0 +1,13 @@
> +--- a/Configure
> ++++ b/Configure
> +@@ -1303,7 +1303,9 @@ else               { $no_user_defines=1;
> + 
> + unless ($disabled{afalgeng}) {
> +     $config{afalgeng}="";
> +-    if ($target =~ m/^linux/) {
> ++    if ($target =~ m/openwrt$/) {
> ++        push @{$config{engdirs}}, "afalg";
> ++    } elsif ($target =~ m/^linux/) {
> +         my $minver = 4*10000 + 1*100 + 0;
> +         if ($config{cross_compile_prefix} eq "") {
> +             my $verstr = `uname -r`;
> diff --git a/package/libs/openssl/patches/110-openwrt_targets.patch b/package/libs/openssl/patches/110-openwrt_targets.patch
> new file mode 100644
> index 0000000000..bc74c8819f
> --- /dev/null
> +++ b/package/libs/openssl/patches/110-openwrt_targets.patch
> @@ -0,0 +1,26 @@
> +--- /dev/null
> ++++ b/Configurations/25-openwrt.conf
> +@@ -0,0 +1,23 @@
> ++%targets = (
> ++    "linux-x86_64-openwrt" => {
> ++        inherit_from    => [ "linux-x86_64" ],
> ++	cflags		=> add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),
> ++    },
> ++    "linux-aarch64-openwrt" => {
> ++        inherit_from    => [ "linux-aarch64" ],
> ++	cflags		=> add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),
> ++    },
> ++    "linux-armv4-openwrt" => {
> ++        inherit_from    => [ "linux-armv4" ],
> ++	cflags		=> add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),
> ++    },
> ++    "linux-mips32-openwrt" => {
> ++        inherit_from    => [ "linux-mips32" ],
> ++	cflags		=> add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),
> ++    },
> ++    "linux-generic-openwrt" => {
> ++        inherit_from    => [ "linux-generic" ],
> ++	cflags		=> add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),
> ++    },
> ++);
> ++
> diff --git a/package/libs/openssl/patches/110-optimize-for-size.patch b/package/libs/openssl/patches/110-optimize-for-size.patch
> deleted file mode 100644
> index d6d4a21111..0000000000
> --- a/package/libs/openssl/patches/110-optimize-for-size.patch
> +++ /dev/null
> @@ -1,16 +0,0 @@
> ---- a/Configure
> -+++ b/Configure
> -@@ -470,6 +470,13 @@ my %table=(
> - "linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
> - "linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
> - 
> -+# OpenWrt targets
> -+"linux-armv4-openwrt","gcc:-DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
> -+"linux-aarch64-openwrt","gcc:-DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${aarch64_asm}:linux64:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
> -+"linux-x86_64-openwrt",	"gcc:-m64 -DL_ENDIAN -DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
> -+"linux-mips-openwrt","gcc:-DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
> -+"linux-generic-openwrt","gcc:-DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
> -+
> - # Android: linux-* but without pointers to headers and libs.
> - "android","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
> - "android-x86","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:".eval{my $asm=${x86_elf_asm};$asm=~s/:elf/:android/;$asm}.":dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
> diff --git a/package/libs/openssl/patches/180-fix_link_segfault.patch b/package/libs/openssl/patches/120-fix_link_segfault.patch
> similarity index 52%
> rename from package/libs/openssl/patches/180-fix_link_segfault.patch
> rename to package/libs/openssl/patches/120-fix_link_segfault.patch
> index 3e36beb49c..703ab04108 100644
> --- a/package/libs/openssl/patches/180-fix_link_segfault.patch
> +++ b/package/libs/openssl/patches/120-fix_link_segfault.patch
> @@ -1,18 +1,26 @@
> --- a/Makefile.shared
> +++ b/Makefile.shared
> -@@ -95,7 +95,6 @@ LINK_APP=	\
> -     LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$${LDFLAGS:-$(CFLAGS)}"; \
> +@@ -102,9 +102,7 @@ LINK_APP=	\
> +     LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$${LDFLAGS:-$(CFLAGS) $(LDFLAGS)}"; \
>      LIBPATH=`for x in $$LIBDEPS; do echo $$x; done | sed -e 's/^ *-L//;t' -e d | uniq`; \
>      LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
> +-    echo LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
> +-        $${LDCMD} $${LDFLAGS} -o $${APPNAME:=$(APPNAME)} $(OBJECTS) $${LIBDEPS}; \
> -    LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
> ++    echo $${LDCMD} $${LDFLAGS} -o $${APPNAME:=$(APPNAME)} $(OBJECTS) $${LIBDEPS}; \
>      $${LDCMD} $${LDFLAGS} -o $${APPNAME:=$(APPNAME)} $(OBJECTS) $${LIBDEPS} )
> 
>  LINK_SO=	\
> -@@ -105,7 +104,6 @@ LINK_SO=	\
> +@@ -114,11 +112,9 @@ LINK_SO=	\
>      SHAREDFLAGS="$${SHAREDFLAGS:-$(CFLAGS) $(SHARED_LDFLAGS)}"; \
>      LIBPATH=`for x in $$LIBDEPS; do echo $$x; done | sed -e 's/^ *-L//;t' -e d | uniq`; \
>      LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
> +-    echo LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
> +-         $${SHAREDCMD} $${SHAREDFLAGS} \
> ++    echo $${SHAREDCMD} $${SHAREDFLAGS} \
> + 	     -o $(SHLIBNAME_FULL) \
> + 	     $$ALLSYMSFLAGS $$SHOBJECTS $$NOALLSYMSFLAGS $$LIBDEPS; \
> -    LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
>      $${SHAREDCMD} $${SHAREDFLAGS} \
> - 	-o $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX \
> + 	-o $(SHLIBNAME_FULL) \
>  	$$ALLSYMSFLAGS $$SHOBJECTS $$NOALLSYMSFLAGS $$LIBDEPS \
> diff --git a/package/libs/openssl/patches/130-perl-path.patch b/package/libs/openssl/patches/130-perl-path.patch
> deleted file mode 100644
> index 2dbdc76010..0000000000
> --- a/package/libs/openssl/patches/130-perl-path.patch
> +++ /dev/null
> @@ -1,64 +0,0 @@
> ---- a/Configure
> -+++ b/Configure
> -@@ -1,4 +1,4 @@
> --:
> -+#!/usr/bin/perl
> - eval 'exec perl -S $0 ${1+"$@"}'
> -     if $running_under_some_shell;
> - ##
> ---- a/tools/c_rehash.in
> -+++ b/tools/c_rehash.in
> -@@ -1,4 +1,4 @@
> --#!/usr/local/bin/perl
> -+#!/usr/bin/perl
> - 
> - # Perl c_rehash script, scan all files in a directory
> - # and add symbolic links to their hash values.
> ---- a/util/clean-depend.pl
> -+++ b/util/clean-depend.pl
> -@@ -1,4 +1,4 @@
> --#!/usr/local/bin/perl -w
> -+#!/usr/bin/perl
> - # Clean the dependency list in a makefile of standard includes...
> - # Written by Ben Laurie <ben@algroup.co.uk> 19 Jan 1999
> - 
> ---- a/util/mkdef.pl
> -+++ b/util/mkdef.pl
> -@@ -1,4 +1,4 @@
> --#!/usr/local/bin/perl -w
> -+#!/usr/bin/perl
> - #
> - # generate a .def file
> - #
> ---- a/util/mkerr.pl
> -+++ b/util/mkerr.pl
> -@@ -1,4 +1,4 @@
> --#!/usr/local/bin/perl -w
> -+#!/usr/bin/perl
> - 
> - my $config = "crypto/err/openssl.ec";
> - my $hprefix = "openssl/";
> ---- a/util/mkstack.pl
> -+++ b/util/mkstack.pl
> -@@ -1,4 +1,4 @@
> --#!/usr/local/bin/perl -w
> -+#!/usr/bin/perl
> - 
> - # This is a utility that searches out "DECLARE_STACK_OF()"
> - # declarations in .h and .c files, and updates/creates/replaces
> ---- a/util/pod2man.pl
> -+++ b/util/pod2man.pl
> -@@ -1,4 +1,4 @@
> --: #!/usr/bin/perl-5.005
> -+#!/usr/bin/perl
> -     eval 'exec /usr/bin/perl -S $0 ${1+"$@"}'
> - 	if $running_under_some_shell;
> - 
> ---- a/util/selftest.pl
> -+++ b/util/selftest.pl
> -@@ -1,4 +1,4 @@
> --#!/usr/local/bin/perl -w
> -+#!/usr/bin/perl
> - #
> - # Run the test suite and generate a report
> - #
> diff --git a/package/libs/openssl/patches/140-makefile-dirs.patch b/package/libs/openssl/patches/140-makefile-dirs.patch
> deleted file mode 100644
> index 83c412f444..0000000000
> --- a/package/libs/openssl/patches/140-makefile-dirs.patch
> +++ /dev/null
> @@ -1,11 +0,0 @@
> ---- a/Makefile.org
> -+++ b/Makefile.org
> -@@ -137,7 +137,7 @@ FIPSCANLIB=
> - 
> - BASEADDR=
> - 
> --DIRS=   crypto ssl engines apps test tools
> -+DIRS=   crypto ssl apps


Why are we dropping “engines” again?



> - ENGDIRS= ccgost
> - SHLIBDIRS= crypto ssl
> - 
> diff --git a/package/libs/openssl/patches/150-no_engines.patch b/package/libs/openssl/patches/150-no_engines.patch
> deleted file mode 100644
> index 102e7a3272..0000000000
> --- a/package/libs/openssl/patches/150-no_engines.patch
> +++ /dev/null
> @@ -1,81 +0,0 @@
> ---- a/Configure
> -+++ b/Configure
> -@@ -2136,6 +2136,11 @@ EOF
> - 	close(OUT);
> -   }
> -   
> -+# ugly hack to disable engines
> -+if($target eq "mingwx") {
> -+	system("sed -e s/^LIB/XLIB/g -i engines/Makefile");
> -+}
> -+
> - print <<EOF;
> - 
> - Configured for $target.
> ---- a/util/libeay.num
> -+++ b/util/libeay.num
> -@@ -2075,7 +2075,6 @@ PKCS7_ATTR_SIGN_it
> - UI_add_error_string                     2633	EXIST::FUNCTION:
> - KRB5_CHECKSUM_free                      2634	EXIST::FUNCTION:
> - OCSP_REQUEST_get_ext                    2635	EXIST::FUNCTION:
> --ENGINE_load_ubsec                       2636	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> - ENGINE_register_all_digests             2637	EXIST::FUNCTION:ENGINE
> - PKEY_USAGE_PERIOD_it                    2638	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
> - PKEY_USAGE_PERIOD_it                    2638	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
> -@@ -2549,7 +2548,6 @@ OCSP_RESPONSE_new
> - AES_set_encrypt_key                     3024	EXIST::FUNCTION:AES
> - OCSP_resp_count                         3025	EXIST::FUNCTION:
> - KRB5_CHECKSUM_new                       3026	EXIST::FUNCTION:
> --ENGINE_load_cswift                      3027	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> - OCSP_onereq_get0_id                     3028	EXIST::FUNCTION:
> - ENGINE_set_default_ciphers              3029	EXIST::FUNCTION:ENGINE
> - NOTICEREF_it                            3030	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
> -@@ -2580,7 +2578,6 @@ ASN1_primitive_free
> - i2d_EXTENDED_KEY_USAGE                  3052	EXIST::FUNCTION:
> - i2d_OCSP_SIGNATURE                      3053	EXIST::FUNCTION:
> - asn1_enc_save                           3054	EXIST::FUNCTION:
> --ENGINE_load_nuron                       3055	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> - _ossl_old_des_pcbc_encrypt              3056	EXIST::FUNCTION:DES
> - PKCS12_MAC_DATA_it                      3057	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
> - PKCS12_MAC_DATA_it                      3057	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
> -@@ -2604,7 +2601,6 @@ asn1_get_choice_selector
> - i2d_KRB5_CHECKSUM                       3072	EXIST::FUNCTION:
> - ENGINE_set_table_flags                  3073	EXIST::FUNCTION:ENGINE
> - AES_options                             3074	EXIST::FUNCTION:AES
> --ENGINE_load_chil                        3075	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> - OCSP_id_cmp                             3076	EXIST::FUNCTION:
> - OCSP_BASICRESP_new                      3077	EXIST::FUNCTION:
> - OCSP_REQUEST_get_ext_by_NID             3078	EXIST::FUNCTION:
> -@@ -2671,7 +2667,6 @@ OCSP_CRLID_it
> - OCSP_CRLID_it                           3127	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
> - i2d_KRB5_AUTHENTBODY                    3128	EXIST::FUNCTION:
> - OCSP_REQUEST_get_ext_count              3129	EXIST::FUNCTION:
> --ENGINE_load_atalla                      3130	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> - X509_NAME_it                            3131	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
> - X509_NAME_it                            3131	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
> - USERNOTICE_it                           3132	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
> -@@ -2766,8 +2761,6 @@ DES_read_2passwords
> - DES_read_password                       3207	EXIST::FUNCTION:DES
> - UI_UTIL_read_pw                         3208	EXIST::FUNCTION:
> - UI_UTIL_read_pw_string                  3209	EXIST::FUNCTION:
> --ENGINE_load_aep                         3210	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> --ENGINE_load_sureware                    3211	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> - OPENSSL_add_all_algorithms_noconf       3212	EXIST:!VMS:FUNCTION:
> - OPENSSL_add_all_algo_noconf             3212	EXIST:VMS:FUNCTION:
> - OPENSSL_add_all_algorithms_conf         3213	EXIST:!VMS:FUNCTION:
> -@@ -2776,7 +2769,6 @@ OPENSSL_load_builtin_modules
> - AES_ofb128_encrypt                      3215	EXIST::FUNCTION:AES
> - AES_ctr128_encrypt                      3216	EXIST::FUNCTION:AES
> - AES_cfb128_encrypt                      3217	EXIST::FUNCTION:AES
> --ENGINE_load_4758cca                     3218	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> - _ossl_096_des_random_seed               3219	EXIST::FUNCTION:DES
> - EVP_aes_256_ofb                         3220	EXIST::FUNCTION:AES
> - EVP_aes_192_ofb                         3221	EXIST::FUNCTION:AES
> -@@ -3111,7 +3103,6 @@ EC_GFp_nist_method
> - STORE_meth_set_modify_fn                3530	NOEXIST::FUNCTION:
> - STORE_method_set_modify_function        3530	NOEXIST::FUNCTION:
> - STORE_parse_attrs_next                  3531	NOEXIST::FUNCTION:
> --ENGINE_load_padlock                     3532	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> - EC_GROUP_set_curve_name                 3533	EXIST::FUNCTION:EC
> - X509_CERT_PAIR_it                       3534	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
> - X509_CERT_PAIR_it                       3534	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
> diff --git a/package/libs/openssl/patches/160-disable_doc_tests.patch b/package/libs/openssl/patches/160-disable_doc_tests.patch
> deleted file mode 100644
> index e38d44a768..0000000000
> --- a/package/libs/openssl/patches/160-disable_doc_tests.patch
> +++ /dev/null
> @@ -1,58 +0,0 @@
> ---- a/Makefile
> -+++ b/Makefile
> -@@ -139,7 +139,7 @@ FIPSCANLIB=
> - 
> - BASEADDR=0xFB00000
> - 
> --DIRS=   crypto ssl engines apps test tools
> -+DIRS=   crypto ssl engines apps tools
> - ENGDIRS= ccgost
> - SHLIBDIRS= crypto ssl
> - 
> -@@ -157,7 +157,7 @@ SDIRS=  \
> - 
> - # tests to perform.  "alltests" is a special word indicating that all tests
> - # should be performed.
> --TESTS = alltests
> -+TESTS =
> - 
> - MAKEFILE= Makefile
> - 
> -@@ -171,7 +171,7 @@ SHELL=/bin/sh
> - 
> - TOP=    .
> - ONEDIRS=out tmp
> --EDIRS=  times doc bugs util include certs ms shlib mt demos perl sf dep VMS
> -+EDIRS=  times bugs util include certs ms shlib mt demos perl sf dep VMS
> - WDIRS=  windows
> - LIBS=   libcrypto.a libssl.a
> - SHARED_CRYPTO=libcrypto$(SHLIB_EXT)
> -@@ -276,7 +276,7 @@ reflect:
> - 
> - sub_all: build_all
> - 
> --build_all: build_libs build_apps build_tests build_tools
> -+build_all: build_libs build_apps build_tools
> - 
> - build_libs: build_libcrypto build_libssl openssl.pc
> - 
> -@@ -542,7 +542,7 @@ dist:
> - 	@$(MAKE) SDIRS='$(SDIRS)' clean
> - 	@$(MAKE) TAR='$(TAR)' TARFLAGS='$(TARFLAGS)' $(DISTTARVARS) tar
> - 
> --install: all install_docs install_sw
> -+install: all install_sw
> - 
> - install_sw:
> - 	@$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \
> ---- a/Makefile.org
> -+++ b/Makefile.org
> -@@ -540,7 +540,7 @@ dist:
> - 	@$(MAKE) SDIRS='$(SDIRS)' clean
> - 	@$(MAKE) TAR='$(TAR)' TARFLAGS='$(TARFLAGS)' $(DISTTARVARS) tar
> - 
> --install: all install_docs install_sw
> -+install: all install_sw
> - 
> - install_sw:
> - 	@$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \
> diff --git a/package/libs/openssl/patches/170-bash_path.patch b/package/libs/openssl/patches/170-bash_path.patch
> deleted file mode 100644
> index c29b59afdd..0000000000
> --- a/package/libs/openssl/patches/170-bash_path.patch
> +++ /dev/null
> @@ -1,8 +0,0 @@
> ---- a/util/domd
> -+++ b/util/domd
> -@@ -1,4 +1,4 @@
> --#!/bin/sh
> -+#!/usr/bin/env bash
> - # Do a makedepend, only leave out the standard headers
> - # Written by Ben Laurie <ben@algroup.co.uk> 19 Jan 1999
> - 
> diff --git a/package/libs/openssl/patches/190-remove_timestamp_check.patch b/package/libs/openssl/patches/190-remove_timestamp_check.patch
> deleted file mode 100644
> index 424e66063c..0000000000
> --- a/package/libs/openssl/patches/190-remove_timestamp_check.patch
> +++ /dev/null
> @@ -1,23 +0,0 @@
> ---- a/Makefile.org
> -+++ b/Makefile.org
> -@@ -185,7 +185,7 @@ TARFILE=        ../$(NAME).tar
> - EXHEADER=       e_os2.h
> - HEADER=         e_os.h
> - 
> --all: Makefile build_all
> -+all: build_all
> - 
> - # as we stick to -e, CLEARENV ensures that local variables in lower
> - # Makefiles remain local and variable. $${VAR+VAR} is tribute to Korn
> -@@ -404,11 +404,6 @@ openssl.pc: Makefile
> - 	    echo 'Version: '$(VERSION); \
> - 	    echo 'Requires: libssl libcrypto' ) > openssl.pc
> - 
> --Makefile: Makefile.org Configure config
> --	@echo "Makefile is older than Makefile.org, Configure or config."
> --	@echo "Reconfigure the source tree (via './config' or 'perl Configure'), please."
> --	@false
> --
> - libclean:
> - 	rm -f *.map *.so *.so.* *.dylib *.dll engines/*.so engines/*.dll engines/*.dylib *.a engines/*.a */lib */*/lib
> - 
> diff --git a/package/libs/openssl/patches/200-parallel_build.patch b/package/libs/openssl/patches/200-parallel_build.patch
> deleted file mode 100644
> index 0616551b6e..0000000000
> --- a/package/libs/openssl/patches/200-parallel_build.patch
> +++ /dev/null
> @@ -1,184 +0,0 @@
> ---- a/Makefile.org
> -+++ b/Makefile.org
> -@@ -282,17 +282,17 @@ build_libcrypto: build_crypto build_engi
> - build_libssl: build_ssl libssl.pc
> - 
> - build_crypto:
> --	@dir=crypto; target=all; $(BUILD_ONE_CMD)
> -+	+@dir=crypto; target=all; $(BUILD_ONE_CMD)
> - build_ssl: build_crypto
> --	@dir=ssl; target=all; $(BUILD_ONE_CMD)
> -+	+@dir=ssl; target=all; $(BUILD_ONE_CMD)
> - build_engines: build_crypto
> --	@dir=engines; target=all; $(BUILD_ONE_CMD)
> -+	+@dir=engines; target=all; $(BUILD_ONE_CMD)
> - build_apps: build_libs
> --	@dir=apps; target=all; $(BUILD_ONE_CMD)
> -+	+@dir=apps; target=all; $(BUILD_ONE_CMD)
> - build_tests: build_libs
> --	@dir=test; target=all; $(BUILD_ONE_CMD)
> -+	+@dir=test; target=all; $(BUILD_ONE_CMD)
> - build_tools: build_libs
> --	@dir=tools; target=all; $(BUILD_ONE_CMD)
> -+	+@dir=tools; target=all; $(BUILD_ONE_CMD)
> - 
> - all_testapps: build_libs build_testapps
> - build_testapps:
> -@@ -473,7 +473,7 @@ update: errors stacks util/libeay.num ut
> - 	@set -e; target=update; $(RECURSIVE_BUILD_CMD)
> - 
> - depend:
> --	@set -e; target=depend; $(RECURSIVE_BUILD_CMD)
> -+	+@set -e; target=depend; $(RECURSIVE_BUILD_CMD)
> - 
> - lint:
> - 	@set -e; target=lint; $(RECURSIVE_BUILD_CMD)
> -@@ -535,9 +535,9 @@ dist:
> - 	@$(MAKE) SDIRS='$(SDIRS)' clean
> - 	@$(MAKE) TAR='$(TAR)' TARFLAGS='$(TARFLAGS)' $(DISTTARVARS) tar
> - 
> --install: all install_sw
> -+install: install_sw
> - 
> --install_sw:
> -+install_dirs:
> - 	@$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \
> - 		$(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR) \
> - 		$(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines \
> -@@ -546,12 +546,19 @@ install_sw:
> - 		$(INSTALL_PREFIX)$(OPENSSLDIR)/misc \
> - 		$(INSTALL_PREFIX)$(OPENSSLDIR)/certs \
> - 		$(INSTALL_PREFIX)$(OPENSSLDIR)/private
> -+	@$(PERL) $(TOP)/util/mkdir-p.pl \
> -+		$(INSTALL_PREFIX)$(MANDIR)/man1 \
> -+		$(INSTALL_PREFIX)$(MANDIR)/man3 \
> -+		$(INSTALL_PREFIX)$(MANDIR)/man5 \
> -+		$(INSTALL_PREFIX)$(MANDIR)/man7
> -+
> -+install_sw: install_dirs
> - 	@set -e; headerlist="$(EXHEADER)"; for i in $$headerlist;\
> - 	do \
> - 	(cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
> - 	chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
> - 	done;
> --	@set -e; target=install; $(RECURSIVE_BUILD_CMD)
> -+	+@set -e; target=install; $(RECURSIVE_BUILD_CMD)
> - 	@set -e; liblist="$(LIBS)"; for i in $$liblist ;\
> - 	do \
> - 		if [ -f "$$i" ]; then \
> -@@ -635,12 +642,7 @@ install_html_docs:
> - 		done; \
> - 	done
> - 
> --install_docs:
> --	@$(PERL) $(TOP)/util/mkdir-p.pl \
> --		$(INSTALL_PREFIX)$(MANDIR)/man1 \
> --		$(INSTALL_PREFIX)$(MANDIR)/man3 \
> --		$(INSTALL_PREFIX)$(MANDIR)/man5 \
> --		$(INSTALL_PREFIX)$(MANDIR)/man7
> -+install_docs: install_dirs
> - 	@pod2man="`cd ./util; ./pod2mantest $(PERL)`"; \
> - 	here="`pwd`"; \
> - 	filecase=; \
> ---- a/Makefile.shared
> -+++ b/Makefile.shared
> -@@ -120,6 +120,7 @@ SYMLINK_SO=	\
> - 			done; \
> - 		fi; \
> - 		if [ -n "$$SHLIB_SOVER" ]; then \
> -+			[ -e "$$SHLIB$$SHLIB_SUFFIX" ] || \
> - 			( $(SET_X); rm -f $$SHLIB$$SHLIB_SUFFIX; \
> - 			  ln -s $$prev $$SHLIB$$SHLIB_SUFFIX ); \
> - 		fi; \
> ---- a/crypto/Makefile
> -+++ b/crypto/Makefile
> -@@ -85,11 +85,11 @@ testapps:
> - 	@if [ -z "$(THIS)" ]; then $(MAKE) -f $(TOP)/Makefile reflect THIS=$@; fi
> - 
> - subdirs:
> --	@target=all; $(RECURSIVE_MAKE)
> -+	+@target=all; $(RECURSIVE_MAKE)
> - 
> - files:
> - 	$(PERL) $(TOP)/util/files.pl "CPUID_OBJ=$(CPUID_OBJ)" Makefile >> $(TOP)/MINFO
> --	@target=files; $(RECURSIVE_MAKE)
> -+	+@target=files; $(RECURSIVE_MAKE)
> - 
> - links:
> - 	@$(PERL) $(TOP)/util/mklink.pl ../include/openssl $(EXHEADER)
> -@@ -100,7 +100,7 @@ links:
> - # lib: $(LIB): are splitted to avoid end-less loop
> - lib:	$(LIB)
> - 	@touch lib
> --$(LIB):	$(LIBOBJ)
> -+$(LIB):	$(LIBOBJ) | subdirs
> - 	$(AR) $(LIB) $(LIBOBJ)
> - 	test -z "$(FIPSLIBDIR)" || $(AR) $(LIB) $(FIPSLIBDIR)fipscanister.o
> - 	$(RANLIB) $(LIB) || echo Never mind.
> -@@ -111,7 +111,7 @@ shared: buildinf.h lib subdirs
> - 	fi
> - 
> - libs:
> --	@target=lib; $(RECURSIVE_MAKE)
> -+	+@target=lib; $(RECURSIVE_MAKE)
> - 
> - install:
> - 	@[ -n "$(INSTALLTOP)" ] # should be set by top Makefile...
> -@@ -120,7 +120,7 @@ install:
> - 	(cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
> - 	chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
> - 	done;
> --	@target=install; $(RECURSIVE_MAKE)
> -+	+@target=install; $(RECURSIVE_MAKE)
> - 
> - lint:
> - 	@target=lint; $(RECURSIVE_MAKE)
> ---- a/engines/Makefile
> -+++ b/engines/Makefile
> -@@ -72,7 +72,7 @@ top:
> - 
> - all:	lib subdirs
> - 
> --lib:	$(LIBOBJ)
> -+lib:	$(LIBOBJ) | subdirs
> - 	@if [ -n "$(SHARED_LIBS)" ]; then \
> - 		set -e; \
> - 		for l in $(LIBNAMES); do \
> -@@ -89,7 +89,7 @@ lib:	$(LIBOBJ)
> - 
> - subdirs:
> - 	echo $(EDIRS)
> --	@target=all; $(RECURSIVE_MAKE)
> -+	+@target=all; $(RECURSIVE_MAKE)
> - 
> - files:
> - 	$(PERL) $(TOP)/util/files.pl Makefile >> $(TOP)/MINFO
> -@@ -128,7 +128,7 @@ install:
> - 			  mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx ); \
> - 		done; \
> - 	fi
> --	@target=install; $(RECURSIVE_MAKE)
> -+	+@target=install; $(RECURSIVE_MAKE)
> - 
> - tags:
> - 	ctags $(SRC)
> ---- a/test/Makefile
> -+++ b/test/Makefile
> -@@ -145,7 +145,7 @@ install:
> - tags:
> - 	ctags $(SRC)
> - 
> --tests:	exe apps $(TESTS)
> -+tests:	exe $(TESTS)
> - 
> - apps:
> - 	@(cd ..; $(MAKE) DIRS=apps all)
> -@@ -586,7 +586,7 @@ $(DTLSTEST)$(EXE_EXT): $(DTLSTEST).o ssl
> - #	fi
> - 
> - dummytest$(EXE_EXT): dummytest.o $(DLIBCRYPTO)
> --	@target=dummytest; $(BUILD_CMD)
> -+	+@target=dummytest; $(BUILD_CMD)
> - 
> - # DO NOT DELETE THIS LINE -- make depend depends on it.
> - 
> -- 
> 2.16.1
>
Philip Prindeville June 4, 2018, 7:03 p.m. UTC | #2
Inline

> On Jun 4, 2018, at 10:27 AM, Eneas Ulir de Queiroz <cote2004-github@yahoo.com> wrote:
> 
> Sorry about the typos and spacing changes.  This should have never happened.  Thank you for pointing them out.  I have corrected them in the PR I've opened on github.  Since I'm new to the mailing list and don't know what the best way to proceed, please advise me.  I have 4 patches all related to the openssl upgrade.  John asked me earlier to send the whole bundle, so that people wouldn't need to search for them all over the list.  Now I have to change just one of them.  Should I repost all 4, or is it OK to do a V3 for just the openssl patch?


The 4 patches could be done as 4 PR’s or 1 PR with 4 commits on Github.

Using GitHub eliminates the issue of versioning patches… You only ever pay attention to what’s most recent.

But if you want to use email, you can just repost the one changed one, indicating a new version number (v2 or v3, etc).


> 
> Since it's only the text I'm changing, I don't feel the need to do it right away--I still have plenty of pull requests to send to the packages feed.  I will change the PR I've opened in github right away, but I feel like I'm polluting the mailing list if I do it just for some typos in the text.  If there are nothing else to change, my intent is to repost the patch after I'm finished with the packages feed.


Well, that’s the nice thing about GitHub… you can revise as much as you like (or as much as is necessary) and there’s no mailing list pollution.

When you’re reasonably certain that the current version is the final one, then you can send an email asking for more eyes on it.


> By the way, here's the progress with the packages that depend on openssl (packages that were added or removed after I posted the patch are not tallied):
> 
> Global Progress
> ---------------
> Total packages                     152    100,00%
> Packages that worked right away    109     71,71%
> Packages working now               122     80,26%
> Packages that still need changes    30     19,74%


Hmmm… not sure what these numbers mean.

I know what they mean superficially, but… are we assuming that 100% of the packages worked *before* the version upgrade?  Because that would seem unlikely.  OpenWrt is a very dynamic mix of projects and it’s more often the case than not that something’s broken, and a lot of things rely on OpenSSL, so by inference, there’s a good chance that something is broken and that that something is OpenSSL-related…

Not a criticism of the project (or I wouldn’t be using it in production!), just a pragmatic acceptance of reality.



> PR Progress
> -----------
> Total packages that needed changes  43    100,00%
> PRs created                         32     74,42%
> Merged PRs                          13     30,23%
> Open PRs                            19     44,19%
> PRs to open                         11     25,58%
> 
> As for the comment about dropping  the engines:  I'm removing the patch that dropped the engines, and adding some options to control their installation, not ditching the engines.


Thanks for that clarification.  It clears things up.

-Philip


> 
> Cheers,
> 
> Eneas
>
Thomas Richard via openwrt-devel Aug. 20, 2018, 10:42 a.m. UTC | #3
The sender domain has a DMARC Reject/Quarantine policy which disallows
sending mailing list messages using the original "From" header.

To mitigate this problem, the original message has been wrapped
automatically by the mailing list software.
Sorry about the typos and spacing changes.  This should have never happened.  Thank you for pointing them out.  I have corrected them in the PR I've opened on github.  Since I'm new to the mailing list and don't know what the best way to proceed, please advise me.  I have 4 patches all related to the openssl upgrade.  John asked me earlier to send the whole bundle, so that people wouldn't need to search for them all over the list.  Now I have to change just one of them.  Should I repost all 4, or is it OK to do a V3 for just the openssl patch?
Since it's only the text I'm changing, I don't feel the need to do it right away--I still have plenty of pull requests to send to the packages feed.  I will change the PR I've opened in github right away, but I feel like I'm polluting the mailing list if I do it just for some typos in the text.  If there are nothing else to change, my intent is to repost the patch after I'm finished with the packages feed.
By the way, here's the progress with the packages that depend on openssl (packages that were added or removed after I posted the patch are not tallied):
 Global Progress
---------------
Total packages                     152    100,00%
Packages that worked right away    109     71,71%
Packages working now               122     80,26%
Packages that still need changes    30     19,74%
        
PR Progress
-----------
Total packages that needed changes  43    100,00%
PRs created                         32     74,42%
Merged PRs                          13     30,23%
Open PRs                            19     44,19%
PRs to open                         11     25,58%

As for the comment about dropping  the engines:  I'm removing the patch that dropped the engines, and adding some options to control their installation, not ditching the engines.
Cheers,
Eneas

    Em domingo, 3 de junho de 2018 14:58:42 BRT, Philip Prindeville <philipp_subx@redfish-solutions.com> escreveu:  
 
 Inline… but generally, please spellcheck yourself.

> On May 30, 2018, at 8:35 PM, Eneas U de Queiroz via openwrt-devel <openwrt-devel@lists.openwrt.org> wrote:
> 
> From: Eneas U de Queiroz <cote2004-github@yahoo.com>
> Subject: [PATCH v2 1/4] openssl: Upgrade to 1.1.0h
> Date: May 30, 2018 at 8:18:34 PM MDT
> To: openwrt-devel@lists.openwrt.org
> Cc: Eneas U de Queiroz <cote2004-github@yahoo.com>
> 
> 
> This version brings major changes to the API, so many packages will need
> adjustments or version bumps.
> Separated the individual engines in place of the generic "hardware
> support" option.
> 
> Signed-off-by: Eneas U de Queiroz <cote2004-github@yahoo.com>
> ---
> package/libs/openssl/Config.in                    |  45 ++---
> package/libs/openssl/Makefile                      |  80 ++++-----
> .../patches/100-Configure-afalg-support.patch      |  13 ++
> .../libs/openssl/patches/110-openwrt_targets.patch |  26 +++
> .../openssl/patches/110-optimize-for-size.patch    |  16 --
> ..._segfault.patch => 120-fix_link_segfault.patch} |  16 +-
> package/libs/openssl/patches/130-perl-path.patch  |  64 -------
> .../libs/openssl/patches/140-makefile-dirs.patch  |  11 --
> package/libs/openssl/patches/150-no_engines.patch  |  81 ---------
> .../openssl/patches/160-disable_doc_tests.patch    |  58 -------
> package/libs/openssl/patches/170-bash_path.patch  |  8 -
> .../patches/190-remove_timestamp_check.patch      |  23 ---
> .../libs/openssl/patches/200-parallel_build.patch  | 184 ---------------------
> 13 files changed, 107 insertions(+), 518 deletions(-)
> create mode 100644 package/libs/openssl/patches/100-Configure-afalg-support.patch
> create mode 100644 package/libs/openssl/patches/110-openwrt_targets.patch
> delete mode 100644 package/libs/openssl/patches/110-optimize-for-size.patch
> rename package/libs/openssl/patches/{180-fix_link_segfault.patch => 120-fix_link_segfault.patch} (52%)
> delete mode 100644 package/libs/openssl/patches/130-perl-path.patch
> delete mode 100644 package/libs/openssl/patches/140-makefile-dirs.patch
> delete mode 100644 package/libs/openssl/patches/150-no_engines.patch
> delete mode 100644 package/libs/openssl/patches/160-disable_doc_tests.patch
> delete mode 100644 package/libs/openssl/patches/170-bash_path.patch
> delete mode 100644 package/libs/openssl/patches/190-remove_timestamp_check.patch
> delete mode 100644 package/libs/openssl/patches/200-parallel_build.patch
> 
> diff --git a/package/libs/openssl/Config.in b/package/libs/openssl/Config.in
> index 96d3ba3e9d..a705aa741c 100644
> --- a/package/libs/openssl/Config.in
> +++ b/package/libs/openssl/Config.in
> @@ -10,11 +10,6 @@ config OPENSSL_WITH_EC2M
>        depends on OPENSSL_WITH_EC
>        prompt "Enable ec2m support"
> 
> -config OPENSSL_WITH_SSL3
> -    bool
> -    default n
> -    prompt "Enable sslv3 support"
> -
> config OPENSSL_WITH_DEPRECATED
>     bool
>     default y
> @@ -30,11 +25,6 @@ config OPENSSL_WITH_COMPRESSION
>     default n
>     prompt "Enable compression support"
> 
> -config OPENSSL_WITH_NPN
> -    bool
> -    default y
> -    prompt "Enable NPN support"
> -
> config OPENSSL_WITH_PSK
>     bool
>     default y
> @@ -45,24 +35,37 @@ config OPENSSL_WITH_SRP
>     default y
>     prompt "Enable SRP support"
> 
> -config OPENSSL_ENGINE_DIGEST
> +config OPENSSL_OPTIMIZE_SPEED
>     bool
> -    depends on OPENSSL_ENGINE_CRYPTO
> -    prompt "Digests acceleration support"
> +    default n
> +    prompt "Enable optimization for speed instead of size"
> +
> +config OPENSSL_ENGINE
> +    bool "Enable engine support"
> +    help
> +        This enables alternative cryptography impelementations,


“implementations”


> +        most commonly for interfacig with external crypto devices,


“interfacing”


> +        or supporting new/alternative ciphers and digests.
> 
> -config OPENSSL_HARDWARE_SUPPORT
> +config OPENSSL_ENGINE_AFALG
>     bool
> -    default n
> -    prompt "Enable hardware support"
> +    depends on OPENSSL_ENGINE && !LINUX_3_18
> +    select KERNEL_AIO
> +    prompt "Enable acceleration support through AF_ALG engine"
> 
> -config OPENSSL_OPTIMIZE_SPEED
> +config OPENSSL_ENGINE_PADLOCK
>     bool
> -    default n
> -    prompt "Enable optimization for speed instead of size"
> +    depends on OPENSSL_ENGINE
> +    prompt "Enable VIA Padlock crypto hardware acceleration engine" if TARGET_x86
> +
> +config OPENSSL_ENGINE_DIGEST
> +    bool
> +    depends on OPENSSL_ENGINE_CRYPTO
> +    prompt "Digests acceleration support”


Use singular.


> 
> endif
> 
> config OPENSSL_ENGINE_CRYPTO
>     bool
> -    select OPENSSL_HARDWARE_SUPPORT
> -    prompt "Crypto acceleration support" if PACKAGE_libopenssl
> +    select OPENSSL_ENGINE
> +    prompt "Acceleration support through /dev/crypto" if PACKAGE_libopenssl
> diff --git a/package/libs/openssl/Makefile b/package/libs/openssl/Makefile
> index 8409730d70..1c71a3c9ae 100644
> --- a/package/libs/openssl/Makefile
> +++ b/package/libs/openssl/Makefile
> @@ -8,8 +8,8 @@
> include $(TOPDIR)/rules.mk
> 
> PKG_NAME:=openssl
> -PKG_BASE:=1.0.2
> -PKG_BUGFIX:=o
> +PKG_BASE:=1.1.0
> +PKG_BUGFIX:=h
> PKG_VERSION:=$(PKG_BASE)$(PKG_BUGFIX)
> PKG_RELEASE:=1
> PKG_USE_MIPS16:=0
> @@ -24,22 +24,22 @@ PKG_SOURCE_URL:= \
>     http://gd.tuwien.ac.at/infosys/security/openssl/source/ \
>     http://www.openssl.org/source/ \
>     http://www.openssl.org/source/old/$(PKG_BASE)/
> -PKG_HASH:=ec3f5c9714ba0fd45cb4e087301eb1336c317e0d20b575a125050470e8089e4d
> +PKG_HASH:=5835626cde9e99656585fc7aaa2302a73a7e1340bf8c14fd635a62c66802a517
> 
> PKG_LICENSE:=OpenSSL
> PKG_LICENSE_FILES:=LICENSE
> PKG_CPE_ID:=cpe:/a:openssl:openssl
> PKG_CONFIG_DEPENDS:= \
> +    CONFIG_OPENSSL_ENGINE \
> +    CONFIG_OPENSSL_ENGINE_AFALG \
>     CONFIG_OPENSSL_ENGINE_CRYPTO \
>     CONFIG_OPENSSL_ENGINE_DIGEST \
> +    CONFIG_OPENSSL_ENGINE_PADLOCK \
>     CONFIG_OPENSSL_WITH_EC \
>     CONFIG_OPENSSL_WITH_EC2M \
> -    CONFIG_OPENSSL_WITH_SSL3 \
> -    CONFIG_OPENSSL_HARDWARE_SUPPORT \
>     CONFIG_OPENSSL_WITH_DEPRECATED \
>     CONFIG_OPENSSL_WITH_DTLS \
>     CONFIG_OPENSSL_WITH_COMPRESSION \
> -    CONFIG_OPENSSL_WITH_NPN \
>     CONFIG_OPENSSL_WITH_PSK \
>     CONFIG_OPENSSL_WITH_SRP \
>     CONFIG_OPENSSL_OPTIMIZE_SPEED
> @@ -101,17 +101,24 @@ This package contains the OpenSSL command-line utility.
> endef
> 
> 
> -OPENSSL_NO_CIPHERS:= no-idea no-md2 no-mdc2 no-rc5 no-sha0 no-camellia no-krb5 \
> - no-whrlpool no-whirlpool no-seed no-jpake
> -OPENSSL_OPTIONS:= shared no-err no-sse2 no-ssl2 no-ssl2-method no-heartbeats
> +OPENSSL_NO_CIPHERS:= no-idea no-mdc2 no-camellia no-whirlpool no-seed
> +OPENSSL_OPTIONS:= shared no-err no-heartbeats
> 
> -ifdef CONFIG_OPENSSL_ENGINE_CRYPTO
> -  OPENSSL_OPTIONS += -DHAVE_CRYPTODEV
> -  ifdef CONFIG_OPENSSL_ENGINE_DIGEST
> -    OPENSSL_OPTIONS += -DUSE_CRYPTODEV_DIGESTS
> +ifdef CONFIG_OPENSSL_ENGINE
> +  ifdef CONFIG_OPENSSL_ENGINE_CRYPTO
> +    OPENSSL_OPTIONS += -DHAVE_CRYPTODEV
> +    ifdef CONFIG_OPENSSL_ENGINE_DIGEST
> +      OPENSSL_OPTIONS += -DUSE_CRYPTODEV_DIGESTS
> +    endif
> +  endif
> +  ifndef CONFIG_OPENSSL_ENGINE_AFALG
> +    OPENSSL_OPTIONS += no-afalgeng
> +  endif
> +  ifndef CONFIG_OPENSSL_ENGINE_PADLOCK
> +    OPENSSL_OPTIONS += no-hw-padlock
>  endif
> else
> -  OPENSSL_OPTIONS += no-engines
> +  OPENSSL_OPTIONS += no-engine
> endif
> 
> ifndef CONFIG_OPENSSL_WITH_EC
> @@ -122,14 +129,6 @@ ifndef CONFIG_OPENSSL_WITH_EC2M
>  OPENSSL_OPTIONS += no-ec2m
> endif
> 
> -ifndef CONFIG_OPENSSL_WITH_SSL3
> -  OPENSSL_OPTIONS += no-ssl3 no-ssl3-method
> -endif
> -
> -ifndef CONFIG_OPENSSL_HARDWARE_SUPPORT
> -  OPENSSL_OPTIONS += no-hw
> -endif
> -
> ifndef CONFIG_OPENSSL_WITH_DEPRECATED
>  OPENSSL_OPTIONS += no-deprecated
> endif
> @@ -144,10 +143,6 @@ else
>  OPENSSL_OPTIONS += no-comp
> endif
> 
> -ifndef CONFIG_OPENSSL_WITH_NPN
> -  OPENSSL_OPTIONS += no-nextprotoneg
> -endif
> -
> ifndef CONFIG_OPENSSL_WITH_PSK
>  OPENSSL_OPTIONS += no-psk
> endif
> @@ -164,16 +159,16 @@ ifeq ($(CONFIG_x86_64),y)
>  OPENSSL_TARGET:=linux-x86_64-openwrt
>  OPENSSL_MAKEFLAGS += LIBDIR=lib
> else
> -  OPENSSL_OPTIONS+=no-sse2
> +  OPENSSL_OPTIONS+= no-sse2

Unless the absence of a space is specifically causing a problem, let’s not make whitespace-only changes.


>  ifeq ($(CONFIG_mips)$(CONFIG_mipsel),y)
> -    OPENSSL_TARGET:=linux-mips-openwrt
> +    OPENSSL_TARGET:=linux-mips32-openwrt
>  else ifeq ($(CONFIG_aarch64),y)
>    OPENSSL_TARGET:=linux-aarch64-openwrt
>  else ifeq ($(CONFIG_arm)$(CONFIG_armeb),y)
>    OPENSSL_TARGET:=linux-armv4-openwrt
>  else
>    OPENSSL_TARGET:=linux-generic-openwrt
> -    OPENSSL_OPTIONS+=no-perlasm
> +    OPENSSL_OPTIONS+= no-perlasm

Ditto.


>  endif
> endif
> 
> @@ -191,6 +186,7 @@ define Build/Configure
>             $(TARGET_CPPFLAGS) \
>             $(TARGET_LDFLAGS) -ldl \
>             $(if $(CONFIG_OPENSSL_OPTIMIZE_SPEED),,-DOPENSSL_SMALL_FOOTPRINT) \
> +            -DOPENSSL_NO_ASYNC \
>             $(OPENSSL_NO_CIPHERS) \
>             $(OPENSSL_OPTIONS) \
>     )
> @@ -215,29 +211,12 @@ define Build/Compile
>         OPENWRT_OPTIMIZATION_FLAGS="$(TARGET_CFLAGS)" \
>         $(OPENSSL_MAKEFLAGS) \
>         all
> -    +$(MAKE) $(PKG_JOBS) -C $(PKG_BUILD_DIR) \
> -        CROSS_COMPILE="$(TARGET_CROSS)" \
> -        CC="$(TARGET_CC)" \
> -        ASFLAGS="$(TARGET_ASFLAGS) -I$(PKG_BUILD_DIR)/crypto -c" \
> -        AR="$(TARGET_CROSS)ar r" \
> -        RANLIB="$(TARGET_CROSS)ranlib" \
> -        OPENWRT_OPTIMIZATION_FLAGS="$(TARGET_CFLAGS)" \
> -        $(OPENSSL_MAKEFLAGS) \
> -        build-shared
> -    # Work around openssl build bug to link libssl.so with libcrypto.so.
> -    -rm $(PKG_BUILD_DIR)/libssl.so.*.*.*
> -    +$(MAKE) $(PKG_JOBS) -C $(PKG_BUILD_DIR) \
> -        CROSS_COMPILE="$(TARGET_CROSS)" \
> -        CC="$(TARGET_CC)" \
> -        OPENWRT_OPTIMIZATION_FLAGS="$(TARGET_CFLAGS)" \
> -        $(OPENSSL_MAKEFLAGS) \
> -        do_linux-shared
>     $(MAKE) -C $(PKG_BUILD_DIR) \
>         CROSS_COMPILE="$(TARGET_CROSS)" \
>         CC="$(TARGET_CC)" \
> -        INSTALL_PREFIX="$(PKG_INSTALL_DIR)" \
> +        DESTDIR="$(PKG_INSTALL_DIR)" \
>         $(OPENSSL_MAKEFLAGS) \
> -        install
> +        install_sw install_ssldirs
> endef
> 
> define Build/InstallDev
> @@ -254,6 +233,11 @@ define Package/libopenssl/install
>     $(INSTALL_DIR) $(1)/usr/lib
>     $(INSTALL_DATA) $(PKG_INSTALL_DIR)/usr/lib/libcrypto.so.* $(1)/usr/lib/
>     $(INSTALL_DATA) $(PKG_INSTALL_DIR)/usr/lib/libssl.so.* $(1)/usr/lib/
> +    $(if $(CONFIG_OPENSSL_ENGINE),$(INSTALL_DIR) $(1)/usr/lib/engines-1.1)
> +    $(if $(CONFIG_OPENSSL_ENGINE_AFALG),$(INSTALL_BIN) \
> +        $(PKG_INSTALL_DIR)/usr/lib/engines-1.1/afalg.so $(1)/usr/lib/engines-1.1)
> +    $(if $(CONFIG_OPENSSL_ENGINE_PADLOCK),$(INSTALL_BIN) \
> +        $(PKG_INSTALL_DIR)/usr/lib/engines-1.1/padlock.so $(1)/usr/lib/engines-1.1)
> endef
> 
> define Package/openssl-util/install
> diff --git a/package/libs/openssl/patches/100-Configure-afalg-support.patch b/package/libs/openssl/patches/100-Configure-afalg-support.patch
> new file mode 100644
> index 0000000000..41b34f089e
> --- /dev/null
> +++ b/package/libs/openssl/patches/100-Configure-afalg-support.patch
> @@ -0,0 +1,13 @@
> +--- a/Configure
> ++++ b/Configure
> +@@ -1303,7 +1303,9 @@ else              { $no_user_defines=1;
> + 
> + unless ($disabled{afalgeng}) {
> +    $config{afalgeng}="";
> +-    if ($target =~ m/^linux/) {
> ++    if ($target =~ m/openwrt$/) {
> ++        push @{$config{engdirs}}, "afalg";
> ++    } elsif ($target =~ m/^linux/) {
> +        my $minver = 4*10000 + 1*100 + 0;
> +        if ($config{cross_compile_prefix} eq "") {
> +            my $verstr = `uname -r`;
> diff --git a/package/libs/openssl/patches/110-openwrt_targets.patch b/package/libs/openssl/patches/110-openwrt_targets.patch
> new file mode 100644
> index 0000000000..bc74c8819f
> --- /dev/null
> +++ b/package/libs/openssl/patches/110-openwrt_targets.patch
> @@ -0,0 +1,26 @@
> +--- /dev/null
> ++++ b/Configurations/25-openwrt.conf
> +@@ -0,0 +1,23 @@
> ++%targets = (
> ++    "linux-x86_64-openwrt" => {
> ++        inherit_from    => [ "linux-x86_64" ],
> ++    cflags        => add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),
> ++    },
> ++    "linux-aarch64-openwrt" => {
> ++        inherit_from    => [ "linux-aarch64" ],
> ++    cflags        => add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),
> ++    },
> ++    "linux-armv4-openwrt" => {
> ++        inherit_from    => [ "linux-armv4" ],
> ++    cflags        => add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),
> ++    },
> ++    "linux-mips32-openwrt" => {
> ++        inherit_from    => [ "linux-mips32" ],
> ++    cflags        => add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),
> ++    },
> ++    "linux-generic-openwrt" => {
> ++        inherit_from    => [ "linux-generic" ],
> ++    cflags        => add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),
> ++    },
> ++);
> ++
> diff --git a/package/libs/openssl/patches/110-optimize-for-size.patch b/package/libs/openssl/patches/110-optimize-for-size.patch
> deleted file mode 100644
> index d6d4a21111..0000000000
> --- a/package/libs/openssl/patches/110-optimize-for-size.patch
> +++ /dev/null
> @@ -1,16 +0,0 @@
> ---- a/Configure
> -+++ b/Configure
> -@@ -470,6 +470,13 @@ my %table=(
> - "linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
> - "linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
> - 
> -+# OpenWrt targets
> -+"linux-armv4-openwrt","gcc:-DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
> -+"linux-aarch64-openwrt","gcc:-DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${aarch64_asm}:linux64:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
> -+"linux-x86_64-openwrt",    "gcc:-m64 -DL_ENDIAN -DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
> -+"linux-mips-openwrt","gcc:-DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
> -+"linux-generic-openwrt","gcc:-DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
> -+
> - # Android: linux-* but without pointers to headers and libs.
> - "android","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
> - "android-x86","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:".eval{my $asm=${x86_elf_asm};$asm=~s/:elf/:android/;$asm}.":dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
> diff --git a/package/libs/openssl/patches/180-fix_link_segfault.patch b/package/libs/openssl/patches/120-fix_link_segfault.patch
> similarity index 52%
> rename from package/libs/openssl/patches/180-fix_link_segfault.patch
> rename to package/libs/openssl/patches/120-fix_link_segfault.patch
> index 3e36beb49c..703ab04108 100644
> --- a/package/libs/openssl/patches/180-fix_link_segfault.patch
> +++ b/package/libs/openssl/patches/120-fix_link_segfault.patch
> @@ -1,18 +1,26 @@
> --- a/Makefile.shared
> +++ b/Makefile.shared
> -@@ -95,7 +95,6 @@ LINK_APP=    \
> -    LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$${LDFLAGS:-$(CFLAGS)}"; \
> +@@ -102,9 +102,7 @@ LINK_APP=    \
> +    LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$${LDFLAGS:-$(CFLAGS) $(LDFLAGS)}"; \
>      LIBPATH=`for x in $$LIBDEPS; do echo $$x; done | sed -e 's/^ *-L//;t' -e d | uniq`; \
>      LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
> +-    echo LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
> +-        $${LDCMD} $${LDFLAGS} -o $${APPNAME:=$(APPNAME)} $(OBJECTS) $${LIBDEPS}; \
> -    LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
> ++    echo $${LDCMD} $${LDFLAGS} -o $${APPNAME:=$(APPNAME)} $(OBJECTS) $${LIBDEPS}; \
>      $${LDCMD} $${LDFLAGS} -o $${APPNAME:=$(APPNAME)} $(OBJECTS) $${LIBDEPS} )
> 
>  LINK_SO=    \
> -@@ -105,7 +104,6 @@ LINK_SO=    \
> +@@ -114,11 +112,9 @@ LINK_SO=    \
>      SHAREDFLAGS="$${SHAREDFLAGS:-$(CFLAGS) $(SHARED_LDFLAGS)}"; \
>      LIBPATH=`for x in $$LIBDEPS; do echo $$x; done | sed -e 's/^ *-L//;t' -e d | uniq`; \
>      LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
> +-    echo LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
> +-        $${SHAREDCMD} $${SHAREDFLAGS} \
> ++    echo $${SHAREDCMD} $${SHAREDFLAGS} \
> +         -o $(SHLIBNAME_FULL) \
> +         $$ALLSYMSFLAGS $$SHOBJECTS $$NOALLSYMSFLAGS $$LIBDEPS; \
> -    LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
>      $${SHAREDCMD} $${SHAREDFLAGS} \
> -     -o $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX \
> +     -o $(SHLIBNAME_FULL) \
>      $$ALLSYMSFLAGS $$SHOBJECTS $$NOALLSYMSFLAGS $$LIBDEPS \
> diff --git a/package/libs/openssl/patches/130-perl-path.patch b/package/libs/openssl/patches/130-perl-path.patch
> deleted file mode 100644
> index 2dbdc76010..0000000000
> --- a/package/libs/openssl/patches/130-perl-path.patch
> +++ /dev/null
> @@ -1,64 +0,0 @@
> ---- a/Configure
> -+++ b/Configure
> -@@ -1,4 +1,4 @@
> --:
> -+#!/usr/bin/perl
> - eval 'exec perl -S $0 ${1+"$@"}'
> -    if $running_under_some_shell;
> - ##
> ---- a/tools/c_rehash.in
> -+++ b/tools/c_rehash.in
> -@@ -1,4 +1,4 @@
> --#!/usr/local/bin/perl
> -+#!/usr/bin/perl
> - 
> - # Perl c_rehash script, scan all files in a directory
> - # and add symbolic links to their hash values.
> ---- a/util/clean-depend.pl
> -+++ b/util/clean-depend.pl
> -@@ -1,4 +1,4 @@
> --#!/usr/local/bin/perl -w
> -+#!/usr/bin/perl
> - # Clean the dependency list in a makefile of standard includes...
> - # Written by Ben Laurie <ben@algroup.co.uk> 19 Jan 1999
> - 
> ---- a/util/mkdef.pl
> -+++ b/util/mkdef.pl
> -@@ -1,4 +1,4 @@
> --#!/usr/local/bin/perl -w
> -+#!/usr/bin/perl
> - #
> - # generate a .def file
> - #
> ---- a/util/mkerr.pl
> -+++ b/util/mkerr.pl
> -@@ -1,4 +1,4 @@
> --#!/usr/local/bin/perl -w
> -+#!/usr/bin/perl
> - 
> - my $config = "crypto/err/openssl.ec";
> - my $hprefix = "openssl/";
> ---- a/util/mkstack.pl
> -+++ b/util/mkstack.pl
> -@@ -1,4 +1,4 @@
> --#!/usr/local/bin/perl -w
> -+#!/usr/bin/perl
> - 
> - # This is a utility that searches out "DECLARE_STACK_OF()"
> - # declarations in .h and .c files, and updates/creates/replaces
> ---- a/util/pod2man.pl
> -+++ b/util/pod2man.pl
> -@@ -1,4 +1,4 @@
> --: #!/usr/bin/perl-5.005
> -+#!/usr/bin/perl
> -    eval 'exec /usr/bin/perl -S $0 ${1+"$@"}'
> -     if $running_under_some_shell;
> - 
> ---- a/util/selftest.pl
> -+++ b/util/selftest.pl
> -@@ -1,4 +1,4 @@
> --#!/usr/local/bin/perl -w
> -+#!/usr/bin/perl
> - #
> - # Run the test suite and generate a report
> - #
> diff --git a/package/libs/openssl/patches/140-makefile-dirs.patch b/package/libs/openssl/patches/140-makefile-dirs.patch
> deleted file mode 100644
> index 83c412f444..0000000000
> --- a/package/libs/openssl/patches/140-makefile-dirs.patch
> +++ /dev/null
> @@ -1,11 +0,0 @@
> ---- a/Makefile.org
> -+++ b/Makefile.org
> -@@ -137,7 +137,7 @@ FIPSCANLIB=
> - 
> - BASEADDR=
> - 
> --DIRS=  crypto ssl engines apps test tools
> -+DIRS=  crypto ssl apps


Why are we dropping “engines” again?



> - ENGDIRS= ccgost
> - SHLIBDIRS= crypto ssl
> - 
> diff --git a/package/libs/openssl/patches/150-no_engines.patch b/package/libs/openssl/patches/150-no_engines.patch
> deleted file mode 100644
> index 102e7a3272..0000000000
> --- a/package/libs/openssl/patches/150-no_engines.patch
> +++ /dev/null
> @@ -1,81 +0,0 @@
> ---- a/Configure
> -+++ b/Configure
> -@@ -2136,6 +2136,11 @@ EOF
> -     close(OUT);
> -  }
> -  
> -+# ugly hack to disable engines
> -+if($target eq "mingwx") {
> -+    system("sed -e s/^LIB/XLIB/g -i engines/Makefile");
> -+}
> -+
> - print <<EOF;
> - 
> - Configured for $target.
> ---- a/util/libeay.num
> -+++ b/util/libeay.num
> -@@ -2075,7 +2075,6 @@ PKCS7_ATTR_SIGN_it
> - UI_add_error_string                    2633    EXIST::FUNCTION:
> - KRB5_CHECKSUM_free                      2634    EXIST::FUNCTION:
> - OCSP_REQUEST_get_ext                    2635    EXIST::FUNCTION:
> --ENGINE_load_ubsec                      2636    EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> - ENGINE_register_all_digests            2637    EXIST::FUNCTION:ENGINE
> - PKEY_USAGE_PERIOD_it                    2638    EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
> - PKEY_USAGE_PERIOD_it                    2638    EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
> -@@ -2549,7 +2548,6 @@ OCSP_RESPONSE_new
> - AES_set_encrypt_key                    3024    EXIST::FUNCTION:AES
> - OCSP_resp_count                        3025    EXIST::FUNCTION:
> - KRB5_CHECKSUM_new                      3026    EXIST::FUNCTION:
> --ENGINE_load_cswift                      3027    EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> - OCSP_onereq_get0_id                    3028    EXIST::FUNCTION:
> - ENGINE_set_default_ciphers              3029    EXIST::FUNCTION:ENGINE
> - NOTICEREF_it                            3030    EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
> -@@ -2580,7 +2578,6 @@ ASN1_primitive_free
> - i2d_EXTENDED_KEY_USAGE                  3052    EXIST::FUNCTION:
> - i2d_OCSP_SIGNATURE                      3053    EXIST::FUNCTION:
> - asn1_enc_save                          3054    EXIST::FUNCTION:
> --ENGINE_load_nuron                      3055    EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> - _ossl_old_des_pcbc_encrypt              3056    EXIST::FUNCTION:DES
> - PKCS12_MAC_DATA_it                      3057    EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
> - PKCS12_MAC_DATA_it                      3057    EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
> -@@ -2604,7 +2601,6 @@ asn1_get_choice_selector
> - i2d_KRB5_CHECKSUM                      3072    EXIST::FUNCTION:
> - ENGINE_set_table_flags                  3073    EXIST::FUNCTION:ENGINE
> - AES_options                            3074    EXIST::FUNCTION:AES
> --ENGINE_load_chil                        3075    EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> - OCSP_id_cmp                            3076    EXIST::FUNCTION:
> - OCSP_BASICRESP_new                      3077    EXIST::FUNCTION:
> - OCSP_REQUEST_get_ext_by_NID            3078    EXIST::FUNCTION:
> -@@ -2671,7 +2667,6 @@ OCSP_CRLID_it
> - OCSP_CRLID_it                          3127    EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
> - i2d_KRB5_AUTHENTBODY                    3128    EXIST::FUNCTION:
> - OCSP_REQUEST_get_ext_count              3129    EXIST::FUNCTION:
> --ENGINE_load_atalla                      3130    EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> - X509_NAME_it                            3131    EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
> - X509_NAME_it                            3131    EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
> - USERNOTICE_it                          3132    EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
> -@@ -2766,8 +2761,6 @@ DES_read_2passwords
> - DES_read_password                      3207    EXIST::FUNCTION:DES
> - UI_UTIL_read_pw                        3208    EXIST::FUNCTION:
> - UI_UTIL_read_pw_string                  3209    EXIST::FUNCTION:
> --ENGINE_load_aep                        3210    EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> --ENGINE_load_sureware                    3211    EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> - OPENSSL_add_all_algorithms_noconf      3212    EXIST:!VMS:FUNCTION:
> - OPENSSL_add_all_algo_noconf            3212    EXIST:VMS:FUNCTION:
> - OPENSSL_add_all_algorithms_conf        3213    EXIST:!VMS:FUNCTION:
> -@@ -2776,7 +2769,6 @@ OPENSSL_load_builtin_modules
> - AES_ofb128_encrypt                      3215    EXIST::FUNCTION:AES
> - AES_ctr128_encrypt                      3216    EXIST::FUNCTION:AES
> - AES_cfb128_encrypt                      3217    EXIST::FUNCTION:AES
> --ENGINE_load_4758cca                    3218    EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> - _ossl_096_des_random_seed              3219    EXIST::FUNCTION:DES
> - EVP_aes_256_ofb                        3220    EXIST::FUNCTION:AES
> - EVP_aes_192_ofb                        3221    EXIST::FUNCTION:AES
> -@@ -3111,7 +3103,6 @@ EC_GFp_nist_method
> - STORE_meth_set_modify_fn                3530    NOEXIST::FUNCTION:
> - STORE_method_set_modify_function        3530    NOEXIST::FUNCTION:
> - STORE_parse_attrs_next                  3531    NOEXIST::FUNCTION:
> --ENGINE_load_padlock                    3532    EXIST::FUNCTION:ENGINE,STATIC_ENGINE
> - EC_GROUP_set_curve_name                3533    EXIST::FUNCTION:EC
> - X509_CERT_PAIR_it                      3534    EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
> - X509_CERT_PAIR_it                      3534    EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
> diff --git a/package/libs/openssl/patches/160-disable_doc_tests.patch b/package/libs/openssl/patches/160-disable_doc_tests.patch
> deleted file mode 100644
> index e38d44a768..0000000000
> --- a/package/libs/openssl/patches/160-disable_doc_tests.patch
> +++ /dev/null
> @@ -1,58 +0,0 @@
> ---- a/Makefile
> -+++ b/Makefile
> -@@ -139,7 +139,7 @@ FIPSCANLIB=
> - 
> - BASEADDR=0xFB00000
> - 
> --DIRS=  crypto ssl engines apps test tools
> -+DIRS=  crypto ssl engines apps tools
> - ENGDIRS= ccgost
> - SHLIBDIRS= crypto ssl
> - 
> -@@ -157,7 +157,7 @@ SDIRS=  \
> - 
> - # tests to perform.  "alltests" is a special word indicating that all tests
> - # should be performed.
> --TESTS = alltests
> -+TESTS =
> - 
> - MAKEFILE= Makefile
> - 
> -@@ -171,7 +171,7 @@ SHELL=/bin/sh
> - 
> - TOP=    .
> - ONEDIRS=out tmp
> --EDIRS=  times doc bugs util include certs ms shlib mt demos perl sf dep VMS
> -+EDIRS=  times bugs util include certs ms shlib mt demos perl sf dep VMS
> - WDIRS=  windows
> - LIBS=  libcrypto.a libssl.a
> - SHARED_CRYPTO=libcrypto$(SHLIB_EXT)
> -@@ -276,7 +276,7 @@ reflect:
> - 
> - sub_all: build_all
> - 
> --build_all: build_libs build_apps build_tests build_tools
> -+build_all: build_libs build_apps build_tools
> - 
> - build_libs: build_libcrypto build_libssl openssl.pc
> - 
> -@@ -542,7 +542,7 @@ dist:
> -     @$(MAKE) SDIRS='$(SDIRS)' clean
> -     @$(MAKE) TAR='$(TAR)' TARFLAGS='$(TARFLAGS)' $(DISTTARVARS) tar
> - 
> --install: all install_docs install_sw
> -+install: all install_sw
> - 
> - install_sw:
> -     @$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \
> ---- a/Makefile.org
> -+++ b/Makefile.org
> -@@ -540,7 +540,7 @@ dist:
> -     @$(MAKE) SDIRS='$(SDIRS)' clean
> -     @$(MAKE) TAR='$(TAR)' TARFLAGS='$(TARFLAGS)' $(DISTTARVARS) tar
> - 
> --install: all install_docs install_sw
> -+install: all install_sw
> - 
> - install_sw:
> -     @$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \
> diff --git a/package/libs/openssl/patches/170-bash_path.patch b/package/libs/openssl/patches/170-bash_path.patch
> deleted file mode 100644
> index c29b59afdd..0000000000
> --- a/package/libs/openssl/patches/170-bash_path.patch
> +++ /dev/null
> @@ -1,8 +0,0 @@
> ---- a/util/domd
> -+++ b/util/domd
> -@@ -1,4 +1,4 @@
> --#!/bin/sh
> -+#!/usr/bin/env bash
> - # Do a makedepend, only leave out the standard headers
> - # Written by Ben Laurie <ben@algroup.co.uk> 19 Jan 1999
> - 
> diff --git a/package/libs/openssl/patches/190-remove_timestamp_check.patch b/package/libs/openssl/patches/190-remove_timestamp_check.patch
> deleted file mode 100644
> index 424e66063c..0000000000
> --- a/package/libs/openssl/patches/190-remove_timestamp_check.patch
> +++ /dev/null
> @@ -1,23 +0,0 @@
> ---- a/Makefile.org
> -+++ b/Makefile.org
> -@@ -185,7 +185,7 @@ TARFILE=        ../$(NAME).tar
> - EXHEADER=      e_os2.h
> - HEADER=        e_os.h
> - 
> --all: Makefile build_all
> -+all: build_all
> - 
> - # as we stick to -e, CLEARENV ensures that local variables in lower
> - # Makefiles remain local and variable. $${VAR+VAR} is tribute to Korn
> -@@ -404,11 +404,6 @@ openssl.pc: Makefile
> -         echo 'Version: '$(VERSION); \
> -         echo 'Requires: libssl libcrypto' ) > openssl.pc
> - 
> --Makefile: Makefile.org Configure config
> --    @echo "Makefile is older than Makefile.org, Configure or config."
> --    @echo "Reconfigure the source tree (via './config' or 'perl Configure'), please."
> --    @false
> --
> - libclean:
> -     rm -f *.map *.so *.so.* *.dylib *.dll engines/*.so engines/*.dll engines/*.dylib *.a engines/*.a */lib */*/lib
> - 
> diff --git a/package/libs/openssl/patches/200-parallel_build.patch b/package/libs/openssl/patches/200-parallel_build.patch
> deleted file mode 100644
> index 0616551b6e..0000000000
> --- a/package/libs/openssl/patches/200-parallel_build.patch
> +++ /dev/null
> @@ -1,184 +0,0 @@
> ---- a/Makefile.org
> -+++ b/Makefile.org
> -@@ -282,17 +282,17 @@ build_libcrypto: build_crypto build_engi
> - build_libssl: build_ssl libssl.pc
> - 
> - build_crypto:
> --    @dir=crypto; target=all; $(BUILD_ONE_CMD)
> -+    +@dir=crypto; target=all; $(BUILD_ONE_CMD)
> - build_ssl: build_crypto
> --    @dir=ssl; target=all; $(BUILD_ONE_CMD)
> -+    +@dir=ssl; target=all; $(BUILD_ONE_CMD)
> - build_engines: build_crypto
> --    @dir=engines; target=all; $(BUILD_ONE_CMD)
> -+    +@dir=engines; target=all; $(BUILD_ONE_CMD)
> - build_apps: build_libs
> --    @dir=apps; target=all; $(BUILD_ONE_CMD)
> -+    +@dir=apps; target=all; $(BUILD_ONE_CMD)
> - build_tests: build_libs
> --    @dir=test; target=all; $(BUILD_ONE_CMD)
> -+    +@dir=test; target=all; $(BUILD_ONE_CMD)
> - build_tools: build_libs
> --    @dir=tools; target=all; $(BUILD_ONE_CMD)
> -+    +@dir=tools; target=all; $(BUILD_ONE_CMD)
> - 
> - all_testapps: build_libs build_testapps
> - build_testapps:
> -@@ -473,7 +473,7 @@ update: errors stacks util/libeay.num ut
> -     @set -e; target=update; $(RECURSIVE_BUILD_CMD)
> - 
> - depend:
> --    @set -e; target=depend; $(RECURSIVE_BUILD_CMD)
> -+    +@set -e; target=depend; $(RECURSIVE_BUILD_CMD)
> - 
> - lint:
> -     @set -e; target=lint; $(RECURSIVE_BUILD_CMD)
> -@@ -535,9 +535,9 @@ dist:
> -     @$(MAKE) SDIRS='$(SDIRS)' clean
> -     @$(MAKE) TAR='$(TAR)' TARFLAGS='$(TARFLAGS)' $(DISTTARVARS) tar
> - 
> --install: all install_sw
> -+install: install_sw
> - 
> --install_sw:
> -+install_dirs:
> -     @$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \
> -         $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR) \
> -         $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines \
> -@@ -546,12 +546,19 @@ install_sw:
> -         $(INSTALL_PREFIX)$(OPENSSLDIR)/misc \
> -         $(INSTALL_PREFIX)$(OPENSSLDIR)/certs \
> -         $(INSTALL_PREFIX)$(OPENSSLDIR)/private
> -+    @$(PERL) $(TOP)/util/mkdir-p.pl \
> -+        $(INSTALL_PREFIX)$(MANDIR)/man1 \
> -+        $(INSTALL_PREFIX)$(MANDIR)/man3 \
> -+        $(INSTALL_PREFIX)$(MANDIR)/man5 \
> -+        $(INSTALL_PREFIX)$(MANDIR)/man7
> -+
> -+install_sw: install_dirs
> -     @set -e; headerlist="$(EXHEADER)"; for i in $$headerlist;\
> -     do \
> -     (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
> -     chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
> -     done;
> --    @set -e; target=install; $(RECURSIVE_BUILD_CMD)
> -+    +@set -e; target=install; $(RECURSIVE_BUILD_CMD)
> -     @set -e; liblist="$(LIBS)"; for i in $$liblist ;\
> -     do \
> -         if [ -f "$$i" ]; then \
> -@@ -635,12 +642,7 @@ install_html_docs:
> -         done; \
> -     done
> - 
> --install_docs:
> --    @$(PERL) $(TOP)/util/mkdir-p.pl \
> --        $(INSTALL_PREFIX)$(MANDIR)/man1 \
> --        $(INSTALL_PREFIX)$(MANDIR)/man3 \
> --        $(INSTALL_PREFIX)$(MANDIR)/man5 \
> --        $(INSTALL_PREFIX)$(MANDIR)/man7
> -+install_docs: install_dirs
> -     @pod2man="`cd ./util; ./pod2mantest $(PERL)`"; \
> -     here="`pwd`"; \
> -     filecase=; \
> ---- a/Makefile.shared
> -+++ b/Makefile.shared
> -@@ -120,6 +120,7 @@ SYMLINK_SO=    \
> -             done; \
> -         fi; \
> -         if [ -n "$$SHLIB_SOVER" ]; then \
> -+            [ -e "$$SHLIB$$SHLIB_SUFFIX" ] || \
> -             ( $(SET_X); rm -f $$SHLIB$$SHLIB_SUFFIX; \
> -               ln -s $$prev $$SHLIB$$SHLIB_SUFFIX ); \
> -         fi; \
> ---- a/crypto/Makefile
> -+++ b/crypto/Makefile
> -@@ -85,11 +85,11 @@ testapps:
> -     @if [ -z "$(THIS)" ]; then $(MAKE) -f $(TOP)/Makefile reflect THIS=$@; fi
> - 
> - subdirs:
> --    @target=all; $(RECURSIVE_MAKE)
> -+    +@target=all; $(RECURSIVE_MAKE)
> - 
> - files:
> -     $(PERL) $(TOP)/util/files.pl "CPUID_OBJ=$(CPUID_OBJ)" Makefile >> $(TOP)/MINFO
> --    @target=files; $(RECURSIVE_MAKE)
> -+    +@target=files; $(RECURSIVE_MAKE)
> - 
> - links:
> -     @$(PERL) $(TOP)/util/mklink.pl ../include/openssl $(EXHEADER)
> -@@ -100,7 +100,7 @@ links:
> - # lib: $(LIB): are splitted to avoid end-less loop
> - lib:    $(LIB)
> -     @touch lib
> --$(LIB):    $(LIBOBJ)
> -+$(LIB):    $(LIBOBJ) | subdirs
> -     $(AR) $(LIB) $(LIBOBJ)
> -     test -z "$(FIPSLIBDIR)" || $(AR) $(LIB) $(FIPSLIBDIR)fipscanister.o
> -     $(RANLIB) $(LIB) || echo Never mind.
> -@@ -111,7 +111,7 @@ shared: buildinf.h lib subdirs
> -     fi
> - 
> - libs:
> --    @target=lib; $(RECURSIVE_MAKE)
> -+    +@target=lib; $(RECURSIVE_MAKE)
> - 
> - install:
> -     @[ -n "$(INSTALLTOP)" ] # should be set by top Makefile...
> -@@ -120,7 +120,7 @@ install:
> -     (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
> -     chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
> -     done;
> --    @target=install; $(RECURSIVE_MAKE)
> -+    +@target=install; $(RECURSIVE_MAKE)
> - 
> - lint:
> -     @target=lint; $(RECURSIVE_MAKE)
> ---- a/engines/Makefile
> -+++ b/engines/Makefile
> -@@ -72,7 +72,7 @@ top:
> - 
> - all:    lib subdirs
> - 
> --lib:    $(LIBOBJ)
> -+lib:    $(LIBOBJ) | subdirs
> -     @if [ -n "$(SHARED_LIBS)" ]; then \
> -         set -e; \
> -         for l in $(LIBNAMES); do \
> -@@ -89,7 +89,7 @@ lib:    $(LIBOBJ)
> - 
> - subdirs:
> -     echo $(EDIRS)
> --    @target=all; $(RECURSIVE_MAKE)
> -+    +@target=all; $(RECURSIVE_MAKE)
> - 
> - files:
> -     $(PERL) $(TOP)/util/files.pl Makefile >> $(TOP)/MINFO
> -@@ -128,7 +128,7 @@ install:
> -               mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx ); \
> -         done; \
> -     fi
> --    @target=install; $(RECURSIVE_MAKE)
> -+    +@target=install; $(RECURSIVE_MAKE)
> - 
> - tags:
> -     ctags $(SRC)
> ---- a/test/Makefile
> -+++ b/test/Makefile
> -@@ -145,7 +145,7 @@ install:
> - tags:
> -     ctags $(SRC)
> - 
> --tests:    exe apps $(TESTS)
> -+tests:    exe $(TESTS)
> - 
> - apps:
> -     @(cd ..; $(MAKE) DIRS=apps all)
> -@@ -586,7 +586,7 @@ $(DTLSTEST)$(EXE_EXT): $(DTLSTEST).o ssl
> - #    fi
> - 
> - dummytest$(EXE_EXT): dummytest.o $(DLIBCRYPTO)
> --    @target=dummytest; $(BUILD_CMD)
> -+    +@target=dummytest; $(BUILD_CMD)
> - 
> - # DO NOT DELETE THIS LINE -- make depend depends on it.
> - 
> -- 
> 2.16.1
>
<html><head></head><body><div style="font-family:Helvetica Neue, Helvetica, Arial, sans-serif;font-size:13px;"><div style="font-family:Helvetica Neue, Helvetica, Arial, sans-serif;font-size:13px;"><div></div>
            <div>Sorry about the typos and spacing changes.&nbsp; This should have never happened.&nbsp; <span>Thank you for pointing them out.&nbsp; </span>I have corrected them in the PR I've opened on github.&nbsp; Since I'm new to the mailing list and don't know what the best way to proceed, please advise me.&nbsp; I have 4 patches all related to the openssl upgrade.&nbsp; John asked me earlier to send the whole bundle, so that people wouldn't need to search for them all over the list.&nbsp; Now I have to change just one of them.&nbsp; Should I repost all 4, or is it OK to do a V3 for just the openssl patch?</div><div><br></div><div>Since it's only the text I'm changing, I don't feel the need to do it right away--I still have plenty of pull requests to send to the packages feed.&nbsp; I will change the PR I've opened in github right away, but I feel like I'm polluting the mailing list if I do it just for some typos in the text.&nbsp; If there are nothing else to change, my intent is to repost the patch after I'm finished with the packages feed.</div><div><br></div><div>By the way, here's the progress with the packages that depend on openssl (packages that were added or removed after I posted the patch are not tallied):</div><div><br></div> <span>Global Progress<br>---------------<br>Total packages&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 152&nbsp;&nbsp;&nbsp; 100,00%<br>Packages that worked right away&nbsp;&nbsp;&nbsp; 109&nbsp;&nbsp;&nbsp;&nbsp; 71,71%<br>Packages working now&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 122&nbsp;&nbsp;&nbsp;&nbsp; 80,26%<br>Packages that still need changes&nbsp;&nbsp;&nbsp; 30&nbsp;&nbsp;&nbsp;&nbsp; 19,74%<br>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; &nbsp;<br>PR Progress<br>-----------<br>Total packages that needed changes&nbsp; 43&nbsp;&nbsp;&nbsp; 100,00%<br>PRs created&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 32&nbsp;&nbsp;&nbsp;&nbsp; 74,42%<br>Merged PRs&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 13&nbsp;&nbsp;&nbsp;&nbsp; 30,23%<br>Open PRs&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 19&nbsp;&nbsp;&nbsp;&nbsp; 44,19%<br>PRs to open&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 11&nbsp;&nbsp;&nbsp;&nbsp; 25,58%</span><br><div><br></div><div>As for the comment about dropping&nbsp; the engines:&nbsp; I'm removing the patch that dropped the engines, and adding some options to control their installation, not ditching the engines.</div><div><br></div><div>Cheers,</div><div><br></div><div>Eneas<br></div><div><br></div>
            
            </div><div id="ydp5447beb3yahoo_quoted_8478646294" class="ydp5447beb3yahoo_quoted">
                <div style="font-family:'Helvetica Neue', Helvetica, Arial, sans-serif;font-size:13px;color:#26282a;">
                    
                    <div>
                        Em domingo, 3 de junho de 2018 14:58:42 BRT, Philip Prindeville &lt;philipp_subx@redfish-solutions.com&gt; escreveu:
                    </div>
                    <div><br></div>
                    <div><br></div>
                    <div><div dir="ltr">Inline… but generally, please spellcheck yourself.<br></div><div dir="ltr"><br></div><div dir="ltr">&gt; On May 30, 2018, at 8:35 PM, Eneas U de Queiroz via openwrt-devel &lt;<a href="mailto:openwrt-devel@lists.openwrt.org" rel="nofollow" target="_blank">openwrt-devel@lists.openwrt.org</a>&gt; wrote:<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; From: Eneas U de Queiroz &lt;<a href="mailto:cote2004-github@yahoo.com" rel="nofollow" target="_blank">cote2004-github@yahoo.com</a>&gt;<br></div><div dir="ltr">&gt; Subject: [PATCH v2 1/4] openssl: Upgrade to 1.1.0h<br></div><div dir="ltr">&gt; Date: May 30, 2018 at 8:18:34 PM MDT<br></div><div dir="ltr">&gt; To: <a href="mailto:openwrt-devel@lists.openwrt.org" rel="nofollow" target="_blank">openwrt-devel@lists.openwrt.org</a><br></div><div dir="ltr">&gt; Cc: Eneas U de Queiroz &lt;<a href="mailto:cote2004-github@yahoo.com" rel="nofollow" target="_blank">cote2004-github@yahoo.com</a>&gt;<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; This version brings major changes to the API, so many packages will need<br></div><div dir="ltr">&gt; adjustments or version bumps.<br></div><div dir="ltr">&gt; Separated the individual engines in place of the generic "hardware<br></div><div dir="ltr">&gt; support" option.<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; Signed-off-by: Eneas U de Queiroz &lt;<a href="mailto:cote2004-github@yahoo.com" rel="nofollow" target="_blank">cote2004-github@yahoo.com</a>&gt;<br></div><div dir="ltr">&gt; ---<br></div><div dir="ltr">&gt; package/libs/openssl/Config.in&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  |&nbsp; 45 ++---<br></div><div dir="ltr">&gt; package/libs/openssl/Makefile&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; |&nbsp; 80 ++++-----<br></div><div dir="ltr">&gt; .../patches/100-Configure-afalg-support.patch&nbsp; &nbsp; &nbsp; |&nbsp; 13 ++<br></div><div dir="ltr">&gt; .../libs/openssl/patches/110-openwrt_targets.patch |&nbsp; 26 +++<br></div><div dir="ltr">&gt; .../openssl/patches/110-optimize-for-size.patch&nbsp; &nbsp; |&nbsp; 16 --<br></div><div dir="ltr">&gt; ..._segfault.patch =&gt; 120-fix_link_segfault.patch} |&nbsp; 16 +-<br></div><div dir="ltr">&gt; package/libs/openssl/patches/130-perl-path.patch&nbsp;  |&nbsp; 64 -------<br></div><div dir="ltr">&gt; .../libs/openssl/patches/140-makefile-dirs.patch&nbsp;  |&nbsp; 11 --<br></div><div dir="ltr">&gt; package/libs/openssl/patches/150-no_engines.patch&nbsp; |&nbsp; 81 ---------<br></div><div dir="ltr">&gt; .../openssl/patches/160-disable_doc_tests.patch&nbsp; &nbsp; |&nbsp; 58 -------<br></div><div dir="ltr">&gt; package/libs/openssl/patches/170-bash_path.patch&nbsp;  |&nbsp;  8 -<br></div><div dir="ltr">&gt; .../patches/190-remove_timestamp_check.patch&nbsp; &nbsp; &nbsp;  |&nbsp; 23 ---<br></div><div dir="ltr">&gt; .../libs/openssl/patches/200-parallel_build.patch&nbsp; | 184 ---------------------<br></div><div dir="ltr">&gt; 13 files changed, 107 insertions(+), 518 deletions(-)<br></div><div dir="ltr">&gt; create mode 100644 package/libs/openssl/patches/100-Configure-afalg-support.patch<br></div><div dir="ltr">&gt; create mode 100644 package/libs/openssl/patches/110-openwrt_targets.patch<br></div><div dir="ltr">&gt; delete mode 100644 package/libs/openssl/patches/110-optimize-for-size.patch<br></div><div dir="ltr">&gt; rename package/libs/openssl/patches/{180-fix_link_segfault.patch =&gt; 120-fix_link_segfault.patch} (52%)<br></div><div dir="ltr">&gt; delete mode 100644 package/libs/openssl/patches/130-perl-path.patch<br></div><div dir="ltr">&gt; delete mode 100644 package/libs/openssl/patches/140-makefile-dirs.patch<br></div><div dir="ltr">&gt; delete mode 100644 package/libs/openssl/patches/150-no_engines.patch<br></div><div dir="ltr">&gt; delete mode 100644 package/libs/openssl/patches/160-disable_doc_tests.patch<br></div><div dir="ltr">&gt; delete mode 100644 package/libs/openssl/patches/170-bash_path.patch<br></div><div dir="ltr">&gt; delete mode 100644 package/libs/openssl/patches/190-remove_timestamp_check.patch<br></div><div dir="ltr">&gt; delete mode 100644 package/libs/openssl/patches/200-parallel_build.patch<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; diff --git a/package/libs/openssl/Config.in b/package/libs/openssl/Config.in<br></div><div dir="ltr">&gt; index 96d3ba3e9d..a705aa741c 100644<br></div><div dir="ltr">&gt; --- a/package/libs/openssl/Config.in<br></div><div dir="ltr">&gt; +++ b/package/libs/openssl/Config.in<br></div><div dir="ltr">&gt; @@ -10,11 +10,6 @@ config OPENSSL_WITH_EC2M<br></div><div dir="ltr">&gt;&nbsp; &nbsp; &nbsp; &nbsp;  depends on OPENSSL_WITH_EC<br></div><div dir="ltr">&gt;&nbsp; &nbsp; &nbsp; &nbsp;  prompt "Enable ec2m support"<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; -config OPENSSL_WITH_SSL3<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; bool<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; default n<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; prompt "Enable sslv3 support"<br></div><div dir="ltr">&gt; -<br></div><div dir="ltr">&gt; config OPENSSL_WITH_DEPRECATED<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; bool<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; default y<br></div><div dir="ltr">&gt; @@ -30,11 +25,6 @@ config OPENSSL_WITH_COMPRESSION<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; default n<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; prompt "Enable compression support"<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; -config OPENSSL_WITH_NPN<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; bool<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; default y<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; prompt "Enable NPN support"<br></div><div dir="ltr">&gt; -<br></div><div dir="ltr">&gt; config OPENSSL_WITH_PSK<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; bool<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; default y<br></div><div dir="ltr">&gt; @@ -45,24 +35,37 @@ config OPENSSL_WITH_SRP<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; default y<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; prompt "Enable SRP support"<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; -config OPENSSL_ENGINE_DIGEST<br></div><div dir="ltr">&gt; +config OPENSSL_OPTIMIZE_SPEED<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; bool<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; depends on OPENSSL_ENGINE_CRYPTO<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; prompt "Digests acceleration support"<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; default n<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; prompt "Enable optimization for speed instead of size"<br></div><div dir="ltr">&gt; +<br></div><div dir="ltr">&gt; +config OPENSSL_ENGINE<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; bool "Enable engine support"<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; help<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; This enables alternative cryptography impelementations,<br></div><div dir="ltr"><br></div><div dir="ltr"><br></div><div dir="ltr">“implementations”<br></div><div dir="ltr"><br></div><div dir="ltr"><br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; most commonly for interfacig with external crypto devices,<br></div><div dir="ltr"><br></div><div dir="ltr"><br></div><div dir="ltr">“interfacing”<br></div><div dir="ltr"><br></div><div dir="ltr"><br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; or supporting new/alternative ciphers and digests.<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; -config OPENSSL_HARDWARE_SUPPORT<br></div><div dir="ltr">&gt; +config OPENSSL_ENGINE_AFALG<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; bool<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; default n<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; prompt "Enable hardware support"<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; depends on OPENSSL_ENGINE &amp;&amp; !LINUX_3_18<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; select KERNEL_AIO<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; prompt "Enable acceleration support through AF_ALG engine"<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; -config OPENSSL_OPTIMIZE_SPEED<br></div><div dir="ltr">&gt; +config OPENSSL_ENGINE_PADLOCK<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; bool<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; default n<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; prompt "Enable optimization for speed instead of size"<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; depends on OPENSSL_ENGINE<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; prompt "Enable VIA Padlock crypto hardware acceleration engine" if TARGET_x86<br></div><div dir="ltr">&gt; +<br></div><div dir="ltr">&gt; +config OPENSSL_ENGINE_DIGEST<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; bool<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; depends on OPENSSL_ENGINE_CRYPTO<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; prompt "Digests acceleration support”<br></div><div dir="ltr"><br></div><div dir="ltr"><br></div><div dir="ltr">Use singular.<br></div><div dir="ltr"><br></div><div dir="ltr"><br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; endif<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; config OPENSSL_ENGINE_CRYPTO<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; bool<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; select OPENSSL_HARDWARE_SUPPORT<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; prompt "Crypto acceleration support" if PACKAGE_libopenssl<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; select OPENSSL_ENGINE<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; prompt "Acceleration support through /dev/crypto" if PACKAGE_libopenssl<br></div><div dir="ltr">&gt; diff --git a/package/libs/openssl/Makefile b/package/libs/openssl/Makefile<br></div><div dir="ltr">&gt; index 8409730d70..1c71a3c9ae 100644<br></div><div dir="ltr">&gt; --- a/package/libs/openssl/Makefile<br></div><div dir="ltr">&gt; +++ b/package/libs/openssl/Makefile<br></div><div dir="ltr">&gt; @@ -8,8 +8,8 @@<br></div><div dir="ltr">&gt; include $(TOPDIR)/rules.mk<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; PKG_NAME:=openssl<br></div><div dir="ltr">&gt; -PKG_BASE:=1.0.2<br></div><div dir="ltr">&gt; -PKG_BUGFIX:=o<br></div><div dir="ltr">&gt; +PKG_BASE:=1.1.0<br></div><div dir="ltr">&gt; +PKG_BUGFIX:=h<br></div><div dir="ltr">&gt; PKG_VERSION:=$(PKG_BASE)$(PKG_BUGFIX)<br></div><div dir="ltr">&gt; PKG_RELEASE:=1<br></div><div dir="ltr">&gt; PKG_USE_MIPS16:=0<br></div><div dir="ltr">&gt; @@ -24,22 +24,22 @@ PKG_SOURCE_URL:= \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; <a href="http://gd.tuwien.ac.at/infosys/security/openssl/source/ " rel="nofollow" target="_blank">http://gd.tuwien.ac.at/infosys/security/openssl/source/ </a>\<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; <a href="http://www.openssl.org/source/ " rel="nofollow" target="_blank">http://www.openssl.org/source/ </a>\<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; <a href="http://www.openssl.org/source/old/$" rel="nofollow" target="_blank">http://www.openssl.org/source/old/$</a>(PKG_BASE)/<br></div><div dir="ltr">&gt; -PKG_HASH:=ec3f5c9714ba0fd45cb4e087301eb1336c317e0d20b575a125050470e8089e4d<br></div><div dir="ltr">&gt; +PKG_HASH:=5835626cde9e99656585fc7aaa2302a73a7e1340bf8c14fd635a62c66802a517<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; PKG_LICENSE:=OpenSSL<br></div><div dir="ltr">&gt; PKG_LICENSE_FILES:=LICENSE<br></div><div dir="ltr">&gt; PKG_CPE_ID:=cpe:/a:openssl:openssl<br></div><div dir="ltr">&gt; PKG_CONFIG_DEPENDS:= \<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; CONFIG_OPENSSL_ENGINE \<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; CONFIG_OPENSSL_ENGINE_AFALG \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; CONFIG_OPENSSL_ENGINE_CRYPTO \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; CONFIG_OPENSSL_ENGINE_DIGEST \<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; CONFIG_OPENSSL_ENGINE_PADLOCK \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; CONFIG_OPENSSL_WITH_EC \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; CONFIG_OPENSSL_WITH_EC2M \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; CONFIG_OPENSSL_WITH_SSL3 \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; CONFIG_OPENSSL_HARDWARE_SUPPORT \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; CONFIG_OPENSSL_WITH_DEPRECATED \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; CONFIG_OPENSSL_WITH_DTLS \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; CONFIG_OPENSSL_WITH_COMPRESSION \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; CONFIG_OPENSSL_WITH_NPN \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; CONFIG_OPENSSL_WITH_PSK \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; CONFIG_OPENSSL_WITH_SRP \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; CONFIG_OPENSSL_OPTIMIZE_SPEED<br></div><div dir="ltr">&gt; @@ -101,17 +101,24 @@ This package contains the OpenSSL command-line utility.<br></div><div dir="ltr">&gt; endef<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; -OPENSSL_NO_CIPHERS:= no-idea no-md2 no-mdc2 no-rc5 no-sha0 no-camellia no-krb5 \<br></div><div dir="ltr">&gt; - no-whrlpool no-whirlpool no-seed no-jpake<br></div><div dir="ltr">&gt; -OPENSSL_OPTIONS:= shared no-err no-sse2 no-ssl2 no-ssl2-method no-heartbeats<br></div><div dir="ltr">&gt; +OPENSSL_NO_CIPHERS:= no-idea no-mdc2 no-camellia no-whirlpool no-seed<br></div><div dir="ltr">&gt; +OPENSSL_OPTIONS:= shared no-err no-heartbeats<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; -ifdef CONFIG_OPENSSL_ENGINE_CRYPTO<br></div><div dir="ltr">&gt; -&nbsp; OPENSSL_OPTIONS += -DHAVE_CRYPTODEV<br></div><div dir="ltr">&gt; -&nbsp; ifdef CONFIG_OPENSSL_ENGINE_DIGEST<br></div><div dir="ltr">&gt; -&nbsp; &nbsp; OPENSSL_OPTIONS += -DUSE_CRYPTODEV_DIGESTS<br></div><div dir="ltr">&gt; +ifdef CONFIG_OPENSSL_ENGINE<br></div><div dir="ltr">&gt; +&nbsp; ifdef CONFIG_OPENSSL_ENGINE_CRYPTO<br></div><div dir="ltr">&gt; +&nbsp; &nbsp; OPENSSL_OPTIONS += -DHAVE_CRYPTODEV<br></div><div dir="ltr">&gt; +&nbsp; &nbsp; ifdef CONFIG_OPENSSL_ENGINE_DIGEST<br></div><div dir="ltr">&gt; +&nbsp; &nbsp; &nbsp; OPENSSL_OPTIONS += -DUSE_CRYPTODEV_DIGESTS<br></div><div dir="ltr">&gt; +&nbsp; &nbsp; endif<br></div><div dir="ltr">&gt; +&nbsp; endif<br></div><div dir="ltr">&gt; +&nbsp; ifndef CONFIG_OPENSSL_ENGINE_AFALG<br></div><div dir="ltr">&gt; +&nbsp; &nbsp; OPENSSL_OPTIONS += no-afalgeng<br></div><div dir="ltr">&gt; +&nbsp; endif<br></div><div dir="ltr">&gt; +&nbsp; ifndef CONFIG_OPENSSL_ENGINE_PADLOCK<br></div><div dir="ltr">&gt; +&nbsp; &nbsp; OPENSSL_OPTIONS += no-hw-padlock<br></div><div dir="ltr">&gt;&nbsp;  endif<br></div><div dir="ltr">&gt; else<br></div><div dir="ltr">&gt; -&nbsp; OPENSSL_OPTIONS += no-engines<br></div><div dir="ltr">&gt; +&nbsp; OPENSSL_OPTIONS += no-engine<br></div><div dir="ltr">&gt; endif<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; ifndef CONFIG_OPENSSL_WITH_EC<br></div><div dir="ltr">&gt; @@ -122,14 +129,6 @@ ifndef CONFIG_OPENSSL_WITH_EC2M<br></div><div dir="ltr">&gt;&nbsp;  OPENSSL_OPTIONS += no-ec2m<br></div><div dir="ltr">&gt; endif<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; -ifndef CONFIG_OPENSSL_WITH_SSL3<br></div><div dir="ltr">&gt; -&nbsp; OPENSSL_OPTIONS += no-ssl3 no-ssl3-method<br></div><div dir="ltr">&gt; -endif<br></div><div dir="ltr">&gt; -<br></div><div dir="ltr">&gt; -ifndef CONFIG_OPENSSL_HARDWARE_SUPPORT<br></div><div dir="ltr">&gt; -&nbsp; OPENSSL_OPTIONS += no-hw<br></div><div dir="ltr">&gt; -endif<br></div><div dir="ltr">&gt; -<br></div><div dir="ltr">&gt; ifndef CONFIG_OPENSSL_WITH_DEPRECATED<br></div><div dir="ltr">&gt;&nbsp;  OPENSSL_OPTIONS += no-deprecated<br></div><div dir="ltr">&gt; endif<br></div><div dir="ltr">&gt; @@ -144,10 +143,6 @@ else<br></div><div dir="ltr">&gt;&nbsp;  OPENSSL_OPTIONS += no-comp<br></div><div dir="ltr">&gt; endif<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; -ifndef CONFIG_OPENSSL_WITH_NPN<br></div><div dir="ltr">&gt; -&nbsp; OPENSSL_OPTIONS += no-nextprotoneg<br></div><div dir="ltr">&gt; -endif<br></div><div dir="ltr">&gt; -<br></div><div dir="ltr">&gt; ifndef CONFIG_OPENSSL_WITH_PSK<br></div><div dir="ltr">&gt;&nbsp;  OPENSSL_OPTIONS += no-psk<br></div><div dir="ltr">&gt; endif<br></div><div dir="ltr">&gt; @@ -164,16 +159,16 @@ ifeq ($(CONFIG_x86_64),y)<br></div><div dir="ltr">&gt;&nbsp;  OPENSSL_TARGET:=linux-x86_64-openwrt<br></div><div dir="ltr">&gt;&nbsp;  OPENSSL_MAKEFLAGS += LIBDIR=lib<br></div><div dir="ltr">&gt; else<br></div><div dir="ltr">&gt; -&nbsp; OPENSSL_OPTIONS+=no-sse2<br></div><div dir="ltr">&gt; +&nbsp; OPENSSL_OPTIONS+= no-sse2<br></div><div dir="ltr"><br></div><div dir="ltr">Unless the absence of a space is specifically causing a problem, let’s not make whitespace-only changes.<br></div><div dir="ltr"><br></div><div dir="ltr"><br></div><div dir="ltr">&gt;&nbsp;  ifeq ($(CONFIG_mips)$(CONFIG_mipsel),y)<br></div><div dir="ltr">&gt; -&nbsp; &nbsp; OPENSSL_TARGET:=linux-mips-openwrt<br></div><div dir="ltr">&gt; +&nbsp; &nbsp; OPENSSL_TARGET:=linux-mips32-openwrt<br></div><div dir="ltr">&gt;&nbsp;  else ifeq ($(CONFIG_aarch64),y)<br></div><div dir="ltr">&gt;&nbsp; &nbsp;  OPENSSL_TARGET:=linux-aarch64-openwrt<br></div><div dir="ltr">&gt;&nbsp;  else ifeq ($(CONFIG_arm)$(CONFIG_armeb),y)<br></div><div dir="ltr">&gt;&nbsp; &nbsp;  OPENSSL_TARGET:=linux-armv4-openwrt<br></div><div dir="ltr">&gt;&nbsp;  else<br></div><div dir="ltr">&gt;&nbsp; &nbsp;  OPENSSL_TARGET:=linux-generic-openwrt<br></div><div dir="ltr">&gt; -&nbsp; &nbsp; OPENSSL_OPTIONS+=no-perlasm<br></div><div dir="ltr">&gt; +&nbsp; &nbsp; OPENSSL_OPTIONS+= no-perlasm<br></div><div dir="ltr"><br></div><div dir="ltr">Ditto.<br></div><div dir="ltr"><br></div><div dir="ltr"><br></div><div dir="ltr">&gt;&nbsp;  endif<br></div><div dir="ltr">&gt; endif<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; @@ -191,6 +186,7 @@ define Build/Configure<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(TARGET_CPPFLAGS) \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(TARGET_LDFLAGS) -ldl \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(if $(CONFIG_OPENSSL_OPTIMIZE_SPEED),,-DOPENSSL_SMALL_FOOTPRINT) \<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; -DOPENSSL_NO_ASYNC \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(OPENSSL_NO_CIPHERS) \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(OPENSSL_OPTIONS) \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; )<br></div><div dir="ltr">&gt; @@ -215,29 +211,12 @@ define Build/Compile<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; OPENWRT_OPTIMIZATION_FLAGS="$(TARGET_CFLAGS)" \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(OPENSSL_MAKEFLAGS) \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; all<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; +$(MAKE) $(PKG_JOBS) -C $(PKG_BUILD_DIR) \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; CROSS_COMPILE="$(TARGET_CROSS)" \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; CC="$(TARGET_CC)" \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; ASFLAGS="$(TARGET_ASFLAGS) -I$(PKG_BUILD_DIR)/crypto -c" \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; AR="$(TARGET_CROSS)ar r" \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; RANLIB="$(TARGET_CROSS)ranlib" \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; OPENWRT_OPTIMIZATION_FLAGS="$(TARGET_CFLAGS)" \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(OPENSSL_MAKEFLAGS) \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; build-shared<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; # Work around openssl build bug to link libssl.so with libcrypto.so.<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; -rm $(PKG_BUILD_DIR)/libssl.so.*.*.*<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; +$(MAKE) $(PKG_JOBS) -C $(PKG_BUILD_DIR) \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; CROSS_COMPILE="$(TARGET_CROSS)" \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; CC="$(TARGET_CC)" \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; OPENWRT_OPTIMIZATION_FLAGS="$(TARGET_CFLAGS)" \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(OPENSSL_MAKEFLAGS) \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; do_linux-shared<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; $(MAKE) -C $(PKG_BUILD_DIR) \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; CROSS_COMPILE="$(TARGET_CROSS)" \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; CC="$(TARGET_CC)" \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; INSTALL_PREFIX="$(PKG_INSTALL_DIR)" \<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; DESTDIR="$(PKG_INSTALL_DIR)" \<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(OPENSSL_MAKEFLAGS) \<br></div><div dir="ltr">&gt; -&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; install<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; install_sw install_ssldirs<br></div><div dir="ltr">&gt; endef<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; define Build/InstallDev<br></div><div dir="ltr">&gt; @@ -254,6 +233,11 @@ define Package/libopenssl/install<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; $(INSTALL_DIR) $(1)/usr/lib<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; $(INSTALL_DATA) $(PKG_INSTALL_DIR)/usr/lib/libcrypto.so.* $(1)/usr/lib/<br></div><div dir="ltr">&gt; &nbsp;&nbsp;&nbsp; $(INSTALL_DATA) $(PKG_INSTALL_DIR)/usr/lib/libssl.so.* $(1)/usr/lib/<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; $(if $(CONFIG_OPENSSL_ENGINE),$(INSTALL_DIR) $(1)/usr/lib/engines-1.1)<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; $(if $(CONFIG_OPENSSL_ENGINE_AFALG),$(INSTALL_BIN) \<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(PKG_INSTALL_DIR)/usr/lib/engines-1.1/afalg.so $(1)/usr/lib/engines-1.1)<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; $(if $(CONFIG_OPENSSL_ENGINE_PADLOCK),$(INSTALL_BIN) \<br></div><div dir="ltr">&gt; +&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(PKG_INSTALL_DIR)/usr/lib/engines-1.1/padlock.so $(1)/usr/lib/engines-1.1)<br></div><div dir="ltr">&gt; endef<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt; define Package/openssl-util/install<br></div><div dir="ltr">&gt; diff --git a/package/libs/openssl/patches/100-Configure-afalg-support.patch b/package/libs/openssl/patches/100-Configure-afalg-support.patch<br></div><div dir="ltr">&gt; new file mode 100644<br></div><div dir="ltr">&gt; index 0000000000..41b34f089e<br></div><div dir="ltr">&gt; --- /dev/null<br></div><div dir="ltr">&gt; +++ b/package/libs/openssl/patches/100-Configure-afalg-support.patch<br></div><div dir="ltr">&gt; @@ -0,0 +1,13 @@<br></div><div dir="ltr">&gt; +--- a/Configure<br></div><div dir="ltr">&gt; ++++ b/Configure<br></div><div dir="ltr">&gt; +@@ -1303,7 +1303,9 @@ else&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  { $no_user_defines=1;<br></div><div dir="ltr">&gt; + <br></div><div dir="ltr">&gt; + unless ($disabled{afalgeng}) {<br></div><div dir="ltr">&gt; +&nbsp; &nbsp;  $config{afalgeng}="";<br></div><div dir="ltr">&gt; +-&nbsp; &nbsp; if ($target =~ m/^linux/) {<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; if ($target =~ m/openwrt$/) {<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; &nbsp; &nbsp; push @{$config{engdirs}}, "afalg";<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; } elsif ($target =~ m/^linux/) {<br></div><div dir="ltr">&gt; +&nbsp; &nbsp; &nbsp; &nbsp;  my $minver = 4*10000 + 1*100 + 0;<br></div><div dir="ltr">&gt; +&nbsp; &nbsp; &nbsp; &nbsp;  if ($config{cross_compile_prefix} eq "") {<br></div><div dir="ltr">&gt; +&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  my $verstr = `uname -r`;<br></div><div dir="ltr">&gt; diff --git a/package/libs/openssl/patches/110-openwrt_targets.patch b/package/libs/openssl/patches/110-openwrt_targets.patch<br></div><div dir="ltr">&gt; new file mode 100644<br></div><div dir="ltr">&gt; index 0000000000..bc74c8819f<br></div><div dir="ltr">&gt; --- /dev/null<br></div><div dir="ltr">&gt; +++ b/package/libs/openssl/patches/110-openwrt_targets.patch<br></div><div dir="ltr">&gt; @@ -0,0 +1,26 @@<br></div><div dir="ltr">&gt; +--- /dev/null<br></div><div dir="ltr">&gt; ++++ b/Configurations/25-openwrt.conf<br></div><div dir="ltr">&gt; +@@ -0,0 +1,23 @@<br></div><div dir="ltr">&gt; ++%targets = (<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; "linux-x86_64-openwrt" =&gt; {<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; &nbsp; &nbsp; inherit_from&nbsp; &nbsp; =&gt; [ "linux-x86_64" ],<br></div><div dir="ltr">&gt; ++&nbsp;&nbsp;&nbsp; cflags&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; =&gt; add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; },<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; "linux-aarch64-openwrt" =&gt; {<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; &nbsp; &nbsp; inherit_from&nbsp; &nbsp; =&gt; [ "linux-aarch64" ],<br></div><div dir="ltr">&gt; ++&nbsp;&nbsp;&nbsp; cflags&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; =&gt; add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; },<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; "linux-armv4-openwrt" =&gt; {<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; &nbsp; &nbsp; inherit_from&nbsp; &nbsp; =&gt; [ "linux-armv4" ],<br></div><div dir="ltr">&gt; ++&nbsp;&nbsp;&nbsp; cflags&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; =&gt; add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; },<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; "linux-mips32-openwrt" =&gt; {<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; &nbsp; &nbsp; inherit_from&nbsp; &nbsp; =&gt; [ "linux-mips32" ],<br></div><div dir="ltr">&gt; ++&nbsp;&nbsp;&nbsp; cflags&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; =&gt; add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; },<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; "linux-generic-openwrt" =&gt; {<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; &nbsp; &nbsp; inherit_from&nbsp; &nbsp; =&gt; [ "linux-generic" ],<br></div><div dir="ltr">&gt; ++&nbsp;&nbsp;&nbsp; cflags&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; =&gt; add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; },<br></div><div dir="ltr">&gt; ++);<br></div><div dir="ltr">&gt; ++<br></div><div dir="ltr">&gt; diff --git a/package/libs/openssl/patches/110-optimize-for-size.patch b/package/libs/openssl/patches/110-optimize-for-size.patch<br></div><div dir="ltr">&gt; deleted file mode 100644<br></div><div dir="ltr">&gt; index d6d4a21111..0000000000<br></div><div dir="ltr">&gt; --- a/package/libs/openssl/patches/110-optimize-for-size.patch<br></div><div dir="ltr">&gt; +++ /dev/null<br></div><div dir="ltr">&gt; @@ -1,16 +0,0 @@<br></div><div dir="ltr">&gt; ---- a/Configure<br></div><div dir="ltr">&gt; -+++ b/Configure<br></div><div dir="ltr">&gt; -@@ -470,6 +470,13 @@ my %table=(<br></div><div dir="ltr">&gt; - "linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",<br></div><div dir="ltr">&gt; - "linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; -+# OpenWrt targets<br></div><div dir="ltr">&gt; -+"linux-armv4-openwrt","gcc:-DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",<br></div><div dir="ltr">&gt; -+"linux-aarch64-openwrt","gcc:-DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${aarch64_asm}:linux64:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",<br></div><div dir="ltr">&gt; -+"linux-x86_64-openwrt",&nbsp;&nbsp;&nbsp; "gcc:-m64 -DL_ENDIAN -DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",<br></div><div dir="ltr">&gt; -+"linux-mips-openwrt","gcc:-DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",<br></div><div dir="ltr">&gt; -+"linux-generic-openwrt","gcc:-DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",<br></div><div dir="ltr">&gt; -+<br></div><div dir="ltr">&gt; - # Android: linux-* but without pointers to headers and libs.<br></div><div dir="ltr">&gt; - "android","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",<br></div><div dir="ltr">&gt; - "android-x86","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:".eval{my $asm=${x86_elf_asm};$asm=~s/:elf/:android/;$asm}.":dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",<br></div><div dir="ltr">&gt; diff --git a/package/libs/openssl/patches/180-fix_link_segfault.patch b/package/libs/openssl/patches/120-fix_link_segfault.patch<br></div><div dir="ltr">&gt; similarity index 52%<br></div><div dir="ltr">&gt; rename from package/libs/openssl/patches/180-fix_link_segfault.patch<br></div><div dir="ltr">&gt; rename to package/libs/openssl/patches/120-fix_link_segfault.patch<br></div><div dir="ltr">&gt; index 3e36beb49c..703ab04108 100644<br></div><div dir="ltr">&gt; --- a/package/libs/openssl/patches/180-fix_link_segfault.patch<br></div><div dir="ltr">&gt; +++ b/package/libs/openssl/patches/120-fix_link_segfault.patch<br></div><div dir="ltr">&gt; @@ -1,18 +1,26 @@<br></div><div dir="ltr">&gt; --- a/Makefile.shared<br></div><div dir="ltr">&gt; +++ b/Makefile.shared<br></div><div dir="ltr">&gt; -@@ -95,7 +95,6 @@ LINK_APP=&nbsp;&nbsp;&nbsp; \<br></div><div dir="ltr">&gt; -&nbsp; &nbsp;  LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$${LDFLAGS:-$(CFLAGS)}"; \<br></div><div dir="ltr">&gt; +@@ -102,9 +102,7 @@ LINK_APP=&nbsp;&nbsp;&nbsp; \<br></div><div dir="ltr">&gt; +&nbsp; &nbsp;  LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$${LDFLAGS:-$(CFLAGS) $(LDFLAGS)}"; \<br></div><div dir="ltr">&gt;&nbsp; &nbsp; &nbsp; LIBPATH=`for x in $$LIBDEPS; do echo $$x; done | sed -e 's/^ *-L//;t' -e d | uniq`; \<br></div><div dir="ltr">&gt;&nbsp; &nbsp; &nbsp; LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \<br></div><div dir="ltr">&gt; +-&nbsp; &nbsp; echo LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \<br></div><div dir="ltr">&gt; +-&nbsp; &nbsp; &nbsp; &nbsp; $${LDCMD} $${LDFLAGS} -o $${APPNAME:=$(APPNAME)} $(OBJECTS) $${LIBDEPS}; \<br></div><div dir="ltr">&gt; -&nbsp; &nbsp; LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; echo $${LDCMD} $${LDFLAGS} -o $${APPNAME:=$(APPNAME)} $(OBJECTS) $${LIBDEPS}; \<br></div><div dir="ltr">&gt;&nbsp; &nbsp; &nbsp; $${LDCMD} $${LDFLAGS} -o $${APPNAME:=$(APPNAME)} $(OBJECTS) $${LIBDEPS} )<br></div><div dir="ltr">&gt; <br></div><div dir="ltr">&gt;&nbsp; LINK_SO=&nbsp;&nbsp;&nbsp; \<br></div><div dir="ltr">&gt; -@@ -105,7 +104,6 @@ LINK_SO=&nbsp;&nbsp;&nbsp; \<br></div><div dir="ltr">&gt; +@@ -114,11 +112,9 @@ LINK_SO=&nbsp;&nbsp;&nbsp; \<br></div><div dir="ltr">&gt;&nbsp; &nbsp; &nbsp; SHAREDFLAGS="$${SHAREDFLAGS:-$(CFLAGS) $(SHARED_LDFLAGS)}"; \<br></div><div dir="ltr">&gt;&nbsp; &nbsp; &nbsp; LIBPATH=`for x in $$LIBDEPS; do echo $$x; done | sed -e 's/^ *-L//;t' -e d | uniq`; \<br></div><div dir="ltr">&gt;&nbsp; &nbsp; &nbsp; LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \<br></div><div dir="ltr">&gt; +-&nbsp; &nbsp; echo LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \<br></div><div dir="ltr">&gt; +-&nbsp; &nbsp; &nbsp; &nbsp;  $${SHAREDCMD} $${SHAREDFLAGS} \<br></div><div dir="ltr">&gt; ++&nbsp; &nbsp; echo $${SHAREDCMD} $${SHAREDFLAGS} \<br></div><div dir="ltr">&gt; + &nbsp;&nbsp;&nbsp; &nbsp; &nbsp;  -o $(SHLIBNAME_FULL) \<br></div><div dir="ltr">&gt; + &nbsp;&nbsp;&nbsp; &nbsp; &nbsp;  $$ALLSYMSFLAGS $$SHOBJECTS $$NOALLSYMSFLAGS $$LIBDEPS; \<br></div><div dir="ltr">&gt; -&nbsp; &nbsp; LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \<br></div><div dir="ltr">&gt;&nbsp; &nbsp; &nbsp; $${SHAREDCMD} $${SHAREDFLAGS} \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; -o $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX \<br></div><div dir="ltr">&gt; + &nbsp;&nbsp;&nbsp; -o $(SHLIBNAME_FULL) \<br></div><div dir="ltr">&gt;&nbsp; &nbsp;&nbsp;&nbsp; $$ALLSYMSFLAGS $$SHOBJECTS $$NOALLSYMSFLAGS $$LIBDEPS \<br></div><div dir="ltr">&gt; diff --git a/package/libs/openssl/patches/130-perl-path.patch b/package/libs/openssl/patches/130-perl-path.patch<br></div><div dir="ltr">&gt; deleted file mode 100644<br></div><div dir="ltr">&gt; index 2dbdc76010..0000000000<br></div><div dir="ltr">&gt; --- a/package/libs/openssl/patches/130-perl-path.patch<br></div><div dir="ltr">&gt; +++ /dev/null<br></div><div dir="ltr">&gt; @@ -1,64 +0,0 @@<br></div><div dir="ltr">&gt; ---- a/Configure<br></div><div dir="ltr">&gt; -+++ b/Configure<br></div><div dir="ltr">&gt; -@@ -1,4 +1,4 @@<br></div><div dir="ltr">&gt; --:<br></div><div dir="ltr">&gt; -+#!/usr/bin/perl<br></div><div dir="ltr">&gt; - eval 'exec perl -S $0 ${1+"$@"}'<br></div><div dir="ltr">&gt; -&nbsp; &nbsp;  if $running_under_some_shell;<br></div><div dir="ltr">&gt; - ##<br></div><div dir="ltr">&gt; ---- a/tools/c_rehash.in<br></div><div dir="ltr">&gt; -+++ b/tools/c_rehash.in<br></div><div dir="ltr">&gt; -@@ -1,4 +1,4 @@<br></div><div dir="ltr">&gt; --#!/usr/local/bin/perl<br></div><div dir="ltr">&gt; -+#!/usr/bin/perl<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - # Perl c_rehash script, scan all files in a directory<br></div><div dir="ltr">&gt; - # and add symbolic links to their hash values.<br></div><div dir="ltr">&gt; ---- a/util/clean-depend.pl<br></div><div dir="ltr">&gt; -+++ b/util/clean-depend.pl<br></div><div dir="ltr">&gt; -@@ -1,4 +1,4 @@<br></div><div dir="ltr">&gt; --#!/usr/local/bin/perl -w<br></div><div dir="ltr">&gt; -+#!/usr/bin/perl<br></div><div dir="ltr">&gt; - # Clean the dependency list in a makefile of standard includes...<br></div><div dir="ltr">&gt; - # Written by Ben Laurie &lt;<a href="mailto:ben@algroup.co.uk" rel="nofollow" target="_blank">ben@algroup.co.uk</a>&gt; 19 Jan 1999<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; ---- a/util/mkdef.pl<br></div><div dir="ltr">&gt; -+++ b/util/mkdef.pl<br></div><div dir="ltr">&gt; -@@ -1,4 +1,4 @@<br></div><div dir="ltr">&gt; --#!/usr/local/bin/perl -w<br></div><div dir="ltr">&gt; -+#!/usr/bin/perl<br></div><div dir="ltr">&gt; - #<br></div><div dir="ltr">&gt; - # generate a .def file<br></div><div dir="ltr">&gt; - #<br></div><div dir="ltr">&gt; ---- a/util/mkerr.pl<br></div><div dir="ltr">&gt; -+++ b/util/mkerr.pl<br></div><div dir="ltr">&gt; -@@ -1,4 +1,4 @@<br></div><div dir="ltr">&gt; --#!/usr/local/bin/perl -w<br></div><div dir="ltr">&gt; -+#!/usr/bin/perl<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - my $config = "crypto/err/openssl.ec";<br></div><div dir="ltr">&gt; - my $hprefix = "openssl/";<br></div><div dir="ltr">&gt; ---- a/util/mkstack.pl<br></div><div dir="ltr">&gt; -+++ b/util/mkstack.pl<br></div><div dir="ltr">&gt; -@@ -1,4 +1,4 @@<br></div><div dir="ltr">&gt; --#!/usr/local/bin/perl -w<br></div><div dir="ltr">&gt; -+#!/usr/bin/perl<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - # This is a utility that searches out "DECLARE_STACK_OF()"<br></div><div dir="ltr">&gt; - # declarations in .h and .c files, and updates/creates/replaces<br></div><div dir="ltr">&gt; ---- a/util/pod2man.pl<br></div><div dir="ltr">&gt; -+++ b/util/pod2man.pl<br></div><div dir="ltr">&gt; -@@ -1,4 +1,4 @@<br></div><div dir="ltr">&gt; --: #!/usr/bin/perl-5.005<br></div><div dir="ltr">&gt; -+#!/usr/bin/perl<br></div><div dir="ltr">&gt; -&nbsp; &nbsp;  eval 'exec /usr/bin/perl -S $0 ${1+"$@"}'<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; if $running_under_some_shell;<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; ---- a/util/selftest.pl<br></div><div dir="ltr">&gt; -+++ b/util/selftest.pl<br></div><div dir="ltr">&gt; -@@ -1,4 +1,4 @@<br></div><div dir="ltr">&gt; --#!/usr/local/bin/perl -w<br></div><div dir="ltr">&gt; -+#!/usr/bin/perl<br></div><div dir="ltr">&gt; - #<br></div><div dir="ltr">&gt; - # Run the test suite and generate a report<br></div><div dir="ltr">&gt; - #<br></div><div dir="ltr">&gt; diff --git a/package/libs/openssl/patches/140-makefile-dirs.patch b/package/libs/openssl/patches/140-makefile-dirs.patch<br></div><div dir="ltr">&gt; deleted file mode 100644<br></div><div dir="ltr">&gt; index 83c412f444..0000000000<br></div><div dir="ltr">&gt; --- a/package/libs/openssl/patches/140-makefile-dirs.patch<br></div><div dir="ltr">&gt; +++ /dev/null<br></div><div dir="ltr">&gt; @@ -1,11 +0,0 @@<br></div><div dir="ltr">&gt; ---- a/Makefile.org<br></div><div dir="ltr">&gt; -+++ b/Makefile.org<br></div><div dir="ltr">&gt; -@@ -137,7 +137,7 @@ FIPSCANLIB=<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - BASEADDR=<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; --DIRS=&nbsp;  crypto ssl engines apps test tools<br></div><div dir="ltr">&gt; -+DIRS=&nbsp;  crypto ssl apps<br></div><div dir="ltr"><br></div><div dir="ltr"><br></div><div dir="ltr">Why are we dropping “engines” again?<br></div><div dir="ltr"><br></div><div dir="ltr"><br></div><div dir="ltr"><br></div><div dir="ltr">&gt; - ENGDIRS= ccgost<br></div><div dir="ltr">&gt; - SHLIBDIRS= crypto ssl<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; diff --git a/package/libs/openssl/patches/150-no_engines.patch b/package/libs/openssl/patches/150-no_engines.patch<br></div><div dir="ltr">&gt; deleted file mode 100644<br></div><div dir="ltr">&gt; index 102e7a3272..0000000000<br></div><div dir="ltr">&gt; --- a/package/libs/openssl/patches/150-no_engines.patch<br></div><div dir="ltr">&gt; +++ /dev/null<br></div><div dir="ltr">&gt; @@ -1,81 +0,0 @@<br></div><div dir="ltr">&gt; ---- a/Configure<br></div><div dir="ltr">&gt; -+++ b/Configure<br></div><div dir="ltr">&gt; -@@ -2136,6 +2136,11 @@ EOF<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; close(OUT);<br></div><div dir="ltr">&gt; -&nbsp;  }<br></div><div dir="ltr">&gt; -&nbsp;  <br></div><div dir="ltr">&gt; -+# ugly hack to disable engines<br></div><div dir="ltr">&gt; -+if($target eq "mingwx") {<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; system("sed -e s/^LIB/XLIB/g -i engines/Makefile");<br></div><div dir="ltr">&gt; -+}<br></div><div dir="ltr">&gt; -+<br></div><div dir="ltr">&gt; - print &lt;&lt;EOF;<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - Configured for $target.<br></div><div dir="ltr">&gt; ---- a/util/libeay.num<br></div><div dir="ltr">&gt; -+++ b/util/libeay.num<br></div><div dir="ltr">&gt; -@@ -2075,7 +2075,6 @@ PKCS7_ATTR_SIGN_it<br></div><div dir="ltr">&gt; - UI_add_error_string&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  2633&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:<br></div><div dir="ltr">&gt; - KRB5_CHECKSUM_free&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 2634&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:<br></div><div dir="ltr">&gt; - OCSP_REQUEST_get_ext&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 2635&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:<br></div><div dir="ltr">&gt; --ENGINE_load_ubsec&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  2636&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:ENGINE,STATIC_ENGINE<br></div><div dir="ltr">&gt; - ENGINE_register_all_digests&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  2637&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:ENGINE<br></div><div dir="ltr">&gt; - PKEY_USAGE_PERIOD_it&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 2638&nbsp;&nbsp;&nbsp; EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:<br></div><div dir="ltr">&gt; - PKEY_USAGE_PERIOD_it&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 2638&nbsp;&nbsp;&nbsp; EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:<br></div><div dir="ltr">&gt; -@@ -2549,7 +2548,6 @@ OCSP_RESPONSE_new<br></div><div dir="ltr">&gt; - AES_set_encrypt_key&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3024&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:AES<br></div><div dir="ltr">&gt; - OCSP_resp_count&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3025&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:<br></div><div dir="ltr">&gt; - KRB5_CHECKSUM_new&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3026&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:<br></div><div dir="ltr">&gt; --ENGINE_load_cswift&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3027&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:ENGINE,STATIC_ENGINE<br></div><div dir="ltr">&gt; - OCSP_onereq_get0_id&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3028&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:<br></div><div dir="ltr">&gt; - ENGINE_set_default_ciphers&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3029&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:ENGINE<br></div><div dir="ltr">&gt; - NOTICEREF_it&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3030&nbsp;&nbsp;&nbsp; EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:<br></div><div dir="ltr">&gt; -@@ -2580,7 +2578,6 @@ ASN1_primitive_free<br></div><div dir="ltr">&gt; - i2d_EXTENDED_KEY_USAGE&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3052&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:<br></div><div dir="ltr">&gt; - i2d_OCSP_SIGNATURE&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3053&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:<br></div><div dir="ltr">&gt; - asn1_enc_save&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3054&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:<br></div><div dir="ltr">&gt; --ENGINE_load_nuron&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3055&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:ENGINE,STATIC_ENGINE<br></div><div dir="ltr">&gt; - _ossl_old_des_pcbc_encrypt&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3056&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:DES<br></div><div dir="ltr">&gt; - PKCS12_MAC_DATA_it&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3057&nbsp;&nbsp;&nbsp; EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:<br></div><div dir="ltr">&gt; - PKCS12_MAC_DATA_it&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3057&nbsp;&nbsp;&nbsp; EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:<br></div><div dir="ltr">&gt; -@@ -2604,7 +2601,6 @@ asn1_get_choice_selector<br></div><div dir="ltr">&gt; - i2d_KRB5_CHECKSUM&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3072&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:<br></div><div dir="ltr">&gt; - ENGINE_set_table_flags&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3073&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:ENGINE<br></div><div dir="ltr">&gt; - AES_options&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3074&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:AES<br></div><div dir="ltr">&gt; --ENGINE_load_chil&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3075&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:ENGINE,STATIC_ENGINE<br></div><div dir="ltr">&gt; - OCSP_id_cmp&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3076&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:<br></div><div dir="ltr">&gt; - OCSP_BASICRESP_new&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3077&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:<br></div><div dir="ltr">&gt; - OCSP_REQUEST_get_ext_by_NID&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3078&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:<br></div><div dir="ltr">&gt; -@@ -2671,7 +2667,6 @@ OCSP_CRLID_it<br></div><div dir="ltr">&gt; - OCSP_CRLID_it&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3127&nbsp;&nbsp;&nbsp; EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:<br></div><div dir="ltr">&gt; - i2d_KRB5_AUTHENTBODY&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3128&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:<br></div><div dir="ltr">&gt; - OCSP_REQUEST_get_ext_count&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3129&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:<br></div><div dir="ltr">&gt; --ENGINE_load_atalla&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3130&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:ENGINE,STATIC_ENGINE<br></div><div dir="ltr">&gt; - X509_NAME_it&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3131&nbsp;&nbsp;&nbsp; EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:<br></div><div dir="ltr">&gt; - X509_NAME_it&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3131&nbsp;&nbsp;&nbsp; EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:<br></div><div dir="ltr">&gt; - USERNOTICE_it&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3132&nbsp;&nbsp;&nbsp; EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:<br></div><div dir="ltr">&gt; -@@ -2766,8 +2761,6 @@ DES_read_2passwords<br></div><div dir="ltr">&gt; - DES_read_password&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3207&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:DES<br></div><div dir="ltr">&gt; - UI_UTIL_read_pw&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3208&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:<br></div><div dir="ltr">&gt; - UI_UTIL_read_pw_string&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3209&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:<br></div><div dir="ltr">&gt; --ENGINE_load_aep&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3210&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:ENGINE,STATIC_ENGINE<br></div><div dir="ltr">&gt; --ENGINE_load_sureware&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3211&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:ENGINE,STATIC_ENGINE<br></div><div dir="ltr">&gt; - OPENSSL_add_all_algorithms_noconf&nbsp; &nbsp; &nbsp;  3212&nbsp;&nbsp;&nbsp; EXIST:!VMS:FUNCTION:<br></div><div dir="ltr">&gt; - OPENSSL_add_all_algo_noconf&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3212&nbsp;&nbsp;&nbsp; EXIST:VMS:FUNCTION:<br></div><div dir="ltr">&gt; - OPENSSL_add_all_algorithms_conf&nbsp; &nbsp; &nbsp; &nbsp;  3213&nbsp;&nbsp;&nbsp; EXIST:!VMS:FUNCTION:<br></div><div dir="ltr">&gt; -@@ -2776,7 +2769,6 @@ OPENSSL_load_builtin_modules<br></div><div dir="ltr">&gt; - AES_ofb128_encrypt&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3215&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:AES<br></div><div dir="ltr">&gt; - AES_ctr128_encrypt&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3216&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:AES<br></div><div dir="ltr">&gt; - AES_cfb128_encrypt&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3217&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:AES<br></div><div dir="ltr">&gt; --ENGINE_load_4758cca&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3218&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:ENGINE,STATIC_ENGINE<br></div><div dir="ltr">&gt; - _ossl_096_des_random_seed&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3219&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:DES<br></div><div dir="ltr">&gt; - EVP_aes_256_ofb&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3220&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:AES<br></div><div dir="ltr">&gt; - EVP_aes_192_ofb&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3221&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:AES<br></div><div dir="ltr">&gt; -@@ -3111,7 +3103,6 @@ EC_GFp_nist_method<br></div><div dir="ltr">&gt; - STORE_meth_set_modify_fn&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3530&nbsp;&nbsp;&nbsp; NOEXIST::FUNCTION:<br></div><div dir="ltr">&gt; - STORE_method_set_modify_function&nbsp; &nbsp; &nbsp; &nbsp; 3530&nbsp;&nbsp;&nbsp; NOEXIST::FUNCTION:<br></div><div dir="ltr">&gt; - STORE_parse_attrs_next&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; 3531&nbsp;&nbsp;&nbsp; NOEXIST::FUNCTION:<br></div><div dir="ltr">&gt; --ENGINE_load_padlock&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3532&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:ENGINE,STATIC_ENGINE<br></div><div dir="ltr">&gt; - EC_GROUP_set_curve_name&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3533&nbsp;&nbsp;&nbsp; EXIST::FUNCTION:EC<br></div><div dir="ltr">&gt; - X509_CERT_PAIR_it&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3534&nbsp;&nbsp;&nbsp; EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:<br></div><div dir="ltr">&gt; - X509_CERT_PAIR_it&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  3534&nbsp;&nbsp;&nbsp; EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:<br></div><div dir="ltr">&gt; diff --git a/package/libs/openssl/patches/160-disable_doc_tests.patch b/package/libs/openssl/patches/160-disable_doc_tests.patch<br></div><div dir="ltr">&gt; deleted file mode 100644<br></div><div dir="ltr">&gt; index e38d44a768..0000000000<br></div><div dir="ltr">&gt; --- a/package/libs/openssl/patches/160-disable_doc_tests.patch<br></div><div dir="ltr">&gt; +++ /dev/null<br></div><div dir="ltr">&gt; @@ -1,58 +0,0 @@<br></div><div dir="ltr">&gt; ---- a/Makefile<br></div><div dir="ltr">&gt; -+++ b/Makefile<br></div><div dir="ltr">&gt; -@@ -139,7 +139,7 @@ FIPSCANLIB=<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - BASEADDR=0xFB00000<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; --DIRS=&nbsp;  crypto ssl engines apps test tools<br></div><div dir="ltr">&gt; -+DIRS=&nbsp;  crypto ssl engines apps tools<br></div><div dir="ltr">&gt; - ENGDIRS= ccgost<br></div><div dir="ltr">&gt; - SHLIBDIRS= crypto ssl<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; -@@ -157,7 +157,7 @@ SDIRS=&nbsp; \<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - # tests to perform.&nbsp; "alltests" is a special word indicating that all tests<br></div><div dir="ltr">&gt; - # should be performed.<br></div><div dir="ltr">&gt; --TESTS = alltests<br></div><div dir="ltr">&gt; -+TESTS =<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - MAKEFILE= Makefile<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; -@@ -171,7 +171,7 @@ SHELL=/bin/sh<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - TOP=&nbsp; &nbsp; .<br></div><div dir="ltr">&gt; - ONEDIRS=out tmp<br></div><div dir="ltr">&gt; --EDIRS=&nbsp; times doc bugs util include certs ms shlib mt demos perl sf dep VMS<br></div><div dir="ltr">&gt; -+EDIRS=&nbsp; times bugs util include certs ms shlib mt demos perl sf dep VMS<br></div><div dir="ltr">&gt; - WDIRS=&nbsp; windows<br></div><div dir="ltr">&gt; - LIBS=&nbsp;  libcrypto.a libssl.a<br></div><div dir="ltr">&gt; - SHARED_CRYPTO=libcrypto$(SHLIB_EXT)<br></div><div dir="ltr">&gt; -@@ -276,7 +276,7 @@ reflect:<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - sub_all: build_all<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; --build_all: build_libs build_apps build_tests build_tools<br></div><div dir="ltr">&gt; -+build_all: build_libs build_apps build_tools<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - build_libs: build_libcrypto build_libssl openssl.pc<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; -@@ -542,7 +542,7 @@ dist:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @$(MAKE) SDIRS='$(SDIRS)' clean<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @$(MAKE) TAR='$(TAR)' TARFLAGS='$(TARFLAGS)' $(DISTTARVARS) tar<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; --install: all install_docs install_sw<br></div><div dir="ltr">&gt; -+install: all install_sw<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - install_sw:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \<br></div><div dir="ltr">&gt; ---- a/Makefile.org<br></div><div dir="ltr">&gt; -+++ b/Makefile.org<br></div><div dir="ltr">&gt; -@@ -540,7 +540,7 @@ dist:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @$(MAKE) SDIRS='$(SDIRS)' clean<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @$(MAKE) TAR='$(TAR)' TARFLAGS='$(TARFLAGS)' $(DISTTARVARS) tar<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; --install: all install_docs install_sw<br></div><div dir="ltr">&gt; -+install: all install_sw<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - install_sw:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \<br></div><div dir="ltr">&gt; diff --git a/package/libs/openssl/patches/170-bash_path.patch b/package/libs/openssl/patches/170-bash_path.patch<br></div><div dir="ltr">&gt; deleted file mode 100644<br></div><div dir="ltr">&gt; index c29b59afdd..0000000000<br></div><div dir="ltr">&gt; --- a/package/libs/openssl/patches/170-bash_path.patch<br></div><div dir="ltr">&gt; +++ /dev/null<br></div><div dir="ltr">&gt; @@ -1,8 +0,0 @@<br></div><div dir="ltr">&gt; ---- a/util/domd<br></div><div dir="ltr">&gt; -+++ b/util/domd<br></div><div dir="ltr">&gt; -@@ -1,4 +1,4 @@<br></div><div dir="ltr">&gt; --#!/bin/sh<br></div><div dir="ltr">&gt; -+#!/usr/bin/env bash<br></div><div dir="ltr">&gt; - # Do a makedepend, only leave out the standard headers<br></div><div dir="ltr">&gt; - # Written by Ben Laurie &lt;<a href="mailto:ben@algroup.co.uk" rel="nofollow" target="_blank">ben@algroup.co.uk</a>&gt; 19 Jan 1999<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; diff --git a/package/libs/openssl/patches/190-remove_timestamp_check.patch b/package/libs/openssl/patches/190-remove_timestamp_check.patch<br></div><div dir="ltr">&gt; deleted file mode 100644<br></div><div dir="ltr">&gt; index 424e66063c..0000000000<br></div><div dir="ltr">&gt; --- a/package/libs/openssl/patches/190-remove_timestamp_check.patch<br></div><div dir="ltr">&gt; +++ /dev/null<br></div><div dir="ltr">&gt; @@ -1,23 +0,0 @@<br></div><div dir="ltr">&gt; ---- a/Makefile.org<br></div><div dir="ltr">&gt; -+++ b/Makefile.org<br></div><div dir="ltr">&gt; -@@ -185,7 +185,7 @@ TARFILE=&nbsp; &nbsp; &nbsp; &nbsp; ../$(NAME).tar<br></div><div dir="ltr">&gt; - EXHEADER=&nbsp; &nbsp; &nbsp;  e_os2.h<br></div><div dir="ltr">&gt; - HEADER=&nbsp; &nbsp; &nbsp; &nbsp;  e_os.h<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; --all: Makefile build_all<br></div><div dir="ltr">&gt; -+all: build_all<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - # as we stick to -e, CLEARENV ensures that local variables in lower<br></div><div dir="ltr">&gt; - # Makefiles remain local and variable. $${VAR+VAR} is tribute to Korn<br></div><div dir="ltr">&gt; -@@ -404,11 +404,6 @@ openssl.pc: Makefile<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp; &nbsp; echo 'Version: '$(VERSION); \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp; &nbsp; echo 'Requires: libssl libcrypto' ) &gt; openssl.pc<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; --Makefile: Makefile.org Configure config<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @echo "Makefile is older than Makefile.org, Configure or config."<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @echo "Reconfigure the source tree (via './config' or 'perl Configure'), please."<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @false<br></div><div dir="ltr">&gt; --<br></div><div dir="ltr">&gt; - libclean:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; rm -f *.map *.so *.so.* *.dylib *.dll engines/*.so engines/*.dll engines/*.dylib *.a engines/*.a */lib */*/lib<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; diff --git a/package/libs/openssl/patches/200-parallel_build.patch b/package/libs/openssl/patches/200-parallel_build.patch<br></div><div dir="ltr">&gt; deleted file mode 100644<br></div><div dir="ltr">&gt; index 0616551b6e..0000000000<br></div><div dir="ltr">&gt; --- a/package/libs/openssl/patches/200-parallel_build.patch<br></div><div dir="ltr">&gt; +++ /dev/null<br></div><div dir="ltr">&gt; @@ -1,184 +0,0 @@<br></div><div dir="ltr">&gt; ---- a/Makefile.org<br></div><div dir="ltr">&gt; -+++ b/Makefile.org<br></div><div dir="ltr">&gt; -@@ -282,17 +282,17 @@ build_libcrypto: build_crypto build_engi<br></div><div dir="ltr">&gt; - build_libssl: build_ssl libssl.pc<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - build_crypto:<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @dir=crypto; target=all; $(BUILD_ONE_CMD)<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; +@dir=crypto; target=all; $(BUILD_ONE_CMD)<br></div><div dir="ltr">&gt; - build_ssl: build_crypto<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @dir=ssl; target=all; $(BUILD_ONE_CMD)<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; +@dir=ssl; target=all; $(BUILD_ONE_CMD)<br></div><div dir="ltr">&gt; - build_engines: build_crypto<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @dir=engines; target=all; $(BUILD_ONE_CMD)<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; +@dir=engines; target=all; $(BUILD_ONE_CMD)<br></div><div dir="ltr">&gt; - build_apps: build_libs<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @dir=apps; target=all; $(BUILD_ONE_CMD)<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; +@dir=apps; target=all; $(BUILD_ONE_CMD)<br></div><div dir="ltr">&gt; - build_tests: build_libs<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @dir=test; target=all; $(BUILD_ONE_CMD)<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; +@dir=test; target=all; $(BUILD_ONE_CMD)<br></div><div dir="ltr">&gt; - build_tools: build_libs<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @dir=tools; target=all; $(BUILD_ONE_CMD)<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; +@dir=tools; target=all; $(BUILD_ONE_CMD)<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - all_testapps: build_libs build_testapps<br></div><div dir="ltr">&gt; - build_testapps:<br></div><div dir="ltr">&gt; -@@ -473,7 +473,7 @@ update: errors stacks util/libeay.num ut<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @set -e; target=update; $(RECURSIVE_BUILD_CMD)<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - depend:<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @set -e; target=depend; $(RECURSIVE_BUILD_CMD)<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; +@set -e; target=depend; $(RECURSIVE_BUILD_CMD)<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - lint:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @set -e; target=lint; $(RECURSIVE_BUILD_CMD)<br></div><div dir="ltr">&gt; -@@ -535,9 +535,9 @@ dist:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @$(MAKE) SDIRS='$(SDIRS)' clean<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @$(MAKE) TAR='$(TAR)' TARFLAGS='$(TARFLAGS)' $(DISTTARVARS) tar<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; --install: all install_sw<br></div><div dir="ltr">&gt; -+install: install_sw<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; --install_sw:<br></div><div dir="ltr">&gt; -+install_dirs:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR) \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines \<br></div><div dir="ltr">&gt; -@@ -546,12 +546,19 @@ install_sw:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(INSTALL_PREFIX)$(OPENSSLDIR)/misc \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(INSTALL_PREFIX)$(OPENSSLDIR)/certs \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(INSTALL_PREFIX)$(OPENSSLDIR)/private<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; @$(PERL) $(TOP)/util/mkdir-p.pl \<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(INSTALL_PREFIX)$(MANDIR)/man1 \<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(INSTALL_PREFIX)$(MANDIR)/man3 \<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(INSTALL_PREFIX)$(MANDIR)/man5 \<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(INSTALL_PREFIX)$(MANDIR)/man7<br></div><div dir="ltr">&gt; -+<br></div><div dir="ltr">&gt; -+install_sw: install_dirs<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @set -e; headerlist="$(EXHEADER)"; for i in $$headerlist;\<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; do \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; done;<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @set -e; target=install; $(RECURSIVE_BUILD_CMD)<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; +@set -e; target=install; $(RECURSIVE_BUILD_CMD)<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @set -e; liblist="$(LIBS)"; for i in $$liblist ;\<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; do \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; if [ -f "$$i" ]; then \<br></div><div dir="ltr">&gt; -@@ -635,12 +642,7 @@ install_html_docs:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; done; \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; done<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; --install_docs:<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @$(PERL) $(TOP)/util/mkdir-p.pl \<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(INSTALL_PREFIX)$(MANDIR)/man1 \<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(INSTALL_PREFIX)$(MANDIR)/man3 \<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(INSTALL_PREFIX)$(MANDIR)/man5 \<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; $(INSTALL_PREFIX)$(MANDIR)/man7<br></div><div dir="ltr">&gt; -+install_docs: install_dirs<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @pod2man="`cd ./util; ./pod2mantest $(PERL)`"; \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; here="`pwd`"; \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; filecase=; \<br></div><div dir="ltr">&gt; ---- a/Makefile.shared<br></div><div dir="ltr">&gt; -+++ b/Makefile.shared<br></div><div dir="ltr">&gt; -@@ -120,6 +120,7 @@ SYMLINK_SO=&nbsp;&nbsp;&nbsp; \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; done; \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; fi; \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; if [ -n "$$SHLIB_SOVER" ]; then \<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; [ -e "$$SHLIB$$SHLIB_SUFFIX" ] || \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; ( $(SET_X); rm -f $$SHLIB$$SHLIB_SUFFIX; \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; &nbsp; ln -s $$prev $$SHLIB$$SHLIB_SUFFIX ); \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; fi; \<br></div><div dir="ltr">&gt; ---- a/crypto/Makefile<br></div><div dir="ltr">&gt; -+++ b/crypto/Makefile<br></div><div dir="ltr">&gt; -@@ -85,11 +85,11 @@ testapps:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @if [ -z "$(THIS)" ]; then $(MAKE) -f $(TOP)/Makefile reflect THIS=$@; fi<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - subdirs:<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @target=all; $(RECURSIVE_MAKE)<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; +@target=all; $(RECURSIVE_MAKE)<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - files:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; $(PERL) $(TOP)/util/files.pl "CPUID_OBJ=$(CPUID_OBJ)" Makefile &gt;&gt; $(TOP)/MINFO<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @target=files; $(RECURSIVE_MAKE)<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; +@target=files; $(RECURSIVE_MAKE)<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - links:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @$(PERL) $(TOP)/util/mklink.pl ../include/openssl $(EXHEADER)<br></div><div dir="ltr">&gt; -@@ -100,7 +100,7 @@ links:<br></div><div dir="ltr">&gt; - # lib: $(LIB): are splitted to avoid end-less loop<br></div><div dir="ltr">&gt; - lib:&nbsp;&nbsp;&nbsp; $(LIB)<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @touch lib<br></div><div dir="ltr">&gt; --$(LIB):&nbsp;&nbsp;&nbsp; $(LIBOBJ)<br></div><div dir="ltr">&gt; -+$(LIB):&nbsp;&nbsp;&nbsp; $(LIBOBJ) | subdirs<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; $(AR) $(LIB) $(LIBOBJ)<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; test -z "$(FIPSLIBDIR)" || $(AR) $(LIB) $(FIPSLIBDIR)fipscanister.o<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; $(RANLIB) $(LIB) || echo Never mind.<br></div><div dir="ltr">&gt; -@@ -111,7 +111,7 @@ shared: buildinf.h lib subdirs<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; fi<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - libs:<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @target=lib; $(RECURSIVE_MAKE)<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; +@target=lib; $(RECURSIVE_MAKE)<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - install:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @[ -n "$(INSTALLTOP)" ] # should be set by top Makefile...<br></div><div dir="ltr">&gt; -@@ -120,7 +120,7 @@ install:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; done;<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @target=install; $(RECURSIVE_MAKE)<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; +@target=install; $(RECURSIVE_MAKE)<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - lint:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @target=lint; $(RECURSIVE_MAKE)<br></div><div dir="ltr">&gt; ---- a/engines/Makefile<br></div><div dir="ltr">&gt; -+++ b/engines/Makefile<br></div><div dir="ltr">&gt; -@@ -72,7 +72,7 @@ top:<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - all:&nbsp;&nbsp;&nbsp; lib subdirs<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; --lib:&nbsp;&nbsp;&nbsp; $(LIBOBJ)<br></div><div dir="ltr">&gt; -+lib:&nbsp;&nbsp;&nbsp; $(LIBOBJ) | subdirs<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @if [ -n "$(SHARED_LIBS)" ]; then \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; set -e; \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; for l in $(LIBNAMES); do \<br></div><div dir="ltr">&gt; -@@ -89,7 +89,7 @@ lib:&nbsp;&nbsp;&nbsp; $(LIBOBJ)<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - subdirs:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; echo $(EDIRS)<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @target=all; $(RECURSIVE_MAKE)<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; +@target=all; $(RECURSIVE_MAKE)<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - files:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; $(PERL) $(TOP)/util/files.pl Makefile &gt;&gt; $(TOP)/MINFO<br></div><div dir="ltr">&gt; -@@ -128,7 +128,7 @@ install:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; &nbsp; mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx ); \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; &nbsp;&nbsp;&nbsp; done; \<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; fi<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @target=install; $(RECURSIVE_MAKE)<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; +@target=install; $(RECURSIVE_MAKE)<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - tags:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; ctags $(SRC)<br></div><div dir="ltr">&gt; ---- a/test/Makefile<br></div><div dir="ltr">&gt; -+++ b/test/Makefile<br></div><div dir="ltr">&gt; -@@ -145,7 +145,7 @@ install:<br></div><div dir="ltr">&gt; - tags:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; ctags $(SRC)<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; --tests:&nbsp;&nbsp;&nbsp; exe apps $(TESTS)<br></div><div dir="ltr">&gt; -+tests:&nbsp;&nbsp;&nbsp; exe $(TESTS)<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - apps:<br></div><div dir="ltr">&gt; - &nbsp;&nbsp;&nbsp; @(cd ..; $(MAKE) DIRS=apps all)<br></div><div dir="ltr">&gt; -@@ -586,7 +586,7 @@ $(DTLSTEST)$(EXE_EXT): $(DTLSTEST).o ssl<br></div><div dir="ltr">&gt; - #&nbsp;&nbsp;&nbsp; fi<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - dummytest$(EXE_EXT): dummytest.o $(DLIBCRYPTO)<br></div><div dir="ltr">&gt; --&nbsp;&nbsp;&nbsp; @target=dummytest; $(BUILD_CMD)<br></div><div dir="ltr">&gt; -+&nbsp;&nbsp;&nbsp; +@target=dummytest; $(BUILD_CMD)<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; - # DO NOT DELETE THIS LINE -- make depend depends on it.<br></div><div dir="ltr">&gt; - <br></div><div dir="ltr">&gt; -- <br></div><div dir="ltr">&gt; 2.16.1<br></div><div dir="ltr">&gt; <br></div></div>
                </div>
            </div></div></body></html>
diff mbox series

Patch

diff --git a/package/libs/openssl/Config.in b/package/libs/openssl/Config.in
index 96d3ba3e9d..a705aa741c 100644
--- a/package/libs/openssl/Config.in
+++ b/package/libs/openssl/Config.in
@@ -10,11 +10,6 @@  config OPENSSL_WITH_EC2M
         depends on OPENSSL_WITH_EC
         prompt "Enable ec2m support"
 
-config OPENSSL_WITH_SSL3
-	bool
-	default n
-	prompt "Enable sslv3 support"
-
 config OPENSSL_WITH_DEPRECATED
 	bool
 	default y
@@ -30,11 +25,6 @@  config OPENSSL_WITH_COMPRESSION
 	default n
 	prompt "Enable compression support"
 
-config OPENSSL_WITH_NPN
-	bool
-	default y
-	prompt "Enable NPN support"
-
 config OPENSSL_WITH_PSK
 	bool
 	default y
@@ -45,24 +35,37 @@  config OPENSSL_WITH_SRP
 	default y
 	prompt "Enable SRP support"
 
-config OPENSSL_ENGINE_DIGEST
+config OPENSSL_OPTIMIZE_SPEED
 	bool
-	depends on OPENSSL_ENGINE_CRYPTO
-	prompt "Digests acceleration support"
+	default n
+	prompt "Enable optimization for speed instead of size"
+
+config OPENSSL_ENGINE
+	bool "Enable engine support"
+	help
+		This enables alternative cryptography impelementations, 
+		most commonly for interfacig with external crypto devices,
+		or supporting new/alternative ciphers and digests.
 
-config OPENSSL_HARDWARE_SUPPORT
+config OPENSSL_ENGINE_AFALG
 	bool
-	default n
-	prompt "Enable hardware support"
+	depends on OPENSSL_ENGINE && !LINUX_3_18
+	select KERNEL_AIO
+	prompt "Enable acceleration support through AF_ALG engine"
 
-config OPENSSL_OPTIMIZE_SPEED
+config OPENSSL_ENGINE_PADLOCK
 	bool
-	default n
-	prompt "Enable optimization for speed instead of size"
+	depends on OPENSSL_ENGINE
+	prompt "Enable VIA Padlock crypto hardware acceleration engine" if TARGET_x86
+
+config OPENSSL_ENGINE_DIGEST
+	bool
+	depends on OPENSSL_ENGINE_CRYPTO
+	prompt "Digests acceleration support"
 
 endif
 
 config OPENSSL_ENGINE_CRYPTO
 	bool
-	select OPENSSL_HARDWARE_SUPPORT
-	prompt "Crypto acceleration support" if PACKAGE_libopenssl
+	select OPENSSL_ENGINE
+	prompt "Acceleration support through /dev/crypto" if PACKAGE_libopenssl
diff --git a/package/libs/openssl/Makefile b/package/libs/openssl/Makefile
index 8409730d70..1c71a3c9ae 100644
--- a/package/libs/openssl/Makefile
+++ b/package/libs/openssl/Makefile
@@ -8,8 +8,8 @@ 
 include $(TOPDIR)/rules.mk
 
 PKG_NAME:=openssl
-PKG_BASE:=1.0.2
-PKG_BUGFIX:=o
+PKG_BASE:=1.1.0
+PKG_BUGFIX:=h
 PKG_VERSION:=$(PKG_BASE)$(PKG_BUGFIX)
 PKG_RELEASE:=1
 PKG_USE_MIPS16:=0
@@ -24,22 +24,22 @@  PKG_SOURCE_URL:= \
 	http://gd.tuwien.ac.at/infosys/security/openssl/source/ \
 	http://www.openssl.org/source/ \
 	http://www.openssl.org/source/old/$(PKG_BASE)/
-PKG_HASH:=ec3f5c9714ba0fd45cb4e087301eb1336c317e0d20b575a125050470e8089e4d
+PKG_HASH:=5835626cde9e99656585fc7aaa2302a73a7e1340bf8c14fd635a62c66802a517
 
 PKG_LICENSE:=OpenSSL
 PKG_LICENSE_FILES:=LICENSE
 PKG_CPE_ID:=cpe:/a:openssl:openssl
 PKG_CONFIG_DEPENDS:= \
+	CONFIG_OPENSSL_ENGINE \
+	CONFIG_OPENSSL_ENGINE_AFALG \
 	CONFIG_OPENSSL_ENGINE_CRYPTO \
 	CONFIG_OPENSSL_ENGINE_DIGEST \
+	CONFIG_OPENSSL_ENGINE_PADLOCK \
 	CONFIG_OPENSSL_WITH_EC \
 	CONFIG_OPENSSL_WITH_EC2M \
-	CONFIG_OPENSSL_WITH_SSL3 \
-	CONFIG_OPENSSL_HARDWARE_SUPPORT \
 	CONFIG_OPENSSL_WITH_DEPRECATED \
 	CONFIG_OPENSSL_WITH_DTLS \
 	CONFIG_OPENSSL_WITH_COMPRESSION \
-	CONFIG_OPENSSL_WITH_NPN \
 	CONFIG_OPENSSL_WITH_PSK \
 	CONFIG_OPENSSL_WITH_SRP \
 	CONFIG_OPENSSL_OPTIMIZE_SPEED
@@ -101,17 +101,24 @@  This package contains the OpenSSL command-line utility.
 endef
 
 
-OPENSSL_NO_CIPHERS:= no-idea no-md2 no-mdc2 no-rc5 no-sha0 no-camellia no-krb5 \
- no-whrlpool no-whirlpool no-seed no-jpake
-OPENSSL_OPTIONS:= shared no-err no-sse2 no-ssl2 no-ssl2-method no-heartbeats
+OPENSSL_NO_CIPHERS:= no-idea no-mdc2 no-camellia no-whirlpool no-seed
+OPENSSL_OPTIONS:= shared no-err no-heartbeats
 
-ifdef CONFIG_OPENSSL_ENGINE_CRYPTO
-  OPENSSL_OPTIONS += -DHAVE_CRYPTODEV
-  ifdef CONFIG_OPENSSL_ENGINE_DIGEST
-    OPENSSL_OPTIONS += -DUSE_CRYPTODEV_DIGESTS
+ifdef CONFIG_OPENSSL_ENGINE
+  ifdef CONFIG_OPENSSL_ENGINE_CRYPTO
+    OPENSSL_OPTIONS += -DHAVE_CRYPTODEV
+    ifdef CONFIG_OPENSSL_ENGINE_DIGEST
+      OPENSSL_OPTIONS += -DUSE_CRYPTODEV_DIGESTS
+    endif
+  endif
+  ifndef CONFIG_OPENSSL_ENGINE_AFALG
+    OPENSSL_OPTIONS += no-afalgeng
+  endif
+  ifndef CONFIG_OPENSSL_ENGINE_PADLOCK
+    OPENSSL_OPTIONS += no-hw-padlock
   endif
 else
-  OPENSSL_OPTIONS += no-engines
+  OPENSSL_OPTIONS += no-engine
 endif
 
 ifndef CONFIG_OPENSSL_WITH_EC
@@ -122,14 +129,6 @@  ifndef CONFIG_OPENSSL_WITH_EC2M
   OPENSSL_OPTIONS += no-ec2m
 endif
 
-ifndef CONFIG_OPENSSL_WITH_SSL3
-  OPENSSL_OPTIONS += no-ssl3 no-ssl3-method
-endif
-
-ifndef CONFIG_OPENSSL_HARDWARE_SUPPORT
-  OPENSSL_OPTIONS += no-hw
-endif
-
 ifndef CONFIG_OPENSSL_WITH_DEPRECATED
   OPENSSL_OPTIONS += no-deprecated
 endif
@@ -144,10 +143,6 @@  else
   OPENSSL_OPTIONS += no-comp
 endif
 
-ifndef CONFIG_OPENSSL_WITH_NPN
-  OPENSSL_OPTIONS += no-nextprotoneg
-endif
-
 ifndef CONFIG_OPENSSL_WITH_PSK
   OPENSSL_OPTIONS += no-psk
 endif
@@ -164,16 +159,16 @@  ifeq ($(CONFIG_x86_64),y)
   OPENSSL_TARGET:=linux-x86_64-openwrt
   OPENSSL_MAKEFLAGS += LIBDIR=lib
 else
-  OPENSSL_OPTIONS+=no-sse2
+  OPENSSL_OPTIONS+= no-sse2
   ifeq ($(CONFIG_mips)$(CONFIG_mipsel),y)
-    OPENSSL_TARGET:=linux-mips-openwrt
+    OPENSSL_TARGET:=linux-mips32-openwrt
   else ifeq ($(CONFIG_aarch64),y)
     OPENSSL_TARGET:=linux-aarch64-openwrt
   else ifeq ($(CONFIG_arm)$(CONFIG_armeb),y)
     OPENSSL_TARGET:=linux-armv4-openwrt
   else
     OPENSSL_TARGET:=linux-generic-openwrt
-    OPENSSL_OPTIONS+=no-perlasm
+    OPENSSL_OPTIONS+= no-perlasm
   endif
 endif
 
@@ -191,6 +186,7 @@  define Build/Configure
 			$(TARGET_CPPFLAGS) \
 			$(TARGET_LDFLAGS) -ldl \
 			$(if $(CONFIG_OPENSSL_OPTIMIZE_SPEED),,-DOPENSSL_SMALL_FOOTPRINT) \
+			-DOPENSSL_NO_ASYNC \
 			$(OPENSSL_NO_CIPHERS) \
 			$(OPENSSL_OPTIONS) \
 	)
@@ -215,29 +211,12 @@  define Build/Compile
 		OPENWRT_OPTIMIZATION_FLAGS="$(TARGET_CFLAGS)" \
 		$(OPENSSL_MAKEFLAGS) \
 		all
-	+$(MAKE) $(PKG_JOBS) -C $(PKG_BUILD_DIR) \
-		CROSS_COMPILE="$(TARGET_CROSS)" \
-		CC="$(TARGET_CC)" \
-		ASFLAGS="$(TARGET_ASFLAGS) -I$(PKG_BUILD_DIR)/crypto -c" \
-		AR="$(TARGET_CROSS)ar r" \
-		RANLIB="$(TARGET_CROSS)ranlib" \
-		OPENWRT_OPTIMIZATION_FLAGS="$(TARGET_CFLAGS)" \
-		$(OPENSSL_MAKEFLAGS) \
-		build-shared
-	# Work around openssl build bug to link libssl.so with libcrypto.so.
-	-rm $(PKG_BUILD_DIR)/libssl.so.*.*.*
-	+$(MAKE) $(PKG_JOBS) -C $(PKG_BUILD_DIR) \
-		CROSS_COMPILE="$(TARGET_CROSS)" \
-		CC="$(TARGET_CC)" \
-		OPENWRT_OPTIMIZATION_FLAGS="$(TARGET_CFLAGS)" \
-		$(OPENSSL_MAKEFLAGS) \
-		do_linux-shared
 	$(MAKE) -C $(PKG_BUILD_DIR) \
 		CROSS_COMPILE="$(TARGET_CROSS)" \
 		CC="$(TARGET_CC)" \
-		INSTALL_PREFIX="$(PKG_INSTALL_DIR)" \
+		DESTDIR="$(PKG_INSTALL_DIR)" \
 		$(OPENSSL_MAKEFLAGS) \
-		install
+		install_sw install_ssldirs
 endef
 
 define Build/InstallDev
@@ -254,6 +233,11 @@  define Package/libopenssl/install
 	$(INSTALL_DIR) $(1)/usr/lib
 	$(INSTALL_DATA) $(PKG_INSTALL_DIR)/usr/lib/libcrypto.so.* $(1)/usr/lib/
 	$(INSTALL_DATA) $(PKG_INSTALL_DIR)/usr/lib/libssl.so.* $(1)/usr/lib/
+	$(if $(CONFIG_OPENSSL_ENGINE),$(INSTALL_DIR) $(1)/usr/lib/engines-1.1)
+	$(if $(CONFIG_OPENSSL_ENGINE_AFALG),$(INSTALL_BIN) \
+		$(PKG_INSTALL_DIR)/usr/lib/engines-1.1/afalg.so $(1)/usr/lib/engines-1.1)
+	$(if $(CONFIG_OPENSSL_ENGINE_PADLOCK),$(INSTALL_BIN) \
+		$(PKG_INSTALL_DIR)/usr/lib/engines-1.1/padlock.so $(1)/usr/lib/engines-1.1)
 endef
 
 define Package/openssl-util/install
diff --git a/package/libs/openssl/patches/100-Configure-afalg-support.patch b/package/libs/openssl/patches/100-Configure-afalg-support.patch
new file mode 100644
index 0000000000..41b34f089e
--- /dev/null
+++ b/package/libs/openssl/patches/100-Configure-afalg-support.patch
@@ -0,0 +1,13 @@ 
+--- a/Configure
++++ b/Configure
+@@ -1303,7 +1303,9 @@ else               { $no_user_defines=1;
+ 
+ unless ($disabled{afalgeng}) {
+     $config{afalgeng}="";
+-    if ($target =~ m/^linux/) {
++    if ($target =~ m/openwrt$/) {
++        push @{$config{engdirs}}, "afalg";
++    } elsif ($target =~ m/^linux/) {
+         my $minver = 4*10000 + 1*100 + 0;
+         if ($config{cross_compile_prefix} eq "") {
+             my $verstr = `uname -r`;
diff --git a/package/libs/openssl/patches/110-openwrt_targets.patch b/package/libs/openssl/patches/110-openwrt_targets.patch
new file mode 100644
index 0000000000..bc74c8819f
--- /dev/null
+++ b/package/libs/openssl/patches/110-openwrt_targets.patch
@@ -0,0 +1,26 @@ 
+--- /dev/null
++++ b/Configurations/25-openwrt.conf
+@@ -0,0 +1,23 @@
++%targets = (
++    "linux-x86_64-openwrt" => {
++        inherit_from    => [ "linux-x86_64" ],
++	cflags		=> add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),
++    },
++    "linux-aarch64-openwrt" => {
++        inherit_from    => [ "linux-aarch64" ],
++	cflags		=> add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),
++    },
++    "linux-armv4-openwrt" => {
++        inherit_from    => [ "linux-armv4" ],
++	cflags		=> add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),
++    },
++    "linux-mips32-openwrt" => {
++        inherit_from    => [ "linux-mips32" ],
++	cflags		=> add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),
++    },
++    "linux-generic-openwrt" => {
++        inherit_from    => [ "linux-generic" ],
++	cflags		=> add("\$(OPENWRT_OPTIMIZATION_FLAGS)"),
++    },
++);
++
diff --git a/package/libs/openssl/patches/110-optimize-for-size.patch b/package/libs/openssl/patches/110-optimize-for-size.patch
deleted file mode 100644
index d6d4a21111..0000000000
--- a/package/libs/openssl/patches/110-optimize-for-size.patch
+++ /dev/null
@@ -1,16 +0,0 @@ 
---- a/Configure
-+++ b/Configure
-@@ -470,6 +470,13 @@ my %table=(
- "linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
- "linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
- 
-+# OpenWrt targets
-+"linux-armv4-openwrt","gcc:-DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"linux-aarch64-openwrt","gcc:-DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${aarch64_asm}:linux64:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"linux-x86_64-openwrt",	"gcc:-m64 -DL_ENDIAN -DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
-+"linux-mips-openwrt","gcc:-DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+"linux-generic-openwrt","gcc:-DTERMIOS \$(OPENWRT_OPTIMIZATION_FLAGS) -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-+
- # Android: linux-* but without pointers to headers and libs.
- "android","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
- "android-x86","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:".eval{my $asm=${x86_elf_asm};$asm=~s/:elf/:android/;$asm}.":dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
diff --git a/package/libs/openssl/patches/180-fix_link_segfault.patch b/package/libs/openssl/patches/120-fix_link_segfault.patch
similarity index 52%
rename from package/libs/openssl/patches/180-fix_link_segfault.patch
rename to package/libs/openssl/patches/120-fix_link_segfault.patch
index 3e36beb49c..703ab04108 100644
--- a/package/libs/openssl/patches/180-fix_link_segfault.patch
+++ b/package/libs/openssl/patches/120-fix_link_segfault.patch
@@ -1,18 +1,26 @@ 
 --- a/Makefile.shared
 +++ b/Makefile.shared
-@@ -95,7 +95,6 @@ LINK_APP=	\
-     LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$${LDFLAGS:-$(CFLAGS)}"; \
+@@ -102,9 +102,7 @@ LINK_APP=	\
+     LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$${LDFLAGS:-$(CFLAGS) $(LDFLAGS)}"; \
      LIBPATH=`for x in $$LIBDEPS; do echo $$x; done | sed -e 's/^ *-L//;t' -e d | uniq`; \
      LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
+-    echo LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
+-        $${LDCMD} $${LDFLAGS} -o $${APPNAME:=$(APPNAME)} $(OBJECTS) $${LIBDEPS}; \
 -    LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
++    echo $${LDCMD} $${LDFLAGS} -o $${APPNAME:=$(APPNAME)} $(OBJECTS) $${LIBDEPS}; \
      $${LDCMD} $${LDFLAGS} -o $${APPNAME:=$(APPNAME)} $(OBJECTS) $${LIBDEPS} )
  
  LINK_SO=	\
-@@ -105,7 +104,6 @@ LINK_SO=	\
+@@ -114,11 +112,9 @@ LINK_SO=	\
      SHAREDFLAGS="$${SHAREDFLAGS:-$(CFLAGS) $(SHARED_LDFLAGS)}"; \
      LIBPATH=`for x in $$LIBDEPS; do echo $$x; done | sed -e 's/^ *-L//;t' -e d | uniq`; \
      LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
+-    echo LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
+-         $${SHAREDCMD} $${SHAREDFLAGS} \
++    echo $${SHAREDCMD} $${SHAREDFLAGS} \
+ 	     -o $(SHLIBNAME_FULL) \
+ 	     $$ALLSYMSFLAGS $$SHOBJECTS $$NOALLSYMSFLAGS $$LIBDEPS; \
 -    LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
      $${SHAREDCMD} $${SHAREDFLAGS} \
- 	-o $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX \
+ 	-o $(SHLIBNAME_FULL) \
  	$$ALLSYMSFLAGS $$SHOBJECTS $$NOALLSYMSFLAGS $$LIBDEPS \
diff --git a/package/libs/openssl/patches/130-perl-path.patch b/package/libs/openssl/patches/130-perl-path.patch
deleted file mode 100644
index 2dbdc76010..0000000000
--- a/package/libs/openssl/patches/130-perl-path.patch
+++ /dev/null
@@ -1,64 +0,0 @@ 
---- a/Configure
-+++ b/Configure
-@@ -1,4 +1,4 @@
--:
-+#!/usr/bin/perl
- eval 'exec perl -S $0 ${1+"$@"}'
-     if $running_under_some_shell;
- ##
---- a/tools/c_rehash.in
-+++ b/tools/c_rehash.in
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- 
- # Perl c_rehash script, scan all files in a directory
- # and add symbolic links to their hash values.
---- a/util/clean-depend.pl
-+++ b/util/clean-depend.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl -w
-+#!/usr/bin/perl
- # Clean the dependency list in a makefile of standard includes...
- # Written by Ben Laurie <ben@algroup.co.uk> 19 Jan 1999
- 
---- a/util/mkdef.pl
-+++ b/util/mkdef.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl -w
-+#!/usr/bin/perl
- #
- # generate a .def file
- #
---- a/util/mkerr.pl
-+++ b/util/mkerr.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl -w
-+#!/usr/bin/perl
- 
- my $config = "crypto/err/openssl.ec";
- my $hprefix = "openssl/";
---- a/util/mkstack.pl
-+++ b/util/mkstack.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl -w
-+#!/usr/bin/perl
- 
- # This is a utility that searches out "DECLARE_STACK_OF()"
- # declarations in .h and .c files, and updates/creates/replaces
---- a/util/pod2man.pl
-+++ b/util/pod2man.pl
-@@ -1,4 +1,4 @@
--: #!/usr/bin/perl-5.005
-+#!/usr/bin/perl
-     eval 'exec /usr/bin/perl -S $0 ${1+"$@"}'
- 	if $running_under_some_shell;
- 
---- a/util/selftest.pl
-+++ b/util/selftest.pl
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl -w
-+#!/usr/bin/perl
- #
- # Run the test suite and generate a report
- #
diff --git a/package/libs/openssl/patches/140-makefile-dirs.patch b/package/libs/openssl/patches/140-makefile-dirs.patch
deleted file mode 100644
index 83c412f444..0000000000
--- a/package/libs/openssl/patches/140-makefile-dirs.patch
+++ /dev/null
@@ -1,11 +0,0 @@ 
---- a/Makefile.org
-+++ b/Makefile.org
-@@ -137,7 +137,7 @@ FIPSCANLIB=
- 
- BASEADDR=
- 
--DIRS=   crypto ssl engines apps test tools
-+DIRS=   crypto ssl apps
- ENGDIRS= ccgost
- SHLIBDIRS= crypto ssl
- 
diff --git a/package/libs/openssl/patches/150-no_engines.patch b/package/libs/openssl/patches/150-no_engines.patch
deleted file mode 100644
index 102e7a3272..0000000000
--- a/package/libs/openssl/patches/150-no_engines.patch
+++ /dev/null
@@ -1,81 +0,0 @@ 
---- a/Configure
-+++ b/Configure
-@@ -2136,6 +2136,11 @@ EOF
- 	close(OUT);
-   }
-   
-+# ugly hack to disable engines
-+if($target eq "mingwx") {
-+	system("sed -e s/^LIB/XLIB/g -i engines/Makefile");
-+}
-+
- print <<EOF;
- 
- Configured for $target.
---- a/util/libeay.num
-+++ b/util/libeay.num
-@@ -2075,7 +2075,6 @@ PKCS7_ATTR_SIGN_it
- UI_add_error_string                     2633	EXIST::FUNCTION:
- KRB5_CHECKSUM_free                      2634	EXIST::FUNCTION:
- OCSP_REQUEST_get_ext                    2635	EXIST::FUNCTION:
--ENGINE_load_ubsec                       2636	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
- ENGINE_register_all_digests             2637	EXIST::FUNCTION:ENGINE
- PKEY_USAGE_PERIOD_it                    2638	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
- PKEY_USAGE_PERIOD_it                    2638	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
-@@ -2549,7 +2548,6 @@ OCSP_RESPONSE_new
- AES_set_encrypt_key                     3024	EXIST::FUNCTION:AES
- OCSP_resp_count                         3025	EXIST::FUNCTION:
- KRB5_CHECKSUM_new                       3026	EXIST::FUNCTION:
--ENGINE_load_cswift                      3027	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
- OCSP_onereq_get0_id                     3028	EXIST::FUNCTION:
- ENGINE_set_default_ciphers              3029	EXIST::FUNCTION:ENGINE
- NOTICEREF_it                            3030	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
-@@ -2580,7 +2578,6 @@ ASN1_primitive_free
- i2d_EXTENDED_KEY_USAGE                  3052	EXIST::FUNCTION:
- i2d_OCSP_SIGNATURE                      3053	EXIST::FUNCTION:
- asn1_enc_save                           3054	EXIST::FUNCTION:
--ENGINE_load_nuron                       3055	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
- _ossl_old_des_pcbc_encrypt              3056	EXIST::FUNCTION:DES
- PKCS12_MAC_DATA_it                      3057	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
- PKCS12_MAC_DATA_it                      3057	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
-@@ -2604,7 +2601,6 @@ asn1_get_choice_selector
- i2d_KRB5_CHECKSUM                       3072	EXIST::FUNCTION:
- ENGINE_set_table_flags                  3073	EXIST::FUNCTION:ENGINE
- AES_options                             3074	EXIST::FUNCTION:AES
--ENGINE_load_chil                        3075	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
- OCSP_id_cmp                             3076	EXIST::FUNCTION:
- OCSP_BASICRESP_new                      3077	EXIST::FUNCTION:
- OCSP_REQUEST_get_ext_by_NID             3078	EXIST::FUNCTION:
-@@ -2671,7 +2667,6 @@ OCSP_CRLID_it
- OCSP_CRLID_it                           3127	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
- i2d_KRB5_AUTHENTBODY                    3128	EXIST::FUNCTION:
- OCSP_REQUEST_get_ext_count              3129	EXIST::FUNCTION:
--ENGINE_load_atalla                      3130	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
- X509_NAME_it                            3131	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
- X509_NAME_it                            3131	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
- USERNOTICE_it                           3132	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
-@@ -2766,8 +2761,6 @@ DES_read_2passwords
- DES_read_password                       3207	EXIST::FUNCTION:DES
- UI_UTIL_read_pw                         3208	EXIST::FUNCTION:
- UI_UTIL_read_pw_string                  3209	EXIST::FUNCTION:
--ENGINE_load_aep                         3210	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
--ENGINE_load_sureware                    3211	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
- OPENSSL_add_all_algorithms_noconf       3212	EXIST:!VMS:FUNCTION:
- OPENSSL_add_all_algo_noconf             3212	EXIST:VMS:FUNCTION:
- OPENSSL_add_all_algorithms_conf         3213	EXIST:!VMS:FUNCTION:
-@@ -2776,7 +2769,6 @@ OPENSSL_load_builtin_modules
- AES_ofb128_encrypt                      3215	EXIST::FUNCTION:AES
- AES_ctr128_encrypt                      3216	EXIST::FUNCTION:AES
- AES_cfb128_encrypt                      3217	EXIST::FUNCTION:AES
--ENGINE_load_4758cca                     3218	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
- _ossl_096_des_random_seed               3219	EXIST::FUNCTION:DES
- EVP_aes_256_ofb                         3220	EXIST::FUNCTION:AES
- EVP_aes_192_ofb                         3221	EXIST::FUNCTION:AES
-@@ -3111,7 +3103,6 @@ EC_GFp_nist_method
- STORE_meth_set_modify_fn                3530	NOEXIST::FUNCTION:
- STORE_method_set_modify_function        3530	NOEXIST::FUNCTION:
- STORE_parse_attrs_next                  3531	NOEXIST::FUNCTION:
--ENGINE_load_padlock                     3532	EXIST::FUNCTION:ENGINE,STATIC_ENGINE
- EC_GROUP_set_curve_name                 3533	EXIST::FUNCTION:EC
- X509_CERT_PAIR_it                       3534	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
- X509_CERT_PAIR_it                       3534	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
diff --git a/package/libs/openssl/patches/160-disable_doc_tests.patch b/package/libs/openssl/patches/160-disable_doc_tests.patch
deleted file mode 100644
index e38d44a768..0000000000
--- a/package/libs/openssl/patches/160-disable_doc_tests.patch
+++ /dev/null
@@ -1,58 +0,0 @@ 
---- a/Makefile
-+++ b/Makefile
-@@ -139,7 +139,7 @@ FIPSCANLIB=
- 
- BASEADDR=0xFB00000
- 
--DIRS=   crypto ssl engines apps test tools
-+DIRS=   crypto ssl engines apps tools
- ENGDIRS= ccgost
- SHLIBDIRS= crypto ssl
- 
-@@ -157,7 +157,7 @@ SDIRS=  \
- 
- # tests to perform.  "alltests" is a special word indicating that all tests
- # should be performed.
--TESTS = alltests
-+TESTS =
- 
- MAKEFILE= Makefile
- 
-@@ -171,7 +171,7 @@ SHELL=/bin/sh
- 
- TOP=    .
- ONEDIRS=out tmp
--EDIRS=  times doc bugs util include certs ms shlib mt demos perl sf dep VMS
-+EDIRS=  times bugs util include certs ms shlib mt demos perl sf dep VMS
- WDIRS=  windows
- LIBS=   libcrypto.a libssl.a
- SHARED_CRYPTO=libcrypto$(SHLIB_EXT)
-@@ -276,7 +276,7 @@ reflect:
- 
- sub_all: build_all
- 
--build_all: build_libs build_apps build_tests build_tools
-+build_all: build_libs build_apps build_tools
- 
- build_libs: build_libcrypto build_libssl openssl.pc
- 
-@@ -542,7 +542,7 @@ dist:
- 	@$(MAKE) SDIRS='$(SDIRS)' clean
- 	@$(MAKE) TAR='$(TAR)' TARFLAGS='$(TARFLAGS)' $(DISTTARVARS) tar
- 
--install: all install_docs install_sw
-+install: all install_sw
- 
- install_sw:
- 	@$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \
---- a/Makefile.org
-+++ b/Makefile.org
-@@ -540,7 +540,7 @@ dist:
- 	@$(MAKE) SDIRS='$(SDIRS)' clean
- 	@$(MAKE) TAR='$(TAR)' TARFLAGS='$(TARFLAGS)' $(DISTTARVARS) tar
- 
--install: all install_docs install_sw
-+install: all install_sw
- 
- install_sw:
- 	@$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \
diff --git a/package/libs/openssl/patches/170-bash_path.patch b/package/libs/openssl/patches/170-bash_path.patch
deleted file mode 100644
index c29b59afdd..0000000000
--- a/package/libs/openssl/patches/170-bash_path.patch
+++ /dev/null
@@ -1,8 +0,0 @@ 
---- a/util/domd
-+++ b/util/domd
-@@ -1,4 +1,4 @@
--#!/bin/sh
-+#!/usr/bin/env bash
- # Do a makedepend, only leave out the standard headers
- # Written by Ben Laurie <ben@algroup.co.uk> 19 Jan 1999
- 
diff --git a/package/libs/openssl/patches/190-remove_timestamp_check.patch b/package/libs/openssl/patches/190-remove_timestamp_check.patch
deleted file mode 100644
index 424e66063c..0000000000
--- a/package/libs/openssl/patches/190-remove_timestamp_check.patch
+++ /dev/null
@@ -1,23 +0,0 @@ 
---- a/Makefile.org
-+++ b/Makefile.org
-@@ -185,7 +185,7 @@ TARFILE=        ../$(NAME).tar
- EXHEADER=       e_os2.h
- HEADER=         e_os.h
- 
--all: Makefile build_all
-+all: build_all
- 
- # as we stick to -e, CLEARENV ensures that local variables in lower
- # Makefiles remain local and variable. $${VAR+VAR} is tribute to Korn
-@@ -404,11 +404,6 @@ openssl.pc: Makefile
- 	    echo 'Version: '$(VERSION); \
- 	    echo 'Requires: libssl libcrypto' ) > openssl.pc
- 
--Makefile: Makefile.org Configure config
--	@echo "Makefile is older than Makefile.org, Configure or config."
--	@echo "Reconfigure the source tree (via './config' or 'perl Configure'), please."
--	@false
--
- libclean:
- 	rm -f *.map *.so *.so.* *.dylib *.dll engines/*.so engines/*.dll engines/*.dylib *.a engines/*.a */lib */*/lib
- 
diff --git a/package/libs/openssl/patches/200-parallel_build.patch b/package/libs/openssl/patches/200-parallel_build.patch
deleted file mode 100644
index 0616551b6e..0000000000
--- a/package/libs/openssl/patches/200-parallel_build.patch
+++ /dev/null
@@ -1,184 +0,0 @@ 
---- a/Makefile.org
-+++ b/Makefile.org
-@@ -282,17 +282,17 @@ build_libcrypto: build_crypto build_engi
- build_libssl: build_ssl libssl.pc
- 
- build_crypto:
--	@dir=crypto; target=all; $(BUILD_ONE_CMD)
-+	+@dir=crypto; target=all; $(BUILD_ONE_CMD)
- build_ssl: build_crypto
--	@dir=ssl; target=all; $(BUILD_ONE_CMD)
-+	+@dir=ssl; target=all; $(BUILD_ONE_CMD)
- build_engines: build_crypto
--	@dir=engines; target=all; $(BUILD_ONE_CMD)
-+	+@dir=engines; target=all; $(BUILD_ONE_CMD)
- build_apps: build_libs
--	@dir=apps; target=all; $(BUILD_ONE_CMD)
-+	+@dir=apps; target=all; $(BUILD_ONE_CMD)
- build_tests: build_libs
--	@dir=test; target=all; $(BUILD_ONE_CMD)
-+	+@dir=test; target=all; $(BUILD_ONE_CMD)
- build_tools: build_libs
--	@dir=tools; target=all; $(BUILD_ONE_CMD)
-+	+@dir=tools; target=all; $(BUILD_ONE_CMD)
- 
- all_testapps: build_libs build_testapps
- build_testapps:
-@@ -473,7 +473,7 @@ update: errors stacks util/libeay.num ut
- 	@set -e; target=update; $(RECURSIVE_BUILD_CMD)
- 
- depend:
--	@set -e; target=depend; $(RECURSIVE_BUILD_CMD)
-+	+@set -e; target=depend; $(RECURSIVE_BUILD_CMD)
- 
- lint:
- 	@set -e; target=lint; $(RECURSIVE_BUILD_CMD)
-@@ -535,9 +535,9 @@ dist:
- 	@$(MAKE) SDIRS='$(SDIRS)' clean
- 	@$(MAKE) TAR='$(TAR)' TARFLAGS='$(TARFLAGS)' $(DISTTARVARS) tar
- 
--install: all install_sw
-+install: install_sw
- 
--install_sw:
-+install_dirs:
- 	@$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \
- 		$(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR) \
- 		$(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines \
-@@ -546,12 +546,19 @@ install_sw:
- 		$(INSTALL_PREFIX)$(OPENSSLDIR)/misc \
- 		$(INSTALL_PREFIX)$(OPENSSLDIR)/certs \
- 		$(INSTALL_PREFIX)$(OPENSSLDIR)/private
-+	@$(PERL) $(TOP)/util/mkdir-p.pl \
-+		$(INSTALL_PREFIX)$(MANDIR)/man1 \
-+		$(INSTALL_PREFIX)$(MANDIR)/man3 \
-+		$(INSTALL_PREFIX)$(MANDIR)/man5 \
-+		$(INSTALL_PREFIX)$(MANDIR)/man7
-+
-+install_sw: install_dirs
- 	@set -e; headerlist="$(EXHEADER)"; for i in $$headerlist;\
- 	do \
- 	(cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
- 	chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
- 	done;
--	@set -e; target=install; $(RECURSIVE_BUILD_CMD)
-+	+@set -e; target=install; $(RECURSIVE_BUILD_CMD)
- 	@set -e; liblist="$(LIBS)"; for i in $$liblist ;\
- 	do \
- 		if [ -f "$$i" ]; then \
-@@ -635,12 +642,7 @@ install_html_docs:
- 		done; \
- 	done
- 
--install_docs:
--	@$(PERL) $(TOP)/util/mkdir-p.pl \
--		$(INSTALL_PREFIX)$(MANDIR)/man1 \
--		$(INSTALL_PREFIX)$(MANDIR)/man3 \
--		$(INSTALL_PREFIX)$(MANDIR)/man5 \
--		$(INSTALL_PREFIX)$(MANDIR)/man7
-+install_docs: install_dirs
- 	@pod2man="`cd ./util; ./pod2mantest $(PERL)`"; \
- 	here="`pwd`"; \
- 	filecase=; \
---- a/Makefile.shared
-+++ b/Makefile.shared
-@@ -120,6 +120,7 @@ SYMLINK_SO=	\
- 			done; \
- 		fi; \
- 		if [ -n "$$SHLIB_SOVER" ]; then \
-+			[ -e "$$SHLIB$$SHLIB_SUFFIX" ] || \
- 			( $(SET_X); rm -f $$SHLIB$$SHLIB_SUFFIX; \
- 			  ln -s $$prev $$SHLIB$$SHLIB_SUFFIX ); \
- 		fi; \
---- a/crypto/Makefile
-+++ b/crypto/Makefile
-@@ -85,11 +85,11 @@ testapps:
- 	@if [ -z "$(THIS)" ]; then $(MAKE) -f $(TOP)/Makefile reflect THIS=$@; fi
- 
- subdirs:
--	@target=all; $(RECURSIVE_MAKE)
-+	+@target=all; $(RECURSIVE_MAKE)
- 
- files:
- 	$(PERL) $(TOP)/util/files.pl "CPUID_OBJ=$(CPUID_OBJ)" Makefile >> $(TOP)/MINFO
--	@target=files; $(RECURSIVE_MAKE)
-+	+@target=files; $(RECURSIVE_MAKE)
- 
- links:
- 	@$(PERL) $(TOP)/util/mklink.pl ../include/openssl $(EXHEADER)
-@@ -100,7 +100,7 @@ links:
- # lib: $(LIB): are splitted to avoid end-less loop
- lib:	$(LIB)
- 	@touch lib
--$(LIB):	$(LIBOBJ)
-+$(LIB):	$(LIBOBJ) | subdirs
- 	$(AR) $(LIB) $(LIBOBJ)
- 	test -z "$(FIPSLIBDIR)" || $(AR) $(LIB) $(FIPSLIBDIR)fipscanister.o
- 	$(RANLIB) $(LIB) || echo Never mind.
-@@ -111,7 +111,7 @@ shared: buildinf.h lib subdirs
- 	fi
- 
- libs:
--	@target=lib; $(RECURSIVE_MAKE)
-+	+@target=lib; $(RECURSIVE_MAKE)
- 
- install:
- 	@[ -n "$(INSTALLTOP)" ] # should be set by top Makefile...
-@@ -120,7 +120,7 @@ install:
- 	(cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
- 	chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
- 	done;
--	@target=install; $(RECURSIVE_MAKE)
-+	+@target=install; $(RECURSIVE_MAKE)
- 
- lint:
- 	@target=lint; $(RECURSIVE_MAKE)
---- a/engines/Makefile
-+++ b/engines/Makefile
-@@ -72,7 +72,7 @@ top:
- 
- all:	lib subdirs
- 
--lib:	$(LIBOBJ)
-+lib:	$(LIBOBJ) | subdirs
- 	@if [ -n "$(SHARED_LIBS)" ]; then \
- 		set -e; \
- 		for l in $(LIBNAMES); do \
-@@ -89,7 +89,7 @@ lib:	$(LIBOBJ)
- 
- subdirs:
- 	echo $(EDIRS)
--	@target=all; $(RECURSIVE_MAKE)
-+	+@target=all; $(RECURSIVE_MAKE)
- 
- files:
- 	$(PERL) $(TOP)/util/files.pl Makefile >> $(TOP)/MINFO
-@@ -128,7 +128,7 @@ install:
- 			  mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx ); \
- 		done; \
- 	fi
--	@target=install; $(RECURSIVE_MAKE)
-+	+@target=install; $(RECURSIVE_MAKE)
- 
- tags:
- 	ctags $(SRC)
---- a/test/Makefile
-+++ b/test/Makefile
-@@ -145,7 +145,7 @@ install:
- tags:
- 	ctags $(SRC)
- 
--tests:	exe apps $(TESTS)
-+tests:	exe $(TESTS)
- 
- apps:
- 	@(cd ..; $(MAKE) DIRS=apps all)
-@@ -586,7 +586,7 @@ $(DTLSTEST)$(EXE_EXT): $(DTLSTEST).o ssl
- #	fi
- 
- dummytest$(EXE_EXT): dummytest.o $(DLIBCRYPTO)
--	@target=dummytest; $(BUILD_CMD)
-+	+@target=dummytest; $(BUILD_CMD)
- 
- # DO NOT DELETE THIS LINE -- make depend depends on it.
-