summaryrefslogtreecommitdiff
path: root/src/lib/libcrypto
diff options
context:
space:
mode:
Diffstat (limited to 'src/lib/libcrypto')
-rw-r--r--src/lib/libcrypto/Makefile24
-rw-r--r--src/lib/libcrypto/arch/alpha/opensslconf.h271
-rw-r--r--src/lib/libcrypto/arch/amd64/opensslconf.h268
-rw-r--r--src/lib/libcrypto/arch/arm/opensslconf.h273
-rw-r--r--src/lib/libcrypto/arch/hppa/opensslconf.h273
-rw-r--r--src/lib/libcrypto/arch/hppa64/opensslconf.h273
-rw-r--r--src/lib/libcrypto/arch/i386/opensslconf.h273
-rw-r--r--src/lib/libcrypto/arch/m88k/opensslconf.h273
-rw-r--r--src/lib/libcrypto/arch/mips64/opensslconf.h273
-rw-r--r--src/lib/libcrypto/arch/powerpc/opensslconf.h273
-rw-r--r--src/lib/libcrypto/arch/sh/opensslconf.h273
-rw-r--r--src/lib/libcrypto/arch/sparc/opensslconf.h273
-rw-r--r--src/lib/libcrypto/arch/sparc64/opensslconf.h273
-rw-r--r--src/lib/libcrypto/arch/vax/bn_asm_vax.S436
-rw-r--r--src/lib/libcrypto/arch/vax/opensslconf.h273
-rw-r--r--src/lib/libcrypto/cert.pem3524
-rw-r--r--src/lib/libcrypto/crypto/Makefile573
-rw-r--r--src/lib/libcrypto/crypto/arch/alpha/opensslconf.h271
-rw-r--r--src/lib/libcrypto/crypto/arch/amd64/opensslconf.h268
-rw-r--r--src/lib/libcrypto/crypto/arch/arm/opensslconf.h273
-rw-r--r--src/lib/libcrypto/crypto/arch/hppa/opensslconf.h273
-rw-r--r--src/lib/libcrypto/crypto/arch/hppa64/opensslconf.h273
-rw-r--r--src/lib/libcrypto/crypto/arch/i386/opensslconf.h273
-rw-r--r--src/lib/libcrypto/crypto/arch/m88k/opensslconf.h273
-rw-r--r--src/lib/libcrypto/crypto/arch/mips64/opensslconf.h273
-rw-r--r--src/lib/libcrypto/crypto/arch/powerpc/opensslconf.h273
-rw-r--r--src/lib/libcrypto/crypto/arch/sh/opensslconf.h273
-rw-r--r--src/lib/libcrypto/crypto/arch/sparc/opensslconf.h273
-rw-r--r--src/lib/libcrypto/crypto/arch/sparc64/opensslconf.h273
-rw-r--r--src/lib/libcrypto/crypto/arch/vax/bn_asm_vax.S436
-rw-r--r--src/lib/libcrypto/crypto/arch/vax/opensslconf.h273
-rw-r--r--src/lib/libcrypto/crypto/shlib_version2
-rw-r--r--src/lib/libcrypto/generate_pkgconfig.sh75
-rw-r--r--src/lib/libcrypto/man/Makefile903
-rw-r--r--src/lib/libcrypto/openssl.cnf65
-rw-r--r--src/lib/libcrypto/shlib_version2
-rw-r--r--src/lib/libcrypto/x509v3.cnf29
37 files changed, 13153 insertions, 0 deletions
diff --git a/src/lib/libcrypto/Makefile b/src/lib/libcrypto/Makefile
new file mode 100644
index 0000000000..c0496ca2d1
--- /dev/null
+++ b/src/lib/libcrypto/Makefile
@@ -0,0 +1,24 @@
1# $OpenBSD: Makefile,v 1.1 2014/04/11 22:51:53 miod Exp $
2
3SUBDIR=crypto man
4PC_FILES=libcrypto.pc
5
6CLEANFILES=${PC_FILES}
7
8distribution:
9 ${INSTALL} ${INSTALL_COPY} -g ${BINGRP} -m 444 \
10 ${.CURDIR}/openssl.cnf ${DESTDIR}/etc/ssl/openssl.cnf && \
11 ${INSTALL} ${INSTALL_COPY} -g ${BINGRP} -m 444 \
12 ${.CURDIR}/cert.pem ${DESTDIR}/etc/ssl/cert.pem && \
13 ${INSTALL} ${INSTALL_COPY} -g ${BINGRP} -m 444 \
14 ${.CURDIR}/x509v3.cnf ${DESTDIR}/etc/ssl/x509v3.cnf
15
16beforeinstall:
17 /bin/sh ${.CURDIR}/generate_pkgconfig.sh -c ${.CURDIR} -o ${.OBJDIR}
18.for p in ${PC_FILES}
19 ${INSTALL} ${INSTALL_COPY} -o root -g ${SHAREGRP} \
20 -m ${SHAREMODE} ${.OBJDIR}/$p ${DESTDIR}/usr/lib/pkgconfig/
21.endfor
22
23.include <bsd.prog.mk>
24.include <bsd.subdir.mk>
diff --git a/src/lib/libcrypto/arch/alpha/opensslconf.h b/src/lib/libcrypto/arch/alpha/opensslconf.h
new file mode 100644
index 0000000000..30f6acfbb1
--- /dev/null
+++ b/src/lib/libcrypto/arch/alpha/opensslconf.h
@@ -0,0 +1,271 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#define RC4_CHUNK unsigned long
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#undef BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#define SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#undef THIRTY_TWO_BIT
186#endif
187
188#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
189#define CONFIG_HEADER_RC4_LOCL_H
190/* if this is defined data[i] is used instead of *data, this is a %20
191 * speedup on x86 */
192#undef RC4_INDEX
193#endif
194
195#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
196#define CONFIG_HEADER_BF_LOCL_H
197#define BF_PTR
198#endif /* HEADER_BF_LOCL_H */
199
200#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
201#define CONFIG_HEADER_DES_LOCL_H
202#ifndef DES_DEFAULT_OPTIONS
203/* the following is tweaked from a config script, that is why it is a
204 * protected undef/define */
205#ifndef DES_PTR
206#define DES_PTR
207#endif
208
209/* This helps C compiler generate the correct code for multiple functional
210 * units. It reduces register dependancies at the expense of 2 more
211 * registers */
212#ifndef DES_RISC1
213#undef DES_RISC1
214#endif
215
216#ifndef DES_RISC2
217#define DES_RISC2
218#endif
219
220#if defined(DES_RISC1) && defined(DES_RISC2)
221YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
222#endif
223
224/* Unroll the inner loop, this sometimes helps, sometimes hinders.
225 * Very mucy CPU dependant */
226#ifndef DES_UNROLL
227#undef DES_UNROLL
228#endif
229
230/* These default values were supplied by
231 * Peter Gutman <pgut001@cs.auckland.ac.nz>
232 * They are only used if nothing else has been defined */
233#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
234/* Special defines which change the way the code is built depending on the
235 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
236 even newer MIPS CPU's, but at the moment one size fits all for
237 optimization options. Older Sparc's work better with only UNROLL, but
238 there's no way to tell at compile time what it is you're running on */
239
240#if defined( sun ) /* Newer Sparc's */
241# define DES_PTR
242# define DES_RISC1
243# define DES_UNROLL
244#elif defined( __ultrix ) /* Older MIPS */
245# define DES_PTR
246# define DES_RISC2
247# define DES_UNROLL
248#elif defined( __osf1__ ) /* Alpha */
249# define DES_PTR
250# define DES_RISC2
251#elif defined ( _AIX ) /* RS6000 */
252 /* Unknown */
253#elif defined( __hpux ) /* HP-PA */
254 /* Unknown */
255#elif defined( __aux ) /* 68K */
256 /* Unknown */
257#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
258# define DES_UNROLL
259#elif defined( __sgi ) /* Newer MIPS */
260# define DES_PTR
261# define DES_RISC2
262# define DES_UNROLL
263#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
264# define DES_PTR
265# define DES_RISC1
266# define DES_UNROLL
267#endif /* Systems-specific speed defines */
268#endif
269
270#endif /* DES_DEFAULT_OPTIONS */
271#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/arch/amd64/opensslconf.h b/src/lib/libcrypto/arch/amd64/opensslconf.h
new file mode 100644
index 0000000000..f969fd75e4
--- /dev/null
+++ b/src/lib/libcrypto/arch/amd64/opensslconf.h
@@ -0,0 +1,268 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#define RC4_CHUNK unsigned long
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#undef BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180#define SIXTY_FOUR_BIT_LONG
181#undef SIXTY_FOUR_BIT
182#undef THIRTY_TWO_BIT
183#endif
184
185#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
186#define CONFIG_HEADER_RC4_LOCL_H
187/* if this is defined data[i] is used instead of *data, this is a %20
188 * speedup on x86 */
189#undef RC4_INDEX
190#endif
191
192#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
193#define CONFIG_HEADER_BF_LOCL_H
194#undef BF_PTR
195#endif /* HEADER_BF_LOCL_H */
196
197#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
198#define CONFIG_HEADER_DES_LOCL_H
199#ifndef DES_DEFAULT_OPTIONS
200/* the following is tweaked from a config script, that is why it is a
201 * protected undef/define */
202#ifndef DES_PTR
203#undef DES_PTR
204#endif
205
206/* This helps C compiler generate the correct code for multiple functional
207 * units. It reduces register dependancies at the expense of 2 more
208 * registers */
209#ifndef DES_RISC1
210#undef DES_RISC1
211#endif
212
213#ifndef DES_RISC2
214#undef DES_RISC2
215#endif
216
217#if defined(DES_RISC1) && defined(DES_RISC2)
218YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
219#endif
220
221/* Unroll the inner loop, this sometimes helps, sometimes hinders.
222 * Very mucy CPU dependant */
223#ifndef DES_UNROLL
224#define DES_UNROLL
225#endif
226
227/* These default values were supplied by
228 * Peter Gutman <pgut001@cs.auckland.ac.nz>
229 * They are only used if nothing else has been defined */
230#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
231/* Special defines which change the way the code is built depending on the
232 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
233 even newer MIPS CPU's, but at the moment one size fits all for
234 optimization options. Older Sparc's work better with only UNROLL, but
235 there's no way to tell at compile time what it is you're running on */
236
237#if defined( sun ) /* Newer Sparc's */
238# define DES_PTR
239# define DES_RISC1
240# define DES_UNROLL
241#elif defined( __ultrix ) /* Older MIPS */
242# define DES_PTR
243# define DES_RISC2
244# define DES_UNROLL
245#elif defined( __osf1__ ) /* Alpha */
246# define DES_PTR
247# define DES_RISC2
248#elif defined ( _AIX ) /* RS6000 */
249 /* Unknown */
250#elif defined( __hpux ) /* HP-PA */
251 /* Unknown */
252#elif defined( __aux ) /* 68K */
253 /* Unknown */
254#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
255# define DES_UNROLL
256#elif defined( __sgi ) /* Newer MIPS */
257# define DES_PTR
258# define DES_RISC2
259# define DES_UNROLL
260#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
261# define DES_PTR
262# define DES_RISC1
263# define DES_UNROLL
264#endif /* Systems-specific speed defines */
265#endif
266
267#endif /* DES_DEFAULT_OPTIONS */
268#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/arch/arm/opensslconf.h b/src/lib/libcrypto/arch/arm/opensslconf.h
new file mode 100644
index 0000000000..fc5ea38470
--- /dev/null
+++ b/src/lib/libcrypto/arch/arm/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#define BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#undef SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#define THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#undef DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/arch/hppa/opensslconf.h b/src/lib/libcrypto/arch/hppa/opensslconf.h
new file mode 100644
index 0000000000..fc5ea38470
--- /dev/null
+++ b/src/lib/libcrypto/arch/hppa/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#define BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#undef SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#define THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#undef DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/arch/hppa64/opensslconf.h b/src/lib/libcrypto/arch/hppa64/opensslconf.h
new file mode 100644
index 0000000000..f8f478ff52
--- /dev/null
+++ b/src/lib/libcrypto/arch/hppa64/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#undef BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#define SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#undef THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#undef DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#define DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/arch/i386/opensslconf.h b/src/lib/libcrypto/arch/i386/opensslconf.h
new file mode 100644
index 0000000000..f7b5a6dc38
--- /dev/null
+++ b/src/lib/libcrypto/arch/i386/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned long
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#define BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#undef SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#define THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#define DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#define DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/arch/m88k/opensslconf.h b/src/lib/libcrypto/arch/m88k/opensslconf.h
new file mode 100644
index 0000000000..fc5ea38470
--- /dev/null
+++ b/src/lib/libcrypto/arch/m88k/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#define BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#undef SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#define THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#undef DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/arch/mips64/opensslconf.h b/src/lib/libcrypto/arch/mips64/opensslconf.h
new file mode 100644
index 0000000000..e55282fd63
--- /dev/null
+++ b/src/lib/libcrypto/arch/mips64/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#define RC4_CHUNK unsigned long
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#undef BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#define SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#undef THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#undef RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#define BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#define DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#define DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#undef DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/arch/powerpc/opensslconf.h b/src/lib/libcrypto/arch/powerpc/opensslconf.h
new file mode 100644
index 0000000000..fc5ea38470
--- /dev/null
+++ b/src/lib/libcrypto/arch/powerpc/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#define BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#undef SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#define THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#undef DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/arch/sh/opensslconf.h b/src/lib/libcrypto/arch/sh/opensslconf.h
new file mode 100644
index 0000000000..fc5ea38470
--- /dev/null
+++ b/src/lib/libcrypto/arch/sh/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#define BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#undef SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#define THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#undef DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/arch/sparc/opensslconf.h b/src/lib/libcrypto/arch/sparc/opensslconf.h
new file mode 100644
index 0000000000..fc5ea38470
--- /dev/null
+++ b/src/lib/libcrypto/arch/sparc/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#define BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#undef SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#define THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#undef DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/arch/sparc64/opensslconf.h b/src/lib/libcrypto/arch/sparc64/opensslconf.h
new file mode 100644
index 0000000000..e55282fd63
--- /dev/null
+++ b/src/lib/libcrypto/arch/sparc64/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#define RC4_CHUNK unsigned long
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#undef BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#define SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#undef THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#undef RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#define BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#define DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#define DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#undef DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/arch/vax/bn_asm_vax.S b/src/lib/libcrypto/arch/vax/bn_asm_vax.S
new file mode 100644
index 0000000000..2969ae9dac
--- /dev/null
+++ b/src/lib/libcrypto/arch/vax/bn_asm_vax.S
@@ -0,0 +1,436 @@
1# $OpenBSD: bn_asm_vax.S,v 1.1 2014/04/11 22:51:53 miod Exp $
2# $NetBSD: bn_asm_vax.S,v 1.1 2003/11/03 10:22:28 ragge Exp $
3
4#include <machine/asm.h>
5
6# w.j.m. 15-jan-1999
7#
8# it's magic ...
9#
10# ULONG bn_mul_add_words(ULONG r[],ULONG a[],int n,ULONG w) {
11# ULONG c = 0;
12# int i;
13# for(i = 0; i < n; i++) <c,r[i]> := r[i] + c + a[i] * w ;
14# return c;
15# }
16
17ENTRY(bn_mul_add_words,R6)
18 movl 4(%ap),%r2 # *r
19 movl 8(%ap),%r3 # *a
20 movl 12(%ap),%r4 # n
21 movl 16(%ap),%r5 # w
22 clrl %r6 # return value ("carry")
23
240: emul %r5,(%r3),(%r2),%r0 # w * a[0] + r[0] -> r0
25
26 # fixup for "negative" r[]
27 tstl (%r2)
28 bgeq 1f
29 incl %r1 # add 1 to highword
30
311: # add saved carry to result
32 addl2 %r6,%r0
33 adwc $0,%r1
34
35 # combined fixup for "negative" w, a[]
36 tstl %r5 # if w is negative...
37 bgeq 1f
38 addl2 (%r3),%r1 # ...add a[0] again to highword
391: tstl (%r3) # if a[0] is negative...
40 bgeq 1f
41 addl2 %r5,%r1 # ...add w again to highword
421:
43 movl %r0,(%r2)+ # save low word in dest & advance *r
44 addl2 $4,%r3 # advance *a
45 movl %r1,%r6 # high word in r6 for return value
46
47 sobgtr %r4,0b # loop?
48
49 movl %r6,%r0
50 ret
51
52# .title vax_bn_mul_words unsigned multiply & add, 32*32+32=>64
53#;
54#; w.j.m. 15-jan-1999
55#;
56#; it's magic ...
57#;
58#; ULONG bn_mul_words(ULONG r[],ULONG a[],int n,ULONG w) {
59#; ULONG c = 0;
60#; int i;
61#; for(i = 0; i < num; i++) <c,r[i]> := a[i] * w + c ;
62#; return(c);
63#; }
64#
65
66ENTRY(bn_mul_words,R6)
67 movl 4(%ap),%r2 # *r
68 movl 8(%ap),%r3 # *a
69 movl 12(%ap),%r4 # n
70 movl 16(%ap),%r5 # w
71 clrl %r6 # carry
72
730: emul %r5,(%r3),%r6,%r0 # w * a[0] + carry -> r0
74
75 # fixup for "negative" carry
76 tstl %r6
77 bgeq 1f
78 incl %r1
79
801: # combined fixup for "negative" w, a[]
81 tstl %r5
82 bgeq 1f
83 addl2 (%r3),%r1
841: tstl (%r3)
85 bgeq 1f
86 addl2 %r5,%r1
87
881: movl %r0,(%r2)+
89 addl2 $4,%r3
90 movl %r1,%r6
91
92 sobgtr %r4,0b
93
94 movl %r6,%r0
95 ret
96
97
98
99# .title vax_bn_sqr_words unsigned square, 32*32=>64
100#;
101#; w.j.m. 15-jan-1999
102#;
103#; it's magic ...
104#;
105#; void bn_sqr_words(ULONG r[],ULONG a[],int n) {
106#; int i;
107#; for(i = 0; i < n; i++) <r[2*i+1],r[2*i]> := a[i] * a[i] ;
108#; }
109#
110
111ENTRY(bn_sqr_words,0)
112 movl 4(%ap),%r2 # r
113 movl 8(%ap),%r3 # a
114 movl 12(%ap),%r4 # n
115
1160: movl (%r3)+,%r5 # r5 = a[] & advance
117
118 emul %r5,%r5,$0,%r0 # a[0] * a[0] + 0 -> r0
119
120 # fixup for "negative" a[]
121 tstl %r5
122 bgeq 1f
123 addl2 %r5,%r1
124 addl2 %r5,%r1
125
1261: movq %r0,(%r2)+ # store 64-bit result
127
128 sobgtr %r4,0b # loop
129
130 ret
131
132
133# .title vax_bn_div_words unsigned divide
134#;
135#; Richard Levitte 20-Nov-2000
136#;
137#; ULONG bn_div_words(ULONG h, ULONG l, ULONG d)
138#; {
139#; return ((ULONG)((((ULLONG)h)<<32)|l) / (ULLONG)d);
140#; }
141#;
142#; Using EDIV would be very easy, if it didn't do signed calculations.
143#; Any time any of the input numbers are signed, there are problems,
144#; usually with integer overflow, at which point it returns useless
145#; data (the quotient gets the value of l, and the remainder becomes 0).
146#;
147#; If it was just for the dividend, it would be very easy, just divide
148#; it by 2 (unsigned), do the division, multiply the resulting quotient
149#; and remainder by 2, add the bit that was dropped when dividing by 2
150#; to the remainder, and do some adjustment so the remainder doesn't
151#; end up larger than the divisor. For some cases when the divisor is
152#; negative (from EDIV's point of view, i.e. when the highest bit is set),
153#; dividing the dividend by 2 isn't enough, and since some operations
154#; might generate integer overflows even when the dividend is divided by
155#; 4 (when the high part of the shifted down dividend ends up being exactly
156#; half of the divisor, the result is the quotient 0x80000000, which is
157#; negative...) it needs to be divided by 8. Furthermore, the divisor needs
158#; to be divided by 2 (unsigned) as well, to avoid more problems with the sign.
159#; In this case, a little extra fiddling with the remainder is required.
160#;
161#; So, the simplest way to handle this is always to divide the dividend
162#; by 8, and to divide the divisor by 2 if it's highest bit is set.
163#; After EDIV has been used, the quotient gets multiplied by 8 if the
164#; original divisor was positive, otherwise 4. The remainder, oddly
165#; enough, is *always* multiplied by 8.
166#; NOTE: in the case mentioned above, where the high part of the shifted
167#; down dividend ends up being exactly half the shifted down divisor, we
168#; end up with a 33 bit quotient. That's no problem however, it usually
169#; means we have ended up with a too large remainder as well, and the
170#; problem is fixed by the last part of the algorithm (next paragraph).
171#;
172#; The routine ends with comparing the resulting remainder with the
173#; original divisor and if the remainder is larger, subtract the
174#; original divisor from it, and increase the quotient by 1. This is
175#; done until the remainder is smaller than the divisor.
176#;
177#; The complete algorithm looks like this:
178#;
179#; d' = d
180#; l' = l & 7
181#; [h,l] = [h,l] >> 3
182#; [q,r] = floor([h,l] / d) # This is the EDIV operation
183#; if (q < 0) q = -q # I doubt this is necessary any more
184#;
185#; r' = r >> 29
186#; if (d' >= 0)
187#; q' = q >> 29
188#; q = q << 3
189#; else
190#; q' = q >> 30
191#; q = q << 2
192#; r = (r << 3) + l'
193#;
194#; if (d' < 0)
195#; {
196#; [r',r] = [r',r] - q
197#; while ([r',r] < 0)
198#; {
199#; [r',r] = [r',r] + d
200#; [q',q] = [q',q] - 1
201#; }
202#; }
203#;
204#; while ([r',r] >= d')
205#; {
206#; [r',r] = [r',r] - d'
207#; [q',q] = [q',q] + 1
208#; }
209#;
210#; return q
211#
212#;r2 = l, q
213#;r3 = h, r
214#;r4 = d
215#;r5 = l'
216#;r6 = r'
217#;r7 = d'
218#;r8 = q'
219#
220
221ENTRY(bn_div_words,R6|R7|R8)
222 movl 4(%ap),%r3 # h
223 movl 8(%ap),%r2 # l
224 movl 12(%ap),%r4 # d
225
226 bicl3 $-8,%r2,%r5 # l' = l & 7
227 bicl3 $7,%r2,%r2
228
229 bicl3 $-8,%r3,%r6
230 bicl3 $7,%r3,%r3
231
232 addl2 %r6,%r2
233
234 rotl $-3,%r2,%r2 # l = l >> 3
235 rotl $-3,%r3,%r3 # h = h >> 3
236
237 movl %r4,%r7 # d' = d
238
239 clrl %r6 # r' = 0
240 clrl %r8 # q' = 0
241
242 tstl %r4
243 beql 0f # Uh-oh, the divisor is 0...
244 bgtr 1f
245 rotl $-1,%r4,%r4 # If d is negative, shift it right.
246 bicl2 $0x80000000,%r4 # Since d is then a large number, the
247 # lowest bit is insignificant
248 # (contradict that, and I'll fix the problem!)
2491:
250 ediv %r4,%r2,%r2,%r3 # Do the actual division
251
252 tstl %r2
253 bgeq 1f
254 mnegl %r2,%r2 # if q < 0, negate it
2551:
256 tstl %r7
257 blss 1f
258 rotl $3,%r2,%r2 # q = q << 3
259 bicl3 $-8,%r2,%r8 # q' gets the high bits from q
260 bicl3 $7,%r2,%r2
261 brb 2f
262
2631: # else
264 rotl $2,%r2,%r2 # q = q << 2
265 bicl3 $-4,%r2,%r8 # q' gets the high bits from q
266 bicl3 $3,%r2,%r2
2672:
268 rotl $3,%r3,%r3 # r = r << 3
269 bicl3 $-8,%r3,%r6 # r' gets the high bits from r
270 bicl3 $7,%r3,%r3
271 addl2 %r5,%r3 # r = r + l'
272
273 tstl %r7
274 bgeq 5f
275 bitl $1,%r7
276 beql 5f # if d' < 0 && d' & 1
277 subl2 %r2,%r3 # [r',r] = [r',r] - [q',q]
278 sbwc %r8,%r6
2793:
280 bgeq 5f # while r < 0
281 decl %r2 # [q',q] = [q',q] - 1
282 sbwc $0,%r8
283 addl2 %r7,%r3 # [r',r] = [r',r] + d'
284 adwc $0,%r6
285 brb 3b
286
287# The return points are placed in the middle to keep a short distance from
288# all the branch points
2891:
290# movl %r3,%r1
291 movl %r2,%r0
292 ret
2930:
294 movl $-1,%r0
295 ret
2965:
297 tstl %r6
298 bneq 6f
299 cmpl %r3,%r7
300 blssu 1b # while [r',r] >= d'
3016:
302 subl2 %r7,%r3 # [r',r] = [r',r] - d'
303 sbwc $0,%r6
304 incl %r2 # [q',q] = [q',q] + 1
305 adwc $0,%r8
306 brb 5b
307
308
309
310# .title vax_bn_add_words unsigned add of two arrays
311#;
312#; Richard Levitte 20-Nov-2000
313#;
314#; ULONG bn_add_words(ULONG r[], ULONG a[], ULONG b[], int n) {
315#; ULONG c = 0;
316#; int i;
317#; for (i = 0; i < n; i++) <c,r[i]> = a[i] + b[i] + c;
318#; return(c);
319#; }
320#
321
322ENTRY(bn_add_words,0)
323 movl 4(%ap),%r2 # r
324 movl 8(%ap),%r3 # a
325 movl 12(%ap),%r4 # b
326 movl 16(%ap),%r5 # n
327 clrl %r0
328
329 tstl %r5
330 bleq 1f
331
3320: movl (%r3)+,%r1 # carry untouched
333 adwc (%r4)+,%r1 # carry used and touched
334 movl %r1,(%r2)+ # carry untouched
335 sobgtr %r5,0b # carry untouched
336
337 adwc $0,%r0
3381: ret
339
340#;
341#; Richard Levitte 20-Nov-2000
342#;
343#; ULONG bn_sub_words(ULONG r[], ULONG a[], ULONG b[], int n) {
344#; ULONG c = 0;
345#; int i;
346#; for (i = 0; i < n; i++) <c,r[i]> = a[i] - b[i] - c;
347#; return(c);
348#; }
349#
350
351ENTRY(bn_sub_words,R6)
352 movl 4(%ap),%r2 # r
353 movl 8(%ap),%r3 # a
354 movl 12(%ap),%r4 # b
355 movl 16(%ap),%r5 # n
356 clrl %r0
357
358 tstl %r5
359 bleq 1f
360
3610: movl (%r3)+,%r6 # carry untouched
362 sbwc (%r4)+,%r6 # carry used and touched
363 movl %r6,(%r2)+ # carry untouched
364 sobgtr %r5,0b # carry untouched
365
3661: adwc $0,%r0
367 ret
368
369#
370# Ragge 20-Sep-2003
371#
372# Multiply a vector of 4/8 longword by another.
373# Uses two loops and 16/64 emuls.
374#
375
376ENTRY(bn_mul_comba4,R6|R7|R8|R9)
377 movl $4,%r9 # 4*4
378 brb 6f
379
380ENTRY(bn_mul_comba8,R6|R7|R8|R9)
381 movl $8,%r9 # 8*8
382
3836: movl 8(%ap),%r3 # a[]
384 movl 12(%ap),%r7 # b[]
385 brb 5f
386
387ENTRY(bn_sqr_comba4,R6|R7|R8|R9)
388 movl $4,%r9 # 4*4
389 brb 0f
390
391ENTRY(bn_sqr_comba8,R6|R7|R8|R9)
392 movl $8,%r9 # 8*8
393
3940:
395 movl 8(%ap),%r3 # a[]
396 movl %r3,%r7 # a[]
397
3985: movl 4(%ap),%r5 # r[]
399 movl %r9,%r8
400
401 clrq (%r5) # clear destinatino, for add.
402 clrq 8(%r5)
403 clrq 16(%r5) # these only needed for comba8
404 clrq 24(%r5)
405
4062: clrl %r4 # carry
407 movl %r9,%r6 # inner loop count
408 movl (%r7)+,%r2 # value to multiply with
409
4101: emul %r2,(%r3),%r4,%r0
411 tstl %r4
412 bgeq 3f
413 incl %r1
4143: tstl %r2
415 bgeq 3f
416 addl2 (%r3),%r1
4173: tstl (%r3)
418 bgeq 3f
419 addl2 %r2,%r1
420
4213: addl2 %r0,(%r5)+ # add to destination
422 adwc $0,%r1 # remember carry
423 movl %r1,%r4 # add carry in next emul
424 addl2 $4,%r3
425 sobgtr %r6,1b
426
427 movl %r4,(%r5) # save highest add result
428
429 ashl $2,%r9,%r4
430 subl2 %r4,%r3
431 subl2 $4,%r4
432 subl2 %r4,%r5
433
434 sobgtr %r8,2b
435
436 ret
diff --git a/src/lib/libcrypto/arch/vax/opensslconf.h b/src/lib/libcrypto/arch/vax/opensslconf.h
new file mode 100644
index 0000000000..fc5ea38470
--- /dev/null
+++ b/src/lib/libcrypto/arch/vax/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#define BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#undef SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#define THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#undef DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/cert.pem b/src/lib/libcrypto/cert.pem
new file mode 100644
index 0000000000..7305e2d0ef
--- /dev/null
+++ b/src/lib/libcrypto/cert.pem
@@ -0,0 +1,3524 @@
1Certificate:
2 Data:
3 Version: 1 (0x0)
4 Serial Number: 421 (0x1a5)
5 Signature Algorithm: md5WithRSAEncryption
6 Issuer: C=US, O=GTE Corporation, OU=GTE CyberTrust Solutions, Inc., CN=GTE CyberTrust Global Root
7 Validity
8 Not Before: Aug 13 00:29:00 1998 GMT
9 Not After : Aug 13 23:59:00 2018 GMT
10 Subject: C=US, O=GTE Corporation, OU=GTE CyberTrust Solutions, Inc., CN=GTE CyberTrust Global Root
11 Subject Public Key Info:
12 Public Key Algorithm: rsaEncryption
13 Public-Key: (1024 bit)
14 Modulus:
15 00:95:0f:a0:b6:f0:50:9c:e8:7a:c7:88:cd:dd:17:
16 0e:2e:b0:94:d0:1b:3d:0e:f6:94:c0:8a:94:c7:06:
17 c8:90:97:c8:b8:64:1a:7a:7e:6c:3c:53:e1:37:28:
18 73:60:7f:b2:97:53:07:9f:53:f9:6d:58:94:d2:af:
19 8d:6d:88:67:80:e6:ed:b2:95:cf:72:31:ca:a5:1c:
20 72:ba:5c:02:e7:64:42:e7:f9:a9:2c:d6:3a:0d:ac:
21 8d:42:aa:24:01:39:e6:9c:3f:01:85:57:0d:58:87:
22 45:f8:d3:85:aa:93:69:26:85:70:48:80:3f:12:15:
23 c7:79:b4:1f:05:2f:3b:62:99
24 Exponent: 65537 (0x10001)
25 Signature Algorithm: md5WithRSAEncryption
26 6d:eb:1b:09:e9:5e:d9:51:db:67:22:61:a4:2a:3c:48:77:e3:
27 a0:7c:a6:de:73:a2:14:03:85:3d:fb:ab:0e:30:c5:83:16:33:
28 81:13:08:9e:7b:34:4e:df:40:c8:74:d7:b9:7d:dc:f4:76:55:
29 7d:9b:63:54:18:e9:f0:ea:f3:5c:b1:d9:8b:42:1e:b9:c0:95:
30 4e:ba:fa:d5:e2:7c:f5:68:61:bf:8e:ec:05:97:5f:5b:b0:d7:
31 a3:85:34:c4:24:a7:0d:0f:95:93:ef:cb:94:d8:9e:1f:9d:5c:
32 85:6d:c7:aa:ae:4f:1f:22:b5:cd:95:ad:ba:a7:cc:f9:ab:0b:
33 7a:7f
34SHA1 Fingerprint=97:81:79:50:D8:1C:96:70:CC:34:D8:09:CF:79:44:31:36:7E:F4:74
35-----BEGIN CERTIFICATE-----
36MIICWjCCAcMCAgGlMA0GCSqGSIb3DQEBBAUAMHUxCzAJBgNVBAYTAlVTMRgwFgYD
37VQQKEw9HVEUgQ29ycG9yYXRpb24xJzAlBgNVBAsTHkdURSBDeWJlclRydXN0IFNv
38bHV0aW9ucywgSW5jLjEjMCEGA1UEAxMaR1RFIEN5YmVyVHJ1c3QgR2xvYmFsIFJv
39b3QwHhcNOTgwODEzMDAyOTAwWhcNMTgwODEzMjM1OTAwWjB1MQswCQYDVQQGEwJV
40UzEYMBYGA1UEChMPR1RFIENvcnBvcmF0aW9uMScwJQYDVQQLEx5HVEUgQ3liZXJU
41cnVzdCBTb2x1dGlvbnMsIEluYy4xIzAhBgNVBAMTGkdURSBDeWJlclRydXN0IEds
42b2JhbCBSb290MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCVD6C28FCc6HrH
43iM3dFw4usJTQGz0O9pTAipTHBsiQl8i4ZBp6fmw8U+E3KHNgf7KXUwefU/ltWJTS
44r41tiGeA5u2ylc9yMcqlHHK6XALnZELn+aks1joNrI1CqiQBOeacPwGFVw1Yh0X4
4504Wqk2kmhXBIgD8SFcd5tB8FLztimQIDAQABMA0GCSqGSIb3DQEBBAUAA4GBAG3r
46GwnpXtlR22ciYaQqPEh346B8pt5zohQDhT37qw4wxYMWM4ETCJ57NE7fQMh017l9
473PR2VX2bY1QY6fDq81yx2YtCHrnAlU66+tXifPVoYb+O7AWXX1uw16OFNMQkpw0P
48lZPvy5TYnh+dXIVtx6quTx8itc2VrbqnzPmrC3p/
49-----END CERTIFICATE-----
50Certificate:
51 Data:
52 Version: 3 (0x2)
53 Serial Number: 903804111 (0x35def4cf)
54 Signature Algorithm: sha1WithRSAEncryption
55 Issuer: C=US, O=Equifax, OU=Equifax Secure Certificate Authority
56 Validity
57 Not Before: Aug 22 16:41:51 1998 GMT
58 Not After : Aug 22 16:41:51 2018 GMT
59 Subject: C=US, O=Equifax, OU=Equifax Secure Certificate Authority
60 Subject Public Key Info:
61 Public Key Algorithm: rsaEncryption
62 Public-Key: (1024 bit)
63 Modulus:
64 00:c1:5d:b1:58:67:08:62:ee:a0:9a:2d:1f:08:6d:
65 91:14:68:98:0a:1e:fe:da:04:6f:13:84:62:21:c3:
66 d1:7c:ce:9f:05:e0:b8:01:f0:4e:34:ec:e2:8a:95:
67 04:64:ac:f1:6b:53:5f:05:b3:cb:67:80:bf:42:02:
68 8e:fe:dd:01:09:ec:e1:00:14:4f:fc:fb:f0:0c:dd:
69 43:ba:5b:2b:e1:1f:80:70:99:15:57:93:16:f1:0f:
70 97:6a:b7:c2:68:23:1c:cc:4d:59:30:ac:51:1e:3b:
71 af:2b:d6:ee:63:45:7b:c5:d9:5f:50:d2:e3:50:0f:
72 3a:88:e7:bf:14:fd:e0:c7:b9
73 Exponent: 65537 (0x10001)
74 X509v3 extensions:
75 X509v3 CRL Distribution Points:
76
77 Full Name:
78 DirName: C = US, O = Equifax, OU = Equifax Secure Certificate Authority, CN = CRL1
79
80 X509v3 Private Key Usage Period:
81 Not After: Aug 22 16:41:51 2018 GMT
82 X509v3 Key Usage:
83 Certificate Sign, CRL Sign
84 X509v3 Authority Key Identifier:
85 keyid:48:E6:68:F9:2B:D2:B2:95:D7:47:D8:23:20:10:4F:33:98:90:9F:D4
86
87 X509v3 Subject Key Identifier:
88 48:E6:68:F9:2B:D2:B2:95:D7:47:D8:23:20:10:4F:33:98:90:9F:D4
89 X509v3 Basic Constraints:
90 CA:TRUE
91 1.2.840.113533.7.65.0:
92 0...V3.0c....
93 Signature Algorithm: sha1WithRSAEncryption
94 58:ce:29:ea:fc:f7:de:b5:ce:02:b9:17:b5:85:d1:b9:e3:e0:
95 95:cc:25:31:0d:00:a6:92:6e:7f:b6:92:63:9e:50:95:d1:9a:
96 6f:e4:11:de:63:85:6e:98:ee:a8:ff:5a:c8:d3:55:b2:66:71:
97 57:de:c0:21:eb:3d:2a:a7:23:49:01:04:86:42:7b:fc:ee:7f:
98 a2:16:52:b5:67:67:d3:40:db:3b:26:58:b2:28:77:3d:ae:14:
99 77:61:d6:fa:2a:66:27:a0:0d:fa:a7:73:5c:ea:70:f1:94:21:
100 65:44:5f:fa:fc:ef:29:68:a9:a2:87:79:ef:79:ef:4f:ac:07:
101 77:38
102SHA1 Fingerprint=D2:32:09:AD:23:D3:14:23:21:74:E4:0D:7F:9D:62:13:97:86:63:3A
103-----BEGIN CERTIFICATE-----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121-----END CERTIFICATE-----
122Certificate:
123 Data:
124 Version: 1 (0x0)
125 Serial Number:
126 7d:d9:fe:07:cf:a8:1e:b7:10:79:67:fb:a7:89:34:c6
127 Signature Algorithm: sha1WithRSAEncryption
128 Issuer: C=US, O=VeriSign, Inc., OU=Class 3 Public Primary Certification Authority - G2, OU=(c) 1998 VeriSign, Inc. - For authorized use only, OU=VeriSign Trust Network
129 Validity
130 Not Before: May 18 00:00:00 1998 GMT
131 Not After : Aug 1 23:59:59 2028 GMT
132 Subject: C=US, O=VeriSign, Inc., OU=Class 3 Public Primary Certification Authority - G2, OU=(c) 1998 VeriSign, Inc. - For authorized use only, OU=VeriSign Trust Network
133 Subject Public Key Info:
134 Public Key Algorithm: rsaEncryption
135 Public-Key: (1024 bit)
136 Modulus:
137 00:cc:5e:d1:11:5d:5c:69:d0:ab:d3:b9:6a:4c:99:
138 1f:59:98:30:8e:16:85:20:46:6d:47:3f:d4:85:20:
139 84:e1:6d:b3:f8:a4:ed:0c:f1:17:0f:3b:f9:a7:f9:
140 25:d7:c1:cf:84:63:f2:7c:63:cf:a2:47:f2:c6:5b:
141 33:8e:64:40:04:68:c1:80:b9:64:1c:45:77:c7:d8:
142 6e:f5:95:29:3c:50:e8:34:d7:78:1f:a8:ba:6d:43:
143 91:95:8f:45:57:5e:7e:c5:fb:ca:a4:04:eb:ea:97:
144 37:54:30:6f:bb:01:47:32:33:cd:dc:57:9b:64:69:
145 61:f8:9b:1d:1c:89:4f:5c:67
146 Exponent: 65537 (0x10001)
147 Signature Algorithm: sha1WithRSAEncryption
148 51:4d:cd:be:5c:cb:98:19:9c:15:b2:01:39:78:2e:4d:0f:67:
149 70:70:99:c6:10:5a:94:a4:53:4d:54:6d:2b:af:0d:5d:40:8b:
150 64:d3:d7:ee:de:56:61:92:5f:a6:c4:1d:10:61:36:d3:2c:27:
151 3c:e8:29:09:b9:11:64:74:cc:b5:73:9f:1c:48:a9:bc:61:01:
152 ee:e2:17:a6:0c:e3:40:08:3b:0e:e7:eb:44:73:2a:9a:f1:69:
153 92:ef:71:14:c3:39:ac:71:a7:91:09:6f:e4:71:06:b3:ba:59:
154 57:26:79:00:f6:f8:0d:a2:33:30:28:d4:aa:58:a0:9d:9d:69:
155 91:fd
156SHA1 Fingerprint=85:37:1C:A6:E5:50:14:3D:CE:28:03:47:1B:DE:3A:09:E8:F8:77:0F
157-----BEGIN CERTIFICATE-----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175-----END CERTIFICATE-----
176Certificate:
177 Data:
178 Version: 3 (0x2)
179 Serial Number:
180 04:00:00:00:00:01:15:4b:5a:c3:94
181 Signature Algorithm: sha1WithRSAEncryption
182 Issuer: C=BE, O=GlobalSign nv-sa, OU=Root CA, CN=GlobalSign Root CA
183 Validity
184 Not Before: Sep 1 12:00:00 1998 GMT
185 Not After : Jan 28 12:00:00 2028 GMT
186 Subject: C=BE, O=GlobalSign nv-sa, OU=Root CA, CN=GlobalSign Root CA
187 Subject Public Key Info:
188 Public Key Algorithm: rsaEncryption
189 Public-Key: (2048 bit)
190 Modulus:
191 00:da:0e:e6:99:8d:ce:a3:e3:4f:8a:7e:fb:f1:8b:
192 83:25:6b:ea:48:1f:f1:2a:b0:b9:95:11:04:bd:f0:
193 63:d1:e2:67:66:cf:1c:dd:cf:1b:48:2b:ee:8d:89:
194 8e:9a:af:29:80:65:ab:e9:c7:2d:12:cb:ab:1c:4c:
195 70:07:a1:3d:0a:30:cd:15:8d:4f:f8:dd:d4:8c:50:
196 15:1c:ef:50:ee:c4:2e:f7:fc:e9:52:f2:91:7d:e0:
197 6d:d5:35:30:8e:5e:43:73:f2:41:e9:d5:6a:e3:b2:
198 89:3a:56:39:38:6f:06:3c:88:69:5b:2a:4d:c5:a7:
199 54:b8:6c:89:cc:9b:f9:3c:ca:e5:fd:89:f5:12:3c:
200 92:78:96:d6:dc:74:6e:93:44:61:d1:8d:c7:46:b2:
201 75:0e:86:e8:19:8a:d5:6d:6c:d5:78:16:95:a2:e9:
202 c8:0a:38:eb:f2:24:13:4f:73:54:93:13:85:3a:1b:
203 bc:1e:34:b5:8b:05:8c:b9:77:8b:b1:db:1f:20:91:
204 ab:09:53:6e:90:ce:7b:37:74:b9:70:47:91:22:51:
205 63:16:79:ae:b1:ae:41:26:08:c8:19:2b:d1:46:aa:
206 48:d6:64:2a:d7:83:34:ff:2c:2a:c1:6c:19:43:4a:
207 07:85:e7:d3:7c:f6:21:68:ef:ea:f2:52:9f:7f:93:
208 90:cf
209 Exponent: 65537 (0x10001)
210 X509v3 extensions:
211 X509v3 Key Usage: critical
212 Certificate Sign, CRL Sign
213 X509v3 Basic Constraints: critical
214 CA:TRUE
215 X509v3 Subject Key Identifier:
216 60:7B:66:1A:45:0D:97:CA:89:50:2F:7D:04:CD:34:A8:FF:FC:FD:4B
217 Signature Algorithm: sha1WithRSAEncryption
218 d6:73:e7:7c:4f:76:d0:8d:bf:ec:ba:a2:be:34:c5:28:32:b5:
219 7c:fc:6c:9c:2c:2b:bd:09:9e:53:bf:6b:5e:aa:11:48:b6:e5:
220 08:a3:b3:ca:3d:61:4d:d3:46:09:b3:3e:c3:a0:e3:63:55:1b:
221 f2:ba:ef:ad:39:e1:43:b9:38:a3:e6:2f:8a:26:3b:ef:a0:50:
222 56:f9:c6:0a:fd:38:cd:c4:0b:70:51:94:97:98:04:df:c3:5f:
223 94:d5:15:c9:14:41:9c:c4:5d:75:64:15:0d:ff:55:30:ec:86:
224 8f:ff:0d:ef:2c:b9:63:46:f6:aa:fc:df:bc:69:fd:2e:12:48:
225 64:9a:e0:95:f0:a6:ef:29:8f:01:b1:15:b5:0c:1d:a5:fe:69:
226 2c:69:24:78:1e:b3:a7:1c:71:62:ee:ca:c8:97:ac:17:5d:8a:
227 c2:f8:47:86:6e:2a:c4:56:31:95:d0:67:89:85:2b:f9:6c:a6:
228 5d:46:9d:0c:aa:82:e4:99:51:dd:70:b7:db:56:3d:61:e4:6a:
229 e1:5c:d6:f6:fe:3d:de:41:cc:07:ae:63:52:bf:53:53:f4:2b:
230 e9:c7:fd:b6:f7:82:5f:85:d2:41:18:db:81:b3:04:1c:c5:1f:
231 a4:80:6f:15:20:c9:de:0c:88:0a:1d:d6:66:55:e2:fc:48:c9:
232 29:26:69:e0
233SHA1 Fingerprint=B1:BC:96:8B:D4:F4:9D:62:2A:A8:9A:81:F2:15:01:52:A4:1D:82:9C
234-----BEGIN CERTIFICATE-----
235MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG
236A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv
237b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw
238MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i
239YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT
240aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ
241jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp
242xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz8kHp
2431Wrjsok6Vjk4bwY8iGlbKk3Fp1S4bInMm/k8yuX9ifUSPJJ4ltbcdG6TRGHRjcdG
244snUOhugZitVtbNV4FpWi6cgKOOvyJBNPc1STE4U6G7weNLWLBYy5d4ux2x8gkasJ
245U26Qzns3dLlwR5EiUWMWea6xrkEmCMgZK9FGqkjWZCrXgzT/LCrBbBlDSgeF59N8
2469iFo7+ryUp9/k5DPAgMBAAGjQjBAMA4GA1UdDwEB/wQEAwIBBjAPBgNVHRMBAf8E
247BTADAQH/MB0GA1UdDgQWBBRge2YaRQ2XyolQL30EzTSo//z9SzANBgkqhkiG9w0B
248AQUFAAOCAQEA1nPnfE920I2/7LqivjTFKDK1fPxsnCwrvQmeU79rXqoRSLblCKOz
249yj1hTdNGCbM+w6DjY1Ub8rrvrTnhQ7k4o+YviiY776BQVvnGCv04zcQLcFGUl5gE
25038NflNUVyRRBnMRddWQVDf9VMOyGj/8N7yy5Y0b2qvzfvGn9LhJIZJrglfCm7ymP
251AbEVtQwdpf5pLGkkeB6zpxxxYu7KyJesF12KwvhHhm4qxFYxldBniYUr+WymXUad
252DKqC5JlR3XC321Y9YeRq4VzW9v493kHMB65jUr9TU/Qr6cf9tveCX4XSQRjbgbME
253HMUfpIBvFSDJ3gyICh3WZlXi/EjJKSZp4A==
254-----END CERTIFICATE-----
255Certificate:
256 Data:
257 Version: 3 (0x2)
258 Serial Number:
259 04:00:00:00:00:01:0f:86:26:e6:0d
260 Signature Algorithm: sha1WithRSAEncryption
261 Issuer: OU=GlobalSign Root CA - R2, O=GlobalSign, CN=GlobalSign
262 Validity
263 Not Before: Dec 15 08:00:00 2006 GMT
264 Not After : Dec 15 08:00:00 2021 GMT
265 Subject: OU=GlobalSign Root CA - R2, O=GlobalSign, CN=GlobalSign
266 Subject Public Key Info:
267 Public Key Algorithm: rsaEncryption
268 Public-Key: (2048 bit)
269 Modulus:
270 00:a6:cf:24:0e:be:2e:6f:28:99:45:42:c4:ab:3e:
271 21:54:9b:0b:d3:7f:84:70:fa:12:b3:cb:bf:87:5f:
272 c6:7f:86:d3:b2:30:5c:d6:fd:ad:f1:7b:dc:e5:f8:
273 60:96:09:92:10:f5:d0:53:de:fb:7b:7e:73:88:ac:
274 52:88:7b:4a:a6:ca:49:a6:5e:a8:a7:8c:5a:11:bc:
275 7a:82:eb:be:8c:e9:b3:ac:96:25:07:97:4a:99:2a:
276 07:2f:b4:1e:77:bf:8a:0f:b5:02:7c:1b:96:b8:c5:
277 b9:3a:2c:bc:d6:12:b9:eb:59:7d:e2:d0:06:86:5f:
278 5e:49:6a:b5:39:5e:88:34:ec:bc:78:0c:08:98:84:
279 6c:a8:cd:4b:b4:a0:7d:0c:79:4d:f0:b8:2d:cb:21:
280 ca:d5:6c:5b:7d:e1:a0:29:84:a1:f9:d3:94:49:cb:
281 24:62:91:20:bc:dd:0b:d5:d9:cc:f9:ea:27:0a:2b:
282 73:91:c6:9d:1b:ac:c8:cb:e8:e0:a0:f4:2f:90:8b:
283 4d:fb:b0:36:1b:f6:19:7a:85:e0:6d:f2:61:13:88:
284 5c:9f:e0:93:0a:51:97:8a:5a:ce:af:ab:d5:f7:aa:
285 09:aa:60:bd:dc:d9:5f:df:72:a9:60:13:5e:00:01:
286 c9:4a:fa:3f:a4:ea:07:03:21:02:8e:82:ca:03:c2:
287 9b:8f
288 Exponent: 65537 (0x10001)
289 X509v3 extensions:
290 X509v3 Key Usage: critical
291 Certificate Sign, CRL Sign
292 X509v3 Basic Constraints: critical
293 CA:TRUE
294 X509v3 Subject Key Identifier:
295 9B:E2:07:57:67:1C:1E:C0:6A:06:DE:59:B4:9A:2D:DF:DC:19:86:2E
296 X509v3 CRL Distribution Points:
297
298 Full Name:
299 URI:http://crl.globalsign.net/root-r2.crl
300
301 X509v3 Authority Key Identifier:
302 keyid:9B:E2:07:57:67:1C:1E:C0:6A:06:DE:59:B4:9A:2D:DF:DC:19:86:2E
303
304 Signature Algorithm: sha1WithRSAEncryption
305 99:81:53:87:1c:68:97:86:91:ec:e0:4a:b8:44:0b:ab:81:ac:
306 27:4f:d6:c1:b8:1c:43:78:b3:0c:9a:fc:ea:2c:3c:6e:61:1b:
307 4d:4b:29:f5:9f:05:1d:26:c1:b8:e9:83:00:62:45:b6:a9:08:
308 93:b9:a9:33:4b:18:9a:c2:f8:87:88:4e:db:dd:71:34:1a:c1:
309 54:da:46:3f:e0:d3:2a:ab:6d:54:22:f5:3a:62:cd:20:6f:ba:
310 29:89:d7:dd:91:ee:d3:5c:a2:3e:a1:5b:41:f5:df:e5:64:43:
311 2d:e9:d5:39:ab:d2:a2:df:b7:8b:d0:c0:80:19:1c:45:c0:2d:
312 8c:e8:f8:2d:a4:74:56:49:c5:05:b5:4f:15:de:6e:44:78:39:
313 87:a8:7e:bb:f3:79:18:91:bb:f4:6f:9d:c1:f0:8c:35:8c:5d:
314 01:fb:c3:6d:b9:ef:44:6d:79:46:31:7e:0a:fe:a9:82:c1:ff:
315 ef:ab:6e:20:c4:50:c9:5f:9d:4d:9b:17:8c:0c:e5:01:c9:a0:
316 41:6a:73:53:fa:a5:50:b4:6e:25:0f:fb:4c:18:f4:fd:52:d9:
317 8e:69:b1:e8:11:0f:de:88:d8:fb:1d:49:f7:aa:de:95:cf:20:
318 78:c2:60:12:db:25:40:8c:6a:fc:7e:42:38:40:64:12:f7:9e:
319 81:e1:93:2e
320SHA1 Fingerprint=75:E0:AB:B6:13:85:12:27:1C:04:F8:5F:DD:DE:38:E4:B7:24:2E:FE
321-----BEGIN CERTIFICATE-----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==
342-----END CERTIFICATE-----
343Certificate:
344 Data:
345 Version: 3 (0x2)
346 Serial Number:
347 04:00:00:00:00:01:21:58:53:08:a2
348 Signature Algorithm: sha256WithRSAEncryption
349 Issuer: OU=GlobalSign Root CA - R3, O=GlobalSign, CN=GlobalSign
350 Validity
351 Not Before: Mar 18 10:00:00 2009 GMT
352 Not After : Mar 18 10:00:00 2029 GMT
353 Subject: OU=GlobalSign Root CA - R3, O=GlobalSign, CN=GlobalSign
354 Subject Public Key Info:
355 Public Key Algorithm: rsaEncryption
356 Public-Key: (2048 bit)
357 Modulus:
358 00:cc:25:76:90:79:06:78:22:16:f5:c0:83:b6:84:
359 ca:28:9e:fd:05:76:11:c5:ad:88:72:fc:46:02:43:
360 c7:b2:8a:9d:04:5f:24:cb:2e:4b:e1:60:82:46:e1:
361 52:ab:0c:81:47:70:6c:dd:64:d1:eb:f5:2c:a3:0f:
362 82:3d:0c:2b:ae:97:d7:b6:14:86:10:79:bb:3b:13:
363 80:77:8c:08:e1:49:d2:6a:62:2f:1f:5e:fa:96:68:
364 df:89:27:95:38:9f:06:d7:3e:c9:cb:26:59:0d:73:
365 de:b0:c8:e9:26:0e:83:15:c6:ef:5b:8b:d2:04:60:
366 ca:49:a6:28:f6:69:3b:f6:cb:c8:28:91:e5:9d:8a:
367 61:57:37:ac:74:14:dc:74:e0:3a:ee:72:2f:2e:9c:
368 fb:d0:bb:bf:f5:3d:00:e1:06:33:e8:82:2b:ae:53:
369 a6:3a:16:73:8c:dd:41:0e:20:3a:c0:b4:a7:a1:e9:
370 b2:4f:90:2e:32:60:e9:57:cb:b9:04:92:68:68:e5:
371 38:26:60:75:b2:9f:77:ff:91:14:ef:ae:20:49:fc:
372 ad:40:15:48:d1:02:31:61:19:5e:b8:97:ef:ad:77:
373 b7:64:9a:7a:bf:5f:c1:13:ef:9b:62:fb:0d:6c:e0:
374 54:69:16:a9:03:da:6e:e9:83:93:71:76:c6:69:85:
375 82:17
376 Exponent: 65537 (0x10001)
377 X509v3 extensions:
378 X509v3 Key Usage: critical
379 Certificate Sign, CRL Sign
380 X509v3 Basic Constraints: critical
381 CA:TRUE
382 X509v3 Subject Key Identifier:
383 8F:F0:4B:7F:A8:2E:45:24:AE:4D:50:FA:63:9A:8B:DE:E2:DD:1B:BC
384 Signature Algorithm: sha256WithRSAEncryption
385 4b:40:db:c0:50:aa:fe:c8:0c:ef:f7:96:54:45:49:bb:96:00:
386 09:41:ac:b3:13:86:86:28:07:33:ca:6b:e6:74:b9:ba:00:2d:
387 ae:a4:0a:d3:f5:f1:f1:0f:8a:bf:73:67:4a:83:c7:44:7b:78:
388 e0:af:6e:6c:6f:03:29:8e:33:39:45:c3:8e:e4:b9:57:6c:aa:
389 fc:12:96:ec:53:c6:2d:e4:24:6c:b9:94:63:fb:dc:53:68:67:
390 56:3e:83:b8:cf:35:21:c3:c9:68:fe:ce:da:c2:53:aa:cc:90:
391 8a:e9:f0:5d:46:8c:95:dd:7a:58:28:1a:2f:1d:de:cd:00:37:
392 41:8f:ed:44:6d:d7:53:28:97:7e:f3:67:04:1e:15:d7:8a:96:
393 b4:d3:de:4c:27:a4:4c:1b:73:73:76:f4:17:99:c2:1f:7a:0e:
394 e3:2d:08:ad:0a:1c:2c:ff:3c:ab:55:0e:0f:91:7e:36:eb:c3:
395 57:49:be:e1:2e:2d:7c:60:8b:c3:41:51:13:23:9d:ce:f7:32:
396 6b:94:01:a8:99:e7:2c:33:1f:3a:3b:25:d2:86:40:ce:3b:2c:
397 86:78:c9:61:2f:14:ba:ee:db:55:6f:df:84:ee:05:09:4d:bd:
398 28:d8:72:ce:d3:62:50:65:1e:eb:92:97:83:31:d9:b3:b5:ca:
399 47:58:3f:5f
400SHA1 Fingerprint=D6:9B:56:11:48:F0:1C:77:C5:45:78:C1:09:26:DF:5B:85:69:76:AD
401-----BEGIN CERTIFICATE-----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421-----END CERTIFICATE-----
422Certificate:
423 Data:
424 Version: 3 (0x2)
425 Serial Number: 1 (0x1)
426 Signature Algorithm: md5WithRSAEncryption
427 Issuer: C=ZA, ST=Western Cape, L=Cape Town, O=Thawte Consulting cc, OU=Certification Services Division, CN=Thawte Premium Server CA/emailAddress=premium-server@thawte.com
428 Validity
429 Not Before: Aug 1 00:00:00 1996 GMT
430 Not After : Dec 31 23:59:59 2020 GMT
431 Subject: C=ZA, ST=Western Cape, L=Cape Town, O=Thawte Consulting cc, OU=Certification Services Division, CN=Thawte Premium Server CA/emailAddress=premium-server@thawte.com
432 Subject Public Key Info:
433 Public Key Algorithm: rsaEncryption
434 Public-Key: (1024 bit)
435 Modulus:
436 00:d2:36:36:6a:8b:d7:c2:5b:9e:da:81:41:62:8f:
437 38:ee:49:04:55:d6:d0:ef:1c:1b:95:16:47:ef:18:
438 48:35:3a:52:f4:2b:6a:06:8f:3b:2f:ea:56:e3:af:
439 86:8d:9e:17:f7:9e:b4:65:75:02:4d:ef:cb:09:a2:
440 21:51:d8:9b:d0:67:d0:ba:0d:92:06:14:73:d4:93:
441 cb:97:2a:00:9c:5c:4e:0c:bc:fa:15:52:fc:f2:44:
442 6e:da:11:4a:6e:08:9f:2f:2d:e3:f9:aa:3a:86:73:
443 b6:46:53:58:c8:89:05:bd:83:11:b8:73:3f:aa:07:
444 8d:f4:42:4d:e7:40:9d:1c:37
445 Exponent: 65537 (0x10001)
446 X509v3 extensions:
447 X509v3 Basic Constraints: critical
448 CA:TRUE
449 Signature Algorithm: md5WithRSAEncryption
450 26:48:2c:16:c2:58:fa:e8:16:74:0c:aa:aa:5f:54:3f:f2:d7:
451 c9:78:60:5e:5e:6e:37:63:22:77:36:7e:b2:17:c4:34:b9:f5:
452 08:85:fc:c9:01:38:ff:4d:be:f2:16:42:43:e7:bb:5a:46:fb:
453 c1:c6:11:1f:f1:4a:b0:28:46:c9:c3:c4:42:7d:bc:fa:ab:59:
454 6e:d5:b7:51:88:11:e3:a4:85:19:6b:82:4c:a4:0c:12:ad:e9:
455 a4:ae:3f:f1:c3:49:65:9a:8c:c5:c8:3e:25:b7:94:99:bb:92:
456 32:71:07:f0:86:5e:ed:50:27:a6:0d:a6:23:f9:bb:cb:a6:07:
457 14:42
458SHA1 Fingerprint=62:7F:8D:78:27:65:63:99:D2:7D:7F:90:44:C9:FE:B3:F3:3E:FA:9A
459-----BEGIN CERTIFICATE-----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==
477-----END CERTIFICATE-----
478Certificate:
479 Data:
480 Version: 3 (0x2)
481 Serial Number: 1 (0x1)
482 Signature Algorithm: md5WithRSAEncryption
483 Issuer: C=ZA, ST=Western Cape, L=Cape Town, O=Thawte Consulting cc, OU=Certification Services Division, CN=Thawte Server CA/emailAddress=server-certs@thawte.com
484 Validity
485 Not Before: Aug 1 00:00:00 1996 GMT
486 Not After : Dec 31 23:59:59 2020 GMT
487 Subject: C=ZA, ST=Western Cape, L=Cape Town, O=Thawte Consulting cc, OU=Certification Services Division, CN=Thawte Server CA/emailAddress=server-certs@thawte.com
488 Subject Public Key Info:
489 Public Key Algorithm: rsaEncryption
490 Public-Key: (1024 bit)
491 Modulus:
492 00:d3:a4:50:6e:c8:ff:56:6b:e6:cf:5d:b6:ea:0c:
493 68:75:47:a2:aa:c2:da:84:25:fc:a8:f4:47:51:da:
494 85:b5:20:74:94:86:1e:0f:75:c9:e9:08:61:f5:06:
495 6d:30:6e:15:19:02:e9:52:c0:62:db:4d:99:9e:e2:
496 6a:0c:44:38:cd:fe:be:e3:64:09:70:c5:fe:b1:6b:
497 29:b6:2f:49:c8:3b:d4:27:04:25:10:97:2f:e7:90:
498 6d:c0:28:42:99:d7:4c:43:de:c3:f5:21:6d:54:9f:
499 5d:c3:58:e1:c0:e4:d9:5b:b0:b8:dc:b4:7b:df:36:
500 3a:c2:b5:66:22:12:d6:87:0d
501 Exponent: 65537 (0x10001)
502 X509v3 extensions:
503 X509v3 Basic Constraints: critical
504 CA:TRUE
505 Signature Algorithm: md5WithRSAEncryption
506 07:fa:4c:69:5c:fb:95:cc:46:ee:85:83:4d:21:30:8e:ca:d9:
507 a8:6f:49:1a:e6:da:51:e3:60:70:6c:84:61:11:a1:1a:c8:48:
508 3e:59:43:7d:4f:95:3d:a1:8b:b7:0b:62:98:7a:75:8a:dd:88:
509 4e:4e:9e:40:db:a8:cc:32:74:b9:6f:0d:c6:e3:b3:44:0b:d9:
510 8a:6f:9a:29:9b:99:18:28:3b:d1:e3:40:28:9a:5a:3c:d5:b5:
511 e7:20:1b:8b:ca:a4:ab:8d:e9:51:d9:e2:4c:2c:59:a9:da:b9:
512 b2:75:1b:f6:42:f2:ef:c7:f2:18:f9:89:bc:a3:ff:8a:23:2e:
513 70:47
514SHA1 Fingerprint=23:E5:94:94:51:95:F2:41:48:03:B4:D5:64:D2:A3:A3:F5:D8:8B:8C
515-----BEGIN CERTIFICATE-----
516MIIDEzCCAnygAwIBAgIBATANBgkqhkiG9w0BAQQFADCBxDELMAkGA1UEBhMCWkEx
517FTATBgNVBAgTDFdlc3Rlcm4gQ2FwZTESMBAGA1UEBxMJQ2FwZSBUb3duMR0wGwYD
518VQQKExRUaGF3dGUgQ29uc3VsdGluZyBjYzEoMCYGA1UECxMfQ2VydGlmaWNhdGlv
519biBTZXJ2aWNlcyBEaXZpc2lvbjEZMBcGA1UEAxMQVGhhd3RlIFNlcnZlciBDQTEm
520MCQGCSqGSIb3DQEJARYXc2VydmVyLWNlcnRzQHRoYXd0ZS5jb20wHhcNOTYwODAx
521MDAwMDAwWhcNMjAxMjMxMjM1OTU5WjCBxDELMAkGA1UEBhMCWkExFTATBgNVBAgT
522DFdlc3Rlcm4gQ2FwZTESMBAGA1UEBxMJQ2FwZSBUb3duMR0wGwYDVQQKExRUaGF3
523dGUgQ29uc3VsdGluZyBjYzEoMCYGA1UECxMfQ2VydGlmaWNhdGlvbiBTZXJ2aWNl
524cyBEaXZpc2lvbjEZMBcGA1UEAxMQVGhhd3RlIFNlcnZlciBDQTEmMCQGCSqGSIb3
525DQEJARYXc2VydmVyLWNlcnRzQHRoYXd0ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQAD
526gY0AMIGJAoGBANOkUG7I/1Zr5s9dtuoMaHVHoqrC2oQl/Kj0R1HahbUgdJSGHg91
527yekIYfUGbTBuFRkC6VLAYttNmZ7iagxEOM3+vuNkCXDF/rFrKbYvScg71CcEJRCX
528L+eQbcAoQpnXTEPew/UhbVSfXcNY4cDk2VuwuNy0e982OsK1ZiIS1ocNAgMBAAGj
529EzARMA8GA1UdEwEB/wQFMAMBAf8wDQYJKoZIhvcNAQEEBQADgYEAB/pMaVz7lcxG
5307oWDTSEwjsrZqG9JGubaUeNgcGyEYRGhGshIPllDfU+VPaGLtwtimHp1it2ITk6e
531QNuozDJ0uW8NxuOzRAvZim+aKZuZGCg70eNAKJpaPNW15yAbi8qkq43pUdniTCxZ
532qdq5snUb9kLy78fyGPmJvKP/iiMucEc=
533-----END CERTIFICATE-----
534Certificate:
535 Data:
536 Version: 1 (0x0)
537 Serial Number:
538 3c:91:31:cb:1f:f6:d0:1b:0e:9a:b8:d0:44:bf:12:be
539 Signature Algorithm: sha1WithRSAEncryption
540 Issuer: C=US, O=VeriSign, Inc., OU=Class 3 Public Primary Certification Authority
541 Validity
542 Not Before: Jan 29 00:00:00 1996 GMT
543 Not After : Aug 2 23:59:59 2028 GMT
544 Subject: C=US, O=VeriSign, Inc., OU=Class 3 Public Primary Certification Authority
545 Subject Public Key Info:
546 Public Key Algorithm: rsaEncryption
547 Public-Key: (1024 bit)
548 Modulus:
549 00:c9:5c:59:9e:f2:1b:8a:01:14:b4:10:df:04:40:
550 db:e3:57:af:6a:45:40:8f:84:0c:0b:d1:33:d9:d9:
551 11:cf:ee:02:58:1f:25:f7:2a:a8:44:05:aa:ec:03:
552 1f:78:7f:9e:93:b9:9a:00:aa:23:7d:d6:ac:85:a2:
553 63:45:c7:72:27:cc:f4:4c:c6:75:71:d2:39:ef:4f:
554 42:f0:75:df:0a:90:c6:8e:20:6f:98:0f:f8:ac:23:
555 5f:70:29:36:a4:c9:86:e7:b1:9a:20:cb:53:a5:85:
556 e7:3d:be:7d:9a:fe:24:45:33:dc:76:15:ed:0f:a2:
557 71:64:4c:65:2e:81:68:45:a7
558 Exponent: 65537 (0x10001)
559 Signature Algorithm: sha1WithRSAEncryption
560 10:72:52:a9:05:14:19:32:08:41:f0:c5:6b:0a:cc:7e:0f:21:
561 19:cd:e4:67:dc:5f:a9:1b:e6:ca:e8:73:9d:22:d8:98:6e:73:
562 03:61:91:c5:7c:b0:45:40:6e:44:9d:8d:b0:b1:96:74:61:2d:
563 0d:a9:45:d2:a4:92:2a:d6:9a:75:97:6e:3f:53:fd:45:99:60:
564 1d:a8:2b:4c:f9:5e:a7:09:d8:75:30:d7:d2:65:60:3d:67:d6:
565 48:55:75:69:3f:91:f5:48:0b:47:69:22:69:82:96:be:c9:c8:
566 38:86:4a:7a:2c:73:19:48:69:4e:6b:7c:65:bf:0f:fc:70:ce:
567 88:90
568SHA1 Fingerprint=A1:DB:63:93:91:6F:17:E4:18:55:09:40:04:15:C7:02:40:B0:AE:6B
569-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
583Certificate:
584 Data:
585 Version: 3 (0x2)
586 Serial Number:
587 18:da:d1:9e:26:7d:e8:bb:4a:21:58:cd:cc:6b:3b:4a
588 Signature Algorithm: sha1WithRSAEncryption
589 Issuer: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5
590 Validity
591 Not Before: Nov 8 00:00:00 2006 GMT
592 Not After : Jul 16 23:59:59 2036 GMT
593 Subject: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5
594 Subject Public Key Info:
595 Public Key Algorithm: rsaEncryption
596 Public-Key: (2048 bit)
597 Modulus:
598 00:af:24:08:08:29:7a:35:9e:60:0c:aa:e7:4b:3b:
599 4e:dc:7c:bc:3c:45:1c:bb:2b:e0:fe:29:02:f9:57:
600 08:a3:64:85:15:27:f5:f1:ad:c8:31:89:5d:22:e8:
601 2a:aa:a6:42:b3:8f:f8:b9:55:b7:b1:b7:4b:b3:fe:
602 8f:7e:07:57:ec:ef:43:db:66:62:15:61:cf:60:0d:
603 a4:d8:de:f8:e0:c3:62:08:3d:54:13:eb:49:ca:59:
604 54:85:26:e5:2b:8f:1b:9f:eb:f5:a1:91:c2:33:49:
605 d8:43:63:6a:52:4b:d2:8f:e8:70:51:4d:d1:89:69:
606 7b:c7:70:f6:b3:dc:12:74:db:7b:5d:4b:56:d3:96:
607 bf:15:77:a1:b0:f4:a2:25:f2:af:1c:92:67:18:e5:
608 f4:06:04:ef:90:b9:e4:00:e4:dd:3a:b5:19:ff:02:
609 ba:f4:3c:ee:e0:8b:eb:37:8b:ec:f4:d7:ac:f2:f6:
610 f0:3d:af:dd:75:91:33:19:1d:1c:40:cb:74:24:19:
611 21:93:d9:14:fe:ac:2a:52:c7:8f:d5:04:49:e4:8d:
612 63:47:88:3c:69:83:cb:fe:47:bd:2b:7e:4f:c5:95:
613 ae:0e:9d:d4:d1:43:c0:67:73:e3:14:08:7e:e5:3f:
614 9f:73:b8:33:0a:cf:5d:3f:34:87:96:8a:ee:53:e8:
615 25:15
616 Exponent: 65537 (0x10001)
617 X509v3 extensions:
618 X509v3 Basic Constraints: critical
619 CA:TRUE
620 X509v3 Key Usage: critical
621 Certificate Sign, CRL Sign
622 1.3.6.1.5.5.7.1.12:
623 0_.].[0Y0W0U..image/gif0!0.0...+..............k...j.H.,{..0%.#http://logo.verisign.com/vslogo.gif
624 X509v3 Subject Key Identifier:
625 7F:D3:65:A7:C2:DD:EC:BB:F0:30:09:F3:43:39:FA:02:AF:33:31:33
626 Signature Algorithm: sha1WithRSAEncryption
627 93:24:4a:30:5f:62:cf:d8:1a:98:2f:3d:ea:dc:99:2d:bd:77:
628 f6:a5:79:22:38:ec:c4:a7:a0:78:12:ad:62:0e:45:70:64:c5:
629 e7:97:66:2d:98:09:7e:5f:af:d6:cc:28:65:f2:01:aa:08:1a:
630 47:de:f9:f9:7c:92:5a:08:69:20:0d:d9:3e:6d:6e:3c:0d:6e:
631 d8:e6:06:91:40:18:b9:f8:c1:ed:df:db:41:aa:e0:96:20:c9:
632 cd:64:15:38:81:c9:94:ee:a2:84:29:0b:13:6f:8e:db:0c:dd:
633 25:02:db:a4:8b:19:44:d2:41:7a:05:69:4a:58:4f:60:ca:7e:
634 82:6a:0b:02:aa:25:17:39:b5:db:7f:e7:84:65:2a:95:8a:bd:
635 86:de:5e:81:16:83:2d:10:cc:de:fd:a8:82:2a:6d:28:1f:0d:
636 0b:c4:e5:e7:1a:26:19:e1:f4:11:6f:10:b5:95:fc:e7:42:05:
637 32:db:ce:9d:51:5e:28:b6:9e:85:d3:5b:ef:a5:7d:45:40:72:
638 8e:b7:0e:6b:0e:06:fb:33:35:48:71:b8:9d:27:8b:c4:65:5f:
639 0d:86:76:9c:44:7a:f6:95:5c:f6:5d:32:08:33:a4:54:b6:18:
640 3f:68:5c:f2:42:4a:85:38:54:83:5f:d1:e8:2c:f2:ac:11:d6:
641 a8:ed:63:6a
642SHA1 Fingerprint=4E:B6:D5:78:49:9B:1C:CF:5F:58:1E:AD:56:BE:3D:9B:67:44:A5:E5
643-----BEGIN CERTIFICATE-----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670-----END CERTIFICATE-----
671Certificate:
672 Data:
673 Version: 1 (0x0)
674 Serial Number:
675 9b:7e:06:49:a3:3e:62:b9:d5:ee:90:48:71:29:ef:57
676 Signature Algorithm: sha1WithRSAEncryption
677 Issuer: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 1999 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G3
678 Validity
679 Not Before: Oct 1 00:00:00 1999 GMT
680 Not After : Jul 16 23:59:59 2036 GMT
681 Subject: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 1999 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G3
682 Subject Public Key Info:
683 Public Key Algorithm: rsaEncryption
684 Public-Key: (2048 bit)
685 Modulus:
686 00:cb:ba:9c:52:fc:78:1f:1a:1e:6f:1b:37:73:bd:
687 f8:c9:6b:94:12:30:4f:f0:36:47:f5:d0:91:0a:f5:
688 17:c8:a5:61:c1:16:40:4d:fb:8a:61:90:e5:76:20:
689 c1:11:06:7d:ab:2c:6e:a6:f5:11:41:8e:fa:2d:ad:
690 2a:61:59:a4:67:26:4c:d0:e8:bc:52:5b:70:20:04:
691 58:d1:7a:c9:a4:69:bc:83:17:64:ad:05:8b:bc:d0:
692 58:ce:8d:8c:f5:eb:f0:42:49:0b:9d:97:27:67:32:
693 6e:e1:ae:93:15:1c:70:bc:20:4d:2f:18:de:92:88:
694 e8:6c:85:57:11:1a:e9:7e:e3:26:11:54:a2:45:96:
695 55:83:ca:30:89:e8:dc:d8:a3:ed:2a:80:3f:7f:79:
696 65:57:3e:15:20:66:08:2f:95:93:bf:aa:47:2f:a8:
697 46:97:f0:12:e2:fe:c2:0a:2b:51:e6:76:e6:b7:46:
698 b7:e2:0d:a6:cc:a8:c3:4c:59:55:89:e6:e8:53:5c:
699 1c:ea:9d:f0:62:16:0b:a7:c9:5f:0c:f0:de:c2:76:
700 ce:af:f7:6a:f2:fa:41:a6:a2:33:14:c9:e5:7a:63:
701 d3:9e:62:37:d5:85:65:9e:0e:e6:53:24:74:1b:5e:
702 1d:12:53:5b:c7:2c:e7:83:49:3b:15:ae:8a:68:b9:
703 57:97
704 Exponent: 65537 (0x10001)
705 Signature Algorithm: sha1WithRSAEncryption
706 11:14:96:c1:ab:92:08:f7:3f:2f:c9:b2:fe:e4:5a:9f:64:de:
707 db:21:4f:86:99:34:76:36:57:dd:d0:15:2f:c5:ad:7f:15:1f:
708 37:62:73:3e:d4:e7:5f:ce:17:03:db:35:fa:2b:db:ae:60:09:
709 5f:1e:5f:8f:6e:bb:0b:3d:ea:5a:13:1e:0c:60:6f:b5:c0:b5:
710 23:22:2e:07:0b:cb:a9:74:cb:47:bb:1d:c1:d7:a5:6b:cc:2f:
711 d2:42:fd:49:dd:a7:89:cf:53:ba:da:00:5a:28:bf:82:df:f8:
712 ba:13:1d:50:86:82:fd:8e:30:8f:29:46:b0:1e:3d:35:da:38:
713 62:16:18:4a:ad:e6:b6:51:6c:de:af:62:eb:01:d0:1e:24:fe:
714 7a:8f:12:1a:12:68:b8:fb:66:99:14:14:45:5c:ae:e7:ae:69:
715 17:81:2b:5a:37:c9:5e:2a:f4:c6:e2:a1:5c:54:9b:a6:54:00:
716 cf:f0:f1:c1:c7:98:30:1a:3b:36:16:db:a3:6e:ea:fd:ad:b2:
717 c2:da:ef:02:47:13:8a:c0:f1:b3:31:ad:4f:1c:e1:4f:9c:af:
718 0f:0c:9d:f7:78:0d:d8:f4:35:56:80:da:b7:6d:17:8f:9d:1e:
719 81:64:e1:fe:c5:45:ba:ad:6b:b9:0a:7a:4e:4f:4b:84:ee:4b:
720 f1:7d:dd:11
721SHA1 Fingerprint=13:2D:0D:45:53:4B:69:97:CD:B2:D5:C3:39:E2:55:76:60:9B:5C:C6
722-----BEGIN CERTIFICATE-----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==
745-----END CERTIFICATE-----
746Certificate:
747 Data:
748 Version: 3 (0x2)
749 Serial Number:
750 2f:80:fe:23:8c:0e:22:0f:48:67:12:28:91:87:ac:b3
751 Signature Algorithm: ecdsa-with-SHA384
752 Issuer: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2007 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G4
753 Validity
754 Not Before: Nov 5 00:00:00 2007 GMT
755 Not After : Jan 18 23:59:59 2038 GMT
756 Subject: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2007 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G4
757 Subject Public Key Info:
758 Public Key Algorithm: id-ecPublicKey
759 Public-Key: (384 bit)
760 pub:
761 04:a7:56:7a:7c:52:da:64:9b:0e:2d:5c:d8:5e:ac:
762 92:3d:fe:01:e6:19:4a:3d:14:03:4b:fa:60:27:20:
763 d9:83:89:69:fa:54:c6:9a:18:5e:55:2a:64:de:06:
764 f6:8d:4a:3b:ad:10:3c:65:3d:90:88:04:89:e0:30:
765 61:b3:ae:5d:01:a7:7b:de:7c:b2:be:ca:65:61:00:
766 86:ae:da:8f:7b:d0:89:ad:4d:1d:59:9a:41:b1:bc:
767 47:80:dc:9e:62:c3:f9
768 ASN1 OID: secp384r1
769 X509v3 extensions:
770 X509v3 Basic Constraints: critical
771 CA:TRUE
772 X509v3 Key Usage: critical
773 Certificate Sign, CRL Sign
774 1.3.6.1.5.5.7.1.12:
775 0_.].[0Y0W0U..image/gif0!0.0...+..............k...j.H.,{..0%.#http://logo.verisign.com/vslogo.gif
776 X509v3 Subject Key Identifier:
777 B3:16:91:FD:EE:A6:6E:E4:B5:2E:49:8F:87:78:81:80:EC:E5:B1:B5
778 Signature Algorithm: ecdsa-with-SHA384
779 30:65:02:30:66:21:0c:18:26:60:5a:38:7b:56:42:e0:a7:fc:
780 36:84:51:91:20:2c:76:4d:43:3d:c4:1d:84:23:d0:ac:d6:7c:
781 35:06:ce:cd:69:bd:90:0d:db:6c:48:42:1d:0e:aa:42:02:31:
782 00:9c:3d:48:39:23:39:58:1a:15:12:59:6a:9e:ef:d5:59:b2:
783 1d:52:2c:99:71:cd:c7:29:df:1b:2a:61:7b:71:d1:de:f3:c0:
784 e5:0d:3a:4a:aa:2d:a7:d8:86:2a:dd:2e:10
785SHA1 Fingerprint=22:D5:D8:DF:8F:02:31:D1:8D:F7:9D:B7:CF:8A:2D:64:C9:3F:6C:3A
786-----BEGIN CERTIFICATE-----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806-----END CERTIFICATE-----
807Certificate:
808 Data:
809 Version: 3 (0x2)
810 Serial Number:
811 40:1a:c4:64:21:b3:13:21:03:0e:bb:e4:12:1a:c5:1d
812 Signature Algorithm: sha256WithRSAEncryption
813 Issuer: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2008 VeriSign, Inc. - For authorized use only, CN=VeriSign Universal Root Certification Authority
814 Validity
815 Not Before: Apr 2 00:00:00 2008 GMT
816 Not After : Dec 1 23:59:59 2037 GMT
817 Subject: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2008 VeriSign, Inc. - For authorized use only, CN=VeriSign Universal Root Certification Authority
818 Subject Public Key Info:
819 Public Key Algorithm: rsaEncryption
820 Public-Key: (2048 bit)
821 Modulus:
822 00:c7:61:37:5e:b1:01:34:db:62:d7:15:9b:ff:58:
823 5a:8c:23:23:d6:60:8e:91:d7:90:98:83:7a:e6:58:
824 19:38:8c:c5:f6:e5:64:85:b4:a2:71:fb:ed:bd:b9:
825 da:cd:4d:00:b4:c8:2d:73:a5:c7:69:71:95:1f:39:
826 3c:b2:44:07:9c:e8:0e:fa:4d:4a:c4:21:df:29:61:
827 8f:32:22:61:82:c5:87:1f:6e:8c:7c:5f:16:20:51:
828 44:d1:70:4f:57:ea:e3:1c:e3:cc:79:ee:58:d8:0e:
829 c2:b3:45:93:c0:2c:e7:9a:17:2b:7b:00:37:7a:41:
830 33:78:e1:33:e2:f3:10:1a:7f:87:2c:be:f6:f5:f7:
831 42:e2:e5:bf:87:62:89:5f:00:4b:df:c5:dd:e4:75:
832 44:32:41:3a:1e:71:6e:69:cb:0b:75:46:08:d1:ca:
833 d2:2b:95:d0:cf:fb:b9:40:6b:64:8c:57:4d:fc:13:
834 11:79:84:ed:5e:54:f6:34:9f:08:01:f3:10:25:06:
835 17:4a:da:f1:1d:7a:66:6b:98:60:66:a4:d9:ef:d2:
836 2e:82:f1:f0:ef:09:ea:44:c9:15:6a:e2:03:6e:33:
837 d3:ac:9f:55:00:c7:f6:08:6a:94:b9:5f:dc:e0:33:
838 f1:84:60:f9:5b:27:11:b4:fc:16:f2:bb:56:6a:80:
839 25:8d
840 Exponent: 65537 (0x10001)
841 X509v3 extensions:
842 X509v3 Basic Constraints: critical
843 CA:TRUE
844 X509v3 Key Usage: critical
845 Certificate Sign, CRL Sign
846 1.3.6.1.5.5.7.1.12:
847 0_.].[0Y0W0U..image/gif0!0.0...+..............k...j.H.,{..0%.#http://logo.verisign.com/vslogo.gif
848 X509v3 Subject Key Identifier:
849 B6:77:FA:69:48:47:9F:53:12:D5:C2:EA:07:32:76:07:D1:97:07:19
850 Signature Algorithm: sha256WithRSAEncryption
851 4a:f8:f8:b0:03:e6:2c:67:7b:e4:94:77:63:cc:6e:4c:f9:7d:
852 0e:0d:dc:c8:b9:35:b9:70:4f:63:fa:24:fa:6c:83:8c:47:9d:
853 3b:63:f3:9a:f9:76:32:95:91:b1:77:bc:ac:9a:be:b1:e4:31:
854 21:c6:81:95:56:5a:0e:b1:c2:d4:b1:a6:59:ac:f1:63:cb:b8:
855 4c:1d:59:90:4a:ef:90:16:28:1f:5a:ae:10:fb:81:50:38:0c:
856 6c:cc:f1:3d:c3:f5:63:e3:b3:e3:21:c9:24:39:e9:fd:15:66:
857 46:f4:1b:11:d0:4d:73:a3:7d:46:f9:3d:ed:a8:5f:62:d4:f1:
858 3f:f8:e0:74:57:2b:18:9d:81:b4:c4:28:da:94:97:a5:70:eb:
859 ac:1d:be:07:11:f0:d5:db:dd:e5:8c:f0:d5:32:b0:83:e6:57:
860 e2:8f:bf:be:a1:aa:bf:3d:1d:b5:d4:38:ea:d7:b0:5c:3a:4f:
861 6a:3f:8f:c0:66:6c:63:aa:e9:d9:a4:16:f4:81:d1:95:14:0e:
862 7d:cd:95:34:d9:d2:8f:70:73:81:7b:9c:7e:bd:98:61:d8:45:
863 87:98:90:c5:eb:86:30:c6:35:bf:f0:ff:c3:55:88:83:4b:ef:
864 05:92:06:71:f2:b8:98:93:b7:ec:cd:82:61:f1:38:e6:4f:97:
865 98:2a:5a:8d
866SHA1 Fingerprint=36:79:CA:35:66:87:72:30:4D:30:A5:FB:87:3B:0F:A7:7B:B7:0D:54
867-----BEGIN CERTIFICATE-----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894-----END CERTIFICATE-----
895Certificate:
896 Data:
897 Version: 1 (0x0)
898 Serial Number:
899 ec:a0:a7:8b:6e:75:6a:01:cf:c4:7c:cc:2f:94:5e:d7
900 Signature Algorithm: sha1WithRSAEncryption
901 Issuer: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 1999 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 4 Public Primary Certification Authority - G3
902 Validity
903 Not Before: Oct 1 00:00:00 1999 GMT
904 Not After : Jul 16 23:59:59 2036 GMT
905 Subject: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 1999 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 4 Public Primary Certification Authority - G3
906 Subject Public Key Info:
907 Public Key Algorithm: rsaEncryption
908 Public-Key: (2048 bit)
909 Modulus:
910 00:ad:cb:a5:11:69:c6:59:ab:f1:8f:b5:19:0f:56:
911 ce:cc:b5:1f:20:e4:9e:26:25:4b:e0:73:65:89:59:
912 de:d0:83:e4:f5:0f:b5:bb:ad:f1:7c:e8:21:fc:e4:
913 e8:0c:ee:7c:45:22:19:76:92:b4:13:b7:20:5b:09:
914 fa:61:ae:a8:f2:a5:8d:85:c2:2a:d6:de:66:36:d2:
915 9b:02:f4:a8:92:60:7c:9c:69:b4:8f:24:1e:d0:86:
916 52:f6:32:9c:41:58:1e:22:bd:cd:45:62:95:08:6e:
917 d0:66:dd:53:a2:cc:f0:10:dc:54:73:8b:04:a1:46:
918 33:33:5c:17:40:b9:9e:4d:d3:f3:be:55:83:e8:b1:
919 89:8e:5a:7c:9a:96:22:90:3b:88:25:f2:d2:53:88:
920 02:0c:0b:78:f2:e6:37:17:4b:30:46:07:e4:80:6d:
921 a6:d8:96:2e:e8:2c:f8:11:b3:38:0d:66:a6:9b:ea:
922 c9:23:5b:db:8e:e2:f3:13:8e:1a:59:2d:aa:02:f0:
923 ec:a4:87:66:dc:c1:3f:f5:d8:b9:f4:ec:82:c6:d2:
924 3d:95:1d:e5:c0:4f:84:c9:d9:a3:44:28:06:6a:d7:
925 45:ac:f0:6b:6a:ef:4e:5f:f8:11:82:1e:38:63:34:
926 66:50:d4:3e:93:73:fa:30:c3:66:ad:ff:93:2d:97:
927 ef:03
928 Exponent: 65537 (0x10001)
929 Signature Algorithm: sha1WithRSAEncryption
930 8f:fa:25:6b:4f:5b:e4:a4:4e:27:55:ab:22:15:59:3c:ca:b5:
931 0a:d4:4a:db:ab:dd:a1:5f:53:c5:a0:57:39:c2:ce:47:2b:be:
932 3a:c8:56:bf:c2:d9:27:10:3a:b1:05:3c:c0:77:31:bb:3a:d3:
933 05:7b:6d:9a:1c:30:8c:80:cb:93:93:2a:83:ab:05:51:82:02:
934 00:11:67:6b:f3:88:61:47:5f:03:93:d5:5b:0d:e0:f1:d4:a1:
935 32:35:85:b2:3a:db:b0:82:ab:d1:cb:0a:bc:4f:8c:5b:c5:4b:
936 00:3b:1f:2a:82:a6:7e:36:85:dc:7e:3c:67:00:b5:e4:3b:52:
937 e0:a8:eb:5d:15:f9:c6:6d:f0:ad:1d:0e:85:b7:a9:9a:73:14:
938 5a:5b:8f:41:28:c0:d5:e8:2d:4d:a4:5e:cd:aa:d9:ed:ce:dc:
939 d8:d5:3c:42:1d:17:c1:12:5d:45:38:c3:38:f3:fc:85:2e:83:
940 46:48:b2:d7:20:5f:92:36:8f:e7:79:0f:98:5e:99:e8:f0:d0:
941 a4:bb:f5:53:bd:2a:ce:59:b0:af:6e:7f:6c:bb:d2:1e:00:b0:
942 21:ed:f8:41:62:82:b9:d8:b2:c4:bb:46:50:f3:31:c5:8f:01:
943 a8:74:eb:f5:78:27:da:e7:f7:66:43:f3:9e:83:3e:20:aa:c3:
944 35:60:91:ce
945SHA1 Fingerprint=C8:EC:8C:87:92:69:CB:4B:AB:39:E9:8D:7E:57:67:F3:14:95:73:9D
946-----BEGIN CERTIFICATE-----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==
969-----END CERTIFICATE-----
970Certificate:
971 Data:
972 Version: 3 (0x2)
973 Serial Number: 1 (0x1)
974 Signature Algorithm: sha1WithRSAEncryption
975 Issuer: C=IL, O=StartCom Ltd., OU=Secure Digital Certificate Signing, CN=StartCom Certification Authority
976 Validity
977 Not Before: Sep 17 19:46:36 2006 GMT
978 Not After : Sep 17 19:46:36 2036 GMT
979 Subject: C=IL, O=StartCom Ltd., OU=Secure Digital Certificate Signing, CN=StartCom Certification Authority
980 Subject Public Key Info:
981 Public Key Algorithm: rsaEncryption
982 Public-Key: (4096 bit)
983 Modulus:
984 00:c1:88:db:09:bc:6c:46:7c:78:9f:95:7b:b5:33:
985 90:f2:72:62:d6:c1:36:20:22:24:5e:ce:e9:77:f2:
986 43:0a:a2:06:64:a4:cc:8e:36:f8:38:e6:23:f0:6e:
987 6d:b1:3c:dd:72:a3:85:1c:a1:d3:3d:b4:33:2b:d3:
988 2f:af:fe:ea:b0:41:59:67:b6:c4:06:7d:0a:9e:74:
989 85:d6:79:4c:80:37:7a:df:39:05:52:59:f7:f4:1b:
990 46:43:a4:d2:85:85:d2:c3:71:f3:75:62:34:ba:2c:
991 8a:7f:1e:8f:ee:ed:34:d0:11:c7:96:cd:52:3d:ba:
992 33:d6:dd:4d:de:0b:3b:4a:4b:9f:c2:26:2f:fa:b5:
993 16:1c:72:35:77:ca:3c:5d:e6:ca:e1:26:8b:1a:36:
994 76:5c:01:db:74:14:25:fe:ed:b5:a0:88:0f:dd:78:
995 ca:2d:1f:07:97:30:01:2d:72:79:fa:46:d6:13:2a:
996 a8:b9:a6:ab:83:49:1d:e5:f2:ef:dd:e4:01:8e:18:
997 0a:8f:63:53:16:85:62:a9:0e:19:3a:cc:b5:66:a6:
998 c2:6b:74:07:e4:2b:e1:76:3e:b4:6d:d8:f6:44:e1:
999 73:62:1f:3b:c4:be:a0:53:56:25:6c:51:09:f7:aa:
1000 ab:ca:bf:76:fd:6d:9b:f3:9d:db:bf:3d:66:bc:0c:
1001 56:aa:af:98:48:95:3a:4b:df:a7:58:50:d9:38:75:
1002 a9:5b:ea:43:0c:02:ff:99:eb:e8:6c:4d:70:5b:29:
1003 65:9c:dd:aa:5d:cc:af:01:31:ec:0c:eb:d2:8d:e8:
1004 ea:9c:7b:e6:6e:f7:27:66:0c:1a:48:d7:6e:42:e3:
1005 3f:de:21:3e:7b:e1:0d:70:fb:63:aa:a8:6c:1a:54:
1006 b4:5c:25:7a:c9:a2:c9:8b:16:a6:bb:2c:7e:17:5e:
1007 05:4d:58:6e:12:1d:01:ee:12:10:0d:c6:32:7f:18:
1008 ff:fc:f4:fa:cd:6e:91:e8:36:49:be:1a:48:69:8b:
1009 c2:96:4d:1a:12:b2:69:17:c1:0a:90:d6:fa:79:22:
1010 48:bf:ba:7b:69:f8:70:c7:fa:7a:37:d8:d8:0d:d2:
1011 76:4f:57:ff:90:b7:e3:91:d2:dd:ef:c2:60:b7:67:
1012 3a:dd:fe:aa:9c:f0:d4:8b:7f:72:22:ce:c6:9f:97:
1013 b6:f8:af:8a:a0:10:a8:d9:fb:18:c6:b6:b5:5c:52:
1014 3c:89:b6:19:2a:73:01:0a:0f:03:b3:12:60:f2:7a:
1015 2f:81:db:a3:6e:ff:26:30:97:f5:8b:dd:89:57:b6:
1016 ad:3d:b3:af:2b:c5:b7:76:02:f0:a5:d6:2b:9a:86:
1017 14:2a:72:f6:e3:33:8c:5d:09:4b:13:df:bb:8c:74:
1018 13:52:4b
1019 Exponent: 65537 (0x10001)
1020 X509v3 extensions:
1021 X509v3 Basic Constraints:
1022 CA:TRUE
1023 X509v3 Key Usage:
1024 Digital Signature, Key Encipherment, Key Agreement, Certificate Sign, CRL Sign
1025 X509v3 Subject Key Identifier:
1026 4E:0B:EF:1A:A4:40:5B:A5:17:69:87:30:CA:34:68:43:D0:41:AE:F2
1027 X509v3 CRL Distribution Points:
1028
1029 Full Name:
1030 URI:http://cert.startcom.org/sfsca-crl.crl
1031
1032 Full Name:
1033 URI:http://crl.startcom.org/sfsca-crl.crl
1034
1035 X509v3 Certificate Policies:
1036 Policy: 1.3.6.1.4.1.23223.1.1.1
1037 CPS: http://cert.startcom.org/policy.pdf
1038 CPS: http://cert.startcom.org/intermediate.pdf
1039 User Notice:
1040 Organization: Start Commercial (StartCom) Ltd.
1041 Number: 1
1042 Explicit Text: Limited Liability, read the section *Legal Limitations* of the StartCom Certification Authority Policy available at http://cert.startcom.org/policy.pdf
1043
1044 Netscape Cert Type:
1045 SSL CA, S/MIME CA, Object Signing CA
1046 Netscape Comment:
1047 StartCom Free SSL Certification Authority
1048 Signature Algorithm: sha1WithRSAEncryption
1049 16:6c:99:f4:66:0c:34:f5:d0:85:5e:7d:0a:ec:da:10:4e:38:
1050 1c:5e:df:a6:25:05:4b:91:32:c1:e8:3b:f1:3d:dd:44:09:5b:
1051 07:49:8a:29:cb:66:02:b7:b1:9a:f7:25:98:09:3c:8e:1b:e1:
1052 dd:36:87:2b:4b:bb:68:d3:39:66:3d:a0:26:c7:f2:39:91:1d:
1053 51:ab:82:7b:7e:d5:ce:5a:e4:e2:03:57:70:69:97:08:f9:5e:
1054 58:a6:0a:df:8c:06:9a:45:16:16:38:0a:5e:57:f6:62:c7:7a:
1055 02:05:e6:bc:1e:b5:f2:9e:f4:a9:29:83:f8:b2:14:e3:6e:28:
1056 87:44:c3:90:1a:de:38:a9:3c:ac:43:4d:64:45:ce:dd:28:a9:
1057 5c:f2:73:7b:04:f8:17:e8:ab:b1:f3:2e:5c:64:6e:73:31:3a:
1058 12:b8:bc:b3:11:e4:7d:8f:81:51:9a:3b:8d:89:f4:4d:93:66:
1059 7b:3c:03:ed:d3:9a:1d:9a:f3:65:50:f5:a0:d0:75:9f:2f:af:
1060 f0:ea:82:43:98:f8:69:9c:89:79:c4:43:8e:46:72:e3:64:36:
1061 12:af:f7:25:1e:38:89:90:77:7e:c3:6b:6a:b9:c3:cb:44:4b:
1062 ac:78:90:8b:e7:c7:2c:1e:4b:11:44:c8:34:52:27:cd:0a:5d:
1063 9f:85:c1:89:d5:1a:78:f2:95:10:53:32:dd:80:84:66:75:d9:
1064 b5:68:28:fb:61:2e:be:84:a8:38:c0:99:12:86:a5:1e:67:64:
1065 ad:06:2e:2f:a9:70:85:c7:96:0f:7c:89:65:f5:8e:43:54:0e:
1066 ab:dd:a5:80:39:94:60:c0:34:c9:96:70:2c:a3:12:f5:1f:48:
1067 7b:bd:1c:7e:6b:b7:9d:90:f4:22:3b:ae:f8:fc:2a:ca:fa:82:
1068 52:a0:ef:af:4b:55:93:eb:c1:b5:f0:22:8b:ac:34:4e:26:22:
1069 04:a1:87:2c:75:4a:b7:e5:7d:13:d7:b8:0c:64:c0:36:d2:c9:
1070 2f:86:12:8c:23:09:c1:1b:82:3b:73:49:a3:6a:57:87:94:e5:
1071 d6:78:c5:99:43:63:e3:4d:e0:77:2d:e1:65:99:72:69:04:1a:
1072 47:09:e6:0f:01:56:24:fb:1f:bf:0e:79:a9:58:2e:b9:c4:09:
1073 01:7e:95:ba:6d:00:06:3e:b2:ea:4a:10:39:d8:d0:2b:f5:bf:
1074 ec:75:bf:97:02:c5:09:1b:08:dc:55:37:e2:81:fb:37:84:43:
1075 62:20:ca:e7:56:4b:65:ea:fe:6c:c1:24:93:24:a1:34:eb:05:
1076 ff:9a:22:ae:9b:7d:3f:f1:65:51:0a:a6:30:6a:b3:f4:88:1c:
1077 80:0d:fc:72:8a:e8:83:5e
1078SHA1 Fingerprint=3E:2B:F7:F2:03:1B:96:F3:8C:E6:C4:D8:A8:5D:3E:2D:58:47:6A:0F
1079-----BEGIN CERTIFICATE-----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1122-----END CERTIFICATE-----
1123Certificate:
1124 Data:
1125 Version: 1 (0x0)
1126 Serial Number: 1 (0x1)
1127 Signature Algorithm: sha1WithRSAEncryption
1128 Issuer: L=ValiCert Validation Network, O=ValiCert, Inc., OU=ValiCert Class 2 Policy Validation Authority, CN=http://www.valicert.com//emailAddress=info@valicert.com
1129 Validity
1130 Not Before: Jun 26 00:19:54 1999 GMT
1131 Not After : Jun 26 00:19:54 2019 GMT
1132 Subject: L=ValiCert Validation Network, O=ValiCert, Inc., OU=ValiCert Class 2 Policy Validation Authority, CN=http://www.valicert.com//emailAddress=info@valicert.com
1133 Subject Public Key Info:
1134 Public Key Algorithm: rsaEncryption
1135 Public-Key: (1024 bit)
1136 Modulus:
1137 00:ce:3a:71:ca:e5:ab:c8:59:92:55:d7:ab:d8:74:
1138 0e:f9:ee:d9:f6:55:47:59:65:47:0e:05:55:dc:eb:
1139 98:36:3c:5c:53:5d:d3:30:cf:38:ec:bd:41:89:ed:
1140 25:42:09:24:6b:0a:5e:b3:7c:dd:52:2d:4c:e6:d4:
1141 d6:7d:5a:59:a9:65:d4:49:13:2d:24:4d:1c:50:6f:
1142 b5:c1:85:54:3b:fe:71:e4:d3:5c:42:f9:80:e0:91:
1143 1a:0a:5b:39:36:67:f3:3f:55:7c:1b:3f:b4:5f:64:
1144 73:34:e3:b4:12:bf:87:64:f8:da:12:ff:37:27:c1:
1145 b3:43:bb:ef:7b:6e:2e:69:f7
1146 Exponent: 65537 (0x10001)
1147 Signature Algorithm: sha1WithRSAEncryption
1148 3b:7f:50:6f:6f:50:94:99:49:62:38:38:1f:4b:f8:a5:c8:3e:
1149 a7:82:81:f6:2b:c7:e8:c5:ce:e8:3a:10:82:cb:18:00:8e:4d:
1150 bd:a8:58:7f:a1:79:00:b5:bb:e9:8d:af:41:d9:0f:34:ee:21:
1151 81:19:a0:32:49:28:f4:c4:8e:56:d5:52:33:fd:50:d5:7e:99:
1152 6c:03:e4:c9:4c:fc:cb:6c:ab:66:b3:4a:21:8c:e5:b5:0c:32:
1153 3e:10:b2:cc:6c:a1:dc:9a:98:4c:02:5b:f3:ce:b9:9e:a5:72:
1154 0e:4a:b7:3f:3c:e6:16:68:f8:be:ed:74:4c:bc:5b:d5:62:1f:
1155 43:dd
1156SHA1 Fingerprint=31:7A:2A:D0:7F:2B:33:5E:F5:A1:C3:4E:4B:57:E8:B7:D8:F1:FC:A6
1157-----BEGIN CERTIFICATE-----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1174-----END CERTIFICATE-----
1175Certificate:
1176 Data:
1177 Version: 3 (0x2)
1178 Serial Number: 927650371 (0x374ad243)
1179 Signature Algorithm: sha1WithRSAEncryption
1180 Issuer: C=US, O=Entrust.net, OU=www.entrust.net/CPS incorp. by ref. (limits liab.), OU=(c) 1999 Entrust.net Limited, CN=Entrust.net Secure Server Certification Authority
1181 Validity
1182 Not Before: May 25 16:09:40 1999 GMT
1183 Not After : May 25 16:39:40 2019 GMT
1184 Subject: C=US, O=Entrust.net, OU=www.entrust.net/CPS incorp. by ref. (limits liab.), OU=(c) 1999 Entrust.net Limited, CN=Entrust.net Secure Server Certification Authority
1185 Subject Public Key Info:
1186 Public Key Algorithm: rsaEncryption
1187 Public-Key: (1024 bit)
1188 Modulus:
1189 00:cd:28:83:34:54:1b:89:f3:0f:af:37:91:31:ff:
1190 af:31:60:c9:a8:e8:b2:10:68:ed:9f:e7:93:36:f1:
1191 0a:64:bb:47:f5:04:17:3f:23:47:4d:c5:27:19:81:
1192 26:0c:54:72:0d:88:2d:d9:1f:9a:12:9f:bc:b3:71:
1193 d3:80:19:3f:47:66:7b:8c:35:28:d2:b9:0a:df:24:
1194 da:9c:d6:50:79:81:7a:5a:d3:37:f7:c2:4a:d8:29:
1195 92:26:64:d1:e4:98:6c:3a:00:8a:f5:34:9b:65:f8:
1196 ed:e3:10:ff:fd:b8:49:58:dc:a0:de:82:39:6b:81:
1197 b1:16:19:61:b9:54:b6:e6:43
1198 Exponent: 3 (0x3)
1199 X509v3 extensions:
1200 Netscape Cert Type:
1201 SSL CA, S/MIME CA, Object Signing CA
1202 X509v3 CRL Distribution Points:
1203
1204 Full Name:
1205 DirName: C = US, O = Entrust.net, OU = www.entrust.net/CPS incorp. by ref. (limits liab.), OU = (c) 1999 Entrust.net Limited, CN = Entrust.net Secure Server Certification Authority, CN = CRL1
1206
1207 Full Name:
1208 URI:http://www.entrust.net/CRL/net1.crl
1209
1210 X509v3 Private Key Usage Period:
1211 Not Before: May 25 16:09:40 1999 GMT, Not After: May 25 16:09:40 2019 GMT
1212 X509v3 Key Usage:
1213 Certificate Sign, CRL Sign
1214 X509v3 Authority Key Identifier:
1215 keyid:F0:17:62:13:55:3D:B3:FF:0A:00:6B:FB:50:84:97:F3:ED:62:D0:1A
1216
1217 X509v3 Subject Key Identifier:
1218 F0:17:62:13:55:3D:B3:FF:0A:00:6B:FB:50:84:97:F3:ED:62:D0:1A
1219 X509v3 Basic Constraints:
1220 CA:TRUE
1221 1.2.840.113533.7.65.0:
1222 0
1223..V4.0....
1224 Signature Algorithm: sha1WithRSAEncryption
1225 90:dc:30:02:fa:64:74:c2:a7:0a:a5:7c:21:8d:34:17:a8:fb:
1226 47:0e:ff:25:7c:8d:13:0a:fb:e4:98:b5:ef:8c:f8:c5:10:0d:
1227 f7:92:be:f1:c3:d5:d5:95:6a:04:bb:2c:ce:26:36:65:c8:31:
1228 c6:e7:ee:3f:e3:57:75:84:7a:11:ef:46:4f:18:f4:d3:98:bb:
1229 a8:87:32:ba:72:f6:3c:e2:3d:9f:d7:1d:d9:c3:60:43:8c:58:
1230 0e:22:96:2f:62:a3:2c:1f:ba:ad:05:ef:ab:32:78:87:a0:54:
1231 73:19:b5:5c:05:f9:52:3e:6d:2d:45:0b:f7:0a:93:ea:ed:06:
1232 f9:b2
1233SHA1 Fingerprint=99:A6:9B:E6:1A:FE:88:6B:4D:2B:82:00:7C:B8:54:FC:31:7E:15:39
1234-----BEGIN CERTIFICATE-----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=
1261-----END CERTIFICATE-----
1262Certificate:
1263 Data:
1264 Version: 3 (0x2)
1265 Serial Number:
1266 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77
1267 Signature Algorithm: sha1WithRSAEncryption
1268 Issuer: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert High Assurance EV Root CA
1269 Validity
1270 Not Before: Nov 10 00:00:00 2006 GMT
1271 Not After : Nov 10 00:00:00 2031 GMT
1272 Subject: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert High Assurance EV Root CA
1273 Subject Public Key Info:
1274 Public Key Algorithm: rsaEncryption
1275 Public-Key: (2048 bit)
1276 Modulus:
1277 00:c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:
1278 e5:81:3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:
1279 a2:0a:1c:b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:
1280 a4:a9:41:59:3a:d3:dc:94:d6:3c:db:74:38:a4:4a:
1281 cc:4d:25:82:f7:4a:a5:53:12:38:ee:f3:49:6d:71:
1282 91:7e:63:b6:ab:a6:5f:c3:a4:84:f8:4f:62:51:be:
1283 f8:c5:ec:db:38:92:e3:06:e5:08:91:0c:c4:28:41:
1284 55:fb:cb:5a:89:15:7e:71:e8:35:bf:4d:72:09:3d:
1285 be:3a:38:50:5b:77:31:1b:8d:b3:c7:24:45:9a:a7:
1286 ac:6d:00:14:5a:04:b7:ba:13:eb:51:0a:98:41:41:
1287 22:4e:65:61:87:81:41:50:a6:79:5c:89:de:19:4a:
1288 57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a:06:16:a4:
1289 68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55:db:5e:
1290 64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1:79:
1291 39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a:
1292 a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:
1293 87:5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:
1294 4b:cb
1295 Exponent: 65537 (0x10001)
1296 X509v3 extensions:
1297 X509v3 Key Usage: critical
1298 Digital Signature, Certificate Sign, CRL Sign
1299 X509v3 Basic Constraints: critical
1300 CA:TRUE
1301 X509v3 Subject Key Identifier:
1302 B1:3E:C3:69:03:F8:BF:47:01:D4:98:26:1A:08:02:EF:63:64:2B:C3
1303 X509v3 Authority Key Identifier:
1304 keyid:B1:3E:C3:69:03:F8:BF:47:01:D4:98:26:1A:08:02:EF:63:64:2B:C3
1305
1306 Signature Algorithm: sha1WithRSAEncryption
1307 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db:21:47:
1308 f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3:7a:d9:11:65:
1309 8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b:b8:91:e8:43:2c:8e:
1310 b3:78:ce:db:e3:53:79:71:d6:e5:21:94:01:da:55:87:9a:24:
1311 64:f6:8a:66:cc:de:9c:37:cd:a8:34:b1:69:9b:23:c8:9e:78:
1312 22:2b:70:43:e3:55:47:31:61:19:ef:58:c5:85:2f:4e:30:f6:
1313 a0:31:16:23:c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:
1314 5e:8b:31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1:
1315 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b:0a:c4:
1316 97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91:55:f2:48:69:
1317 d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4:ba:70:26:5d:90:60:
1318 9e:bc:4b:17:09:2f:b4:cb:1e:43:68:c9:07:27:c1:d2:5c:f7:
1319 ea:21:b9:68:12:9c:3c:9c:bf:9e:fc:80:5c:9b:63:cd:ec:47:
1320 aa:25:27:67:a0:37:f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:
1321 77:e8:1f:4a
1322SHA1 Fingerprint=5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25
1323-----BEGIN CERTIFICATE-----
1324MIIDxTCCAq2gAwIBAgIQAqxcJmoLQJuPC3nyrkYldzANBgkqhkiG9w0BAQUFADBs
1325MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3
1326d3cuZGlnaWNlcnQuY29tMSswKQYDVQQDEyJEaWdpQ2VydCBIaWdoIEFzc3VyYW5j
1327ZSBFViBSb290IENBMB4XDTA2MTExMDAwMDAwMFoXDTMxMTExMDAwMDAwMFowbDEL
1328MAkGA1UEBhMCVVMxFTATBgNVBAoTDERpZ2lDZXJ0IEluYzEZMBcGA1UECxMQd3d3
1329LmRpZ2ljZXJ0LmNvbTErMCkGA1UEAxMiRGlnaUNlcnQgSGlnaCBBc3N1cmFuY2Ug
1330RVYgUm9vdCBDQTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMbM5XPm
1331+9S75S0tMqbf5YE/yc0lSbZxKsPVlDRnogocsF9ppkCxxLeyj9CYpKlBWTrT3JTW
1332PNt0OKRKzE0lgvdKpVMSOO7zSW1xkX5jtqumX8OkhPhPYlG++MXs2ziS4wblCJEM
1333xChBVfvLWokVfnHoNb9Ncgk9vjo4UFt3MRuNs8ckRZqnrG0AFFoEt7oT61EKmEFB
1334Ik5lYYeBQVCmeVyJ3hlKV9Uu5l0cUyx+mM0aBhakaHPQNAQTXKFx01p8VdteZOE3
1335hzBWBOURtCmAEvF5OYiiAhF8J2a3iLd48soKqDirCmTCv2ZdlYTBoSUeh10aUAsg
1336EsxBu24LUTi4S8sCAwEAAaNjMGEwDgYDVR0PAQH/BAQDAgGGMA8GA1UdEwEB/wQF
1337MAMBAf8wHQYDVR0OBBYEFLE+w2kD+L9HAdSYJhoIAu9jZCvDMB8GA1UdIwQYMBaA
1338FLE+w2kD+L9HAdSYJhoIAu9jZCvDMA0GCSqGSIb3DQEBBQUAA4IBAQAcGgaX3Nec
1339nzyIZgYIVyHbIUf4KmeqvxgydkAQV8GK83rZEWWONfqe/EW1ntlMMUu4kehDLI6z
1340eM7b41N5cdblIZQB2lWHmiRk9opmzN6cN82oNLFpmyPInngiK3BD41VHMWEZ71jF
1341hS9OMPagMRYjyOfiZRYzy78aG6A9+MpeizGLYAiJLQwGXFK3xPkKmNEVX58Svnw2
1342Yzi9RKR/5CYrCsSXaQ3pjOLAEFe4yHYSkVXySGnYvCoCWw9E1CAx2/S6cCZdkGCe
1343vEsXCS+0yx5DaMkHJ8HSXPfqIbloEpw8nL+e/IBcm2PN7EeqJSdnoDfzAIJ9VNep
1344+OkuE6N36B9K
1345-----END CERTIFICATE-----
1346Certificate:
1347 Data:
1348 Version: 3 (0x2)
1349 Serial Number:
1350 0c:e7:e0:e5:17:d8:46:fe:8f:e5:60:fc:1b:f0:30:39
1351 Signature Algorithm: sha1WithRSAEncryption
1352 Issuer: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Assured ID Root CA
1353 Validity
1354 Not Before: Nov 10 00:00:00 2006 GMT
1355 Not After : Nov 10 00:00:00 2031 GMT
1356 Subject: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Assured ID Root CA
1357 Subject Public Key Info:
1358 Public Key Algorithm: rsaEncryption
1359 Public-Key: (2048 bit)
1360 Modulus:
1361 00:ad:0e:15:ce:e4:43:80:5c:b1:87:f3:b7:60:f9:
1362 71:12:a5:ae:dc:26:94:88:aa:f4:ce:f5:20:39:28:
1363 58:60:0c:f8:80:da:a9:15:95:32:61:3c:b5:b1:28:
1364 84:8a:8a:dc:9f:0a:0c:83:17:7a:8f:90:ac:8a:e7:
1365 79:53:5c:31:84:2a:f6:0f:98:32:36:76:cc:de:dd:
1366 3c:a8:a2:ef:6a:fb:21:f2:52:61:df:9f:20:d7:1f:
1367 e2:b1:d9:fe:18:64:d2:12:5b:5f:f9:58:18:35:bc:
1368 47:cd:a1:36:f9:6b:7f:d4:b0:38:3e:c1:1b:c3:8c:
1369 33:d9:d8:2f:18:fe:28:0f:b3:a7:83:d6:c3:6e:44:
1370 c0:61:35:96:16:fe:59:9c:8b:76:6d:d7:f1:a2:4b:
1371 0d:2b:ff:0b:72:da:9e:60:d0:8e:90:35:c6:78:55:
1372 87:20:a1:cf:e5:6d:0a:c8:49:7c:31:98:33:6c:22:
1373 e9:87:d0:32:5a:a2:ba:13:82:11:ed:39:17:9d:99:
1374 3a:72:a1:e6:fa:a4:d9:d5:17:31:75:ae:85:7d:22:
1375 ae:3f:01:46:86:f6:28:79:c8:b1:da:e4:57:17:c4:
1376 7e:1c:0e:b0:b4:92:a6:56:b3:bd:b2:97:ed:aa:a7:
1377 f0:b7:c5:a8:3f:95:16:d0:ff:a1:96:eb:08:5f:18:
1378 77:4f
1379 Exponent: 65537 (0x10001)
1380 X509v3 extensions:
1381 X509v3 Key Usage: critical
1382 Digital Signature, Certificate Sign, CRL Sign
1383 X509v3 Basic Constraints: critical
1384 CA:TRUE
1385 X509v3 Subject Key Identifier:
1386 45:EB:A2:AF:F4:92:CB:82:31:2D:51:8B:A7:A7:21:9D:F3:6D:C8:0F
1387 X509v3 Authority Key Identifier:
1388 keyid:45:EB:A2:AF:F4:92:CB:82:31:2D:51:8B:A7:A7:21:9D:F3:6D:C8:0F
1389
1390 Signature Algorithm: sha1WithRSAEncryption
1391 a2:0e:bc:df:e2:ed:f0:e3:72:73:7a:64:94:bf:f7:72:66:d8:
1392 32:e4:42:75:62:ae:87:eb:f2:d5:d9:de:56:b3:9f:cc:ce:14:
1393 28:b9:0d:97:60:5c:12:4c:58:e4:d3:3d:83:49:45:58:97:35:
1394 69:1a:a8:47:ea:56:c6:79:ab:12:d8:67:81:84:df:7f:09:3c:
1395 94:e6:b8:26:2c:20:bd:3d:b3:28:89:f7:5f:ff:22:e2:97:84:
1396 1f:e9:65:ef:87:e0:df:c1:67:49:b3:5d:eb:b2:09:2a:eb:26:
1397 ed:78:be:7d:3f:2b:f3:b7:26:35:6d:5f:89:01:b6:49:5b:9f:
1398 01:05:9b:ab:3d:25:c1:cc:b6:7f:c2:f1:6f:86:c6:fa:64:68:
1399 eb:81:2d:94:eb:42:b7:fa:8c:1e:dd:62:f1:be:50:67:b7:6c:
1400 bd:f3:f1:1f:6b:0c:36:07:16:7f:37:7c:a9:5b:6d:7a:f1:12:
1401 46:60:83:d7:27:04:be:4b:ce:97:be:c3:67:2a:68:11:df:80:
1402 e7:0c:33:66:bf:13:0d:14:6e:f3:7f:1f:63:10:1e:fa:8d:1b:
1403 25:6d:6c:8f:a5:b7:61:01:b1:d2:a3:26:a1:10:71:9d:ad:e2:
1404 c3:f9:c3:99:51:b7:2b:07:08:ce:2e:e6:50:b2:a7:fa:0a:45:
1405 2f:a2:f0:f2
1406SHA1 Fingerprint=05:63:B8:63:0D:62:D7:5A:BB:C8:AB:1E:4B:DF:B5:A8:99:B2:4D:43
1407-----BEGIN CERTIFICATE-----
1408MIIDtzCCAp+gAwIBAgIQDOfg5RfYRv6P5WD8G/AwOTANBgkqhkiG9w0BAQUFADBl
1409MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3
1410d3cuZGlnaWNlcnQuY29tMSQwIgYDVQQDExtEaWdpQ2VydCBBc3N1cmVkIElEIFJv
1411b3QgQ0EwHhcNMDYxMTEwMDAwMDAwWhcNMzExMTEwMDAwMDAwWjBlMQswCQYDVQQG
1412EwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3d3cuZGlnaWNl
1413cnQuY29tMSQwIgYDVQQDExtEaWdpQ2VydCBBc3N1cmVkIElEIFJvb3QgQ0EwggEi
1414MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCtDhXO5EOAXLGH87dg+XESpa7c
1415JpSIqvTO9SA5KFhgDPiA2qkVlTJhPLWxKISKityfCgyDF3qPkKyK53lTXDGEKvYP
1416mDI2dsze3Tyoou9q+yHyUmHfnyDXH+Kx2f4YZNISW1/5WBg1vEfNoTb5a3/UsDg+
1417wRvDjDPZ2C8Y/igPs6eD1sNuRMBhNZYW/lmci3Zt1/GiSw0r/wty2p5g0I6QNcZ4
1418VYcgoc/lbQrISXwxmDNsIumH0DJaoroTghHtORedmTpyoeb6pNnVFzF1roV9Iq4/
1419AUaG9ih5yLHa5FcXxH4cDrC0kqZWs72yl+2qp/C3xag/lRbQ/6GW6whfGHdPAgMB
1420AAGjYzBhMA4GA1UdDwEB/wQEAwIBhjAPBgNVHRMBAf8EBTADAQH/MB0GA1UdDgQW
1421BBRF66Kv9JLLgjEtUYunpyGd823IDzAfBgNVHSMEGDAWgBRF66Kv9JLLgjEtUYun
1422pyGd823IDzANBgkqhkiG9w0BAQUFAAOCAQEAog683+Lt8ONyc3pklL/3cmbYMuRC
1423dWKuh+vy1dneVrOfzM4UKLkNl2BcEkxY5NM9g0lFWJc1aRqoR+pWxnmrEthngYTf
1424fwk8lOa4JiwgvT2zKIn3X/8i4peEH+ll74fg38FnSbNd67IJKusm7Xi+fT8r87cm
1425NW1fiQG2SVufAQWbqz0lwcy2f8Lxb4bG+mRo64EtlOtCt/qMHt1i8b5QZ7dsvfPx
1426H2sMNgcWfzd8qVttevESRmCD1ycEvkvOl77DZypoEd+A5wwzZr8TDRRu838fYxAe
1427+o0bJW1sj6W3YQGx0qMmoRBxna3iw/nDmVG3KwcIzi7mULKn+gpFL6Lw8g==
1428-----END CERTIFICATE-----
1429Certificate:
1430 Data:
1431 Version: 3 (0x2)
1432 Serial Number:
1433 08:3b:e0:56:90:42:46:b1:a1:75:6a:c9:59:91:c7:4a
1434 Signature Algorithm: sha1WithRSAEncryption
1435 Issuer: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Global Root CA
1436 Validity
1437 Not Before: Nov 10 00:00:00 2006 GMT
1438 Not After : Nov 10 00:00:00 2031 GMT
1439 Subject: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Global Root CA
1440 Subject Public Key Info:
1441 Public Key Algorithm: rsaEncryption
1442 Public-Key: (2048 bit)
1443 Modulus:
1444 00:e2:3b:e1:11:72:de:a8:a4:d3:a3:57:aa:50:a2:
1445 8f:0b:77:90:c9:a2:a5:ee:12:ce:96:5b:01:09:20:
1446 cc:01:93:a7:4e:30:b7:53:f7:43:c4:69:00:57:9d:
1447 e2:8d:22:dd:87:06:40:00:81:09:ce:ce:1b:83:bf:
1448 df:cd:3b:71:46:e2:d6:66:c7:05:b3:76:27:16:8f:
1449 7b:9e:1e:95:7d:ee:b7:48:a3:08:da:d6:af:7a:0c:
1450 39:06:65:7f:4a:5d:1f:bc:17:f8:ab:be:ee:28:d7:
1451 74:7f:7a:78:99:59:85:68:6e:5c:23:32:4b:bf:4e:
1452 c0:e8:5a:6d:e3:70:bf:77:10:bf:fc:01:f6:85:d9:
1453 a8:44:10:58:32:a9:75:18:d5:d1:a2:be:47:e2:27:
1454 6a:f4:9a:33:f8:49:08:60:8b:d4:5f:b4:3a:84:bf:
1455 a1:aa:4a:4c:7d:3e:cf:4f:5f:6c:76:5e:a0:4b:37:
1456 91:9e:dc:22:e6:6d:ce:14:1a:8e:6a:cb:fe:cd:b3:
1457 14:64:17:c7:5b:29:9e:32:bf:f2:ee:fa:d3:0b:42:
1458 d4:ab:b7:41:32:da:0c:d4:ef:f8:81:d5:bb:8d:58:
1459 3f:b5:1b:e8:49:28:a2:70:da:31:04:dd:f7:b2:16:
1460 f2:4c:0a:4e:07:a8:ed:4a:3d:5e:b5:7f:a3:90:c3:
1461 af:27
1462 Exponent: 65537 (0x10001)
1463 X509v3 extensions:
1464 X509v3 Key Usage: critical
1465 Digital Signature, Certificate Sign, CRL Sign
1466 X509v3 Basic Constraints: critical
1467 CA:TRUE
1468 X509v3 Subject Key Identifier:
1469 03:DE:50:35:56:D1:4C:BB:66:F0:A3:E2:1B:1B:C3:97:B2:3D:D1:55
1470 X509v3 Authority Key Identifier:
1471 keyid:03:DE:50:35:56:D1:4C:BB:66:F0:A3:E2:1B:1B:C3:97:B2:3D:D1:55
1472
1473 Signature Algorithm: sha1WithRSAEncryption
1474 cb:9c:37:aa:48:13:12:0a:fa:dd:44:9c:4f:52:b0:f4:df:ae:
1475 04:f5:79:79:08:a3:24:18:fc:4b:2b:84:c0:2d:b9:d5:c7:fe:
1476 f4:c1:1f:58:cb:b8:6d:9c:7a:74:e7:98:29:ab:11:b5:e3:70:
1477 a0:a1:cd:4c:88:99:93:8c:91:70:e2:ab:0f:1c:be:93:a9:ff:
1478 63:d5:e4:07:60:d3:a3:bf:9d:5b:09:f1:d5:8e:e3:53:f4:8e:
1479 63:fa:3f:a7:db:b4:66:df:62:66:d6:d1:6e:41:8d:f2:2d:b5:
1480 ea:77:4a:9f:9d:58:e2:2b:59:c0:40:23:ed:2d:28:82:45:3e:
1481 79:54:92:26:98:e0:80:48:a8:37:ef:f0:d6:79:60:16:de:ac:
1482 e8:0e:cd:6e:ac:44:17:38:2f:49:da:e1:45:3e:2a:b9:36:53:
1483 cf:3a:50:06:f7:2e:e8:c4:57:49:6c:61:21:18:d5:04:ad:78:
1484 3c:2c:3a:80:6b:a7:eb:af:15:14:e9:d8:89:c1:b9:38:6c:e2:
1485 91:6c:8a:ff:64:b9:77:25:57:30:c0:1b:24:a3:e1:dc:e9:df:
1486 47:7c:b5:b4:24:08:05:30:ec:2d:bd:0b:bf:45:bf:50:b9:a9:
1487 f3:eb:98:01:12:ad:c8:88:c6:98:34:5f:8d:0a:3c:c6:e9:d5:
1488 95:95:6d:de
1489SHA1 Fingerprint=A8:98:5D:3A:65:E5:E5:C4:B2:D7:D6:6D:40:C6:DD:2F:B1:9C:54:36
1490-----BEGIN CERTIFICATE-----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1511-----END CERTIFICATE-----
1512Certificate:
1513 Data:
1514 Version: 3 (0x2)
1515 Serial Number: 1 (0x1)
1516 Signature Algorithm: md5WithRSAEncryption
1517 Issuer: C=US, O=Equifax Secure Inc., CN=Equifax Secure Global eBusiness CA-1
1518 Validity
1519 Not Before: Jun 21 04:00:00 1999 GMT
1520 Not After : Jun 21 04:00:00 2020 GMT
1521 Subject: C=US, O=Equifax Secure Inc., CN=Equifax Secure Global eBusiness CA-1
1522 Subject Public Key Info:
1523 Public Key Algorithm: rsaEncryption
1524 Public-Key: (1024 bit)
1525 Modulus:
1526 00:ba:e7:17:90:02:65:b1:34:55:3c:49:c2:51:d5:
1527 df:a7:d1:37:8f:d1:e7:81:73:41:52:60:9b:9d:a1:
1528 17:26:78:ad:c7:b1:e8:26:94:32:b5:de:33:8d:3a:
1529 2f:db:f2:9a:7a:5a:73:98:a3:5c:e9:fb:8a:73:1b:
1530 5c:e7:c3:bf:80:6c:cd:a9:f4:d6:2b:c0:f7:f9:99:
1531 aa:63:a2:b1:47:02:0f:d4:e4:51:3a:12:3c:6c:8a:
1532 5a:54:84:70:db:c1:c5:90:cf:72:45:cb:a8:59:c0:
1533 cd:33:9d:3f:a3:96:eb:85:33:21:1c:3e:1e:3e:60:
1534 6e:76:9c:67:85:c5:c8:c3:61
1535 Exponent: 65537 (0x10001)
1536 X509v3 extensions:
1537 Netscape Cert Type:
1538 SSL CA, S/MIME CA, Object Signing CA
1539 X509v3 Basic Constraints: critical
1540 CA:TRUE
1541 X509v3 Authority Key Identifier:
1542 keyid:BE:A8:A0:74:72:50:6B:44:B7:C9:23:D8:FB:A8:FF:B3:57:6B:68:6C
1543
1544 X509v3 Subject Key Identifier:
1545 BE:A8:A0:74:72:50:6B:44:B7:C9:23:D8:FB:A8:FF:B3:57:6B:68:6C
1546 Signature Algorithm: md5WithRSAEncryption
1547 30:e2:01:51:aa:c7:ea:5f:da:b9:d0:65:0f:30:d6:3e:da:0d:
1548 14:49:6e:91:93:27:14:31:ef:c4:f7:2d:45:f8:ec:c7:bf:a2:
1549 41:0d:23:b4:92:f9:19:00:67:bd:01:af:cd:e0:71:fc:5a:cf:
1550 64:c4:e0:96:98:d0:a3:40:e2:01:8a:ef:27:07:f1:65:01:8a:
1551 44:2d:06:65:75:52:c0:86:10:20:21:5f:6c:6b:0f:6c:ae:09:
1552 1c:af:f2:a2:18:34:c4:75:a4:73:1c:f1:8d:dc:ef:ad:f9:b3:
1553 76:b4:92:bf:dc:95:10:1e:be:cb:c8:3b:5a:84:60:19:56:94:
1554 a9:55
1555SHA1 Fingerprint=7E:78:4A:10:1C:82:65:CC:2D:E1:F1:6D:47:B4:40:CA:D9:0A:19:45
1556-----BEGIN CERTIFICATE-----
1557MIICkDCCAfmgAwIBAgIBATANBgkqhkiG9w0BAQQFADBaMQswCQYDVQQGEwJVUzEc
1558MBoGA1UEChMTRXF1aWZheCBTZWN1cmUgSW5jLjEtMCsGA1UEAxMkRXF1aWZheCBT
1559ZWN1cmUgR2xvYmFsIGVCdXNpbmVzcyBDQS0xMB4XDTk5MDYyMTA0MDAwMFoXDTIw
1560MDYyMTA0MDAwMFowWjELMAkGA1UEBhMCVVMxHDAaBgNVBAoTE0VxdWlmYXggU2Vj
1561dXJlIEluYy4xLTArBgNVBAMTJEVxdWlmYXggU2VjdXJlIEdsb2JhbCBlQnVzaW5l
1562c3MgQ0EtMTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAuucXkAJlsTRVPEnC
1563UdXfp9E3j9HngXNBUmCbnaEXJnitx7HoJpQytd4zjTov2/KaelpzmKNc6fuKcxtc
156458O/gGzNqfTWK8D3+ZmqY6KxRwIP1ORROhI8bIpaVIRw28HFkM9yRcuoWcDNM50/
1565o5brhTMhHD4ePmBudpxnhcXIw2ECAwEAAaNmMGQwEQYJYIZIAYb4QgEBBAQDAgAH
1566MA8GA1UdEwEB/wQFMAMBAf8wHwYDVR0jBBgwFoAUvqigdHJQa0S3ySPY+6j/s1dr
1567aGwwHQYDVR0OBBYEFL6ooHRyUGtEt8kj2Puo/7NXa2hsMA0GCSqGSIb3DQEBBAUA
1568A4GBADDiAVGqx+pf2rnQZQ8w1j7aDRRJbpGTJxQx78T3LUX47Me/okENI7SS+RkA
1569Z70Br83gcfxaz2TE4JaY0KNA4gGK7ycH8WUBikQtBmV1UsCGECAhX2xrD2yuCRyv
15708qIYNMR1pHMc8Y3c7635s3a0kr/clRAevsvIO1qEYBlWlKlV
1571-----END CERTIFICATE-----
1572Certificate:
1573 Data:
1574 Version: 3 (0x2)
1575 Serial Number: 4 (0x4)
1576 Signature Algorithm: md5WithRSAEncryption
1577 Issuer: C=US, O=Equifax Secure Inc., CN=Equifax Secure eBusiness CA-1
1578 Validity
1579 Not Before: Jun 21 04:00:00 1999 GMT
1580 Not After : Jun 21 04:00:00 2020 GMT
1581 Subject: C=US, O=Equifax Secure Inc., CN=Equifax Secure eBusiness CA-1
1582 Subject Public Key Info:
1583 Public Key Algorithm: rsaEncryption
1584 Public-Key: (1024 bit)
1585 Modulus:
1586 00:ce:2f:19:bc:17:b7:77:de:93:a9:5f:5a:0d:17:
1587 4f:34:1a:0c:98:f4:22:d9:59:d4:c4:68:46:f0:b4:
1588 35:c5:85:03:20:c6:af:45:a5:21:51:45:41:eb:16:
1589 58:36:32:6f:e2:50:62:64:f9:fd:51:9c:aa:24:d9:
1590 f4:9d:83:2a:87:0a:21:d3:12:38:34:6c:8d:00:6e:
1591 5a:a0:d9:42:ee:1a:21:95:f9:52:4c:55:5a:c5:0f:
1592 38:4f:46:fa:6d:f8:2e:35:d6:1d:7c:eb:e2:f0:b0:
1593 75:80:c8:a9:13:ac:be:88:ef:3a:6e:ab:5f:2a:38:
1594 62:02:b0:12:7b:fe:8f:a6:03
1595 Exponent: 65537 (0x10001)
1596 X509v3 extensions:
1597 Netscape Cert Type:
1598 SSL CA, S/MIME CA, Object Signing CA
1599 X509v3 Basic Constraints: critical
1600 CA:TRUE
1601 X509v3 Authority Key Identifier:
1602 keyid:4A:78:32:52:11:DB:59:16:36:5E:DF:C1:14:36:40:6A:47:7C:4C:A1
1603
1604 X509v3 Subject Key Identifier:
1605 4A:78:32:52:11:DB:59:16:36:5E:DF:C1:14:36:40:6A:47:7C:4C:A1
1606 Signature Algorithm: md5WithRSAEncryption
1607 75:5b:a8:9b:03:11:e6:e9:56:4c:cd:f9:a9:4c:c0:0d:9a:f3:
1608 cc:65:69:e6:25:76:cc:59:b7:d6:54:c3:1d:cd:99:ac:19:dd:
1609 b4:85:d5:e0:3d:fc:62:20:a7:84:4b:58:65:f1:e2:f9:95:21:
1610 3f:f5:d4:7e:58:1e:47:87:54:3e:58:a1:b5:b5:f8:2a:ef:71:
1611 e7:bc:c3:f6:b1:49:46:e2:d7:a0:6b:e5:56:7a:9a:27:98:7c:
1612 46:62:14:e7:c9:fc:6e:03:12:79:80:38:1d:48:82:8d:fc:17:
1613 fe:2a:96:2b:b5:62:a6:a6:3d:bd:7f:92:59:cd:5a:2a:82:b2:
1614 37:79
1615SHA1 Fingerprint=DA:40:18:8B:91:89:A3:ED:EE:AE:DA:97:FE:2F:9D:F5:B7:D1:8A:41
1616-----BEGIN CERTIFICATE-----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1631-----END CERTIFICATE-----
1632Certificate:
1633 Data:
1634 Version: 3 (0x2)
1635 Serial Number: 144470 (0x23456)
1636 Signature Algorithm: sha1WithRSAEncryption
1637 Issuer: C=US, O=GeoTrust Inc., CN=GeoTrust Global CA
1638 Validity
1639 Not Before: May 21 04:00:00 2002 GMT
1640 Not After : May 21 04:00:00 2022 GMT
1641 Subject: C=US, O=GeoTrust Inc., CN=GeoTrust Global CA
1642 Subject Public Key Info:
1643 Public Key Algorithm: rsaEncryption
1644 Public-Key: (2048 bit)
1645 Modulus:
1646 00:da:cc:18:63:30:fd:f4:17:23:1a:56:7e:5b:df:
1647 3c:6c:38:e4:71:b7:78:91:d4:bc:a1:d8:4c:f8:a8:
1648 43:b6:03:e9:4d:21:07:08:88:da:58:2f:66:39:29:
1649 bd:05:78:8b:9d:38:e8:05:b7:6a:7e:71:a4:e6:c4:
1650 60:a6:b0:ef:80:e4:89:28:0f:9e:25:d6:ed:83:f3:
1651 ad:a6:91:c7:98:c9:42:18:35:14:9d:ad:98:46:92:
1652 2e:4f:ca:f1:87:43:c1:16:95:57:2d:50:ef:89:2d:
1653 80:7a:57:ad:f2:ee:5f:6b:d2:00:8d:b9:14:f8:14:
1654 15:35:d9:c0:46:a3:7b:72:c8:91:bf:c9:55:2b:cd:
1655 d0:97:3e:9c:26:64:cc:df:ce:83:19:71:ca:4e:e6:
1656 d4:d5:7b:a9:19:cd:55:de:c8:ec:d2:5e:38:53:e5:
1657 5c:4f:8c:2d:fe:50:23:36:fc:66:e6:cb:8e:a4:39:
1658 19:00:b7:95:02:39:91:0b:0e:fe:38:2e:d1:1d:05:
1659 9a:f6:4d:3e:6f:0f:07:1d:af:2c:1e:8f:60:39:e2:
1660 fa:36:53:13:39:d4:5e:26:2b:db:3d:a8:14:bd:32:
1661 eb:18:03:28:52:04:71:e5:ab:33:3d:e1:38:bb:07:
1662 36:84:62:9c:79:ea:16:30:f4:5f:c0:2b:e8:71:6b:
1663 e4:f9
1664 Exponent: 65537 (0x10001)
1665 X509v3 extensions:
1666 X509v3 Basic Constraints: critical
1667 CA:TRUE
1668 X509v3 Subject Key Identifier:
1669 C0:7A:98:68:8D:89:FB:AB:05:64:0C:11:7D:AA:7D:65:B8:CA:CC:4E
1670 X509v3 Authority Key Identifier:
1671 keyid:C0:7A:98:68:8D:89:FB:AB:05:64:0C:11:7D:AA:7D:65:B8:CA:CC:4E
1672
1673 Signature Algorithm: sha1WithRSAEncryption
1674 35:e3:29:6a:e5:2f:5d:54:8e:29:50:94:9f:99:1a:14:e4:8f:
1675 78:2a:62:94:a2:27:67:9e:d0:cf:1a:5e:47:e9:c1:b2:a4:cf:
1676 dd:41:1a:05:4e:9b:4b:ee:4a:6f:55:52:b3:24:a1:37:0a:eb:
1677 64:76:2a:2e:2c:f3:fd:3b:75:90:bf:fa:71:d8:c7:3d:37:d2:
1678 b5:05:95:62:b9:a6:de:89:3d:36:7b:38:77:48:97:ac:a6:20:
1679 8f:2e:a6:c9:0c:c2:b2:99:45:00:c7:ce:11:51:22:22:e0:a5:
1680 ea:b6:15:48:09:64:ea:5e:4f:74:f7:05:3e:c7:8a:52:0c:db:
1681 15:b4:bd:6d:9b:e5:c6:b1:54:68:a9:e3:69:90:b6:9a:a5:0f:
1682 b8:b9:3f:20:7d:ae:4a:b5:b8:9c:e4:1d:b6:ab:e6:94:a5:c1:
1683 c7:83:ad:db:f5:27:87:0e:04:6c:d5:ff:dd:a0:5d:ed:87:52:
1684 b7:2b:15:02:ae:39:a6:6a:74:e9:da:c4:e7:bc:4d:34:1e:a9:
1685 5c:4d:33:5f:92:09:2f:88:66:5d:77:97:c7:1d:76:13:a9:d5:
1686 e5:f1:16:09:11:35:d5:ac:db:24:71:70:2c:98:56:0b:d9:17:
1687 b4:d1:e3:51:2b:5e:75:e8:d5:d0:dc:4f:34:ed:c2:05:66:80:
1688 a1:cb:e6:33
1689SHA1 Fingerprint=DE:28:F4:A4:FF:E5:B9:2F:A3:C5:03:D1:A3:49:A7:F9:96:2A:82:12
1690-----BEGIN CERTIFICATE-----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1709-----END CERTIFICATE-----
1710Certificate:
1711 Data:
1712 Version: 3 (0x2)
1713 Serial Number: 1 (0x1)
1714 Signature Algorithm: sha1WithRSAEncryption
1715 Issuer: C=US, O=GeoTrust Inc., CN=GeoTrust Global CA 2
1716 Validity
1717 Not Before: Mar 4 05:00:00 2004 GMT
1718 Not After : Mar 4 05:00:00 2019 GMT
1719 Subject: C=US, O=GeoTrust Inc., CN=GeoTrust Global CA 2
1720 Subject Public Key Info:
1721 Public Key Algorithm: rsaEncryption
1722 Public-Key: (2048 bit)
1723 Modulus:
1724 00:ef:3c:4d:40:3d:10:df:3b:53:00:e1:67:fe:94:
1725 60:15:3e:85:88:f1:89:0d:90:c8:28:23:99:05:e8:
1726 2b:20:9d:c6:f3:60:46:d8:c1:b2:d5:8c:31:d9:dc:
1727 20:79:24:81:bf:35:32:fc:63:69:db:b1:2a:6b:ee:
1728 21:58:f2:08:e9:78:cb:6f:cb:fc:16:52:c8:91:c4:
1729 ff:3d:73:de:b1:3e:a7:c2:7d:66:c1:f5:7e:52:24:
1730 1a:e2:d5:67:91:d0:82:10:d7:78:4b:4f:2b:42:39:
1731 bd:64:2d:40:a0:b0:10:d3:38:48:46:88:a1:0c:bb:
1732 3a:33:2a:62:98:fb:00:9d:13:59:7f:6f:3b:72:aa:
1733 ee:a6:0f:86:f9:05:61:ea:67:7f:0c:37:96:8b:e6:
1734 69:16:47:11:c2:27:59:03:b3:a6:60:c2:21:40:56:
1735 fa:a0:c7:7d:3a:13:e3:ec:57:c7:b3:d6:ae:9d:89:
1736 80:f7:01:e7:2c:f6:96:2b:13:0d:79:2c:d9:c0:e4:
1737 86:7b:4b:8c:0c:72:82:8a:fb:17:cd:00:6c:3a:13:
1738 3c:b0:84:87:4b:16:7a:29:b2:4f:db:1d:d4:0b:f3:
1739 66:37:bd:d8:f6:57:bb:5e:24:7a:b8:3c:8b:b9:fa:
1740 92:1a:1a:84:9e:d8:74:8f:aa:1b:7f:5e:f4:fe:45:
1741 22:21
1742 Exponent: 65537 (0x10001)
1743 X509v3 extensions:
1744 X509v3 Basic Constraints: critical
1745 CA:TRUE
1746 X509v3 Subject Key Identifier:
1747 71:38:36:F2:02:31:53:47:2B:6E:BA:65:46:A9:10:15:58:20:05:09
1748 X509v3 Authority Key Identifier:
1749 keyid:71:38:36:F2:02:31:53:47:2B:6E:BA:65:46:A9:10:15:58:20:05:09
1750
1751 X509v3 Key Usage: critical
1752 Digital Signature, Certificate Sign, CRL Sign
1753 Signature Algorithm: sha1WithRSAEncryption
1754 03:f7:b5:2b:ab:5d:10:fc:7b:b2:b2:5e:ac:9b:0e:7e:53:78:
1755 59:3e:42:04:fe:75:a3:ad:ac:81:4e:d7:02:8b:5e:c4:2d:c8:
1756 52:76:c7:2c:1f:fc:81:32:98:d1:4b:c6:92:93:33:35:31:2f:
1757 fc:d8:1d:44:dd:e0:81:7f:9d:e9:8b:e1:64:91:62:0b:39:08:
1758 8c:ac:74:9d:59:d9:7a:59:52:97:11:b9:16:7b:6f:45:d3:96:
1759 d9:31:7d:02:36:0f:9c:3b:6e:cf:2c:0d:03:46:45:eb:a0:f4:
1760 7f:48:44:c6:08:40:cc:de:1b:70:b5:29:ad:ba:8b:3b:34:65:
1761 75:1b:71:21:1d:2c:14:0a:b0:96:95:b8:d6:ea:f2:65:fb:29:
1762 ba:4f:ea:91:93:74:69:b6:f2:ff:e1:1a:d0:0c:d1:76:85:cb:
1763 8a:25:bd:97:5e:2c:6f:15:99:26:e7:b6:29:ff:22:ec:c9:02:
1764 c7:56:00:cd:49:b9:b3:6c:7b:53:04:1a:e2:a8:c9:aa:12:05:
1765 23:c2:ce:e7:bb:04:02:cc:c0:47:a2:e4:c4:29:2f:5b:45:57:
1766 89:51:ee:3c:eb:52:08:ff:07:35:1e:9f:35:6a:47:4a:56:98:
1767 d1:5a:85:1f:8c:f5:22:bf:ab:ce:83:f3:e2:22:29:ae:7d:83:
1768 40:a8:ba:6c
1769SHA1 Fingerprint=A9:E9:78:08:14:37:58:88:F2:05:19:B0:6D:2B:0D:2B:60:16:90:7D
1770-----BEGIN CERTIFICATE-----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1790-----END CERTIFICATE-----
1791Certificate:
1792 Data:
1793 Version: 3 (0x2)
1794 Serial Number:
1795 18:ac:b5:6a:fd:69:b6:15:3a:63:6c:af:da:fa:c4:a1
1796 Signature Algorithm: sha1WithRSAEncryption
1797 Issuer: C=US, O=GeoTrust Inc., CN=GeoTrust Primary Certification Authority
1798 Validity
1799 Not Before: Nov 27 00:00:00 2006 GMT
1800 Not After : Jul 16 23:59:59 2036 GMT
1801 Subject: C=US, O=GeoTrust Inc., CN=GeoTrust Primary Certification Authority
1802 Subject Public Key Info:
1803 Public Key Algorithm: rsaEncryption
1804 Public-Key: (2048 bit)
1805 Modulus:
1806 00:be:b8:15:7b:ff:d4:7c:7d:67:ad:83:64:7b:c8:
1807 42:53:2d:df:f6:84:08:20:61:d6:01:59:6a:9c:44:
1808 11:af:ef:76:fd:95:7e:ce:61:30:bb:7a:83:5f:02:
1809 bd:01:66:ca:ee:15:8d:6f:a1:30:9c:bd:a1:85:9e:
1810 94:3a:f3:56:88:00:31:cf:d8:ee:6a:96:02:d9:ed:
1811 03:8c:fb:75:6d:e7:ea:b8:55:16:05:16:9a:f4:e0:
1812 5e:b1:88:c0:64:85:5c:15:4d:88:c7:b7:ba:e0:75:
1813 e9:ad:05:3d:9d:c7:89:48:e0:bb:28:c8:03:e1:30:
1814 93:64:5e:52:c0:59:70:22:35:57:88:8a:f1:95:0a:
1815 83:d7:bc:31:73:01:34:ed:ef:46:71:e0:6b:02:a8:
1816 35:72:6b:97:9b:66:e0:cb:1c:79:5f:d8:1a:04:68:
1817 1e:47:02:e6:9d:60:e2:36:97:01:df:ce:35:92:df:
1818 be:67:c7:6d:77:59:3b:8f:9d:d6:90:15:94:bc:42:
1819 34:10:c1:39:f9:b1:27:3e:7e:d6:8a:75:c5:b2:af:
1820 96:d3:a2:de:9b:e4:98:be:7d:e1:e9:81:ad:b6:6f:
1821 fc:d7:0e:da:e0:34:b0:0d:1a:77:e7:e3:08:98:ef:
1822 58:fa:9c:84:b7:36:af:c2:df:ac:d2:f4:10:06:70:
1823 71:35
1824 Exponent: 65537 (0x10001)
1825 X509v3 extensions:
1826 X509v3 Basic Constraints: critical
1827 CA:TRUE
1828 X509v3 Key Usage: critical
1829 Certificate Sign, CRL Sign
1830 X509v3 Subject Key Identifier:
1831 2C:D5:50:41:97:15:8B:F0:8F:36:61:5B:4A:FB:6B:D9:99:C9:33:92
1832 Signature Algorithm: sha1WithRSAEncryption
1833 5a:70:7f:2c:dd:b7:34:4f:f5:86:51:a9:26:be:4b:b8:aa:f1:
1834 71:0d:dc:61:c7:a0:ea:34:1e:7a:77:0f:04:35:e8:27:8f:6c:
1835 90:bf:91:16:24:46:3e:4a:4e:ce:2b:16:d5:0b:52:1d:fc:1f:
1836 67:a2:02:45:31:4f:ce:f3:fa:03:a7:79:9d:53:6a:d9:da:63:
1837 3a:f8:80:d7:d3:99:e1:a5:e1:be:d4:55:71:98:35:3a:be:93:
1838 ea:ae:ad:42:b2:90:6f:e0:fc:21:4d:35:63:33:89:49:d6:9b:
1839 4e:ca:c7:e7:4e:09:00:f7:da:c7:ef:99:62:99:77:b6:95:22:
1840 5e:8a:a0:ab:f4:b8:78:98:ca:38:19:99:c9:72:9e:78:cd:4b:
1841 ac:af:19:a0:73:12:2d:fc:c2:41:ba:81:91:da:16:5a:31:b7:
1842 f9:b4:71:80:12:48:99:72:73:5a:59:53:c1:63:52:33:ed:a7:
1843 c9:d2:39:02:70:fa:e0:b1:42:66:29:aa:9b:51:ed:30:54:22:
1844 14:5f:d9:ab:1d:c1:e4:94:f0:f8:f5:2b:f7:ea:ca:78:46:d6:
1845 b8:91:fd:a6:0d:2b:1a:14:01:3e:80:f0:42:a0:95:07:5e:6d:
1846 cd:cc:4b:a4:45:8d:ab:12:e8:b3:de:5a:e5:a0:7c:e8:0f:22:
1847 1d:5a:e9:59
1848SHA1 Fingerprint=32:3C:11:8E:1B:F7:B8:B6:52:54:E2:E2:10:0D:D6:02:90:37:F0:96
1849-----BEGIN CERTIFICATE-----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1869-----END CERTIFICATE-----
1870Certificate:
1871 Data:
1872 Version: 3 (0x2)
1873 Serial Number:
1874 15:ac:6e:94:19:b2:79:4b:41:f6:27:a9:c3:18:0f:1f
1875 Signature Algorithm: sha256WithRSAEncryption
1876 Issuer: C=US, O=GeoTrust Inc., OU=(c) 2008 GeoTrust Inc. - For authorized use only, CN=GeoTrust Primary Certification Authority - G3
1877 Validity
1878 Not Before: Apr 2 00:00:00 2008 GMT
1879 Not After : Dec 1 23:59:59 2037 GMT
1880 Subject: C=US, O=GeoTrust Inc., OU=(c) 2008 GeoTrust Inc. - For authorized use only, CN=GeoTrust Primary Certification Authority - G3
1881 Subject Public Key Info:
1882 Public Key Algorithm: rsaEncryption
1883 Public-Key: (2048 bit)
1884 Modulus:
1885 00:dc:e2:5e:62:58:1d:33:57:39:32:33:fa:eb:cb:
1886 87:8c:a7:d4:4a:dd:06:88:ea:64:8e:31:98:a5:38:
1887 90:1e:98:cf:2e:63:2b:f0:46:bc:44:b2:89:a1:c0:
1888 28:0c:49:70:21:95:9f:64:c0:a6:93:12:02:65:26:
1889 86:c6:a5:89:f0:fa:d7:84:a0:70:af:4f:1a:97:3f:
1890 06:44:d5:c9:eb:72:10:7d:e4:31:28:fb:1c:61:e6:
1891 28:07:44:73:92:22:69:a7:03:88:6c:9d:63:c8:52:
1892 da:98:27:e7:08:4c:70:3e:b4:c9:12:c1:c5:67:83:
1893 5d:33:f3:03:11:ec:6a:d0:53:e2:d1:ba:36:60:94:
1894 80:bb:61:63:6c:5b:17:7e:df:40:94:1e:ab:0d:c2:
1895 21:28:70:88:ff:d6:26:6c:6c:60:04:25:4e:55:7e:
1896 7d:ef:bf:94:48:de:b7:1d:dd:70:8d:05:5f:88:a5:
1897 9b:f2:c2:ee:ea:d1:40:41:6d:62:38:1d:56:06:c5:
1898 03:47:51:20:19:fc:7b:10:0b:0e:62:ae:76:55:bf:
1899 5f:77:be:3e:49:01:53:3d:98:25:03:76:24:5a:1d:
1900 b4:db:89:ea:79:e5:b6:b3:3b:3f:ba:4c:28:41:7f:
1901 06:ac:6a:8e:c1:d0:f6:05:1d:7d:e6:42:86:e3:a5:
1902 d5:47
1903 Exponent: 65537 (0x10001)
1904 X509v3 extensions:
1905 X509v3 Basic Constraints: critical
1906 CA:TRUE
1907 X509v3 Key Usage: critical
1908 Certificate Sign, CRL Sign
1909 X509v3 Subject Key Identifier:
1910 C4:79:CA:8E:A1:4E:03:1D:1C:DC:6B:DB:31:5B:94:3E:3F:30:7F:2D
1911 Signature Algorithm: sha256WithRSAEncryption
1912 2d:c5:13:cf:56:80:7b:7a:78:bd:9f:ae:2c:99:e7:ef:da:df:
1913 94:5e:09:69:a7:e7:6e:68:8c:bd:72:be:47:a9:0e:97:12:b8:
1914 4a:f1:64:d3:39:df:25:34:d4:c1:cd:4e:81:f0:0f:04:c4:24:
1915 b3:34:96:c6:a6:aa:30:df:68:61:73:d7:f9:8e:85:89:ef:0e:
1916 5e:95:28:4a:2a:27:8f:10:8e:2e:7c:86:c4:02:9e:da:0c:77:
1917 65:0e:44:0d:92:fd:fd:b3:16:36:fa:11:0d:1d:8c:0e:07:89:
1918 6a:29:56:f7:72:f4:dd:15:9c:77:35:66:57:ab:13:53:d8:8e:
1919 c1:40:c5:d7:13:16:5a:72:c7:b7:69:01:c4:7a:b1:83:01:68:
1920 7d:8d:41:a1:94:18:c1:25:5c:fc:f0:fe:83:02:87:7c:0d:0d:
1921 cf:2e:08:5c:4a:40:0d:3e:ec:81:61:e6:24:db:ca:e0:0e:2d:
1922 07:b2:3e:56:dc:8d:f5:41:85:07:48:9b:0c:0b:cb:49:3f:7d:
1923 ec:b7:fd:cb:8d:67:89:1a:ab:ed:bb:1e:a3:00:08:08:17:2a:
1924 82:5c:31:5d:46:8a:2d:0f:86:9b:74:d9:45:fb:d4:40:b1:7a:
1925 aa:68:2d:86:b2:99:22:e1:c1:2b:c7:9c:f8:f3:5f:a8:82:12:
1926 eb:19:11:2d
1927SHA1 Fingerprint=03:9E:ED:B8:0B:E7:A0:3C:69:53:89:3B:20:D2:D9:32:3A:4C:2A:FD
1928-----BEGIN CERTIFICATE-----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1951-----END CERTIFICATE-----
1952Certificate:
1953 Data:
1954 Version: 3 (0x2)
1955 Serial Number: 1 (0x1)
1956 Signature Algorithm: sha1WithRSAEncryption
1957 Issuer: C=US, O=GeoTrust Inc., CN=GeoTrust Universal CA
1958 Validity
1959 Not Before: Mar 4 05:00:00 2004 GMT
1960 Not After : Mar 4 05:00:00 2029 GMT
1961 Subject: C=US, O=GeoTrust Inc., CN=GeoTrust Universal CA
1962 Subject Public Key Info:
1963 Public Key Algorithm: rsaEncryption
1964 Public-Key: (4096 bit)
1965 Modulus:
1966 00:a6:15:55:a0:a3:c6:e0:1f:8c:9d:21:50:d7:c1:
1967 be:2b:5b:b5:a4:9e:a1:d9:72:58:bd:00:1b:4c:bf:
1968 61:c9:14:1d:45:82:ab:c6:1d:80:d6:3d:eb:10:9c:
1969 3a:af:6d:24:f8:bc:71:01:9e:06:f5:7c:5f:1e:c1:
1970 0e:55:ca:83:9a:59:30:ae:19:cb:30:48:95:ed:22:
1971 37:8d:f4:4a:9a:72:66:3e:ad:95:c0:e0:16:00:e0:
1972 10:1f:2b:31:0e:d7:94:54:d3:42:33:a0:34:1d:1e:
1973 45:76:dd:4f:ca:18:37:ec:85:15:7a:19:08:fc:d5:
1974 c7:9c:f0:f2:a9:2e:10:a9:92:e6:3d:58:3d:a9:16:
1975 68:3c:2f:75:21:18:7f:28:77:a5:e1:61:17:b7:a6:
1976 e9:f8:1e:99:db:73:6e:f4:0a:a2:21:6c:ee:da:aa:
1977 85:92:66:af:f6:7a:6b:82:da:ba:22:08:35:0f:cf:
1978 42:f1:35:fa:6a:ee:7e:2b:25:cc:3a:11:e4:6d:af:
1979 73:b2:76:1d:ad:d0:b2:78:67:1a:a4:39:1c:51:0b:
1980 67:56:83:fd:38:5d:0d:ce:dd:f0:bb:2b:96:1f:de:
1981 7b:32:52:fd:1d:bb:b5:06:a1:b2:21:5e:a5:d6:95:
1982 68:7f:f0:99:9e:dc:45:08:3e:e7:d2:09:0d:35:94:
1983 dd:80:4e:53:97:d7:b5:09:44:20:64:16:17:03:02:
1984 4c:53:0d:68:de:d5:aa:72:4d:93:6d:82:0e:db:9c:
1985 bd:cf:b4:f3:5c:5d:54:7a:69:09:96:d6:db:11:c1:
1986 8d:75:a8:b4:cf:39:c8:ce:3c:bc:24:7c:e6:62:ca:
1987 e1:bd:7d:a7:bd:57:65:0b:e4:fe:25:ed:b6:69:10:
1988 dc:28:1a:46:bd:01:1d:d0:97:b5:e1:98:3b:c0:37:
1989 64:d6:3d:94:ee:0b:e1:f5:28:ae:0b:56:bf:71:8b:
1990 23:29:41:8e:86:c5:4b:52:7b:d8:71:ab:1f:8a:15:
1991 a6:3b:83:5a:d7:58:01:51:c6:4c:41:d9:7f:d8:41:
1992 67:72:a2:28:df:60:83:a9:9e:c8:7b:fc:53:73:72:
1993 59:f5:93:7a:17:76:0e:ce:f7:e5:5c:d9:0b:55:34:
1994 a2:aa:5b:b5:6a:54:e7:13:ca:57:ec:97:6d:f4:5e:
1995 06:2f:45:8b:58:d4:23:16:92:e4:16:6e:28:63:59:
1996 30:df:50:01:9c:63:89:1a:9f:db:17:94:82:70:37:
1997 c3:24:9e:9a:47:d6:5a:ca:4e:a8:69:89:72:1f:91:
1998 6c:db:7e:9e:1b:ad:c7:1f:73:dd:2c:4f:19:65:fd:
1999 7f:93:40:10:2e:d2:f0:ed:3c:9e:2e:28:3e:69:26:
2000 33:c5:7b
2001 Exponent: 65537 (0x10001)
2002 X509v3 extensions:
2003 X509v3 Basic Constraints: critical
2004 CA:TRUE
2005 X509v3 Subject Key Identifier:
2006 DA:BB:2E:AA:B0:0C:B8:88:26:51:74:5C:6D:03:D3:C0:D8:8F:7A:D6
2007 X509v3 Authority Key Identifier:
2008 keyid:DA:BB:2E:AA:B0:0C:B8:88:26:51:74:5C:6D:03:D3:C0:D8:8F:7A:D6
2009
2010 X509v3 Key Usage: critical
2011 Digital Signature, Certificate Sign, CRL Sign
2012 Signature Algorithm: sha1WithRSAEncryption
2013 31:78:e6:c7:b5:df:b8:94:40:c9:71:c4:a8:35:ec:46:1d:c2:
2014 85:f3:28:58:86:b0:0b:fc:8e:b2:39:8f:44:55:ab:64:84:5c:
2015 69:a9:d0:9a:38:3c:fa:e5:1f:35:e5:44:e3:80:79:94:68:a4:
2016 bb:c4:9f:3d:e1:34:cd:30:46:8b:54:2b:95:a5:ef:f7:3f:99:
2017 84:fd:35:e6:cf:31:c6:dc:6a:bf:a7:d7:23:08:e1:98:5e:c3:
2018 5a:08:76:a9:a6:af:77:2f:b7:60:bd:44:46:6a:ef:97:ff:73:
2019 95:c1:8e:e8:93:fb:fd:31:b7:ec:57:11:11:45:9b:30:f1:1a:
2020 88:39:c1:4f:3c:a7:00:d5:c7:fc:ab:6d:80:22:70:a5:0c:e0:
2021 5d:04:29:02:fb:cb:a0:91:d1:7c:d6:c3:7e:50:d5:9d:58:be:
2022 41:38:eb:b9:75:3c:15:d9:9b:c9:4a:83:59:c0:da:53:fd:33:
2023 bb:36:18:9b:85:0f:15:dd:ee:2d:ac:76:93:b9:d9:01:8d:48:
2024 10:a8:fb:f5:38:86:f1:db:0a:c6:bd:84:a3:23:41:de:d6:77:
2025 6f:85:d4:85:1c:50:e0:ae:51:8a:ba:8d:3e:76:e2:b9:ca:27:
2026 f2:5f:9f:ef:6e:59:0d:06:d8:2b:17:a4:d2:7c:6b:bb:5f:14:
2027 1a:48:8f:1a:4c:e7:b3:47:1c:8e:4c:45:2b:20:ee:48:df:e7:
2028 dd:09:8e:18:a8:da:40:8d:92:26:11:53:61:73:5d:eb:bd:e7:
2029 c4:4d:29:37:61:eb:ac:39:2d:67:2e:16:d6:f5:00:83:85:a1:
2030 cc:7f:76:c4:7d:e4:b7:4b:66:ef:03:45:60:69:b6:0c:52:96:
2031 92:84:5e:a6:a3:b5:a4:3e:2b:d9:cc:d8:1b:47:aa:f2:44:da:
2032 4f:f9:03:e8:f0:14:cb:3f:f3:83:de:d0:c1:54:e3:b7:e8:0a:
2033 37:4d:8b:20:59:03:30:19:a1:2c:c8:bd:11:1f:df:ae:c9:4a:
2034 c5:f3:27:66:66:86:ac:68:91:ff:d9:e6:53:1c:0f:8b:5c:69:
2035 65:0a:26:c8:1e:34:c3:5d:51:7b:d7:a9:9c:06:a1:36:dd:d5:
2036 89:94:bc:d9:e4:2d:0c:5e:09:6c:08:97:7c:a3:3d:7c:93:ff:
2037 3f:a1:14:a7:cf:b5:5d:eb:db:db:1c:c4:76:df:88:b9:bd:45:
2038 05:95:1b:ae:fc:46:6a:4c:af:48:e3:ce:ae:0f:d2:7e:eb:e6:
2039 6c:9c:4f:81:6a:7a:64:ac:bb:3e:d5:e7:cb:76:2e:c5:a7:48:
2040 c1:5c:90:0f:cb:c8:3f:fa:e6:32:e1:8d:1b:6f:a4:e6:8e:d8:
2041 f9:29:48:8a:ce:73:fe:2c
2042SHA1 Fingerprint=E6:21:F3:35:43:79:05:9A:4B:68:30:9D:8A:2F:74:22:15:87:EC:79
2043-----BEGIN CERTIFICATE-----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=
2073-----END CERTIFICATE-----
2074Certificate:
2075 Data:
2076 Version: 3 (0x2)
2077 Serial Number: 1 (0x1)
2078 Signature Algorithm: sha1WithRSAEncryption
2079 Issuer: C=US, O=GeoTrust Inc., CN=GeoTrust Universal CA 2
2080 Validity
2081 Not Before: Mar 4 05:00:00 2004 GMT
2082 Not After : Mar 4 05:00:00 2029 GMT
2083 Subject: C=US, O=GeoTrust Inc., CN=GeoTrust Universal CA 2
2084 Subject Public Key Info:
2085 Public Key Algorithm: rsaEncryption
2086 Public-Key: (4096 bit)
2087 Modulus:
2088 00:b3:54:52:c1:c9:3e:f2:d9:dc:b1:53:1a:59:29:
2089 e7:b1:c3:45:28:e5:d7:d1:ed:c5:c5:4b:a1:aa:74:
2090 7b:57:af:4a:26:fc:d8:f5:5e:a7:6e:19:db:74:0c:
2091 4f:35:5b:32:0b:01:e3:db:eb:7a:77:35:ea:aa:5a:
2092 e0:d6:e8:a1:57:94:f0:90:a3:74:56:94:44:30:03:
2093 1e:5c:4e:2b:85:26:74:82:7a:0c:76:a0:6f:4d:ce:
2094 41:2d:a0:15:06:14:5f:b7:42:cd:7b:8f:58:61:34:
2095 dc:2a:08:f9:2e:c3:01:a6:22:44:1c:4c:07:82:e6:
2096 5b:ce:d0:4a:7c:04:d3:19:73:27:f0:aa:98:7f:2e:
2097 af:4e:eb:87:1e:24:77:6a:5d:b6:e8:5b:45:ba:dc:
2098 c3:a1:05:6f:56:8e:8f:10:26:a5:49:c3:2e:d7:41:
2099 87:22:e0:4f:86:ca:60:b5:ea:a1:63:c0:01:97:10:
2100 79:bd:00:3c:12:6d:2b:15:b1:ac:4b:b1:ee:18:b9:
2101 4e:96:dc:dc:76:ff:3b:be:cf:5f:03:c0:fc:3b:e8:
2102 be:46:1b:ff:da:40:c2:52:f7:fe:e3:3a:f7:6a:77:
2103 35:d0:da:8d:eb:5e:18:6a:31:c7:1e:ba:3c:1b:28:
2104 d6:6b:54:c6:aa:5b:d7:a2:2c:1b:19:cc:a2:02:f6:
2105 9b:59:bd:37:6b:86:b5:6d:82:ba:d8:ea:c9:56:bc:
2106 a9:36:58:fd:3e:19:f3:ed:0c:26:a9:93:38:f8:4f:
2107 c1:5d:22:06:d0:97:ea:e1:ad:c6:55:e0:81:2b:28:
2108 83:3a:fa:f4:7b:21:51:00:be:52:38:ce:cd:66:79:
2109 a8:f4:81:56:e2:d0:83:09:47:51:5b:50:6a:cf:db:
2110 48:1a:5d:3e:f7:cb:f6:65:f7:6c:f1:95:f8:02:3b:
2111 32:56:82:39:7a:5b:bd:2f:89:1b:bf:a1:b4:e8:ff:
2112 7f:8d:8c:df:03:f1:60:4e:58:11:4c:eb:a3:3f:10:
2113 2b:83:9a:01:73:d9:94:6d:84:00:27:66:ac:f0:70:
2114 40:09:42:92:ad:4f:93:0d:61:09:51:24:d8:92:d5:
2115 0b:94:61:b2:87:b2:ed:ff:9a:35:ff:85:54:ca:ed:
2116 44:43:ac:1b:3c:16:6b:48:4a:0a:1c:40:88:1f:92:
2117 c2:0b:00:05:ff:f2:c8:02:4a:a4:aa:a9:cc:99:96:
2118 9c:2f:58:e0:7d:e1:be:bb:07:dc:5f:04:72:5c:31:
2119 34:c3:ec:5f:2d:e0:3d:64:90:22:e6:d1:ec:b8:2e:
2120 dd:59:ae:d9:a1:37:bf:54:35:dc:73:32:4f:8c:04:
2121 1e:33:b2:c9:46:f1:d8:5c:c8:55:50:c9:68:bd:a8:
2122 ba:36:09
2123 Exponent: 65537 (0x10001)
2124 X509v3 extensions:
2125 X509v3 Basic Constraints: critical
2126 CA:TRUE
2127 X509v3 Subject Key Identifier:
2128 76:F3:55:E1:FA:A4:36:FB:F0:9F:5C:62:71:ED:3C:F4:47:38:10:2B
2129 X509v3 Authority Key Identifier:
2130 keyid:76:F3:55:E1:FA:A4:36:FB:F0:9F:5C:62:71:ED:3C:F4:47:38:10:2B
2131
2132 X509v3 Key Usage: critical
2133 Digital Signature, Certificate Sign, CRL Sign
2134 Signature Algorithm: sha1WithRSAEncryption
2135 66:c1:c6:23:f3:d9:e0:2e:6e:5f:e8:cf:ae:b0:b0:25:4d:2b:
2136 f8:3b:58:9b:40:24:37:5a:cb:ab:16:49:ff:b3:75:79:33:a1:
2137 2f:6d:70:17:34:91:fe:67:7e:8f:ec:9b:e5:5e:82:a9:55:1f:
2138 2f:dc:d4:51:07:12:fe:ac:16:3e:2c:35:c6:63:fc:dc:10:eb:
2139 0d:a3:aa:d0:7c:cc:d1:d0:2f:51:2e:c4:14:5a:de:e8:19:e1:
2140 3e:c6:cc:a4:29:e7:2e:84:aa:06:30:78:76:54:73:28:98:59:
2141 38:e0:00:0d:62:d3:42:7d:21:9f:ae:3d:3a:8c:d5:fa:77:0d:
2142 18:2b:16:0e:5f:36:e1:fc:2a:b5:30:24:cf:e0:63:0c:7b:58:
2143 1a:fe:99:ba:42:12:b1:91:f4:7c:68:e2:c8:e8:af:2c:ea:c9:
2144 7e:ae:bb:2a:3d:0d:15:dc:34:95:b6:18:74:a8:6a:0f:c7:b4:
2145 f4:13:c4:e4:5b:ed:0a:d2:a4:97:4c:2a:ed:2f:6c:12:89:3d:
2146 f1:27:70:aa:6a:03:52:21:9f:40:a8:67:50:f2:f3:5a:1f:df:
2147 df:23:f6:dc:78:4e:e6:98:4f:55:3a:53:e3:ef:f2:f4:9f:c7:
2148 7c:d8:58:af:29:22:97:b8:e0:bd:91:2e:b0:76:ec:57:11:cf:
2149 ef:29:44:f3:e9:85:7a:60:63:e4:5d:33:89:17:d9:31:aa:da:
2150 d6:f3:18:35:72:cf:87:2b:2f:63:23:84:5d:84:8c:3f:57:a0:
2151 88:fc:99:91:28:26:69:99:d4:8f:97:44:be:8e:d5:48:b1:a4:
2152 28:29:f1:15:b4:e1:e5:9e:dd:f8:8f:a6:6f:26:d7:09:3c:3a:
2153 1c:11:0e:a6:6c:37:f7:ad:44:87:2c:28:c7:d8:74:82:b3:d0:
2154 6f:4a:57:bb:35:29:27:a0:8b:e8:21:a7:87:64:36:5d:cc:d8:
2155 16:ac:c7:b2:27:40:92:55:38:28:8d:51:6e:dd:14:67:53:6c:
2156 71:5c:26:84:4d:75:5a:b6:7e:60:56:a9:4d:ad:fb:9b:1e:97:
2157 f3:0d:d9:d2:97:54:77:da:3d:12:b7:e0:1e:ef:08:06:ac:f9:
2158 85:87:e9:a2:dc:af:7e:18:12:83:fd:56:17:41:2e:d5:29:82:
2159 7d:99:f4:31:f6:71:a9:cf:2c:01:27:a5:05:b9:aa:b2:48:4e:
2160 2a:ef:9f:93:52:51:95:3c:52:73:8e:56:4c:17:40:c0:09:28:
2161 e4:8b:6a:48:53:db:ec:cd:55:55:f1:c6:f8:e9:a2:2c:4c:a6:
2162 d1:26:5f:7e:af:5a:4c:da:1f:a6:f2:1c:2c:7e:ae:02:16:d2:
2163 56:d0:2f:57:53:47:e8:92
2164SHA1 Fingerprint=37:9A:19:7B:41:85:45:35:0C:A6:03:69:F3:3C:2E:AF:47:4F:20:79
2165-----BEGIN CERTIFICATE-----
2166MIIFbDCCA1SgAwIBAgIBATANBgkqhkiG9w0BAQUFADBHMQswCQYDVQQGEwJVUzEW
2167MBQGA1UEChMNR2VvVHJ1c3QgSW5jLjEgMB4GA1UEAxMXR2VvVHJ1c3QgVW5pdmVy
2168c2FsIENBIDIwHhcNMDQwMzA0MDUwMDAwWhcNMjkwMzA0MDUwMDAwWjBHMQswCQYD
2169VQQGEwJVUzEWMBQGA1UEChMNR2VvVHJ1c3QgSW5jLjEgMB4GA1UEAxMXR2VvVHJ1
2170c3QgVW5pdmVyc2FsIENBIDIwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoIC
2171AQCzVFLByT7y2dyxUxpZKeexw0Uo5dfR7cXFS6GqdHtXr0om/Nj1XqduGdt0DE81
2172WzILAePb63p3NeqqWuDW6KFXlPCQo3RWlEQwAx5cTiuFJnSCegx2oG9NzkEtoBUG
2173FF+3Qs17j1hhNNwqCPkuwwGmIkQcTAeC5lvO0Ep8BNMZcyfwqph/Lq9O64ceJHdq
2174XbboW0W63MOhBW9Wjo8QJqVJwy7XQYci4E+GymC16qFjwAGXEHm9ADwSbSsVsaxL
2175se4YuU6W3Nx2/zu+z18DwPw76L5GG//aQMJS9/7jOvdqdzXQ2o3rXhhqMcceujwb
2176KNZrVMaqW9eiLBsZzKIC9ptZvTdrhrVtgrrY6slWvKk2WP0+GfPtDCapkzj4T8Fd
2177IgbQl+rhrcZV4IErKIM6+vR7IVEAvlI4zs1meaj0gVbi0IMJR1FbUGrP20gaXT73
2178y/Zl92zxlfgCOzJWgjl6W70viRu/obTo/3+NjN8D8WBOWBFM66M/ECuDmgFz2ZRt
2179hAAnZqzwcEAJQpKtT5MNYQlRJNiS1QuUYbKHsu3/mjX/hVTK7URDrBs8FmtISgoc
2180QIgfksILAAX/8sgCSqSqqcyZlpwvWOB94b67B9xfBHJcMTTD7F8t4D1kkCLm0ey4
2181Lt1ZrtmhN79UNdxzMk+MBB4zsslG8dhcyFVQyWi9qLo2CQIDAQABo2MwYTAPBgNV
2182HRMBAf8EBTADAQH/MB0GA1UdDgQWBBR281Xh+qQ2+/CfXGJx7Tz0RzgQKzAfBgNV
2183HSMEGDAWgBR281Xh+qQ2+/CfXGJx7Tz0RzgQKzAOBgNVHQ8BAf8EBAMCAYYwDQYJ
2184KoZIhvcNAQEFBQADggIBAGbBxiPz2eAubl/oz66wsCVNK/g7WJtAJDday6sWSf+z
2185dXkzoS9tcBc0kf5nfo/sm+VegqlVHy/c1FEHEv6sFj4sNcZj/NwQ6w2jqtB8zNHQ
2186L1EuxBRa3ugZ4T7GzKQp5y6EqgYweHZUcyiYWTjgAA1i00J9IZ+uPTqM1fp3DRgr
2187Fg5fNuH8KrUwJM/gYwx7WBr+mbpCErGR9Hxo4sjoryzqyX6uuyo9DRXcNJW2GHSo
2188ag/HtPQTxORb7QrSpJdMKu0vbBKJPfEncKpqA1Ihn0CoZ1Dy81of398j9tx4TuaY
2189T1U6U+Pv8vSfx3zYWK8pIpe44L2RLrB27FcRz+8pRPPphXpgY+RdM4kX2TGq2tbz
2190GDVyz4crL2MjhF2EjD9XoIj8mZEoJmmZ1I+XRL6O1UixpCgp8RW04eWe3fiPpm8m
21911wk8OhwRDqZsN/etRIcsKMfYdIKz0G9KV7s1KSegi+ghp4dkNl3M2Basx7InQJJV
2192OCiNUW7dFGdTbHFcJoRNdVq2fmBWqU2t+5sel/MN2dKXVHfaPRK34B7vCAas+YWH
21936aLcr34YEoP9VhdBLtUpgn2Z9DH2canPLAEnpQW5qrJITirvn5NSUZU8UnOOVkwX
2194QMAJKOSLakhT2+zNVVXxxvjpoixMptEmX36vWkzaH6byHCx+rgIW0lbQL1dTR+iS
2195-----END CERTIFICATE-----
2196Certificate:
2197 Data:
2198 Version: 3 (0x2)
2199 Serial Number: 0 (0x0)
2200 Signature Algorithm: sha1WithRSAEncryption
2201 Issuer: C=US, O=The Go Daddy Group, Inc., OU=Go Daddy Class 2 Certification Authority
2202 Validity
2203 Not Before: Jun 29 17:06:20 2004 GMT
2204 Not After : Jun 29 17:06:20 2034 GMT
2205 Subject: C=US, O=The Go Daddy Group, Inc., OU=Go Daddy Class 2 Certification Authority
2206 Subject Public Key Info:
2207 Public Key Algorithm: rsaEncryption
2208 Public-Key: (2048 bit)
2209 Modulus:
2210 00:de:9d:d7:ea:57:18:49:a1:5b:eb:d7:5f:48:86:
2211 ea:be:dd:ff:e4:ef:67:1c:f4:65:68:b3:57:71:a0:
2212 5e:77:bb:ed:9b:49:e9:70:80:3d:56:18:63:08:6f:
2213 da:f2:cc:d0:3f:7f:02:54:22:54:10:d8:b2:81:d4:
2214 c0:75:3d:4b:7f:c7:77:c3:3e:78:ab:1a:03:b5:20:
2215 6b:2f:6a:2b:b1:c5:88:7e:c4:bb:1e:b0:c1:d8:45:
2216 27:6f:aa:37:58:f7:87:26:d7:d8:2d:f6:a9:17:b7:
2217 1f:72:36:4e:a6:17:3f:65:98:92:db:2a:6e:5d:a2:
2218 fe:88:e0:0b:de:7f:e5:8d:15:e1:eb:cb:3a:d5:e2:
2219 12:a2:13:2d:d8:8e:af:5f:12:3d:a0:08:05:08:b6:
2220 5c:a5:65:38:04:45:99:1e:a3:60:60:74:c5:41:a5:
2221 72:62:1b:62:c5:1f:6f:5f:1a:42:be:02:51:65:a8:
2222 ae:23:18:6a:fc:78:03:a9:4d:7f:80:c3:fa:ab:5a:
2223 fc:a1:40:a4:ca:19:16:fe:b2:c8:ef:5e:73:0d:ee:
2224 77:bd:9a:f6:79:98:bc:b1:07:67:a2:15:0d:dd:a0:
2225 58:c6:44:7b:0a:3e:62:28:5f:ba:41:07:53:58:cf:
2226 11:7e:38:74:c5:f8:ff:b5:69:90:8f:84:74:ea:97:
2227 1b:af
2228 Exponent: 3 (0x3)
2229 X509v3 extensions:
2230 X509v3 Subject Key Identifier:
2231 D2:C4:B0:D2:91:D4:4C:11:71:B3:61:CB:3D:A1:FE:DD:A8:6A:D4:E3
2232 X509v3 Authority Key Identifier:
2233 keyid:D2:C4:B0:D2:91:D4:4C:11:71:B3:61:CB:3D:A1:FE:DD:A8:6A:D4:E3
2234 DirName:/C=US/O=The Go Daddy Group, Inc./OU=Go Daddy Class 2 Certification Authority
2235 serial:00
2236
2237 X509v3 Basic Constraints:
2238 CA:TRUE
2239 Signature Algorithm: sha1WithRSAEncryption
2240 32:4b:f3:b2:ca:3e:91:fc:12:c6:a1:07:8c:8e:77:a0:33:06:
2241 14:5c:90:1e:18:f7:08:a6:3d:0a:19:f9:87:80:11:6e:69:e4:
2242 96:17:30:ff:34:91:63:72:38:ee:cc:1c:01:a3:1d:94:28:a4:
2243 31:f6:7a:c4:54:d7:f6:e5:31:58:03:a2:cc:ce:62:db:94:45:
2244 73:b5:bf:45:c9:24:b5:d5:82:02:ad:23:79:69:8d:b8:b6:4d:
2245 ce:cf:4c:ca:33:23:e8:1c:88:aa:9d:8b:41:6e:16:c9:20:e5:
2246 89:9e:cd:3b:da:70:f7:7e:99:26:20:14:54:25:ab:6e:73:85:
2247 e6:9b:21:9d:0a:6c:82:0e:a8:f8:c2:0c:fa:10:1e:6c:96:ef:
2248 87:0d:c4:0f:61:8b:ad:ee:83:2b:95:f8:8e:92:84:72:39:eb:
2249 20:ea:83:ed:83:cd:97:6e:08:bc:eb:4e:26:b6:73:2b:e4:d3:
2250 f6:4c:fe:26:71:e2:61:11:74:4a:ff:57:1a:87:0f:75:48:2e:
2251 cf:51:69:17:a0:02:12:61:95:d5:d1:40:b2:10:4c:ee:c4:ac:
2252 10:43:a6:a5:9e:0a:d5:95:62:9a:0d:cf:88:82:c5:32:0c:e4:
2253 2b:9f:45:e6:0d:9f:28:9c:b1:b9:2a:5a:57:ad:37:0f:af:1d:
2254 7f:db:bd:9f
2255SHA1 Fingerprint=27:96:BA:E6:3F:18:01:E2:77:26:1B:A0:D7:77:70:02:8F:20:EE:E4
2256-----BEGIN CERTIFICATE-----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2279-----END CERTIFICATE-----
2280Certificate:
2281 Data:
2282 Version: 3 (0x2)
2283 Serial Number: 0 (0x0)
2284 Signature Algorithm: sha256WithRSAEncryption
2285 Issuer: C=US, ST=Arizona, L=Scottsdale, O=GoDaddy.com, Inc., CN=Go Daddy Root Certificate Authority - G2
2286 Validity
2287 Not Before: Sep 1 00:00:00 2009 GMT
2288 Not After : Dec 31 23:59:59 2037 GMT
2289 Subject: C=US, ST=Arizona, L=Scottsdale, O=GoDaddy.com, Inc., CN=Go Daddy Root Certificate Authority - G2
2290 Subject Public Key Info:
2291 Public Key Algorithm: rsaEncryption
2292 Public-Key: (2048 bit)
2293 Modulus:
2294 00:bf:71:62:08:f1:fa:59:34:f7:1b:c9:18:a3:f7:
2295 80:49:58:e9:22:83:13:a6:c5:20:43:01:3b:84:f1:
2296 e6:85:49:9f:27:ea:f6:84:1b:4e:a0:b4:db:70:98:
2297 c7:32:01:b1:05:3e:07:4e:ee:f4:fa:4f:2f:59:30:
2298 22:e7:ab:19:56:6b:e2:80:07:fc:f3:16:75:80:39:
2299 51:7b:e5:f9:35:b6:74:4e:a9:8d:82:13:e4:b6:3f:
2300 a9:03:83:fa:a2:be:8a:15:6a:7f:de:0b:c3:b6:19:
2301 14:05:ca:ea:c3:a8:04:94:3b:46:7c:32:0d:f3:00:
2302 66:22:c8:8d:69:6d:36:8c:11:18:b7:d3:b2:1c:60:
2303 b4:38:fa:02:8c:ce:d3:dd:46:07:de:0a:3e:eb:5d:
2304 7c:c8:7c:fb:b0:2b:53:a4:92:62:69:51:25:05:61:
2305 1a:44:81:8c:2c:a9:43:96:23:df:ac:3a:81:9a:0e:
2306 29:c5:1c:a9:e9:5d:1e:b6:9e:9e:30:0a:39:ce:f1:
2307 88:80:fb:4b:5d:cc:32:ec:85:62:43:25:34:02:56:
2308 27:01:91:b4:3b:70:2a:3f:6e:b1:e8:9c:88:01:7d:
2309 9f:d4:f9:db:53:6d:60:9d:bf:2c:e7:58:ab:b8:5f:
2310 46:fc:ce:c4:1b:03:3c:09:eb:49:31:5c:69:46:b3:
2311 e0:47
2312 Exponent: 65537 (0x10001)
2313 X509v3 extensions:
2314 X509v3 Basic Constraints: critical
2315 CA:TRUE
2316 X509v3 Key Usage: critical
2317 Certificate Sign, CRL Sign
2318 X509v3 Subject Key Identifier:
2319 3A:9A:85:07:10:67:28:B6:EF:F6:BD:05:41:6E:20:C1:94:DA:0F:DE
2320 Signature Algorithm: sha256WithRSAEncryption
2321 99:db:5d:79:d5:f9:97:59:67:03:61:f1:7e:3b:06:31:75:2d:
2322 a1:20:8e:4f:65:87:b4:f7:a6:9c:bc:d8:e9:2f:d0:db:5a:ee:
2323 cf:74:8c:73:b4:38:42:da:05:7b:f8:02:75:b8:fd:a5:b1:d7:
2324 ae:f6:d7:de:13:cb:53:10:7e:8a:46:d1:97:fa:b7:2e:2b:11:
2325 ab:90:b0:27:80:f9:e8:9f:5a:e9:37:9f:ab:e4:df:6c:b3:85:
2326 17:9d:3d:d9:24:4f:79:91:35:d6:5f:04:eb:80:83:ab:9a:02:
2327 2d:b5:10:f4:d8:90:c7:04:73:40:ed:72:25:a0:a9:9f:ec:9e:
2328 ab:68:12:99:57:c6:8f:12:3a:09:a4:bd:44:fd:06:15:37:c1:
2329 9b:e4:32:a3:ed:38:e8:d8:64:f3:2c:7e:14:fc:02:ea:9f:cd:
2330 ff:07:68:17:db:22:90:38:2d:7a:8d:d1:54:f1:69:e3:5f:33:
2331 ca:7a:3d:7b:0a:e3:ca:7f:5f:39:e5:e2:75:ba:c5:76:18:33:
2332 ce:2c:f0:2f:4c:ad:f7:b1:e7:ce:4f:a8:c4:9b:4a:54:06:c5:
2333 7f:7d:d5:08:0f:e2:1c:fe:7e:17:b8:ac:5e:f6:d4:16:b2:43:
2334 09:0c:4d:f6:a7:6b:b4:99:84:65:ca:7a:88:e2:e2:44:be:5c:
2335 f7:ea:1c:f5
2336SHA1 Fingerprint=47:BE:AB:C9:22:EA:E8:0E:78:78:34:62:A7:9F:45:C2:54:FD:E6:8B
2337-----BEGIN CERTIFICATE-----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2359-----END CERTIFICATE-----
2360Certificate:
2361 Data:
2362 Version: 3 (0x2)
2363 Serial Number: 0 (0x0)
2364 Signature Algorithm: sha1WithRSAEncryption
2365 Issuer: C=US, O=Starfield Technologies, Inc., OU=Starfield Class 2 Certification Authority
2366 Validity
2367 Not Before: Jun 29 17:39:16 2004 GMT
2368 Not After : Jun 29 17:39:16 2034 GMT
2369 Subject: C=US, O=Starfield Technologies, Inc., OU=Starfield Class 2 Certification Authority
2370 Subject Public Key Info:
2371 Public Key Algorithm: rsaEncryption
2372 Public-Key: (2048 bit)
2373 Modulus:
2374 00:b7:32:c8:fe:e9:71:a6:04:85:ad:0c:11:64:df:
2375 ce:4d:ef:c8:03:18:87:3f:a1:ab:fb:3c:a6:9f:f0:
2376 c3:a1:da:d4:d8:6e:2b:53:90:fb:24:a4:3e:84:f0:
2377 9e:e8:5f:ec:e5:27:44:f5:28:a6:3f:7b:de:e0:2a:
2378 f0:c8:af:53:2f:9e:ca:05:01:93:1e:8f:66:1c:39:
2379 a7:4d:fa:5a:b6:73:04:25:66:eb:77:7f:e7:59:c6:
2380 4a:99:25:14:54:eb:26:c7:f3:7f:19:d5:30:70:8f:
2381 af:b0:46:2a:ff:ad:eb:29:ed:d7:9f:aa:04:87:a3:
2382 d4:f9:89:a5:34:5f:db:43:91:82:36:d9:66:3c:b1:
2383 b8:b9:82:fd:9c:3a:3e:10:c8:3b:ef:06:65:66:7a:
2384 9b:19:18:3d:ff:71:51:3c:30:2e:5f:be:3d:77:73:
2385 b2:5d:06:6c:c3:23:56:9a:2b:85:26:92:1c:a7:02:
2386 b3:e4:3f:0d:af:08:79:82:b8:36:3d:ea:9c:d3:35:
2387 b3:bc:69:ca:f5:cc:9d:e8:fd:64:8d:17:80:33:6e:
2388 5e:4a:5d:99:c9:1e:87:b4:9d:1a:c0:d5:6e:13:35:
2389 23:5e:df:9b:5f:3d:ef:d6:f7:76:c2:ea:3e:bb:78:
2390 0d:1c:42:67:6b:04:d8:f8:d6:da:6f:8b:f2:44:a0:
2391 01:ab
2392 Exponent: 3 (0x3)
2393 X509v3 extensions:
2394 X509v3 Subject Key Identifier:
2395 BF:5F:B7:D1:CE:DD:1F:86:F4:5B:55:AC:DC:D7:10:C2:0E:A9:88:E7
2396 X509v3 Authority Key Identifier:
2397 keyid:BF:5F:B7:D1:CE:DD:1F:86:F4:5B:55:AC:DC:D7:10:C2:0E:A9:88:E7
2398 DirName:/C=US/O=Starfield Technologies, Inc./OU=Starfield Class 2 Certification Authority
2399 serial:00
2400
2401 X509v3 Basic Constraints:
2402 CA:TRUE
2403 Signature Algorithm: sha1WithRSAEncryption
2404 05:9d:3f:88:9d:d1:c9:1a:55:a1:ac:69:f3:f3:59:da:9b:01:
2405 87:1a:4f:57:a9:a1:79:09:2a:db:f7:2f:b2:1e:cc:c7:5e:6a:
2406 d8:83:87:a1:97:ef:49:35:3e:77:06:41:58:62:bf:8e:58:b8:
2407 0a:67:3f:ec:b3:dd:21:66:1f:c9:54:fa:72:cc:3d:4c:40:d8:
2408 81:af:77:9e:83:7a:bb:a2:c7:f5:34:17:8e:d9:11:40:f4:fc:
2409 2c:2a:4d:15:7f:a7:62:5d:2e:25:d3:00:0b:20:1a:1d:68:f9:
2410 17:b8:f4:bd:8b:ed:28:59:dd:4d:16:8b:17:83:c8:b2:65:c7:
2411 2d:7a:a5:aa:bc:53:86:6d:dd:57:a4:ca:f8:20:41:0b:68:f0:
2412 f4:fb:74:be:56:5d:7a:79:f5:f9:1d:85:e3:2d:95:be:f5:71:
2413 90:43:cc:8d:1f:9a:00:0a:87:29:e9:55:22:58:00:23:ea:e3:
2414 12:43:29:5b:47:08:dd:8c:41:6a:65:06:a8:e5:21:aa:41:b4:
2415 95:21:95:b9:7d:d1:34:ab:13:d6:ad:bc:dc:e2:3d:39:cd:bd:
2416 3e:75:70:a1:18:59:03:c9:22:b4:8f:9c:d5:5e:2a:d7:a5:b6:
2417 d4:0a:6d:f8:b7:40:11:46:9a:1f:79:0e:62:bf:0f:97:ec:e0:
2418 2f:1f:17:94
2419SHA1 Fingerprint=AD:7E:1C:28:B0:64:EF:8F:60:03:40:20:14:C3:D0:E3:37:0E:B5:8A
2420-----BEGIN CERTIFICATE-----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2443-----END CERTIFICATE-----
2444Certificate:
2445 Data:
2446 Version: 3 (0x2)
2447 Serial Number: 0 (0x0)
2448 Signature Algorithm: sha256WithRSAEncryption
2449 Issuer: C=US, ST=Arizona, L=Scottsdale, O=Starfield Technologies, Inc., CN=Starfield Root Certificate Authority - G2
2450 Validity
2451 Not Before: Sep 1 00:00:00 2009 GMT
2452 Not After : Dec 31 23:59:59 2037 GMT
2453 Subject: C=US, ST=Arizona, L=Scottsdale, O=Starfield Technologies, Inc., CN=Starfield Root Certificate Authority - G2
2454 Subject Public Key Info:
2455 Public Key Algorithm: rsaEncryption
2456 Public-Key: (2048 bit)
2457 Modulus:
2458 00:bd:ed:c1:03:fc:f6:8f:fc:02:b1:6f:5b:9f:48:
2459 d9:9d:79:e2:a2:b7:03:61:56:18:c3:47:b6:d7:ca:
2460 3d:35:2e:89:43:f7:a1:69:9b:de:8a:1a:fd:13:20:
2461 9c:b4:49:77:32:29:56:fd:b9:ec:8c:dd:22:fa:72:
2462 dc:27:61:97:ee:f6:5a:84:ec:6e:19:b9:89:2c:dc:
2463 84:5b:d5:74:fb:6b:5f:c5:89:a5:10:52:89:46:55:
2464 f4:b8:75:1c:e6:7f:e4:54:ae:4b:f8:55:72:57:02:
2465 19:f8:17:71:59:eb:1e:28:07:74:c5:9d:48:be:6c:
2466 b4:f4:a4:b0:f3:64:37:79:92:c0:ec:46:5e:7f:e1:
2467 6d:53:4c:62:af:cd:1f:0b:63:bb:3a:9d:fb:fc:79:
2468 00:98:61:74:cf:26:82:40:63:f3:b2:72:6a:19:0d:
2469 99:ca:d4:0e:75:cc:37:fb:8b:89:c1:59:f1:62:7f:
2470 5f:b3:5f:65:30:f8:a7:b7:4d:76:5a:1e:76:5e:34:
2471 c0:e8:96:56:99:8a:b3:f0:7f:a4:cd:bd:dc:32:31:
2472 7c:91:cf:e0:5f:11:f8:6b:aa:49:5c:d1:99:94:d1:
2473 a2:e3:63:5b:09:76:b5:56:62:e1:4b:74:1d:96:d4:
2474 26:d4:08:04:59:d0:98:0e:0e:e6:de:fc:c3:ec:1f:
2475 90:f1
2476 Exponent: 65537 (0x10001)
2477 X509v3 extensions:
2478 X509v3 Basic Constraints: critical
2479 CA:TRUE
2480 X509v3 Key Usage: critical
2481 Certificate Sign, CRL Sign
2482 X509v3 Subject Key Identifier:
2483 7C:0C:32:1F:A7:D9:30:7F:C4:7D:68:A3:62:A8:A1:CE:AB:07:5B:27
2484 Signature Algorithm: sha256WithRSAEncryption
2485 11:59:fa:25:4f:03:6f:94:99:3b:9a:1f:82:85:39:d4:76:05:
2486 94:5e:e1:28:93:6d:62:5d:09:c2:a0:a8:d4:b0:75:38:f1:34:
2487 6a:9d:e4:9f:8a:86:26:51:e6:2c:d1:c6:2d:6e:95:20:4a:92:
2488 01:ec:b8:8a:67:7b:31:e2:67:2e:8c:95:03:26:2e:43:9d:4a:
2489 31:f6:0e:b5:0c:bb:b7:e2:37:7f:22:ba:00:a3:0e:7b:52:fb:
2490 6b:bb:3b:c4:d3:79:51:4e:cd:90:f4:67:07:19:c8:3c:46:7a:
2491 0d:01:7d:c5:58:e7:6d:e6:85:30:17:9a:24:c4:10:e0:04:f7:
2492 e0:f2:7f:d4:aa:0a:ff:42:1d:37:ed:94:e5:64:59:12:20:77:
2493 38:d3:32:3e:38:81:75:96:73:fa:68:8f:b1:cb:ce:1f:c5:ec:
2494 fa:9c:7e:cf:7e:b1:f1:07:2d:b6:fc:bf:ca:a4:bf:d0:97:05:
2495 4a:bc:ea:18:28:02:90:bd:54:78:09:21:71:d3:d1:7d:1d:d9:
2496 16:b0:a9:61:3d:d0:0a:00:22:fc:c7:7b:cb:09:64:45:0b:3b:
2497 40:81:f7:7d:7c:32:f5:98:ca:58:8e:7d:2a:ee:90:59:73:64:
2498 f9:36:74:5e:25:a1:f5:66:05:2e:7f:39:15:a9:2a:fb:50:8b:
2499 8e:85:69:f4
2500SHA1 Fingerprint=B5:1C:06:7C:EE:2B:0C:3D:F8:55:AB:2D:92:F4:FE:39:D4:E7:0F:0E
2501-----BEGIN CERTIFICATE-----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2523-----END CERTIFICATE-----
2524Certificate:
2525 Data:
2526 Version: 3 (0x2)
2527 Serial Number: 0 (0x0)
2528 Signature Algorithm: sha256WithRSAEncryption
2529 Issuer: C=US, ST=Arizona, L=Scottsdale, O=Starfield Technologies, Inc., CN=Starfield Services Root Certificate Authority - G2
2530 Validity
2531 Not Before: Sep 1 00:00:00 2009 GMT
2532 Not After : Dec 31 23:59:59 2037 GMT
2533 Subject: C=US, ST=Arizona, L=Scottsdale, O=Starfield Technologies, Inc., CN=Starfield Services Root Certificate Authority - G2
2534 Subject Public Key Info:
2535 Public Key Algorithm: rsaEncryption
2536 Public-Key: (2048 bit)
2537 Modulus:
2538 00:d5:0c:3a:c4:2a:f9:4e:e2:f5:be:19:97:5f:8e:
2539 88:53:b1:1f:3f:cb:cf:9f:20:13:6d:29:3a:c8:0f:
2540 7d:3c:f7:6b:76:38:63:d9:36:60:a8:9b:5e:5c:00:
2541 80:b2:2f:59:7f:f6:87:f9:25:43:86:e7:69:1b:52:
2542 9a:90:e1:71:e3:d8:2d:0d:4e:6f:f6:c8:49:d9:b6:
2543 f3:1a:56:ae:2b:b6:74:14:eb:cf:fb:26:e3:1a:ba:
2544 1d:96:2e:6a:3b:58:94:89:47:56:ff:25:a0:93:70:
2545 53:83:da:84:74:14:c3:67:9e:04:68:3a:df:8e:40:
2546 5a:1d:4a:4e:cf:43:91:3b:e7:56:d6:00:70:cb:52:
2547 ee:7b:7d:ae:3a:e7:bc:31:f9:45:f6:c2:60:cf:13:
2548 59:02:2b:80:cc:34:47:df:b9:de:90:65:6d:02:cf:
2549 2c:91:a6:a6:e7:de:85:18:49:7c:66:4e:a3:3a:6d:
2550 a9:b5:ee:34:2e:ba:0d:03:b8:33:df:47:eb:b1:6b:
2551 8d:25:d9:9b:ce:81:d1:45:46:32:96:70:87:de:02:
2552 0e:49:43:85:b6:6c:73:bb:64:ea:61:41:ac:c9:d4:
2553 54:df:87:2f:c7:22:b2:26:cc:9f:59:54:68:9f:fc:
2554 be:2a:2f:c4:55:1c:75:40:60:17:85:02:55:39:8b:
2555 7f:05
2556 Exponent: 65537 (0x10001)
2557 X509v3 extensions:
2558 X509v3 Basic Constraints: critical
2559 CA:TRUE
2560 X509v3 Key Usage: critical
2561 Certificate Sign, CRL Sign
2562 X509v3 Subject Key Identifier:
2563 9C:5F:00:DF:AA:01:D7:30:2B:38:88:A2:B8:6D:4A:9C:F2:11:91:83
2564 Signature Algorithm: sha256WithRSAEncryption
2565 4b:36:a6:84:77:69:dd:3b:19:9f:67:23:08:6f:0e:61:c9:fd:
2566 84:dc:5f:d8:36:81:cd:d8:1b:41:2d:9f:60:dd:c7:1a:68:d9:
2567 d1:6e:86:e1:88:23:cf:13:de:43:cf:e2:34:b3:04:9d:1f:29:
2568 d5:bf:f8:5e:c8:d5:c1:bd:ee:92:6f:32:74:f2:91:82:2f:bd:
2569 82:42:7a:ad:2a:b7:20:7d:4d:bc:7a:55:12:c2:15:ea:bd:f7:
2570 6a:95:2e:6c:74:9f:cf:1c:b4:f2:c5:01:a3:85:d0:72:3e:ad:
2571 73:ab:0b:9b:75:0c:6d:45:b7:8e:94:ac:96:37:b5:a0:d0:8f:
2572 15:47:0e:e3:e8:83:dd:8f:fd:ef:41:01:77:cc:27:a9:62:85:
2573 33:f2:37:08:ef:71:cf:77:06:de:c8:19:1d:88:40:cf:7d:46:
2574 1d:ff:1e:c7:e1:ce:ff:23:db:c6:fa:8d:55:4e:a9:02:e7:47:
2575 11:46:3e:f4:fd:bd:7b:29:26:bb:a9:61:62:37:28:b6:2d:2a:
2576 f6:10:86:64:c9:70:a7:d2:ad:b7:29:70:79:ea:3c:da:63:25:
2577 9f:fd:68:b7:30:ec:70:fb:75:8a:b7:6d:60:67:b2:1e:c8:b9:
2578 e9:d8:a8:6f:02:8b:67:0d:4d:26:57:71:da:20:fc:c1:4a:50:
2579 8d:b1:28:ba
2580SHA1 Fingerprint=92:5A:8F:8D:2C:6D:04:E0:66:5F:59:6A:FF:22:D8:63:E8:25:6F:3F
2581-----BEGIN CERTIFICATE-----
2582MIID7zCCAtegAwIBAgIBADANBgkqhkiG9w0BAQsFADCBmDELMAkGA1UEBhMCVVMx
2583EDAOBgNVBAgTB0FyaXpvbmExEzARBgNVBAcTClNjb3R0c2RhbGUxJTAjBgNVBAoT
2584HFN0YXJmaWVsZCBUZWNobm9sb2dpZXMsIEluYy4xOzA5BgNVBAMTMlN0YXJmaWVs
2585ZCBTZXJ2aWNlcyBSb290IENlcnRpZmljYXRlIEF1dGhvcml0eSAtIEcyMB4XDTA5
2586MDkwMTAwMDAwMFoXDTM3MTIzMTIzNTk1OVowgZgxCzAJBgNVBAYTAlVTMRAwDgYD
2587VQQIEwdBcml6b25hMRMwEQYDVQQHEwpTY290dHNkYWxlMSUwIwYDVQQKExxTdGFy
2588ZmllbGQgVGVjaG5vbG9naWVzLCBJbmMuMTswOQYDVQQDEzJTdGFyZmllbGQgU2Vy
2589dmljZXMgUm9vdCBDZXJ0aWZpY2F0ZSBBdXRob3JpdHkgLSBHMjCCASIwDQYJKoZI
2590hvcNAQEBBQADggEPADCCAQoCggEBANUMOsQq+U7i9b4Zl1+OiFOxHz/Lz58gE20p
2591OsgPfTz3a3Y4Y9k2YKibXlwAgLIvWX/2h/klQ4bnaRtSmpDhcePYLQ1Ob/bISdm2
25928xpWriu2dBTrz/sm4xq6HZYuajtYlIlHVv8loJNwU4PahHQUw2eeBGg6345AWh1K
2593Ts9DkTvnVtYAcMtS7nt9rjrnvDH5RfbCYM8TWQIrgMw0R9+53pBlbQLPLJGmpufe
2594hRhJfGZOozptqbXuNC66DQO4M99H67FrjSXZm86B0UVGMpZwh94CDklDhbZsc7tk
25956mFBrMnUVN+HL8cisibMn1lUaJ/8viovxFUcdUBgF4UCVTmLfwUCAwEAAaNCMEAw
2596DwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFJxfAN+q
2597AdcwKziIorhtSpzyEZGDMA0GCSqGSIb3DQEBCwUAA4IBAQBLNqaEd2ndOxmfZyMI
2598bw5hyf2E3F/YNoHN2BtBLZ9g3ccaaNnRbobhiCPPE95Dz+I0swSdHynVv/heyNXB
2599ve6SbzJ08pGCL72CQnqtKrcgfU28elUSwhXqvfdqlS5sdJ/PHLTyxQGjhdByPq1z
2600qwubdQxtRbeOlKyWN7Wg0I8VRw7j6IPdj/3vQQF3zCepYoUz8jcI73HPdwbeyBkd
2601iEDPfUYd/x7H4c7/I9vG+o1VTqkC50cRRj70/b17KSa7qWFiNyi2LSr2EIZkyXCn
26020q23KXB56jzaYyWf/Wi3MOxw+3WKt21gZ7IeyLnp2KhvAotnDU0mV3HaIPzBSlCN
2603sSi6
2604-----END CERTIFICATE-----
2605Certificate:
2606 Data:
2607 Version: 3 (0x2)
2608 Serial Number: 59 (0x3b)
2609 Signature Algorithm: sha256WithRSAEncryption
2610 Issuer: C=IL, O=StartCom Ltd., CN=StartCom Certification Authority G2
2611 Validity
2612 Not Before: Jan 1 01:00:01 2010 GMT
2613 Not After : Dec 31 23:59:01 2039 GMT
2614 Subject: C=IL, O=StartCom Ltd., CN=StartCom Certification Authority G2
2615 Subject Public Key Info:
2616 Public Key Algorithm: rsaEncryption
2617 Public-Key: (4096 bit)
2618 Modulus:
2619 00:b6:89:36:5b:07:b7:20:36:bd:82:bb:e1:16:20:
2620 03:95:7a:af:0e:a3:55:c9:25:99:4a:c5:d0:56:41:
2621 87:90:4d:21:60:a4:14:87:3b:cd:fd:b2:3e:b4:67:
2622 03:6a:ed:e1:0f:4b:c0:91:85:70:45:e0:42:9e:de:
2623 29:23:d4:01:0d:a0:10:79:b8:db:03:bd:f3:a9:2f:
2624 d1:c6:e0:0f:cb:9e:8a:14:0a:b8:bd:f6:56:62:f1:
2625 c5:72:b6:32:25:d9:b2:f3:bd:65:c5:0d:2c:6e:d5:
2626 92:6f:18:8b:00:41:14:82:6f:40:20:26:7a:28:0f:
2627 f5:1e:7f:27:f7:94:b1:37:3d:b7:c7:91:f7:e2:01:
2628 ec:fd:94:89:e1:cc:6e:d3:36:d6:0a:19:79:ae:d7:
2629 34:82:65:ff:7c:42:bb:b6:dd:0b:a6:34:af:4b:60:
2630 fe:7f:43:49:06:8b:8c:43:b8:56:f2:d9:7f:21:43:
2631 17:ea:a7:48:95:01:75:75:ea:2b:a5:43:95:ea:15:
2632 84:9d:08:8d:26:6e:55:9b:ab:dc:d2:39:d2:31:1d:
2633 60:e2:ac:cc:56:45:24:f5:1c:54:ab:ee:86:dd:96:
2634 32:85:f8:4c:4f:e8:95:76:b6:05:dd:36:23:67:bc:
2635 ff:15:e2:ca:3b:e6:a6:ec:3b:ec:26:11:34:48:8d:
2636 f6:80:2b:1a:23:02:eb:8a:1c:3a:76:2a:7b:56:16:
2637 1c:72:2a:b3:aa:e3:60:a5:00:9f:04:9b:e2:6f:1e:
2638 14:58:5b:a5:6c:8b:58:3c:c3:ba:4e:3a:5c:f7:e1:
2639 96:2b:3e:ef:07:bc:a4:e5:5d:cc:4d:9f:0d:e1:dc:
2640 aa:bb:e1:6e:1a:ec:8f:e1:b6:4c:4d:79:72:5d:17:
2641 35:0b:1d:d7:c1:47:da:96:24:e0:d0:72:a8:5a:5f:
2642 66:2d:10:dc:2f:2a:13:ae:26:fe:0a:1c:19:cc:d0:
2643 3e:0b:9c:c8:09:2e:f9:5b:96:7a:47:9c:e9:7a:f3:
2644 05:50:74:95:73:9e:30:09:f3:97:82:5e:e6:8f:39:
2645 08:1e:59:e5:35:14:42:13:ff:00:9c:f7:be:aa:50:
2646 cf:e2:51:48:d7:b8:6f:af:f8:4e:7e:33:98:92:14:
2647 62:3a:75:63:cf:7b:fa:de:82:3b:a9:bb:39:e2:c4:
2648 bd:2c:00:0e:c8:17:ac:13:ef:4d:25:8e:d8:b3:90:
2649 2f:a9:da:29:7d:1d:af:74:3a:b2:27:c0:c1:1e:3e:
2650 75:a3:16:a9:af:7a:22:5d:9f:13:1a:cf:a7:a0:eb:
2651 e3:86:0a:d3:fd:e6:96:95:d7:23:c8:37:dd:c4:7c:
2652 aa:36:ac:98:1a:12:b1:e0:4e:e8:b1:3b:f5:d6:6f:
2653 f1:30:d7
2654 Exponent: 65537 (0x10001)
2655 X509v3 extensions:
2656 X509v3 Basic Constraints: critical
2657 CA:TRUE
2658 X509v3 Key Usage: critical
2659 Certificate Sign, CRL Sign
2660 X509v3 Subject Key Identifier:
2661 4B:C5:B4:40:6B:AD:1C:B3:A5:1C:65:6E:46:36:89:87:05:0C:0E:B6
2662 Signature Algorithm: sha256WithRSAEncryption
2663 73:57:3f:2c:d5:95:32:7e:37:db:96:92:eb:19:5e:7e:53:e7:
2664 41:ec:11:b6:47:ef:b5:de:ed:74:5c:c5:f1:8e:49:e0:fc:6e:
2665 99:13:cd:9f:8a:da:cd:3a:0a:d8:3a:5a:09:3f:5f:34:d0:2f:
2666 03:d2:66:1d:1a:bd:9c:90:37:c8:0c:8e:07:5a:94:45:46:2a:
2667 e6:be:7a:da:a1:a9:a4:69:12:92:b0:7d:36:d4:44:87:d7:51:
2668 f1:29:63:d6:75:cd:16:e4:27:89:1d:f8:c2:32:48:fd:db:99:
2669 d0:8f:5f:54:74:cc:ac:67:34:11:62:d9:0c:0a:37:87:d1:a3:
2670 17:48:8e:d2:17:1d:f6:d7:fd:db:65:eb:fd:a8:d4:f5:d6:4f:
2671 a4:5b:75:e8:c5:d2:60:b2:db:09:7e:25:8b:7b:ba:52:92:9e:
2672 3e:e8:c5:77:a1:3c:e0:4a:73:6b:61:cf:86:dc:43:ff:ff:21:
2673 fe:23:5d:24:4a:f5:d3:6d:0f:62:04:05:57:82:da:6e:a4:33:
2674 25:79:4b:2e:54:19:8b:cc:2c:3d:30:e9:d1:06:ff:e8:32:46:
2675 be:b5:33:76:77:a8:01:5d:96:c1:c1:d5:be:ae:25:c0:c9:1e:
2676 0a:09:20:88:a1:0e:c9:f3:6f:4d:82:54:00:20:a7:d2:8f:e4:
2677 39:54:17:2e:8d:1e:b8:1b:bb:1b:bd:9a:4e:3b:10:34:dc:9c:
2678 88:53:ef:a2:31:5b:58:4f:91:62:c8:c2:9a:9a:cd:15:5d:38:
2679 a9:d6:be:f8:13:b5:9f:12:69:f2:50:62:ac:fb:17:37:f4:ee:
2680 b8:75:67:60:10:fb:83:50:f9:44:b5:75:9c:40:17:b2:fe:fd:
2681 79:5d:6e:58:58:5f:30:fc:00:ae:af:33:c1:0e:4e:6c:ba:a7:
2682 a6:a1:7f:32:db:38:e0:b1:72:17:0a:2b:91:ec:6a:63:26:ed:
2683 89:d4:78:cc:74:1e:05:f8:6b:fe:8c:6a:76:39:29:ae:65:23:
2684 12:95:08:22:1c:97:ce:5b:06:ee:0c:e2:bb:bc:1f:44:93:f6:
2685 d8:38:45:05:21:ed:e4:ad:ab:12:b6:03:a4:42:2e:2d:c4:09:
2686 3a:03:67:69:84:9a:e1:59:90:8a:28:85:d5:5d:74:b1:d1:0e:
2687 20:58:9b:13:a5:b0:63:a6:ed:7b:47:fd:45:55:30:a4:ee:9a:
2688 d4:e6:e2:87:ef:98:c9:32:82:11:29:22:bc:00:0a:31:5e:2d:
2689 0f:c0:8e:e9:6b:b2:8f:2e:06:d8:d1:91:c7:c6:12:f4:4c:fd:
2690 30:17:c3:c1:da:38:5b:e3:a9:ea:e6:a1:ba:79:ef:73:d8:b6:
2691 53:57:2d:f6:d0:e1:d7:48
2692SHA1 Fingerprint=31:F1:FD:68:22:63:20:EE:C6:3B:3F:9D:EA:4A:3E:53:7C:7C:39:17
2693-----BEGIN CERTIFICATE-----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2723-----END CERTIFICATE-----
2724Certificate:
2725 Data:
2726 Version: 3 (0x2)
2727 Serial Number:
2728 34:4e:d5:57:20:d5:ed:ec:49:f4:2f:ce:37:db:2b:6d
2729 Signature Algorithm: sha1WithRSAEncryption
2730 Issuer: C=US, O=thawte, Inc., OU=Certification Services Division, OU=(c) 2006 thawte, Inc. - For authorized use only, CN=thawte Primary Root CA
2731 Validity
2732 Not Before: Nov 17 00:00:00 2006 GMT
2733 Not After : Jul 16 23:59:59 2036 GMT
2734 Subject: C=US, O=thawte, Inc., OU=Certification Services Division, OU=(c) 2006 thawte, Inc. - For authorized use only, CN=thawte Primary Root CA
2735 Subject Public Key Info:
2736 Public Key Algorithm: rsaEncryption
2737 Public-Key: (2048 bit)
2738 Modulus:
2739 00:ac:a0:f0:fb:80:59:d4:9c:c7:a4:cf:9d:a1:59:
2740 73:09:10:45:0c:0d:2c:6e:68:f1:6c:5b:48:68:49:
2741 59:37:fc:0b:33:19:c2:77:7f:cc:10:2d:95:34:1c:
2742 e6:eb:4d:09:a7:1c:d2:b8:c9:97:36:02:b7:89:d4:
2743 24:5f:06:c0:cc:44:94:94:8d:02:62:6f:eb:5a:dd:
2744 11:8d:28:9a:5c:84:90:10:7a:0d:bd:74:66:2f:6a:
2745 38:a0:e2:d5:54:44:eb:1d:07:9f:07:ba:6f:ee:e9:
2746 fd:4e:0b:29:f5:3e:84:a0:01:f1:9c:ab:f8:1c:7e:
2747 89:a4:e8:a1:d8:71:65:0d:a3:51:7b:ee:bc:d2:22:
2748 60:0d:b9:5b:9d:df:ba:fc:51:5b:0b:af:98:b2:e9:
2749 2e:e9:04:e8:62:87:de:2b:c8:d7:4e:c1:4c:64:1e:
2750 dd:cf:87:58:ba:4a:4f:ca:68:07:1d:1c:9d:4a:c6:
2751 d5:2f:91:cc:7c:71:72:1c:c5:c0:67:eb:32:fd:c9:
2752 92:5c:94:da:85:c0:9b:bf:53:7d:2b:09:f4:8c:9d:
2753 91:1f:97:6a:52:cb:de:09:36:a4:77:d8:7b:87:50:
2754 44:d5:3e:6e:29:69:fb:39:49:26:1e:09:a5:80:7b:
2755 40:2d:eb:e8:27:85:c9:fe:61:fd:7e:e6:7c:97:1d:
2756 d5:9d
2757 Exponent: 65537 (0x10001)
2758 X509v3 extensions:
2759 X509v3 Basic Constraints: critical
2760 CA:TRUE
2761 X509v3 Key Usage: critical
2762 Certificate Sign, CRL Sign
2763 X509v3 Subject Key Identifier:
2764 7B:5B:45:CF:AF:CE:CB:7A:FD:31:92:1A:6A:B6:F3:46:EB:57:48:50
2765 Signature Algorithm: sha1WithRSAEncryption
2766 79:11:c0:4b:b3:91:b6:fc:f0:e9:67:d4:0d:6e:45:be:55:e8:
2767 93:d2:ce:03:3f:ed:da:25:b0:1d:57:cb:1e:3a:76:a0:4c:ec:
2768 50:76:e8:64:72:0c:a4:a9:f1:b8:8b:d6:d6:87:84:bb:32:e5:
2769 41:11:c0:77:d9:b3:60:9d:eb:1b:d5:d1:6e:44:44:a9:a6:01:
2770 ec:55:62:1d:77:b8:5c:8e:48:49:7c:9c:3b:57:11:ac:ad:73:
2771 37:8e:2f:78:5c:90:68:47:d9:60:60:e6:fc:07:3d:22:20:17:
2772 c4:f7:16:e9:c4:d8:72:f9:c8:73:7c:df:16:2f:15:a9:3e:fd:
2773 6a:27:b6:a1:eb:5a:ba:98:1f:d5:e3:4d:64:0a:9d:13:c8:61:
2774 ba:f5:39:1c:87:ba:b8:bd:7b:22:7f:f6:fe:ac:40:79:e5:ac:
2775 10:6f:3d:8f:1b:79:76:8b:c4:37:b3:21:18:84:e5:36:00:eb:
2776 63:20:99:b9:e9:fe:33:04:bb:41:c8:c1:02:f9:44:63:20:9e:
2777 81:ce:42:d3:d6:3f:2c:76:d3:63:9c:59:dd:8f:a6:e1:0e:a0:
2778 2e:41:f7:2e:95:47:cf:bc:fd:33:f3:f6:0b:61:7e:7e:91:2b:
2779 81:47:c2:27:30:ee:a7:10:5d:37:8f:5c:39:2b:e4:04:f0:7b:
2780 8d:56:8c:68
2781SHA1 Fingerprint=91:C6:D6:EE:3E:8A:C8:63:84:E5:48:C2:99:29:5C:75:6C:81:7B:81
2782-----BEGIN CERTIFICATE-----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2806-----END CERTIFICATE-----
2807Certificate:
2808 Data:
2809 Version: 3 (0x2)
2810 Serial Number:
2811 35:fc:26:5c:d9:84:4f:c9:3d:26:3d:57:9b:ae:d7:56
2812 Signature Algorithm: ecdsa-with-SHA384
2813 Issuer: C=US, O=thawte, Inc., OU=(c) 2007 thawte, Inc. - For authorized use only, CN=thawte Primary Root CA - G2
2814 Validity
2815 Not Before: Nov 5 00:00:00 2007 GMT
2816 Not After : Jan 18 23:59:59 2038 GMT
2817 Subject: C=US, O=thawte, Inc., OU=(c) 2007 thawte, Inc. - For authorized use only, CN=thawte Primary Root CA - G2
2818 Subject Public Key Info:
2819 Public Key Algorithm: id-ecPublicKey
2820 Public-Key: (384 bit)
2821 pub:
2822 04:a2:d5:9c:82:7b:95:9d:f1:52:78:87:fe:8a:16:
2823 bf:05:e6:df:a3:02:4f:0d:07:c6:00:51:ba:0c:02:
2824 52:2d:22:a4:42:39:c4:fe:8f:ea:c9:c1:be:d4:4d:
2825 ff:9f:7a:9e:e2:b1:7c:9a:ad:a7:86:09:73:87:d1:
2826 e7:9a:e3:7a:a5:aa:6e:fb:ba:b3:70:c0:67:88:a2:
2827 35:d4:a3:9a:b1:fd:ad:c2:ef:31:fa:a8:b9:f3:fb:
2828 08:c6:91:d1:fb:29:95
2829 ASN1 OID: secp384r1
2830 X509v3 extensions:
2831 X509v3 Basic Constraints: critical
2832 CA:TRUE
2833 X509v3 Key Usage: critical
2834 Certificate Sign, CRL Sign
2835 X509v3 Subject Key Identifier:
2836 9A:D8:00:30:00:E7:6B:7F:85:18:EE:8B:B6:CE:8A:0C:F8:11:E1:BB
2837 Signature Algorithm: ecdsa-with-SHA384
2838 30:66:02:31:00:dd:f8:e0:57:47:5b:a7:e6:0a:c3:bd:f5:80:
2839 8a:97:35:0d:1b:89:3c:54:86:77:28:ca:a1:f4:79:de:b5:e6:
2840 38:b0:f0:65:70:8c:7f:02:54:c2:bf:ff:d8:a1:3e:d9:cf:02:
2841 31:00:c4:8d:94:fc:dc:53:d2:dc:9d:78:16:1f:15:33:23:53:
2842 52:e3:5a:31:5d:9d:ca:ae:bd:13:29:44:0d:27:5b:a8:e7:68:
2843 9c:12:f7:58:3f:2e:72:02:57:a3:8f:a1:14:2e
2844SHA1 Fingerprint=AA:DB:BC:22:23:8F:C4:01:A1:27:BB:38:DD:F4:1D:DB:08:9E:F0:12
2845-----BEGIN CERTIFICATE-----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2860-----END CERTIFICATE-----
2861Certificate:
2862 Data:
2863 Version: 3 (0x2)
2864 Serial Number:
2865 60:01:97:b7:46:a7:ea:b4:b4:9a:d6:4b:2f:f7:90:fb
2866 Signature Algorithm: sha256WithRSAEncryption
2867 Issuer: C=US, O=thawte, Inc., OU=Certification Services Division, OU=(c) 2008 thawte, Inc. - For authorized use only, CN=thawte Primary Root CA - G3
2868 Validity
2869 Not Before: Apr 2 00:00:00 2008 GMT
2870 Not After : Dec 1 23:59:59 2037 GMT
2871 Subject: C=US, O=thawte, Inc., OU=Certification Services Division, OU=(c) 2008 thawte, Inc. - For authorized use only, CN=thawte Primary Root CA - G3
2872 Subject Public Key Info:
2873 Public Key Algorithm: rsaEncryption
2874 Public-Key: (2048 bit)
2875 Modulus:
2876 00:b2:bf:27:2c:fb:db:d8:5b:dd:78:7b:1b:9e:77:
2877 66:81:cb:3e:bc:7c:ae:f3:a6:27:9a:34:a3:68:31:
2878 71:38:33:62:e4:f3:71:66:79:b1:a9:65:a3:a5:8b:
2879 d5:8f:60:2d:3f:42:cc:aa:6b:32:c0:23:cb:2c:41:
2880 dd:e4:df:fc:61:9c:e2:73:b2:22:95:11:43:18:5f:
2881 c4:b6:1f:57:6c:0a:05:58:22:c8:36:4c:3a:7c:a5:
2882 d1:cf:86:af:88:a7:44:02:13:74:71:73:0a:42:59:
2883 02:f8:1b:14:6b:42:df:6f:5f:ba:6b:82:a2:9d:5b:
2884 e7:4a:bd:1e:01:72:db:4b:74:e8:3b:7f:7f:7d:1f:
2885 04:b4:26:9b:e0:b4:5a:ac:47:3d:55:b8:d7:b0:26:
2886 52:28:01:31:40:66:d8:d9:24:bd:f6:2a:d8:ec:21:
2887 49:5c:9b:f6:7a:e9:7f:55:35:7e:96:6b:8d:93:93:
2888 27:cb:92:bb:ea:ac:40:c0:9f:c2:f8:80:cf:5d:f4:
2889 5a:dc:ce:74:86:a6:3e:6c:0b:53:ca:bd:92:ce:19:
2890 06:72:e6:0c:5c:38:69:c7:04:d6:bc:6c:ce:5b:f6:
2891 f7:68:9c:dc:25:15:48:88:a1:e9:a9:f8:98:9c:e0:
2892 f3:d5:31:28:61:11:6c:67:96:8d:39:99:cb:c2:45:
2893 24:39
2894 Exponent: 65537 (0x10001)
2895 X509v3 extensions:
2896 X509v3 Basic Constraints: critical
2897 CA:TRUE
2898 X509v3 Key Usage: critical
2899 Certificate Sign, CRL Sign
2900 X509v3 Subject Key Identifier:
2901 AD:6C:AA:94:60:9C:ED:E4:FF:FA:3E:0A:74:2B:63:03:F7:B6:59:BF
2902 Signature Algorithm: sha256WithRSAEncryption
2903 1a:40:d8:95:65:ac:09:92:89:c6:39:f4:10:e5:a9:0e:66:53:
2904 5d:78:de:fa:24:91:bb:e7:44:51:df:c6:16:34:0a:ef:6a:44:
2905 51:ea:2b:07:8a:03:7a:c3:eb:3f:0a:2c:52:16:a0:2b:43:b9:
2906 25:90:3f:70:a9:33:25:6d:45:1a:28:3b:27:cf:aa:c3:29:42:
2907 1b:df:3b:4c:c0:33:34:5b:41:88:bf:6b:2b:65:af:28:ef:b2:
2908 f5:c3:aa:66:ce:7b:56:ee:b7:c8:cb:67:c1:c9:9c:1a:18:b8:
2909 c4:c3:49:03:f1:60:0e:50:cd:46:c5:f3:77:79:f7:b6:15:e0:
2910 38:db:c7:2f:28:a0:0c:3f:77:26:74:d9:25:12:da:31:da:1a:
2911 1e:dc:29:41:91:22:3c:69:a7:bb:02:f2:b6:5c:27:03:89:f4:
2912 06:ea:9b:e4:72:82:e3:a1:09:c1:e9:00:19:d3:3e:d4:70:6b:
2913 ba:71:a6:aa:58:ae:f4:bb:e9:6c:b6:ef:87:cc:9b:bb:ff:39:
2914 e6:56:61:d3:0a:a7:c4:5c:4c:60:7b:05:77:26:7a:bf:d8:07:
2915 52:2c:62:f7:70:63:d9:39:bc:6f:1c:c2:79:dc:76:29:af:ce:
2916 c5:2c:64:04:5e:88:36:6e:31:d4:40:1a:62:34:36:3f:35:01:
2917 ae:ac:63:a0
2918SHA1 Fingerprint=F1:8B:53:8D:1B:E9:03:B6:A6:F0:56:43:5B:17:15:89:CA:F3:6B:F2
2919-----BEGIN CERTIFICATE-----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2943-----END CERTIFICATE-----
2944Certificate:
2945 Data:
2946 Version: 3 (0x2)
2947 Serial Number: 1 (0x1)
2948 Signature Algorithm: sha1WithRSAEncryption
2949 Issuer: C=SE, O=AddTrust AB, OU=AddTrust External TTP Network, CN=AddTrust External CA Root
2950 Validity
2951 Not Before: May 30 10:48:38 2000 GMT
2952 Not After : May 30 10:48:38 2020 GMT
2953 Subject: C=SE, O=AddTrust AB, OU=AddTrust External TTP Network, CN=AddTrust External CA Root
2954 Subject Public Key Info:
2955 Public Key Algorithm: rsaEncryption
2956 Public-Key: (2048 bit)
2957 Modulus:
2958 00:b7:f7:1a:33:e6:f2:00:04:2d:39:e0:4e:5b:ed:
2959 1f:bc:6c:0f:cd:b5:fa:23:b6:ce:de:9b:11:33:97:
2960 a4:29:4c:7d:93:9f:bd:4a:bc:93:ed:03:1a:e3:8f:
2961 cf:e5:6d:50:5a:d6:97:29:94:5a:80:b0:49:7a:db:
2962 2e:95:fd:b8:ca:bf:37:38:2d:1e:3e:91:41:ad:70:
2963 56:c7:f0:4f:3f:e8:32:9e:74:ca:c8:90:54:e9:c6:
2964 5f:0f:78:9d:9a:40:3c:0e:ac:61:aa:5e:14:8f:9e:
2965 87:a1:6a:50:dc:d7:9a:4e:af:05:b3:a6:71:94:9c:
2966 71:b3:50:60:0a:c7:13:9d:38:07:86:02:a8:e9:a8:
2967 69:26:18:90:ab:4c:b0:4f:23:ab:3a:4f:84:d8:df:
2968 ce:9f:e1:69:6f:bb:d7:42:d7:6b:44:e4:c7:ad:ee:
2969 6d:41:5f:72:5a:71:08:37:b3:79:65:a4:59:a0:94:
2970 37:f7:00:2f:0d:c2:92:72:da:d0:38:72:db:14:a8:
2971 45:c4:5d:2a:7d:b7:b4:d6:c4:ee:ac:cd:13:44:b7:
2972 c9:2b:dd:43:00:25:fa:61:b9:69:6a:58:23:11:b7:
2973 a7:33:8f:56:75:59:f5:cd:29:d7:46:b7:0a:2b:65:
2974 b6:d3:42:6f:15:b2:b8:7b:fb:ef:e9:5d:53:d5:34:
2975 5a:27
2976 Exponent: 65537 (0x10001)
2977 X509v3 extensions:
2978 X509v3 Subject Key Identifier:
2979 AD:BD:98:7A:34:B4:26:F7:FA:C4:26:54:EF:03:BD:E0:24:CB:54:1A
2980 X509v3 Key Usage:
2981 Certificate Sign, CRL Sign
2982 X509v3 Basic Constraints: critical
2983 CA:TRUE
2984 X509v3 Authority Key Identifier:
2985 keyid:AD:BD:98:7A:34:B4:26:F7:FA:C4:26:54:EF:03:BD:E0:24:CB:54:1A
2986 DirName:/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
2987 serial:01
2988
2989 Signature Algorithm: sha1WithRSAEncryption
2990 b0:9b:e0:85:25:c2:d6:23:e2:0f:96:06:92:9d:41:98:9c:d9:
2991 84:79:81:d9:1e:5b:14:07:23:36:65:8f:b0:d8:77:bb:ac:41:
2992 6c:47:60:83:51:b0:f9:32:3d:e7:fc:f6:26:13:c7:80:16:a5:
2993 bf:5a:fc:87:cf:78:79:89:21:9a:e2:4c:07:0a:86:35:bc:f2:
2994 de:51:c4:d2:96:b7:dc:7e:4e:ee:70:fd:1c:39:eb:0c:02:51:
2995 14:2d:8e:bd:16:e0:c1:df:46:75:e7:24:ad:ec:f4:42:b4:85:
2996 93:70:10:67:ba:9d:06:35:4a:18:d3:2b:7a:cc:51:42:a1:7a:
2997 63:d1:e6:bb:a1:c5:2b:c2:36:be:13:0d:e6:bd:63:7e:79:7b:
2998 a7:09:0d:40:ab:6a:dd:8f:8a:c3:f6:f6:8c:1a:42:05:51:d4:
2999 45:f5:9f:a7:62:21:68:15:20:43:3c:99:e7:7c:bd:24:d8:a9:
3000 91:17:73:88:3f:56:1b:31:38:18:b4:71:0f:9a:cd:c8:0e:9e:
3001 8e:2e:1b:e1:8c:98:83:cb:1f:31:f1:44:4c:c6:04:73:49:76:
3002 60:0f:c7:f8:bd:17:80:6b:2e:e9:cc:4c:0e:5a:9a:79:0f:20:
3003 0a:2e:d5:9e:63:26:1e:55:92:94:d8:82:17:5a:7b:d0:bc:c7:
3004 8f:4e:86:04
3005SHA1 Fingerprint=02:FA:F3:E2:91:43:54:68:60:78:57:69:4D:F5:E4:5B:68:85:18:68
3006-----BEGIN CERTIFICATE-----
3007MIIENjCCAx6gAwIBAgIBATANBgkqhkiG9w0BAQUFADBvMQswCQYDVQQGEwJTRTEU
3008MBIGA1UEChMLQWRkVHJ1c3QgQUIxJjAkBgNVBAsTHUFkZFRydXN0IEV4dGVybmFs
3009IFRUUCBOZXR3b3JrMSIwIAYDVQQDExlBZGRUcnVzdCBFeHRlcm5hbCBDQSBSb290
3010MB4XDTAwMDUzMDEwNDgzOFoXDTIwMDUzMDEwNDgzOFowbzELMAkGA1UEBhMCU0Ux
3011FDASBgNVBAoTC0FkZFRydXN0IEFCMSYwJAYDVQQLEx1BZGRUcnVzdCBFeHRlcm5h
3012bCBUVFAgTmV0d29yazEiMCAGA1UEAxMZQWRkVHJ1c3QgRXh0ZXJuYWwgQ0EgUm9v
3013dDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALf3GjPm8gAELTngTlvt
3014H7xsD821+iO2zt6bETOXpClMfZOfvUq8k+0DGuOPz+VtUFrWlymUWoCwSXrbLpX9
3015uMq/NzgtHj6RQa1wVsfwTz/oMp50ysiQVOnGXw94nZpAPA6sYapeFI+eh6FqUNzX
3016mk6vBbOmcZSccbNQYArHE504B4YCqOmoaSYYkKtMsE8jqzpPhNjfzp/haW+710LX
3017a0Tkx63ubUFfclpxCDezeWWkWaCUN/cALw3CknLa0Dhy2xSoRcRdKn23tNbE7qzN
3018E0S3ySvdQwAl+mG5aWpYIxG3pzOPVnVZ9c0p10a3CitlttNCbxWyuHv77+ldU9U0
3019WicCAwEAAaOB3DCB2TAdBgNVHQ4EFgQUrb2YejS0Jvf6xCZU7wO94CTLVBowCwYD
3020VR0PBAQDAgEGMA8GA1UdEwEB/wQFMAMBAf8wgZkGA1UdIwSBkTCBjoAUrb2YejS0
3021Jvf6xCZU7wO94CTLVBqhc6RxMG8xCzAJBgNVBAYTAlNFMRQwEgYDVQQKEwtBZGRU
3022cnVzdCBBQjEmMCQGA1UECxMdQWRkVHJ1c3QgRXh0ZXJuYWwgVFRQIE5ldHdvcmsx
3023IjAgBgNVBAMTGUFkZFRydXN0IEV4dGVybmFsIENBIFJvb3SCAQEwDQYJKoZIhvcN
3024AQEFBQADggEBALCb4IUlwtYj4g+WBpKdQZic2YR5gdkeWxQHIzZlj7DYd7usQWxH
3025YINRsPkyPef89iYTx4AWpb9a/IfPeHmJIZriTAcKhjW88t5RxNKWt9x+Tu5w/Rw5
30266wwCURQtjr0W4MHfRnXnJK3s9EK0hZNwEGe6nQY1ShjTK3rMUUKhemPR5ruhxSvC
3027Nr4TDea9Y355e6cJDUCrat2PisP29owaQgVR1EX1n6diIWgVIEM8med8vSTYqZEX
3028c4g/VhsxOBi0cQ+azcgOno4uG+GMmIPLHzHxREzGBHNJdmAPx/i9F4BrLunMTA5a
3029mnkPIAou1Z5jJh5VkpTYghdae9C8x49OhgQ=
3030-----END CERTIFICATE-----
3031Certificate:
3032 Data:
3033 Version: 3 (0x2)
3034 Serial Number: 1 (0x1)
3035 Signature Algorithm: sha1WithRSAEncryption
3036 Issuer: C=GB, ST=Greater Manchester, L=Salford, O=Comodo CA Limited, CN=AAA Certificate Services
3037 Validity
3038 Not Before: Jan 1 00:00:00 2004 GMT
3039 Not After : Dec 31 23:59:59 2028 GMT
3040 Subject: C=GB, ST=Greater Manchester, L=Salford, O=Comodo CA Limited, CN=AAA Certificate Services
3041 Subject Public Key Info:
3042 Public Key Algorithm: rsaEncryption
3043 Public-Key: (2048 bit)
3044 Modulus:
3045 00:be:40:9d:f4:6e:e1:ea:76:87:1c:4d:45:44:8e:
3046 be:46:c8:83:06:9d:c1:2a:fe:18:1f:8e:e4:02:fa:
3047 f3:ab:5d:50:8a:16:31:0b:9a:06:d0:c5:70:22:cd:
3048 49:2d:54:63:cc:b6:6e:68:46:0b:53:ea:cb:4c:24:
3049 c0:bc:72:4e:ea:f1:15:ae:f4:54:9a:12:0a:c3:7a:
3050 b2:33:60:e2:da:89:55:f3:22:58:f3:de:dc:cf:ef:
3051 83:86:a2:8c:94:4f:9f:68:f2:98:90:46:84:27:c7:
3052 76:bf:e3:cc:35:2c:8b:5e:07:64:65:82:c0:48:b0:
3053 a8:91:f9:61:9f:76:20:50:a8:91:c7:66:b5:eb:78:
3054 62:03:56:f0:8a:1a:13:ea:31:a3:1e:a0:99:fd:38:
3055 f6:f6:27:32:58:6f:07:f5:6b:b8:fb:14:2b:af:b7:
3056 aa:cc:d6:63:5f:73:8c:da:05:99:a8:38:a8:cb:17:
3057 78:36:51:ac:e9:9e:f4:78:3a:8d:cf:0f:d9:42:e2:
3058 98:0c:ab:2f:9f:0e:01:de:ef:9f:99:49:f1:2d:df:
3059 ac:74:4d:1b:98:b5:47:c5:e5:29:d1:f9:90:18:c7:
3060 62:9c:be:83:c7:26:7b:3e:8a:25:c7:c0:dd:9d:e6:
3061 35:68:10:20:9d:8f:d8:de:d2:c3:84:9c:0d:5e:e8:
3062 2f:c9
3063 Exponent: 65537 (0x10001)
3064 X509v3 extensions:
3065 X509v3 Subject Key Identifier:
3066 A0:11:0A:23:3E:96:F1:07:EC:E2:AF:29:EF:82:A5:7F:D0:30:A4:B4
3067 X509v3 Key Usage: critical
3068 Certificate Sign, CRL Sign
3069 X509v3 Basic Constraints: critical
3070 CA:TRUE
3071 X509v3 CRL Distribution Points:
3072
3073 Full Name:
3074 URI:http://crl.comodoca.com/AAACertificateServices.crl
3075
3076 Full Name:
3077 URI:http://crl.comodo.net/AAACertificateServices.crl
3078
3079 Signature Algorithm: sha1WithRSAEncryption
3080 08:56:fc:02:f0:9b:e8:ff:a4:fa:d6:7b:c6:44:80:ce:4f:c4:
3081 c5:f6:00:58:cc:a6:b6:bc:14:49:68:04:76:e8:e6:ee:5d:ec:
3082 02:0f:60:d6:8d:50:18:4f:26:4e:01:e3:e6:b0:a5:ee:bf:bc:
3083 74:54:41:bf:fd:fc:12:b8:c7:4f:5a:f4:89:60:05:7f:60:b7:
3084 05:4a:f3:f6:f1:c2:bf:c4:b9:74:86:b6:2d:7d:6b:cc:d2:f3:
3085 46:dd:2f:c6:e0:6a:c3:c3:34:03:2c:7d:96:dd:5a:c2:0e:a7:
3086 0a:99:c1:05:8b:ab:0c:2f:f3:5c:3a:cf:6c:37:55:09:87:de:
3087 53:40:6c:58:ef:fc:b6:ab:65:6e:04:f6:1b:dc:3c:e0:5a:15:
3088 c6:9e:d9:f1:59:48:30:21:65:03:6c:ec:e9:21:73:ec:9b:03:
3089 a1:e0:37:ad:a0:15:18:8f:fa:ba:02:ce:a7:2c:a9:10:13:2c:
3090 d4:e5:08:26:ab:22:97:60:f8:90:5e:74:d4:a2:9a:53:bd:f2:
3091 a9:68:e0:a2:6e:c2:d7:6c:b1:a3:0f:9e:bf:eb:68:e7:56:f2:
3092 ae:f2:e3:2b:38:3a:09:81:b5:6b:85:d7:be:2d:ed:3f:1a:b7:
3093 b2:63:e2:f5:62:2c:82:d4:6a:00:41:50:f1:39:83:9f:95:e9:
3094 36:96:98:6e
3095SHA1 Fingerprint=D1:EB:23:A4:6D:17:D6:8F:D9:25:64:C2:F1:F1:60:17:64:D8:E3:49
3096-----BEGIN CERTIFICATE-----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3120-----END CERTIFICATE-----
3121Certificate:
3122 Data:
3123 Version: 3 (0x2)
3124 Serial Number:
3125 44:be:0c:8b:50:00:24:b4:11:d3:36:2a:fe:65:0a:fd
3126 Signature Algorithm: sha1WithRSAEncryption
3127 Issuer: C=US, ST=UT, L=Salt Lake City, O=The USERTRUST Network, OU=http://www.usertrust.com, CN=UTN-USERFirst-Hardware
3128 Validity
3129 Not Before: Jul 9 18:10:42 1999 GMT
3130 Not After : Jul 9 18:19:22 2019 GMT
3131 Subject: C=US, ST=UT, L=Salt Lake City, O=The USERTRUST Network, OU=http://www.usertrust.com, CN=UTN-USERFirst-Hardware
3132 Subject Public Key Info:
3133 Public Key Algorithm: rsaEncryption
3134 Public-Key: (2048 bit)
3135 Modulus:
3136 00:b1:f7:c3:38:3f:b4:a8:7f:cf:39:82:51:67:d0:
3137 6d:9f:d2:ff:58:f3:e7:9f:2b:ec:0d:89:54:99:b9:
3138 38:99:16:f7:e0:21:79:48:c2:bb:61:74:12:96:1d:
3139 3c:6a:72:d5:3c:10:67:3a:39:ed:2b:13:cd:66:eb:
3140 95:09:33:a4:6c:97:b1:e8:c6:ec:c1:75:79:9c:46:
3141 5e:8d:ab:d0:6a:fd:b9:2a:55:17:10:54:b3:19:f0:
3142 9a:f6:f1:b1:5d:b6:a7:6d:fb:e0:71:17:6b:a2:88:
3143 fb:00:df:fe:1a:31:77:0c:9a:01:7a:b1:32:e3:2b:
3144 01:07:38:6e:c3:a5:5e:23:bc:45:9b:7b:50:c1:c9:
3145 30:8f:db:e5:2b:7a:d3:5b:fb:33:40:1e:a0:d5:98:
3146 17:bc:8b:87:c3:89:d3:5d:a0:8e:b2:aa:aa:f6:8e:
3147 69:88:06:c5:fa:89:21:f3:08:9d:69:2e:09:33:9b:
3148 29:0d:46:0f:8c:cc:49:34:b0:69:51:bd:f9:06:cd:
3149 68:ad:66:4c:bc:3e:ac:61:bd:0a:88:0e:c8:df:3d:
3150 ee:7c:04:4c:9d:0a:5e:6b:91:d6:ee:c7:ed:28:8d:
3151 ab:4d:87:89:73:d0:6e:a4:d0:1e:16:8b:14:e1:76:
3152 44:03:7f:63:ac:e4:cd:49:9c:c5:92:f4:ab:32:a1:
3153 48:5b
3154 Exponent: 65537 (0x10001)
3155 X509v3 extensions:
3156 X509v3 Key Usage:
3157 Digital Signature, Non Repudiation, Certificate Sign, CRL Sign
3158 X509v3 Basic Constraints: critical
3159 CA:TRUE
3160 X509v3 Subject Key Identifier:
3161 A1:72:5F:26:1B:28:98:43:95:5D:07:37:D5:85:96:9D:4B:D2:C3:45
3162 X509v3 CRL Distribution Points:
3163
3164 Full Name:
3165 URI:http://crl.usertrust.com/UTN-USERFirst-Hardware.crl
3166
3167 X509v3 Extended Key Usage:
3168 TLS Web Server Authentication, IPSec End System, IPSec Tunnel, IPSec User
3169 Signature Algorithm: sha1WithRSAEncryption
3170 47:19:0f:de:74:c6:99:97:af:fc:ad:28:5e:75:8e:eb:2d:67:
3171 ee:4e:7b:2b:d7:0c:ff:f6:de:cb:55:a2:0a:e1:4c:54:65:93:
3172 60:6b:9f:12:9c:ad:5e:83:2c:eb:5a:ae:c0:e4:2d:f4:00:63:
3173 1d:b8:c0:6c:f2:cf:49:bb:4d:93:6f:06:a6:0a:22:b2:49:62:
3174 08:4e:ff:c8:c8:14:b2:88:16:5d:e7:01:e4:12:95:e5:45:34:
3175 b3:8b:69:bd:cf:b4:85:8f:75:51:9e:7d:3a:38:3a:14:48:12:
3176 c6:fb:a7:3b:1a:8d:0d:82:40:07:e8:04:08:90:a1:89:cb:19:
3177 50:df:ca:1c:01:bc:1d:04:19:7b:10:76:97:3b:ee:90:90:ca:
3178 c4:0e:1f:16:6e:75:ef:33:f8:d3:6f:5b:1e:96:e3:e0:74:77:
3179 74:7b:8a:a2:6e:2d:dd:76:d6:39:30:82:f0:ab:9c:52:f2:2a:
3180 c7:af:49:5e:7e:c7:68:e5:82:81:c8:6a:27:f9:27:88:2a:d5:
3181 58:50:95:1f:f0:3b:1c:57:bb:7d:14:39:62:2b:9a:c9:94:92:
3182 2a:a3:22:0c:ff:89:26:7d:5f:23:2b:47:d7:15:1d:a9:6a:9e:
3183 51:0d:2a:51:9e:81:f9:d4:3b:5e:70:12:7f:10:32:9c:1e:bb:
3184 9d:f8:66:a8
3185SHA1 Fingerprint=04:83:ED:33:99:AC:36:08:05:87:22:ED:BC:5E:46:00:E3:BE:F9:D7
3186-----BEGIN CERTIFICATE-----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3211-----END CERTIFICATE-----
3212Certificate:
3213 Data:
3214 Version: 3 (0x2)
3215 Serial Number: 33554617 (0x20000b9)
3216 Signature Algorithm: sha1WithRSAEncryption
3217 Issuer: C=IE, O=Baltimore, OU=CyberTrust, CN=Baltimore CyberTrust Root
3218 Validity
3219 Not Before: May 12 18:46:00 2000 GMT
3220 Not After : May 12 23:59:00 2025 GMT
3221 Subject: C=IE, O=Baltimore, OU=CyberTrust, CN=Baltimore CyberTrust Root
3222 Subject Public Key Info:
3223 Public Key Algorithm: rsaEncryption
3224 Public-Key: (2048 bit)
3225 Modulus:
3226 00:a3:04:bb:22:ab:98:3d:57:e8:26:72:9a:b5:79:
3227 d4:29:e2:e1:e8:95:80:b1:b0:e3:5b:8e:2b:29:9a:
3228 64:df:a1:5d:ed:b0:09:05:6d:db:28:2e:ce:62:a2:
3229 62:fe:b4:88:da:12:eb:38:eb:21:9d:c0:41:2b:01:
3230 52:7b:88:77:d3:1c:8f:c7:ba:b9:88:b5:6a:09:e7:
3231 73:e8:11:40:a7:d1:cc:ca:62:8d:2d:e5:8f:0b:a6:
3232 50:d2:a8:50:c3:28:ea:f5:ab:25:87:8a:9a:96:1c:
3233 a9:67:b8:3f:0c:d5:f7:f9:52:13:2f:c2:1b:d5:70:
3234 70:f0:8f:c0:12:ca:06:cb:9a:e1:d9:ca:33:7a:77:
3235 d6:f8:ec:b9:f1:68:44:42:48:13:d2:c0:c2:a4:ae:
3236 5e:60:fe:b6:a6:05:fc:b4:dd:07:59:02:d4:59:18:
3237 98:63:f5:a5:63:e0:90:0c:7d:5d:b2:06:7a:f3:85:
3238 ea:eb:d4:03:ae:5e:84:3e:5f:ff:15:ed:69:bc:f9:
3239 39:36:72:75:cf:77:52:4d:f3:c9:90:2c:b9:3d:e5:
3240 c9:23:53:3f:1f:24:98:21:5c:07:99:29:bd:c6:3a:
3241 ec:e7:6e:86:3a:6b:97:74:63:33:bd:68:18:31:f0:
3242 78:8d:76:bf:fc:9e:8e:5d:2a:86:a7:4d:90:dc:27:
3243 1a:39
3244 Exponent: 65537 (0x10001)
3245 X509v3 extensions:
3246 X509v3 Subject Key Identifier:
3247 E5:9D:59:30:82:47:58:CC:AC:FA:08:54:36:86:7B:3A:B5:04:4D:F0
3248 X509v3 Basic Constraints: critical
3249 CA:TRUE, pathlen:3
3250 X509v3 Key Usage: critical
3251 Certificate Sign, CRL Sign
3252 Signature Algorithm: sha1WithRSAEncryption
3253 85:0c:5d:8e:e4:6f:51:68:42:05:a0:dd:bb:4f:27:25:84:03:
3254 bd:f7:64:fd:2d:d7:30:e3:a4:10:17:eb:da:29:29:b6:79:3f:
3255 76:f6:19:13:23:b8:10:0a:f9:58:a4:d4:61:70:bd:04:61:6a:
3256 12:8a:17:d5:0a:bd:c5:bc:30:7c:d6:e9:0c:25:8d:86:40:4f:
3257 ec:cc:a3:7e:38:c6:37:11:4f:ed:dd:68:31:8e:4c:d2:b3:01:
3258 74:ee:be:75:5e:07:48:1a:7f:70:ff:16:5c:84:c0:79:85:b8:
3259 05:fd:7f:be:65:11:a3:0f:c0:02:b4:f8:52:37:39:04:d5:a9:
3260 31:7a:18:bf:a0:2a:f4:12:99:f7:a3:45:82:e3:3c:5e:f5:9d:
3261 9e:b5:c8:9e:7c:2e:c8:a4:9e:4e:08:14:4b:6d:fd:70:6d:6b:
3262 1a:63:bd:64:e6:1f:b7:ce:f0:f2:9f:2e:bb:1b:b7:f2:50:88:
3263 73:92:c2:e2:e3:16:8d:9a:32:02:ab:8e:18:dd:e9:10:11:ee:
3264 7e:35:ab:90:af:3e:30:94:7a:d0:33:3d:a7:65:0f:f5:fc:8e:
3265 9e:62:cf:47:44:2c:01:5d:bb:1d:b5:32:d2:47:d2:38:2e:d0:
3266 fe:81:dc:32:6a:1e:b5:ee:3c:d5:fc:e7:81:1d:19:c3:24:42:
3267 ea:63:39:a9
3268-----BEGIN CERTIFICATE-----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3288-----END CERTIFICATE-----
3289Certificate:
3290 Data:
3291 Version: 3 (0x2)
3292 Serial Number: 38 (0x26)
3293 Signature Algorithm: sha1WithRSAEncryption
3294 Issuer: C=DE, O=Deutsche Telekom AG, OU=T-TeleSec Trust Center, CN=Deutsche Telekom Root CA 2
3295 Validity
3296 Not Before: Jul 9 12:11:00 1999 GMT
3297 Not After : Jul 9 23:59:00 2019 GMT
3298 Subject: C=DE, O=Deutsche Telekom AG, OU=T-TeleSec Trust Center, CN=Deutsche Telekom Root CA 2
3299 Subject Public Key Info:
3300 Public Key Algorithm: rsaEncryption
3301 Public-Key: (2048 bit)
3302 Modulus:
3303 00:ab:0b:a3:35:e0:8b:29:14:b1:14:85:af:3c:10:
3304 e4:39:6f:35:5d:4a:ae:dd:ea:61:8d:95:49:f4:6f:
3305 64:a3:1a:60:66:a4:a9:40:22:84:d9:d4:a5:e5:78:
3306 93:0e:68:01:ad:b9:4d:5c:3a:ce:d3:b8:a8:42:40:
3307 df:cf:a3:ba:82:59:6a:92:1b:ac:1c:9a:da:08:2b:
3308 25:27:f9:69:23:47:f1:e0:eb:2c:7a:9b:f5:13:02:
3309 d0:7e:34:7c:c2:9e:3c:00:59:ab:f5:da:0c:f5:32:
3310 3c:2b:ac:50:da:d6:c3:de:83:94:ca:a8:0c:99:32:
3311 0e:08:48:56:5b:6a:fb:da:e1:58:58:01:49:5f:72:
3312 41:3c:15:06:01:8e:5d:ad:aa:b8:93:b4:cd:9e:eb:
3313 a7:e8:6a:2d:52:34:db:3a:ef:5c:75:51:da:db:f3:
3314 31:f9:ee:71:98:32:c4:54:15:44:0c:f9:9b:55:ed:
3315 ad:df:18:08:a0:a3:86:8a:49:ee:53:05:8f:19:4c:
3316 d5:de:58:79:9b:d2:6a:1c:42:ab:c5:d5:a7:cf:68:
3317 0f:96:e4:e1:61:98:76:61:c8:91:7c:d6:3e:00:e2:
3318 91:50:87:e1:9d:0a:e6:ad:97:d2:1d:c6:3a:7d:cb:
3319 bc:da:03:34:d5:8e:5b:01:f5:6a:07:b7:16:b6:6e:
3320 4a:7f
3321 Exponent: 65537 (0x10001)
3322 X509v3 extensions:
3323 X509v3 Subject Key Identifier:
3324 31:C3:79:1B:BA:F5:53:D7:17:E0:89:7A:2D:17:6C:0A:B3:2B:9D:33
3325 X509v3 Basic Constraints:
3326 CA:TRUE, pathlen:5
3327 X509v3 Key Usage: critical
3328 Certificate Sign, CRL Sign
3329 Signature Algorithm: sha1WithRSAEncryption
3330 94:64:59:ad:39:64:e7:29:eb:13:fe:5a:c3:8b:13:57:c8:04:
3331 24:f0:74:77:c0:60:e3:67:fb:e9:89:a6:83:bf:96:82:7c:6e:
3332 d4:c3:3d:ef:9e:80:6e:bb:29:b4:98:7a:b1:3b:54:eb:39:17:
3333 47:7e:1a:8e:0b:fc:1f:31:59:31:04:b2:ce:17:f3:2c:c7:62:
3334 36:55:e2:22:d8:89:55:b4:98:48:aa:64:fa:d6:1c:36:d8:44:
3335 78:5a:5a:23:3a:57:97:f5:7a:30:4f:ae:9f:6a:4c:4b:2b:8e:
3336 a0:03:e3:3e:e0:a9:d4:d2:7b:d2:b3:a8:e2:72:3c:ad:9e:ff:
3337 80:59:e4:9b:45:b4:f6:3b:b0:cd:39:19:98:32:e5:ea:21:61:
3338 90:e4:31:21:8e:34:b1:f7:2f:35:4a:85:10:da:e7:8a:37:21:
3339 be:59:63:e0:f2:85:88:31:53:d4:54:14:85:70:79:f4:2e:06:
3340 77:27:75:2f:1f:b8:8a:f9:fe:c5:ba:d8:36:e4:83:ec:e7:65:
3341 b7:bf:63:5a:f3:46:af:81:94:37:d4:41:8c:d6:23:d6:1e:cf:
3342 f5:68:1b:44:63:a2:5a:ba:a7:35:59:a1:e5:70:05:9b:0e:23:
3343 57:99:94:0a:6d:ba:39:63:28:86:92:f3:18:84:d8:fb:d1:cf:
3344 05:56:64:57
3345-----BEGIN CERTIFICATE-----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3366-----END CERTIFICATE-----
3367Certificate:
3368 Data:
3369 Version: 3 (0x2)
3370 Serial Number: 1 (0x1)
3371 Signature Algorithm: sha256WithRSAEncryption
3372 Issuer: C=DE, O=T-Systems Enterprise Services GmbH, OU=T-Systems Trust Center, CN=T-TeleSec GlobalRoot Class 2
3373 Validity
3374 Not Before: Oct 1 10:40:14 2008 GMT
3375 Not After : Oct 1 23:59:59 2033 GMT
3376 Subject: C=DE, O=T-Systems Enterprise Services GmbH, OU=T-Systems Trust Center, CN=T-TeleSec GlobalRoot Class 2
3377 Subject Public Key Info:
3378 Public Key Algorithm: rsaEncryption
3379 Public-Key: (2048 bit)
3380 Modulus:
3381 00:aa:5f:da:1b:5f:e8:73:91:e5:da:5c:f4:a2:e6:
3382 47:e5:f3:68:55:60:05:1d:02:a4:b3:9b:59:f3:1e:
3383 8a:af:34:ad:fc:0d:c2:d9:48:19:ee:69:8f:c9:20:
3384 fc:21:aa:07:19:ed:b0:5c:ac:65:c7:5f:ed:02:7c:
3385 7b:7c:2d:1b:d6:ba:b9:80:c2:18:82:16:84:fa:66:
3386 b0:08:c6:54:23:81:e4:cd:b9:49:3f:f6:4f:6e:37:
3387 48:28:38:0f:c5:be:e7:68:70:fd:39:97:4d:d2:c7:
3388 98:91:50:aa:c4:44:b3:23:7d:39:47:e9:52:62:d6:
3389 12:93:5e:b7:31:96:42:05:fb:76:a7:1e:a3:f5:c2:
3390 fc:e9:7a:c5:6c:a9:71:4f:ea:cb:78:bc:60:af:c7:
3391 de:f4:d9:cb:be:7e:33:a5:6e:94:83:f0:34:fa:21:
3392 ab:ea:8e:72:a0:3f:a4:de:30:5b:ef:86:4d:6a:95:
3393 5b:43:44:a8:10:15:1c:e5:01:57:c5:98:f1:e6:06:
3394 28:91:aa:20:c5:b7:53:26:51:43:b2:0b:11:95:58:
3395 e1:c0:0f:76:d9:c0:8d:7c:81:f3:72:70:9e:6f:fe:
3396 1a:8e:d9:5f:35:c6:b2:6f:34:7c:be:48:4f:e2:5a:
3397 39:d7:d8:9d:78:9e:9f:86:3e:03:5e:19:8b:44:a2:
3398 d5:c7
3399 Exponent: 65537 (0x10001)
3400 X509v3 extensions:
3401 X509v3 Basic Constraints: critical
3402 CA:TRUE
3403 X509v3 Key Usage: critical
3404 Certificate Sign, CRL Sign
3405 X509v3 Subject Key Identifier:
3406 BF:59:20:36:00:79:A0:A0:22:6B:8C:D5:F2:61:D2:B8:2C:CB:82:4A
3407 Signature Algorithm: sha256WithRSAEncryption
3408 31:03:a2:61:0b:1f:74:e8:72:36:c6:6d:f9:4d:9e:fa:22:a8:
3409 e1:81:56:cf:cd:bb:9f:ea:ab:91:19:38:af:aa:7c:15:4d:f3:
3410 b6:a3:8d:a5:f4:8e:f6:44:a9:a7:e8:21:95:ad:3e:00:62:16:
3411 88:f0:02:ba:fc:61:23:e6:33:9b:30:7a:6b:36:62:7b:ad:04:
3412 23:84:58:65:e2:db:2b:8a:e7:25:53:37:62:53:5f:bc:da:01:
3413 62:29:a2:a6:27:71:e6:3a:22:7e:c1:6f:1d:95:70:20:4a:07:
3414 34:df:ea:ff:15:80:e5:ba:d7:7a:d8:5b:75:7c:05:7a:29:47:
3415 7e:40:a8:31:13:77:cd:40:3b:b4:51:47:7a:2e:11:e3:47:11:
3416 de:9d:66:d0:8b:d5:54:66:fa:83:55:ea:7c:c2:29:89:1b:e9:
3417 6f:b3:ce:e2:05:84:c9:2f:3e:78:85:62:6e:c9:5f:c1:78:63:
3418 74:58:c0:48:18:0c:99:39:eb:a4:cc:1a:b5:79:5a:8d:15:9c:
3419 d8:14:0d:f6:7a:07:57:c7:22:83:05:2d:3c:9b:25:26:3d:18:
3420 b3:a9:43:7c:c8:c8:ab:64:8f:0e:a3:bf:9c:1b:9d:30:db:da:
3421 d0:19:2e:aa:3c:f1:fb:33:80:76:e4:cd:ad:19:4f:05:27:8e:
3422 13:a1:6e:c2
3423-----BEGIN CERTIFICATE-----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3445-----END CERTIFICATE-----
3446Certificate:
3447 Data:
3448 Version: 3 (0x2)
3449 Serial Number: 1 (0x1)
3450 Signature Algorithm: sha256WithRSAEncryption
3451 Issuer: C=DE, O=T-Systems Enterprise Services GmbH, OU=T-Systems Trust Center, CN=T-TeleSec GlobalRoot Class 3
3452 Validity
3453 Not Before: Oct 1 10:29:56 2008 GMT
3454 Not After : Oct 1 23:59:59 2033 GMT
3455 Subject: C=DE, O=T-Systems Enterprise Services GmbH, OU=T-Systems Trust Center, CN=T-TeleSec GlobalRoot Class 3
3456 Subject Public Key Info:
3457 Public Key Algorithm: rsaEncryption
3458 Public-Key: (2048 bit)
3459 Modulus:
3460 00:bd:75:93:f0:62:22:6f:24:ae:e0:7a:76:ac:7d:
3461 bd:d9:24:d5:b8:b7:fc:cd:f0:42:e0:eb:78:88:56:
3462 5e:9b:9a:54:1d:4d:0c:8a:f6:d3:cf:70:f4:52:b5:
3463 d8:93:04:e3:46:86:71:41:4a:2b:f0:2a:2c:55:03:
3464 d6:48:c3:e0:39:38:ed:f2:5c:3c:3f:44:bc:93:3d:
3465 61:ab:4e:cd:0d:be:f0:20:27:58:0e:44:7f:04:1a:
3466 87:a5:d7:96:14:36:90:d0:49:7b:a1:75:fb:1a:6b:
3467 73:b1:f8:ce:a9:09:2c:f2:53:d5:c3:14:44:b8:86:
3468 a5:f6:8b:2b:39:da:a3:33:54:d9:fa:72:1a:f7:22:
3469 15:1c:88:91:6b:7f:66:e5:c3:6a:80:b0:24:f3:df:
3470 86:45:88:fd:19:7f:75:87:1f:1f:b1:1b:0a:73:24:
3471 5b:b9:65:e0:2c:54:c8:60:d3:66:17:3f:e1:cc:54:
3472 33:73:91:02:3a:a6:7f:7b:76:39:a2:1f:96:b6:38:
3473 ae:b5:c8:93:74:1d:9e:b9:b4:e5:60:9d:2f:56:d1:
3474 e0:eb:5e:5b:4c:12:70:0c:6c:44:20:ab:11:d8:f4:
3475 19:f6:d2:9c:52:37:e7:fa:b6:c2:31:3b:4a:d4:14:
3476 99:ad:c7:1a:f5:5d:5f:fa:07:b8:7c:0d:1f:d6:83:
3477 1e:b3
3478 Exponent: 65537 (0x10001)
3479 X509v3 extensions:
3480 X509v3 Basic Constraints: critical
3481 CA:TRUE
3482 X509v3 Key Usage: critical
3483 Certificate Sign, CRL Sign
3484 X509v3 Subject Key Identifier:
3485 B5:03:F7:76:3B:61:82:6A:12:AA:18:53:EB:03:21:94:BF:FE:CE:CA
3486 Signature Algorithm: sha256WithRSAEncryption
3487 56:3d:ef:94:d5:bd:da:73:b2:58:be:ae:90:ad:98:27:97:fe:
3488 01:b1:b0:52:00:b8:4d:e4:1b:21:74:1b:7e:c0:ee:5e:69:2a:
3489 25:af:5c:d6:1d:da:d2:79:c9:f3:97:29:e0:86:87:de:04:59:
3490 0f:f1:59:d4:64:85:4b:99:af:25:04:1e:c9:46:a9:97:de:82:
3491 b2:1b:70:9f:9c:f6:af:71:31:dd:7b:05:a5:2c:d3:b9:ca:47:
3492 f6:ca:f2:f6:e7:ad:b9:48:3f:bc:16:b7:c1:6d:f4:ea:09:af:
3493 ec:f3:b5:e7:05:9e:a6:1e:8a:53:51:d6:93:81:cc:74:93:f6:
3494 b9:da:a6:25:05:74:79:5a:7e:40:3e:82:4b:26:11:30:6e:e1:
3495 3f:41:c7:47:00:35:d5:f5:d3:f7:54:3e:81:3d:da:49:6a:9a:
3496 b3:ef:10:3d:e6:eb:6f:d1:c8:22:47:cb:cc:cf:01:31:92:d9:
3497 18:e3:22:be:09:1e:1a:3e:5a:b2:e4:6b:0c:54:7a:7d:43:4e:
3498 b8:89:a5:7b:d7:a2:3d:96:86:cc:f2:26:34:2d:6a:92:9d:9a:
3499 1a:d0:30:e2:5d:4e:04:b0:5f:8b:20:7e:77:c1:3d:95:82:d1:
3500 46:9a:3b:3c:78:b8:6f:a1:d0:0d:64:a2:78:1e:29:4e:93:c3:
3501 a4:54:14:5b
3502-----BEGIN CERTIFICATE-----
3503MIIDwzCCAqugAwIBAgIBATANBgkqhkiG9w0BAQsFADCBgjELMAkGA1UEBhMCREUx
3504KzApBgNVBAoMIlQtU3lzdGVtcyBFbnRlcnByaXNlIFNlcnZpY2VzIEdtYkgxHzAd
3505BgNVBAsMFlQtU3lzdGVtcyBUcnVzdCBDZW50ZXIxJTAjBgNVBAMMHFQtVGVsZVNl
3506YyBHbG9iYWxSb290IENsYXNzIDMwHhcNMDgxMDAxMTAyOTU2WhcNMzMxMDAxMjM1
3507OTU5WjCBgjELMAkGA1UEBhMCREUxKzApBgNVBAoMIlQtU3lzdGVtcyBFbnRlcnBy
3508aXNlIFNlcnZpY2VzIEdtYkgxHzAdBgNVBAsMFlQtU3lzdGVtcyBUcnVzdCBDZW50
3509ZXIxJTAjBgNVBAMMHFQtVGVsZVNlYyBHbG9iYWxSb290IENsYXNzIDMwggEiMA0G
3510CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC9dZPwYiJvJK7genasfb3ZJNW4t/zN
35118ELg63iIVl6bmlQdTQyK9tPPcPRStdiTBONGhnFBSivwKixVA9ZIw+A5OO3yXDw/
3512RLyTPWGrTs0NvvAgJ1gORH8EGoel15YUNpDQSXuhdfsaa3Ox+M6pCSzyU9XDFES4
3513hqX2iys52qMzVNn6chr3IhUciJFrf2blw2qAsCTz34ZFiP0Zf3WHHx+xGwpzJFu5
3514ZeAsVMhg02YXP+HMVDNzkQI6pn97djmiH5a2OK61yJN0HZ65tOVgnS9W0eDrXltM
3515EnAMbEQgqxHY9Bn20pxSN+f6tsIxO0rUFJmtxxr1XV/6B7h8DR/Wgx6zAgMBAAGj
3516QjBAMA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBS1
3517A/d2O2GCahKqGFPrAyGUv/7OyjANBgkqhkiG9w0BAQsFAAOCAQEAVj3vlNW92nOy
3518WL6ukK2YJ5f+AbGwUgC4TeQbIXQbfsDuXmkqJa9c1h3a0nnJ85cp4IaH3gRZD/FZ
35191GSFS5mvJQQeyUapl96Cshtwn5z2r3Ex3XsFpSzTucpH9sry9uetuUg/vBa3wW30
35206gmv7PO15wWeph6KU1HWk4HMdJP2udqmJQV0eVp+QD6CSyYRMG7hP0HHRwA11fXT
352191Q+gT3aSWqas+8QPebrb9HIIkfLzM8BMZLZGOMivgkeGj5asuRrDFR6fUNOuIml
3522e9eiPZaGzPImNC1qkp2aGtAw4l1OBLBfiyB+d8E9lYLRRpo7PHi4b6HQDWSieB4p
3523TpPDpFQUWw==
3524-----END CERTIFICATE-----
diff --git a/src/lib/libcrypto/crypto/Makefile b/src/lib/libcrypto/crypto/Makefile
new file mode 100644
index 0000000000..d95ac156ec
--- /dev/null
+++ b/src/lib/libcrypto/crypto/Makefile
@@ -0,0 +1,573 @@
1# $OpenBSD: Makefile,v 1.1 2014/04/11 22:51:53 miod Exp $
2
3LIB= crypto
4
5SSL_SRC= ${.CURDIR}/../../libssl/src
6LCRYPTO_SRC= ${SSL_SRC}/crypto
7
8# arm and sh default to little endian, mips defaults to big endian
9.if ${MACHINE_ARCH} == "alpha" || ${MACHINE_ARCH} == "amd64" || \
10 ${MACHINE_ARCH} == "arm" || ${MACHINE_ARCH} == "i386" || \
11 ${MACHINE_ARCH} == "mips64el" || ${MACHINE_ARCH} == "sh" || \
12 ${MACHINE_ARCH} == "vax"
13CFLAGS+= -DL_ENDIAN
14.else
15CFLAGS+= -DB_ENDIAN
16.endif
17
18.include <bsd.own.mk> # for 'NOPIC' definition
19.if !defined(NOPIC)
20CFLAGS+= -DDSO_DLFCN -DHAVE_DLFCN_H
21.endif
22
23.if ${MACHINE_ARCH} == "sparc"
24PICFLAG=-fPIC
25.endif
26
27CFLAGS+= -DTERMIOS -DANSI_SOURCE -DNO_ERR -DNO_WINDOWS_BRAINDEATH
28# Hardware engines
29CFLAGS+= -DOPENSSL_NO_HW_4758_CCA
30CFLAGS+= -DOPENSSL_NO_HW_AEP
31CFLAGS+= -DOPENSSL_NO_HW_ATALLA
32CFLAGS+= -DOPENSSL_NO_CAPIENG
33CFLAGS+= -DOPENSSL_NO_HW_CSWIFT
34CFLAGS+= -DOPENSSL_NO_HW_NCIPHER
35CFLAGS+= -DOPENSSL_NO_HW_NURON
36CFLAGS+= -DOPENSSL_NO_HW_PADLOCK # XXX enable this?
37CFLAGS+= -DOPENSSL_NO_HW_SUREWARE
38CFLAGS+= -DOPENSSL_NO_HW_UBSEC
39
40CFLAGS+= -I${SSL_SRC}
41CFLAGS+= -I${LCRYPTO_SRC}
42CFLAGS+= -I${LCRYPTO_SRC}/modes -I${LCRYPTO_SRC}/asn1 -I${LCRYPTO_SRC}/evp
43
44# crypto/
45SRCS+= cryptlib.c mem.c mem_dbg.c cversion.c ex_data.c cpt_err.c
46SRCS+= ebcdic.c uid.c o_time.c o_str.c o_dir.c o_fips.c o_init.c fips_ers.c
47
48# aes/
49SRCS+= aes_misc.c aes_ecb.c aes_cfb.c aes_ofb.c
50SRCS+= aes_ctr.c aes_ige.c aes_wrap.c
51
52# asn1/
53SRCS+= a_object.c a_bitstr.c a_utctm.c a_gentm.c a_time.c a_int.c a_octet.c
54SRCS+= a_print.c a_type.c a_set.c a_dup.c a_d2i_fp.c a_i2d_fp.c
55SRCS+= a_enum.c a_utf8.c a_sign.c a_digest.c a_verify.c a_mbstr.c a_strex.c
56SRCS+= x_algor.c x_val.c x_pubkey.c x_sig.c x_req.c x_attrib.c x_bignum.c
57SRCS+= x_long.c x_name.c x_x509.c x_x509a.c x_crl.c x_info.c x_spki.c nsseq.c
58SRCS+= x_nx509.c d2i_pu.c d2i_pr.c i2d_pu.c i2d_pr.c
59SRCS+= t_req.c t_x509.c t_x509a.c t_crl.c t_pkey.c t_spki.c t_bitst.c
60SRCS+= tasn_new.c tasn_fre.c tasn_enc.c tasn_dec.c tasn_utl.c tasn_typ.c
61SRCS+= tasn_prn.c ameth_lib.c
62SRCS+= f_int.c f_string.c n_pkey.c
63SRCS+= f_enum.c x_pkey.c a_bool.c x_exten.c bio_asn1.c bio_ndef.c asn_mime.c
64SRCS+= asn1_gen.c asn1_par.c asn1_lib.c asn1_err.c a_bytes.c a_strnid.c
65SRCS+= evp_asn1.c asn_pack.c p5_pbe.c p5_pbev2.c p8_pkey.c asn_moid.c
66
67# bf/
68SRCS+= bf_skey.c bf_ecb.c bf_cfb64.c bf_ofb64.c
69
70# bio/
71SRCS+= bio_lib.c bio_cb.c bio_err.c
72SRCS+= bss_mem.c bss_null.c bss_fd.c
73SRCS+= bss_file.c bss_sock.c bss_conn.c
74SRCS+= bf_null.c bf_buff.c b_print.c b_dump.c
75SRCS+= b_sock.c bss_acpt.c bf_nbio.c bss_log.c bss_bio.c
76SRCS+= bss_dgram.c
77
78# bn/
79SRCS+= bn_add.c bn_div.c bn_exp.c bn_lib.c bn_ctx.c bn_mul.c bn_mod.c
80SRCS+= bn_print.c bn_rand.c bn_shift.c bn_word.c bn_blind.c
81SRCS+= bn_kron.c bn_sqrt.c bn_gcd.c bn_prime.c bn_err.c bn_sqr.c
82SRCS+= bn_recp.c bn_mont.c bn_mpi.c bn_exp2.c bn_gf2m.c bn_nist.c
83SRCS+= bn_depr.c bn_const.c bn_x931p.c
84
85# buffer/
86SRCS+= buffer.c buf_err.c buf_str.c
87
88# camellia/
89#SRCS+= cmll_ecb.c cmll_ofb.c cmll_cfb.c cmll_ctr.c cmll_utl.c
90
91# cast/
92SRCS+= c_skey.c c_ecb.c c_enc.c c_cfb64.c c_ofb64.c
93
94# cmac/
95SRCS+= cmac.c cm_ameth.c cm_pmeth.c
96
97# cms/
98#SRCS+= cms_lib.c cms_asn1.c cms_att.c cms_io.c cms_smime.c cms_err.c
99#SRCS+= cms_sd.c cms_dd.c cms_cd.c cms_env.c cms_enc.c cms_ess.c
100#SRCS+= cms_pwri.c
101
102# comp/
103SRCS+= comp_lib.c comp_err.c c_rle.c c_zlib.c
104
105# conf/
106SRCS+= conf_err.c conf_lib.c conf_api.c conf_def.c conf_mod.c
107SRCS+= conf_mall.c conf_sap.c
108
109# des/
110SRCS+= cbc_cksm.c cbc_enc.c cfb64enc.c cfb_enc.c
111SRCS+= ecb3_enc.c ecb_enc.c enc_read.c enc_writ.c
112SRCS+= fcrypt.c ofb64enc.c ofb_enc.c pcbc_enc.c
113SRCS+= qud_cksm.c rand_key.c rpc_enc.c set_key.c xcbc_enc.c
114SRCS+= str2key.c cfb64ede.c ofb64ede.c ede_cbcm_enc.c des_old.c des_old2.c
115SRCS+= read2pwd.c
116
117# dh/
118SRCS+= dh_asn1.c dh_gen.c dh_key.c dh_lib.c dh_check.c dh_err.c dh_depr.c
119SRCS+= dh_ameth.c dh_pmeth.c dh_prn.c
120
121# dsa/
122SRCS+= dsa_gen.c dsa_key.c dsa_lib.c dsa_asn1.c dsa_vrf.c dsa_sign.c
123SRCS+= dsa_err.c dsa_ossl.c dsa_depr.c dsa_ameth.c dsa_pmeth.c dsa_prn.c
124
125# dso/
126SRCS+= dso_dl.c dso_dlfcn.c dso_err.c dso_lib.c dso_null.c
127SRCS+= dso_openssl.c dso_win32.c dso_vms.c dso_beos.c
128
129# ec/
130SRCS+= ec_lib.c ecp_smpl.c ecp_mont.c ecp_nist.c ec_cvt.c ec_mult.c
131SRCS+= ec_err.c ec_curve.c ec_check.c ec_print.c ec_asn1.c ec_key.c
132SRCS+= ec2_smpl.c ec2_mult.c ec_ameth.c ec_pmeth.c eck_prn.c
133SRCS+= ecp_nistp224.c ecp_nistp256.c ecp_nistp521.c ecp_nistputil.c
134SRCS+= ecp_oct.c ec2_oct.c ec_oct.c
135
136# ecdh/
137SRCS+= ech_lib.c ech_ossl.c ech_key.c ech_err.c
138
139# ecdsa/
140SRCS+= ecs_lib.c ecs_asn1.c ecs_ossl.c ecs_sign.c ecs_vrf.c ecs_err.c
141
142# engine/
143SRCS+= eng_err.c eng_lib.c eng_list.c eng_init.c eng_ctrl.c
144SRCS+= eng_table.c eng_pkey.c eng_fat.c eng_all.c
145SRCS+= tb_rsa.c tb_dsa.c tb_ecdsa.c tb_dh.c tb_ecdh.c tb_rand.c tb_store.c
146SRCS+= tb_cipher.c tb_digest.c tb_pkmeth.c tb_asnmth.c
147SRCS+= eng_openssl.c eng_cnf.c eng_dyn.c hw_cryptodev.c
148SRCS+= eng_rsax.c eng_rdrand.c
149# XXX unnecessary? handled in EVP now...
150# SRCS+= eng_aesni.c # local addition
151
152# err/
153SRCS+= err.c err_all.c err_prn.c
154
155# evp/
156SRCS+= encode.c digest.c evp_enc.c evp_key.c evp_acnf.c
157SRCS+= e_des.c e_bf.c e_idea.c e_des3.c e_camellia.c
158SRCS+= e_rc4.c e_aes.c names.c e_seed.c
159SRCS+= e_xcbc_d.c e_rc2.c e_cast.c e_rc5.c
160SRCS+= m_null.c m_md2.c m_md4.c m_md5.c m_sha.c m_sha1.c m_wp.c
161SRCS+= m_dss.c m_dss1.c m_mdc2.c m_ripemd.c m_ecdsa.c
162SRCS+= p_open.c p_seal.c p_sign.c p_verify.c p_lib.c p_enc.c p_dec.c
163SRCS+= bio_md.c bio_b64.c bio_enc.c evp_err.c e_null.c
164SRCS+= c_all.c c_allc.c c_alld.c evp_lib.c bio_ok.c
165SRCS+= evp_pkey.c evp_pbe.c p5_crpt.c p5_crpt2.c
166SRCS+= e_old.c pmeth_lib.c pmeth_fn.c pmeth_gn.c m_sigver.c evp_fips.c
167SRCS+= e_aes_cbc_hmac_sha1.c e_rc4_hmac_md5.c
168
169# hmac/
170SRCS+= hmac.c hm_ameth.c hm_pmeth.c
171
172# idea/
173SRCS+= i_cbc.c i_cfb64.c i_ofb64.c i_ecb.c i_skey.c
174
175# jpake/
176#SRCS+= jpake.c jpake_err.c
177
178# krb5/
179SRCS+= krb5_asn.c
180
181# lhash/
182SRCS+= lhash.c lh_stats.c
183
184# md2
185##SRCS+= md2_dgst.c md2_one.c
186
187# md4/
188SRCS+= md4_dgst.c md4_one.c
189
190# md5/
191SRCS+= md5_dgst.c md5_one.c
192
193# mdc2/
194SRCS+= mdc2dgst.c mdc2_one.c
195
196# modes/
197SRCS+= cbc128.c ctr128.c cts128.c cfb128.c ofb128.c gcm128.c ccm128.c xts128.c
198
199# objects/
200SRCS+= o_names.c obj_dat.c obj_lib.c obj_err.c obj_xref.c
201
202# ocsp/
203SRCS+= ocsp_asn.c ocsp_ext.c ocsp_ht.c ocsp_lib.c ocsp_cl.c
204SRCS+= ocsp_srv.c ocsp_prn.c ocsp_vfy.c ocsp_err.c
205
206# pem/
207SRCS+= pem_sign.c pem_seal.c pem_info.c pem_lib.c pem_all.c pem_err.c
208SRCS+= pem_x509.c pem_xaux.c pem_oth.c pem_pk8.c pem_pkey.c pvkfmt.c
209
210# pkcs12/
211SRCS+= p12_add.c p12_asn.c p12_attr.c p12_crpt.c p12_crt.c p12_decr.c
212SRCS+= p12_init.c p12_key.c p12_kiss.c p12_mutl.c
213SRCS+= p12_utl.c p12_npas.c pk12err.c p12_p8d.c p12_p8e.c
214
215# pkcs7/
216SRCS+= pk7_asn1.c pk7_lib.c pkcs7err.c pk7_doit.c pk7_smime.c pk7_attr.c
217SRCS+= pk7_mime.c bio_pk7.c
218
219# pqueue/
220SRCS+= pqueue.c
221
222# rand/
223SRCS+= md_rand.c randfile.c rand_lib.c rand_err.c rand_egd.c
224SRCS+= rand_win.c rand_unix.c rand_os2.c rand_nw.c
225
226# rc2/
227SRCS+= rc2_ecb.c rc2_skey.c rc2_cbc.c rc2cfb64.c rc2ofb64.c
228
229# rc4/
230SRCS+= rc4_utl.c
231
232# rc5/
233#SRCS+= rc5_skey.c rc5_ecb.c rc5cfb64.c rc5ofb64.c
234
235# ripemd/
236SRCS+= rmd_dgst.c rmd_one.c
237
238# rsa/
239SRCS+= rsa_eay.c rsa_gen.c rsa_lib.c rsa_sign.c rsa_saos.c rsa_err.c
240SRCS+= rsa_pk1.c rsa_ssl.c rsa_none.c rsa_oaep.c rsa_chk.c rsa_null.c
241SRCS+= rsa_pss.c rsa_x931.c rsa_asn1.c rsa_depr.c rsa_ameth.c rsa_prn.c
242SRCS+= rsa_pmeth.c rsa_crpt.c
243
244# seed/
245#SRCS+= seed.c seed_ecb.c seed_cbc.c seed_cfb.c seed_ofb.c
246
247# sha/
248SRCS+= sha_dgst.c sha1dgst.c sha_one.c sha1_one.c sha256.c sha512.c
249
250# srp/
251#SRCS+= srp_lib.c srp_vfy.c
252
253# stack/
254SRCS+= stack.c
255
256# store/
257#SRCS+= str_err.c str_lib.c str_meth.c str_mem.c
258
259# ts/
260SRCS+= ts_err.c ts_req_utils.c ts_req_print.c ts_rsp_utils.c ts_rsp_print.c
261SRCS+= ts_rsp_sign.c ts_rsp_verify.c ts_verify_ctx.c ts_lib.c ts_conf.c
262SRCS+= ts_asn1.c
263
264# txt_db/
265SRCS+=txt_db.c
266
267# ui/
268SRCS+= ui_err.c ui_lib.c ui_openssl.c ui_util.c ui_compat.c
269
270# whrlpool/
271SRCS+= wp_dgst.c
272
273# x509/
274SRCS+= x509_def.c x509_d2.c x509_r2x.c x509_cmp.c
275SRCS+= x509_obj.c x509_req.c x509spki.c x509_vfy.c
276SRCS+= x509_set.c x509cset.c x509rset.c x509_err.c
277SRCS+= x509name.c x509_v3.c x509_ext.c x509_att.c
278SRCS+= x509type.c x509_lu.c x_all.c x509_txt.c
279SRCS+= x509_trs.c by_file.c by_dir.c x509_vpm.c
280
281# x509v3/
282SRCS+= v3_bcons.c v3_bitst.c v3_conf.c v3_extku.c v3_ia5.c v3_lib.c
283SRCS+= v3_prn.c v3_utl.c v3err.c v3_genn.c v3_alt.c v3_skey.c v3_akey.c v3_pku.c
284SRCS+= v3_int.c v3_enum.c v3_sxnet.c v3_cpols.c v3_crld.c v3_purp.c v3_info.c
285SRCS+= v3_ocsp.c v3_akeya.c v3_pmaps.c v3_pcons.c v3_ncons.c v3_pcia.c v3_pci.c
286SRCS+= pcy_cache.c pcy_node.c pcy_data.c pcy_map.c pcy_tree.c pcy_lib.c
287SRCS+= v3_asid.c v3_addr.c
288
289.PATH: ${.CURDIR}/arch/${MACHINE_CPU} \
290 ${LCRYPTO_SRC} \
291 ${LCRYPTO_SRC}/aes \
292 ${LCRYPTO_SRC}/asn1 \
293 ${LCRYPTO_SRC}/bf \
294 ${LCRYPTO_SRC}/bio \
295 ${LCRYPTO_SRC}/bn \
296 ${LCRYPTO_SRC}/bn/asm \
297 ${LCRYPTO_SRC}/buffer \
298 ${LCRYPTO_SRC}/camellia \
299 ${LCRYPTO_SRC}/cast \
300 ${LCRYPTO_SRC}/cmac \
301 ${LCRYPTO_SRC}/cms \
302 ${LCRYPTO_SRC}/comp \
303 ${LCRYPTO_SRC}/conf \
304 ${LCRYPTO_SRC}/des \
305 ${LCRYPTO_SRC}/dh \
306 ${LCRYPTO_SRC}/dsa \
307 ${LCRYPTO_SRC}/dso \
308 ${LCRYPTO_SRC}/ec \
309 ${LCRYPTO_SRC}/ecdh \
310 ${LCRYPTO_SRC}/ecdsa \
311 ${LCRYPTO_SRC}/engine \
312 ${LCRYPTO_SRC}/err \
313 ${LCRYPTO_SRC}/evp \
314 ${LCRYPTO_SRC}/md2 \
315 ${LCRYPTO_SRC}/hmac \
316 ${LCRYPTO_SRC}/idea \
317 ${LCRYPTO_SRC}/jpake \
318 ${LCRYPTO_SRC}/krb5 \
319 ${LCRYPTO_SRC}/lhash \
320 ${LCRYPTO_SRC}/md4 \
321 ${LCRYPTO_SRC}/md5 \
322 ${LCRYPTO_SRC}/mdc2 \
323 ${LCRYPTO_SRC}/modes \
324 ${LCRYPTO_SRC}/objects \
325 ${LCRYPTO_SRC}/ocsp \
326 ${LCRYPTO_SRC}/pem \
327 ${LCRYPTO_SRC}/perlasm \
328 ${LCRYPTO_SRC}/pkcs12 \
329 ${LCRYPTO_SRC}/pkcs7 \
330 ${LCRYPTO_SRC}/pqueue \
331 ${LCRYPTO_SRC}/rand \
332 ${LCRYPTO_SRC}/rc2 \
333 ${LCRYPTO_SRC}/rc4 \
334 ${LCRYPTO_SRC}/rc5 \
335 ${LCRYPTO_SRC}/ripemd \
336 ${LCRYPTO_SRC}/rsa \
337 ${LCRYPTO_SRC}/seed \
338 ${LCRYPTO_SRC}/sha \
339 ${LCRYPTO_SRC}/stack \
340 ${LCRYPTO_SRC}/store \
341 ${LCRYPTO_SRC}/threads \
342 ${LCRYPTO_SRC}/ts \
343 ${LCRYPTO_SRC}/txt_db \
344 ${LCRYPTO_SRC}/ui \
345 ${LCRYPTO_SRC}/whrlpool \
346 ${LCRYPTO_SRC}/x509 \
347 ${LCRYPTO_SRC}/x509v3
348
349HDRS=\
350 e_os.h \
351 e_os2.h \
352 crypto/aes/aes.h \
353 crypto/asn1/asn1.h \
354 crypto/asn1/asn1_mac.h \
355 crypto/asn1/asn1t.h \
356 crypto/bf/blowfish.h \
357 crypto/bio/bio.h \
358 crypto/bn/bn.h \
359 crypto/buffer/buffer.h \
360 crypto/camellia/camellia.h \
361 crypto/cast/cast.h \
362 crypto/cmac/cmac.h \
363 crypto/cms/cms.h \
364 crypto/comp/comp.h \
365 crypto/conf/conf.h \
366 crypto/conf/conf_api.h \
367 crypto/crypto.h \
368 crypto/des/des.h \
369 crypto/des/des_old.h \
370 crypto/dh/dh.h \
371 crypto/dsa/dsa.h \
372 crypto/dso/dso.h \
373 crypto/ebcdic.h \
374 crypto/ec/ec.h \
375 crypto/ecdh/ecdh.h \
376 crypto/ecdsa/ecdsa.h \
377 crypto/engine/engine.h \
378 crypto/err/err.h \
379 crypto/evp/evp.h \
380 crypto/hmac/hmac.h \
381 crypto/idea/idea.h \
382 crypto/krb5/krb5_asn.h \
383 crypto/lhash/lhash.h \
384 crypto/md2/md2.h \
385 crypto/md4/md4.h \
386 crypto/md5/md5.h \
387 crypto/mdc2/mdc2.h \
388 crypto/modes/modes.h \
389 crypto/objects/objects.h \
390 crypto/ocsp/ocsp.h \
391 crypto/opensslv.h \
392 crypto/ossl_typ.h \
393 crypto/pem/pem.h \
394 crypto/pem/pem2.h \
395 crypto/pkcs12/pkcs12.h \
396 crypto/pkcs7/pkcs7.h \
397 crypto/pqueue/pqueue.h \
398 crypto/rand/rand.h \
399 crypto/rc2/rc2.h \
400 crypto/rc4/rc4.h \
401 crypto/rc5/rc5.h \
402 crypto/ripemd/ripemd.h \
403 crypto/rsa/rsa.h \
404 crypto/seed/seed.h \
405 crypto/sha/sha.h \
406 crypto/srp/srp.h \
407 crypto/stack/safestack.h \
408 crypto/stack/stack.h \
409 crypto/store/store.h \
410 crypto/symhacks.h \
411 crypto/ts/ts.h \
412 crypto/txt_db/txt_db.h \
413 crypto/ui/ui.h \
414 crypto/ui/ui_compat.h \
415 crypto/whrlpool/whrlpool.h \
416 crypto/x509/x509.h \
417 crypto/x509/x509_vfy.h \
418 crypto/x509v3/x509v3.h
419
420HDRS_GEN=\
421 ${.CURDIR}/arch/${MACHINE_CPU}/opensslconf.h \
422 ${.OBJDIR}/obj_mac.h
423
424includes: obj_mac.h
425 @test -d ${DESTDIR}/usr/include/openssl || \
426 mkdir ${DESTDIR}/usr/include/openssl
427 @cd ${SSL_SRC}; \
428 for i in $(HDRS); do \
429 j="cmp -s $$i ${DESTDIR}/usr/include/openssl/`basename $$i` || \
430 ${INSTALL} ${INSTALL_COPY} -o ${BINOWN} -g ${BINGRP} -m 444 $$i\
431 ${DESTDIR}/usr/include/openssl"; \
432 echo $$j; \
433 eval "$$j"; \
434 done; \
435 for i in $(HDRS_GEN); do \
436 j="cmp -s $$i ${DESTDIR}/usr/include/openssl/`basename $$i` || \
437 ${INSTALL} ${INSTALL_COPY} -o ${BINOWN} -g ${BINGRP} -m 444 $$i\
438 ${DESTDIR}/usr/include/openssl"; \
439 echo $$j; \
440 eval "$$j"; \
441 done;
442
443# generated
444CFLAGS+= -I${.OBJDIR}
445
446GENERATED=obj_mac.h obj_dat.h
447CLEANFILES=${GENERATED} obj_mac.num.tmp
448SSL_OBJECTS=${SSL_SRC}/crypto/objects
449
450obj_mac.h: ${SSL_OBJECTS}/objects.h ${SSL_OBJECTS}/obj_mac.num ${SSL_OBJECTS}/objects.txt
451 cat ${SSL_OBJECTS}/obj_mac.num > obj_mac.num.tmp
452 /usr/bin/perl ${SSL_OBJECTS}/objects.pl ${SSL_OBJECTS}/objects.txt obj_mac.num.tmp obj_mac.h
453
454obj_dat.h: obj_mac.h
455 /usr/bin/perl ${SSL_OBJECTS}/obj_dat.pl obj_mac.h obj_dat.h
456
457.if (${MACHINE_ARCH} == "i386")
458SRCS+= wp_block.c
459SRCS+= bf_cbc.c
460CFLAGS+= -DOPENSSL_BN_ASM_PART_WORDS
461CFLAGS+= -DOPENSSL_IA32_SSE2
462CFLAGS+= -DOPENSSL_BN_ASM_MONT
463CFLAGS+= -DOPENSSL_BN_ASM_GF2m
464CFLAGS+= -DSHA1_ASM
465CFLAGS+= -DSHA256_ASM
466CFLAGS+= -DSHA512_ASM
467CFLAGS+= -DMD5_ASM
468CFLAGS+= -DRMD160_ASM
469CFLAGS+= -DAES_ASM
470CFLAGS+= -DVPAES_ASM
471CFLAGS+= -DWHIRLPOOL_ASM
472CFLAGS+= -DGHASH_ASM
473CFLAGS+= -DOPENSSL_CPUID_OBJ
474SSLASM=\
475 aes aes-586 \
476 aes vpaes-x86 \
477 aes aesni-x86 \
478 bf bf-586 \
479 bn bn-586 \
480 bn co-586 \
481 bn x86-mont \
482 bn x86-gf2m \
483 des crypt586 \
484 des des-586 \
485 md5 md5-586 \
486 modes ghash-x86 \
487 rc4 rc4-586 \
488 ripemd rmd-586 \
489 sha sha1-586 \
490 sha sha256-586 \
491 sha sha512-586 \
492 whrlpool wp-mmx
493.for dir f in ${SSLASM}
494SRCS+= ${f}.S
495GENERATED+=${f}.S
496${f}.S: ${LCRYPTO_SRC}/${dir}/asm/${f}.pl ${LCRYPTO_SRC}/perlasm/x86gas.pl
497 /usr/bin/perl -I${LCRYPTO_SRC}/perlasm -I${LCRYPTO_SRC}/${dir}/asm \
498 ${LCRYPTO_SRC}/${dir}/asm/${f}.pl \
499 openbsd-elf ${CFLAGS} 386 ${PICFLAG} > ${.TARGET}
500.endfor
501SRCS+= x86cpuid.S
502GENERATED+=x86cpuid.S
503x86cpuid.S: ${LCRYPTO_SRC}/x86cpuid.pl ${LCRYPTO_SRC}/perlasm/x86gas.pl
504 /usr/bin/perl -I${LCRYPTO_SRC}/perlasm ${LCRYPTO_SRC}/x86cpuid.pl \
505 openbsd-elf ${CFLAGS} 386 ${PICFLAG} > ${.TARGET}
506.elif (${MACHINE_ARCH} == "amd64")
507SRCS+= bf_enc.c des_enc.c fcrypt_b.c
508SRCS+= x86_64-gcc.c
509CFLAGS+= -DOPENSSL_CPUID_OBJ
510CFLAGS+= -DOPENSSL_IA32_SSE2
511CFLAGS+= -DOPENSSL_BN_ASM_MONT
512CFLAGS+= -DOPENSSL_BN_ASM_MONT5
513CFLAGS+= -DOPENSSL_BN_ASM_GF2m
514CFLAGS+= -DSHA1_ASM
515CFLAGS+= -DSHA256_ASM
516CFLAGS+= -DSHA512_ASM
517CFLAGS+= -DMD5_ASM
518CFLAGS+= -DAES_ASM
519CFLAGS+= -DVPAES_ASM
520CFLAGS+= -DBSAES_ASM
521CFLAGS+= -DWHIRLPOOL_ASM
522CFLAGS+= -DGHASH_ASM
523SSLASM=\
524 aes aes-x86_64 \
525 aes aesni-x86_64 \
526 aes aesni-sha1-x86_64 \
527 aes bsaes-x86_64 \
528 aes vpaes-x86_64 \
529 bn x86_64-mont \
530 bn x86_64-mont5 \
531 bn x86_64-gf2m \
532 bn modexp512-x86_64 \
533 md5 md5-x86_64 \
534 modes ghash-x86_64 \
535 rc4 rc4-x86_64 \
536 rc4 rc4-md5-x86_64 \
537 sha sha1-x86_64 \
538 whrlpool wp-x86_64
539.for dir f in ${SSLASM}
540SRCS+= ${f}.S
541GENERATED+=${f}.S
542${f}.S: ${LCRYPTO_SRC}/${dir}/asm/${f}.pl
543 (cd ${LCRYPTO_SRC}/${dir} ; \
544 /usr/bin/perl ./asm/${f}.pl openbsd-elf) > ${.TARGET}
545.endfor
546SRCS+= x86_64cpuid.S sha256-x86_64.S sha512-x86_64.S
547GENERATED+=x86_64cpuid.S sha256-x86_64.S sha512-x86_64.S
548x86_64cpuid.S: ${LCRYPTO_SRC}/x86_64cpuid.pl
549 (cd ${LCRYPTO_SRC}/${dir} ; \
550 /usr/bin/perl ./x86_64cpuid.pl) > ${.TARGET}
551sha256-x86_64.S: ${LCRYPTO_SRC}/sha/asm/sha512-x86_64.pl
552 cd ${LCRYPTO_SRC}/sha/asm ; \
553 /usr/bin/perl ./sha512-x86_64.pl ${.OBJDIR}/${.TARGET}
554sha512-x86_64.S: ${LCRYPTO_SRC}/sha/asm/sha512-x86_64.pl
555 cd ${LCRYPTO_SRC}/sha/asm ; \
556 /usr/bin/perl ./sha512-x86_64.pl ${.OBJDIR}/${.TARGET}
557.else
558# XXX lots more asm we can turn on for other platforms. Shouldn't require
559# major cranks.
560CFLAGS+=-DOPENSSL_NO_ASM
561SRCS+= mem_clr.c
562SRCS+= aes_core.c aes_cbc.c
563SRCS+= bf_enc.c
564SRCS+= bn_asm.c
565SRCS+= des_enc.c fcrypt_b.c
566SRCS+= rc4_enc.c rc4_skey.c
567#SRCS+= rc5_enc.c
568SRCS+= wp_block.c
569.endif
570
571all beforedepend: ${GENERATED}
572
573.include <bsd.lib.mk>
diff --git a/src/lib/libcrypto/crypto/arch/alpha/opensslconf.h b/src/lib/libcrypto/crypto/arch/alpha/opensslconf.h
new file mode 100644
index 0000000000..30f6acfbb1
--- /dev/null
+++ b/src/lib/libcrypto/crypto/arch/alpha/opensslconf.h
@@ -0,0 +1,271 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#define RC4_CHUNK unsigned long
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#undef BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#define SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#undef THIRTY_TWO_BIT
186#endif
187
188#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
189#define CONFIG_HEADER_RC4_LOCL_H
190/* if this is defined data[i] is used instead of *data, this is a %20
191 * speedup on x86 */
192#undef RC4_INDEX
193#endif
194
195#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
196#define CONFIG_HEADER_BF_LOCL_H
197#define BF_PTR
198#endif /* HEADER_BF_LOCL_H */
199
200#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
201#define CONFIG_HEADER_DES_LOCL_H
202#ifndef DES_DEFAULT_OPTIONS
203/* the following is tweaked from a config script, that is why it is a
204 * protected undef/define */
205#ifndef DES_PTR
206#define DES_PTR
207#endif
208
209/* This helps C compiler generate the correct code for multiple functional
210 * units. It reduces register dependancies at the expense of 2 more
211 * registers */
212#ifndef DES_RISC1
213#undef DES_RISC1
214#endif
215
216#ifndef DES_RISC2
217#define DES_RISC2
218#endif
219
220#if defined(DES_RISC1) && defined(DES_RISC2)
221YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
222#endif
223
224/* Unroll the inner loop, this sometimes helps, sometimes hinders.
225 * Very mucy CPU dependant */
226#ifndef DES_UNROLL
227#undef DES_UNROLL
228#endif
229
230/* These default values were supplied by
231 * Peter Gutman <pgut001@cs.auckland.ac.nz>
232 * They are only used if nothing else has been defined */
233#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
234/* Special defines which change the way the code is built depending on the
235 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
236 even newer MIPS CPU's, but at the moment one size fits all for
237 optimization options. Older Sparc's work better with only UNROLL, but
238 there's no way to tell at compile time what it is you're running on */
239
240#if defined( sun ) /* Newer Sparc's */
241# define DES_PTR
242# define DES_RISC1
243# define DES_UNROLL
244#elif defined( __ultrix ) /* Older MIPS */
245# define DES_PTR
246# define DES_RISC2
247# define DES_UNROLL
248#elif defined( __osf1__ ) /* Alpha */
249# define DES_PTR
250# define DES_RISC2
251#elif defined ( _AIX ) /* RS6000 */
252 /* Unknown */
253#elif defined( __hpux ) /* HP-PA */
254 /* Unknown */
255#elif defined( __aux ) /* 68K */
256 /* Unknown */
257#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
258# define DES_UNROLL
259#elif defined( __sgi ) /* Newer MIPS */
260# define DES_PTR
261# define DES_RISC2
262# define DES_UNROLL
263#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
264# define DES_PTR
265# define DES_RISC1
266# define DES_UNROLL
267#endif /* Systems-specific speed defines */
268#endif
269
270#endif /* DES_DEFAULT_OPTIONS */
271#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/crypto/arch/amd64/opensslconf.h b/src/lib/libcrypto/crypto/arch/amd64/opensslconf.h
new file mode 100644
index 0000000000..f969fd75e4
--- /dev/null
+++ b/src/lib/libcrypto/crypto/arch/amd64/opensslconf.h
@@ -0,0 +1,268 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#define RC4_CHUNK unsigned long
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#undef BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180#define SIXTY_FOUR_BIT_LONG
181#undef SIXTY_FOUR_BIT
182#undef THIRTY_TWO_BIT
183#endif
184
185#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
186#define CONFIG_HEADER_RC4_LOCL_H
187/* if this is defined data[i] is used instead of *data, this is a %20
188 * speedup on x86 */
189#undef RC4_INDEX
190#endif
191
192#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
193#define CONFIG_HEADER_BF_LOCL_H
194#undef BF_PTR
195#endif /* HEADER_BF_LOCL_H */
196
197#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
198#define CONFIG_HEADER_DES_LOCL_H
199#ifndef DES_DEFAULT_OPTIONS
200/* the following is tweaked from a config script, that is why it is a
201 * protected undef/define */
202#ifndef DES_PTR
203#undef DES_PTR
204#endif
205
206/* This helps C compiler generate the correct code for multiple functional
207 * units. It reduces register dependancies at the expense of 2 more
208 * registers */
209#ifndef DES_RISC1
210#undef DES_RISC1
211#endif
212
213#ifndef DES_RISC2
214#undef DES_RISC2
215#endif
216
217#if defined(DES_RISC1) && defined(DES_RISC2)
218YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
219#endif
220
221/* Unroll the inner loop, this sometimes helps, sometimes hinders.
222 * Very mucy CPU dependant */
223#ifndef DES_UNROLL
224#define DES_UNROLL
225#endif
226
227/* These default values were supplied by
228 * Peter Gutman <pgut001@cs.auckland.ac.nz>
229 * They are only used if nothing else has been defined */
230#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
231/* Special defines which change the way the code is built depending on the
232 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
233 even newer MIPS CPU's, but at the moment one size fits all for
234 optimization options. Older Sparc's work better with only UNROLL, but
235 there's no way to tell at compile time what it is you're running on */
236
237#if defined( sun ) /* Newer Sparc's */
238# define DES_PTR
239# define DES_RISC1
240# define DES_UNROLL
241#elif defined( __ultrix ) /* Older MIPS */
242# define DES_PTR
243# define DES_RISC2
244# define DES_UNROLL
245#elif defined( __osf1__ ) /* Alpha */
246# define DES_PTR
247# define DES_RISC2
248#elif defined ( _AIX ) /* RS6000 */
249 /* Unknown */
250#elif defined( __hpux ) /* HP-PA */
251 /* Unknown */
252#elif defined( __aux ) /* 68K */
253 /* Unknown */
254#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
255# define DES_UNROLL
256#elif defined( __sgi ) /* Newer MIPS */
257# define DES_PTR
258# define DES_RISC2
259# define DES_UNROLL
260#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
261# define DES_PTR
262# define DES_RISC1
263# define DES_UNROLL
264#endif /* Systems-specific speed defines */
265#endif
266
267#endif /* DES_DEFAULT_OPTIONS */
268#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/crypto/arch/arm/opensslconf.h b/src/lib/libcrypto/crypto/arch/arm/opensslconf.h
new file mode 100644
index 0000000000..fc5ea38470
--- /dev/null
+++ b/src/lib/libcrypto/crypto/arch/arm/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#define BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#undef SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#define THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#undef DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/crypto/arch/hppa/opensslconf.h b/src/lib/libcrypto/crypto/arch/hppa/opensslconf.h
new file mode 100644
index 0000000000..fc5ea38470
--- /dev/null
+++ b/src/lib/libcrypto/crypto/arch/hppa/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#define BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#undef SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#define THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#undef DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/crypto/arch/hppa64/opensslconf.h b/src/lib/libcrypto/crypto/arch/hppa64/opensslconf.h
new file mode 100644
index 0000000000..f8f478ff52
--- /dev/null
+++ b/src/lib/libcrypto/crypto/arch/hppa64/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#undef BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#define SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#undef THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#undef DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#define DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/crypto/arch/i386/opensslconf.h b/src/lib/libcrypto/crypto/arch/i386/opensslconf.h
new file mode 100644
index 0000000000..f7b5a6dc38
--- /dev/null
+++ b/src/lib/libcrypto/crypto/arch/i386/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned long
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#define BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#undef SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#define THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#define DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#define DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/crypto/arch/m88k/opensslconf.h b/src/lib/libcrypto/crypto/arch/m88k/opensslconf.h
new file mode 100644
index 0000000000..fc5ea38470
--- /dev/null
+++ b/src/lib/libcrypto/crypto/arch/m88k/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#define BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#undef SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#define THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#undef DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/crypto/arch/mips64/opensslconf.h b/src/lib/libcrypto/crypto/arch/mips64/opensslconf.h
new file mode 100644
index 0000000000..e55282fd63
--- /dev/null
+++ b/src/lib/libcrypto/crypto/arch/mips64/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#define RC4_CHUNK unsigned long
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#undef BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#define SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#undef THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#undef RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#define BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#define DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#define DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#undef DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/crypto/arch/powerpc/opensslconf.h b/src/lib/libcrypto/crypto/arch/powerpc/opensslconf.h
new file mode 100644
index 0000000000..fc5ea38470
--- /dev/null
+++ b/src/lib/libcrypto/crypto/arch/powerpc/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#define BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#undef SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#define THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#undef DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/crypto/arch/sh/opensslconf.h b/src/lib/libcrypto/crypto/arch/sh/opensslconf.h
new file mode 100644
index 0000000000..fc5ea38470
--- /dev/null
+++ b/src/lib/libcrypto/crypto/arch/sh/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#define BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#undef SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#define THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#undef DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/crypto/arch/sparc/opensslconf.h b/src/lib/libcrypto/crypto/arch/sparc/opensslconf.h
new file mode 100644
index 0000000000..fc5ea38470
--- /dev/null
+++ b/src/lib/libcrypto/crypto/arch/sparc/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#define BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#undef SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#define THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#undef DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/crypto/arch/sparc64/opensslconf.h b/src/lib/libcrypto/crypto/arch/sparc64/opensslconf.h
new file mode 100644
index 0000000000..e55282fd63
--- /dev/null
+++ b/src/lib/libcrypto/crypto/arch/sparc64/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#define RC4_CHUNK unsigned long
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#undef BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#define SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#undef THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#undef RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#define BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#define DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#define DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#undef DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/crypto/arch/vax/bn_asm_vax.S b/src/lib/libcrypto/crypto/arch/vax/bn_asm_vax.S
new file mode 100644
index 0000000000..2969ae9dac
--- /dev/null
+++ b/src/lib/libcrypto/crypto/arch/vax/bn_asm_vax.S
@@ -0,0 +1,436 @@
1# $OpenBSD: bn_asm_vax.S,v 1.1 2014/04/11 22:51:53 miod Exp $
2# $NetBSD: bn_asm_vax.S,v 1.1 2003/11/03 10:22:28 ragge Exp $
3
4#include <machine/asm.h>
5
6# w.j.m. 15-jan-1999
7#
8# it's magic ...
9#
10# ULONG bn_mul_add_words(ULONG r[],ULONG a[],int n,ULONG w) {
11# ULONG c = 0;
12# int i;
13# for(i = 0; i < n; i++) <c,r[i]> := r[i] + c + a[i] * w ;
14# return c;
15# }
16
17ENTRY(bn_mul_add_words,R6)
18 movl 4(%ap),%r2 # *r
19 movl 8(%ap),%r3 # *a
20 movl 12(%ap),%r4 # n
21 movl 16(%ap),%r5 # w
22 clrl %r6 # return value ("carry")
23
240: emul %r5,(%r3),(%r2),%r0 # w * a[0] + r[0] -> r0
25
26 # fixup for "negative" r[]
27 tstl (%r2)
28 bgeq 1f
29 incl %r1 # add 1 to highword
30
311: # add saved carry to result
32 addl2 %r6,%r0
33 adwc $0,%r1
34
35 # combined fixup for "negative" w, a[]
36 tstl %r5 # if w is negative...
37 bgeq 1f
38 addl2 (%r3),%r1 # ...add a[0] again to highword
391: tstl (%r3) # if a[0] is negative...
40 bgeq 1f
41 addl2 %r5,%r1 # ...add w again to highword
421:
43 movl %r0,(%r2)+ # save low word in dest & advance *r
44 addl2 $4,%r3 # advance *a
45 movl %r1,%r6 # high word in r6 for return value
46
47 sobgtr %r4,0b # loop?
48
49 movl %r6,%r0
50 ret
51
52# .title vax_bn_mul_words unsigned multiply & add, 32*32+32=>64
53#;
54#; w.j.m. 15-jan-1999
55#;
56#; it's magic ...
57#;
58#; ULONG bn_mul_words(ULONG r[],ULONG a[],int n,ULONG w) {
59#; ULONG c = 0;
60#; int i;
61#; for(i = 0; i < num; i++) <c,r[i]> := a[i] * w + c ;
62#; return(c);
63#; }
64#
65
66ENTRY(bn_mul_words,R6)
67 movl 4(%ap),%r2 # *r
68 movl 8(%ap),%r3 # *a
69 movl 12(%ap),%r4 # n
70 movl 16(%ap),%r5 # w
71 clrl %r6 # carry
72
730: emul %r5,(%r3),%r6,%r0 # w * a[0] + carry -> r0
74
75 # fixup for "negative" carry
76 tstl %r6
77 bgeq 1f
78 incl %r1
79
801: # combined fixup for "negative" w, a[]
81 tstl %r5
82 bgeq 1f
83 addl2 (%r3),%r1
841: tstl (%r3)
85 bgeq 1f
86 addl2 %r5,%r1
87
881: movl %r0,(%r2)+
89 addl2 $4,%r3
90 movl %r1,%r6
91
92 sobgtr %r4,0b
93
94 movl %r6,%r0
95 ret
96
97
98
99# .title vax_bn_sqr_words unsigned square, 32*32=>64
100#;
101#; w.j.m. 15-jan-1999
102#;
103#; it's magic ...
104#;
105#; void bn_sqr_words(ULONG r[],ULONG a[],int n) {
106#; int i;
107#; for(i = 0; i < n; i++) <r[2*i+1],r[2*i]> := a[i] * a[i] ;
108#; }
109#
110
111ENTRY(bn_sqr_words,0)
112 movl 4(%ap),%r2 # r
113 movl 8(%ap),%r3 # a
114 movl 12(%ap),%r4 # n
115
1160: movl (%r3)+,%r5 # r5 = a[] & advance
117
118 emul %r5,%r5,$0,%r0 # a[0] * a[0] + 0 -> r0
119
120 # fixup for "negative" a[]
121 tstl %r5
122 bgeq 1f
123 addl2 %r5,%r1
124 addl2 %r5,%r1
125
1261: movq %r0,(%r2)+ # store 64-bit result
127
128 sobgtr %r4,0b # loop
129
130 ret
131
132
133# .title vax_bn_div_words unsigned divide
134#;
135#; Richard Levitte 20-Nov-2000
136#;
137#; ULONG bn_div_words(ULONG h, ULONG l, ULONG d)
138#; {
139#; return ((ULONG)((((ULLONG)h)<<32)|l) / (ULLONG)d);
140#; }
141#;
142#; Using EDIV would be very easy, if it didn't do signed calculations.
143#; Any time any of the input numbers are signed, there are problems,
144#; usually with integer overflow, at which point it returns useless
145#; data (the quotient gets the value of l, and the remainder becomes 0).
146#;
147#; If it was just for the dividend, it would be very easy, just divide
148#; it by 2 (unsigned), do the division, multiply the resulting quotient
149#; and remainder by 2, add the bit that was dropped when dividing by 2
150#; to the remainder, and do some adjustment so the remainder doesn't
151#; end up larger than the divisor. For some cases when the divisor is
152#; negative (from EDIV's point of view, i.e. when the highest bit is set),
153#; dividing the dividend by 2 isn't enough, and since some operations
154#; might generate integer overflows even when the dividend is divided by
155#; 4 (when the high part of the shifted down dividend ends up being exactly
156#; half of the divisor, the result is the quotient 0x80000000, which is
157#; negative...) it needs to be divided by 8. Furthermore, the divisor needs
158#; to be divided by 2 (unsigned) as well, to avoid more problems with the sign.
159#; In this case, a little extra fiddling with the remainder is required.
160#;
161#; So, the simplest way to handle this is always to divide the dividend
162#; by 8, and to divide the divisor by 2 if it's highest bit is set.
163#; After EDIV has been used, the quotient gets multiplied by 8 if the
164#; original divisor was positive, otherwise 4. The remainder, oddly
165#; enough, is *always* multiplied by 8.
166#; NOTE: in the case mentioned above, where the high part of the shifted
167#; down dividend ends up being exactly half the shifted down divisor, we
168#; end up with a 33 bit quotient. That's no problem however, it usually
169#; means we have ended up with a too large remainder as well, and the
170#; problem is fixed by the last part of the algorithm (next paragraph).
171#;
172#; The routine ends with comparing the resulting remainder with the
173#; original divisor and if the remainder is larger, subtract the
174#; original divisor from it, and increase the quotient by 1. This is
175#; done until the remainder is smaller than the divisor.
176#;
177#; The complete algorithm looks like this:
178#;
179#; d' = d
180#; l' = l & 7
181#; [h,l] = [h,l] >> 3
182#; [q,r] = floor([h,l] / d) # This is the EDIV operation
183#; if (q < 0) q = -q # I doubt this is necessary any more
184#;
185#; r' = r >> 29
186#; if (d' >= 0)
187#; q' = q >> 29
188#; q = q << 3
189#; else
190#; q' = q >> 30
191#; q = q << 2
192#; r = (r << 3) + l'
193#;
194#; if (d' < 0)
195#; {
196#; [r',r] = [r',r] - q
197#; while ([r',r] < 0)
198#; {
199#; [r',r] = [r',r] + d
200#; [q',q] = [q',q] - 1
201#; }
202#; }
203#;
204#; while ([r',r] >= d')
205#; {
206#; [r',r] = [r',r] - d'
207#; [q',q] = [q',q] + 1
208#; }
209#;
210#; return q
211#
212#;r2 = l, q
213#;r3 = h, r
214#;r4 = d
215#;r5 = l'
216#;r6 = r'
217#;r7 = d'
218#;r8 = q'
219#
220
221ENTRY(bn_div_words,R6|R7|R8)
222 movl 4(%ap),%r3 # h
223 movl 8(%ap),%r2 # l
224 movl 12(%ap),%r4 # d
225
226 bicl3 $-8,%r2,%r5 # l' = l & 7
227 bicl3 $7,%r2,%r2
228
229 bicl3 $-8,%r3,%r6
230 bicl3 $7,%r3,%r3
231
232 addl2 %r6,%r2
233
234 rotl $-3,%r2,%r2 # l = l >> 3
235 rotl $-3,%r3,%r3 # h = h >> 3
236
237 movl %r4,%r7 # d' = d
238
239 clrl %r6 # r' = 0
240 clrl %r8 # q' = 0
241
242 tstl %r4
243 beql 0f # Uh-oh, the divisor is 0...
244 bgtr 1f
245 rotl $-1,%r4,%r4 # If d is negative, shift it right.
246 bicl2 $0x80000000,%r4 # Since d is then a large number, the
247 # lowest bit is insignificant
248 # (contradict that, and I'll fix the problem!)
2491:
250 ediv %r4,%r2,%r2,%r3 # Do the actual division
251
252 tstl %r2
253 bgeq 1f
254 mnegl %r2,%r2 # if q < 0, negate it
2551:
256 tstl %r7
257 blss 1f
258 rotl $3,%r2,%r2 # q = q << 3
259 bicl3 $-8,%r2,%r8 # q' gets the high bits from q
260 bicl3 $7,%r2,%r2
261 brb 2f
262
2631: # else
264 rotl $2,%r2,%r2 # q = q << 2
265 bicl3 $-4,%r2,%r8 # q' gets the high bits from q
266 bicl3 $3,%r2,%r2
2672:
268 rotl $3,%r3,%r3 # r = r << 3
269 bicl3 $-8,%r3,%r6 # r' gets the high bits from r
270 bicl3 $7,%r3,%r3
271 addl2 %r5,%r3 # r = r + l'
272
273 tstl %r7
274 bgeq 5f
275 bitl $1,%r7
276 beql 5f # if d' < 0 && d' & 1
277 subl2 %r2,%r3 # [r',r] = [r',r] - [q',q]
278 sbwc %r8,%r6
2793:
280 bgeq 5f # while r < 0
281 decl %r2 # [q',q] = [q',q] - 1
282 sbwc $0,%r8
283 addl2 %r7,%r3 # [r',r] = [r',r] + d'
284 adwc $0,%r6
285 brb 3b
286
287# The return points are placed in the middle to keep a short distance from
288# all the branch points
2891:
290# movl %r3,%r1
291 movl %r2,%r0
292 ret
2930:
294 movl $-1,%r0
295 ret
2965:
297 tstl %r6
298 bneq 6f
299 cmpl %r3,%r7
300 blssu 1b # while [r',r] >= d'
3016:
302 subl2 %r7,%r3 # [r',r] = [r',r] - d'
303 sbwc $0,%r6
304 incl %r2 # [q',q] = [q',q] + 1
305 adwc $0,%r8
306 brb 5b
307
308
309
310# .title vax_bn_add_words unsigned add of two arrays
311#;
312#; Richard Levitte 20-Nov-2000
313#;
314#; ULONG bn_add_words(ULONG r[], ULONG a[], ULONG b[], int n) {
315#; ULONG c = 0;
316#; int i;
317#; for (i = 0; i < n; i++) <c,r[i]> = a[i] + b[i] + c;
318#; return(c);
319#; }
320#
321
322ENTRY(bn_add_words,0)
323 movl 4(%ap),%r2 # r
324 movl 8(%ap),%r3 # a
325 movl 12(%ap),%r4 # b
326 movl 16(%ap),%r5 # n
327 clrl %r0
328
329 tstl %r5
330 bleq 1f
331
3320: movl (%r3)+,%r1 # carry untouched
333 adwc (%r4)+,%r1 # carry used and touched
334 movl %r1,(%r2)+ # carry untouched
335 sobgtr %r5,0b # carry untouched
336
337 adwc $0,%r0
3381: ret
339
340#;
341#; Richard Levitte 20-Nov-2000
342#;
343#; ULONG bn_sub_words(ULONG r[], ULONG a[], ULONG b[], int n) {
344#; ULONG c = 0;
345#; int i;
346#; for (i = 0; i < n; i++) <c,r[i]> = a[i] - b[i] - c;
347#; return(c);
348#; }
349#
350
351ENTRY(bn_sub_words,R6)
352 movl 4(%ap),%r2 # r
353 movl 8(%ap),%r3 # a
354 movl 12(%ap),%r4 # b
355 movl 16(%ap),%r5 # n
356 clrl %r0
357
358 tstl %r5
359 bleq 1f
360
3610: movl (%r3)+,%r6 # carry untouched
362 sbwc (%r4)+,%r6 # carry used and touched
363 movl %r6,(%r2)+ # carry untouched
364 sobgtr %r5,0b # carry untouched
365
3661: adwc $0,%r0
367 ret
368
369#
370# Ragge 20-Sep-2003
371#
372# Multiply a vector of 4/8 longword by another.
373# Uses two loops and 16/64 emuls.
374#
375
376ENTRY(bn_mul_comba4,R6|R7|R8|R9)
377 movl $4,%r9 # 4*4
378 brb 6f
379
380ENTRY(bn_mul_comba8,R6|R7|R8|R9)
381 movl $8,%r9 # 8*8
382
3836: movl 8(%ap),%r3 # a[]
384 movl 12(%ap),%r7 # b[]
385 brb 5f
386
387ENTRY(bn_sqr_comba4,R6|R7|R8|R9)
388 movl $4,%r9 # 4*4
389 brb 0f
390
391ENTRY(bn_sqr_comba8,R6|R7|R8|R9)
392 movl $8,%r9 # 8*8
393
3940:
395 movl 8(%ap),%r3 # a[]
396 movl %r3,%r7 # a[]
397
3985: movl 4(%ap),%r5 # r[]
399 movl %r9,%r8
400
401 clrq (%r5) # clear destinatino, for add.
402 clrq 8(%r5)
403 clrq 16(%r5) # these only needed for comba8
404 clrq 24(%r5)
405
4062: clrl %r4 # carry
407 movl %r9,%r6 # inner loop count
408 movl (%r7)+,%r2 # value to multiply with
409
4101: emul %r2,(%r3),%r4,%r0
411 tstl %r4
412 bgeq 3f
413 incl %r1
4143: tstl %r2
415 bgeq 3f
416 addl2 (%r3),%r1
4173: tstl (%r3)
418 bgeq 3f
419 addl2 %r2,%r1
420
4213: addl2 %r0,(%r5)+ # add to destination
422 adwc $0,%r1 # remember carry
423 movl %r1,%r4 # add carry in next emul
424 addl2 $4,%r3
425 sobgtr %r6,1b
426
427 movl %r4,(%r5) # save highest add result
428
429 ashl $2,%r9,%r4
430 subl2 %r4,%r3
431 subl2 $4,%r4
432 subl2 %r4,%r5
433
434 sobgtr %r8,2b
435
436 ret
diff --git a/src/lib/libcrypto/crypto/arch/vax/opensslconf.h b/src/lib/libcrypto/crypto/arch/vax/opensslconf.h
new file mode 100644
index 0000000000..fc5ea38470
--- /dev/null
+++ b/src/lib/libcrypto/crypto/arch/vax/opensslconf.h
@@ -0,0 +1,273 @@
1/* opensslconf.h */
2/* WARNING: Generated automatically from opensslconf.h.in by Configure. */
3
4/* OpenSSL was configured with the following options: */
5#ifndef OPENSSL_DOING_MAKEDEPEND
6
7
8#ifndef OPENSSL_NO_CAMELLIA
9# define OPENSSL_NO_CAMELLIA
10#endif
11#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
12# define OPENSSL_NO_EC_NISTP_64_GCC_128
13#endif
14#ifndef OPENSSL_NO_CMS
15# define OPENSSL_NO_CMS
16#endif
17#ifndef OPENSSL_NO_GMP
18# define OPENSSL_NO_GMP
19#endif
20#ifndef OPENSSL_NO_GOST
21# define OPENSSL_NO_GOST
22#endif
23#ifndef OPENSSL_NO_JPAKE
24# define OPENSSL_NO_JPAKE
25#endif
26#ifndef OPENSSL_NO_KRB5
27# define OPENSSL_NO_KRB5
28#endif
29#ifndef OPENSSL_NO_MD2
30# define OPENSSL_NO_MD2
31#endif
32#ifndef OPENSSL_NO_RC5
33# define OPENSSL_NO_RC5
34#endif
35#ifndef OPENSSL_NO_RFC3779
36# define OPENSSL_NO_RFC3779
37#endif
38#ifndef OPENSSL_NO_SCTP
39# define OPENSSL_NO_SCTP
40#endif
41#ifndef OPENSSL_NO_SEED
42# define OPENSSL_NO_SEED
43#endif
44#ifndef OPENSSL_NO_SRP
45# define OPENSSL_NO_SRP
46#endif
47#ifndef OPENSSL_NO_SSL2
48# define OPENSSL_NO_SSL2
49#endif
50#ifndef OPENSSL_NO_STORE
51# define OPENSSL_NO_STORE
52#endif
53
54#endif /* OPENSSL_DOING_MAKEDEPEND */
55
56#ifndef OPENSSL_THREADS
57# define OPENSSL_THREADS
58#endif
59#ifndef OPENSSL_NO_DYNAMIC_ENGINE
60# define OPENSSL_NO_DYNAMIC_ENGINE
61#endif
62
63/* The OPENSSL_NO_* macros are also defined as NO_* if the application
64 asks for it. This is a transient feature that is provided for those
65 who haven't had the time to do the appropriate changes in their
66 applications. */
67#ifdef OPENSSL_ALGORITHM_DEFINES
68# if defined(OPENSSL_NO_CAMELLIA) && !defined(NO_CAMELLIA)
69# define NO_CAMELLIA
70# endif
71# if defined(OPENSSL_NO_EC_NISTP_64_GCC_128) && !defined(NO_EC_NISTP_64_GCC_128)
72# define NO_EC_NISTP_64_GCC_128
73# endif
74# if defined(OPENSSL_NO_CMS) && !defined(NO_CMS)
75# define NO_CMS
76# endif
77# if defined(OPENSSL_NO_GMP) && !defined(NO_GMP)
78# define NO_GMP
79# endif
80# if defined(OPENSSL_NO_GOST) && !defined(NO_GOST)
81# define NO_GOST
82# endif
83# if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
84# define NO_JPAKE
85# endif
86# if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
87# define NO_KRB5
88# endif
89# if defined(OPENSSL_NO_MD2) && !defined(NO_MD2)
90# define NO_MD2
91# endif
92# if defined(OPENSSL_NO_RC5) && !defined(NO_RC5)
93# define NO_RC5
94# endif
95# if defined(OPENSSL_NO_RFC3779) && !defined(NO_RFC3779)
96# define NO_RFC3779
97# endif
98# if defined(OPENSSL_NO_SCTP) && !defined(NO_SCTP)
99# define NO_SCTP
100# endif
101# if defined(OPENSSL_NO_SEED) && !defined(NO_SEED)
102# define NO_SEED
103# endif
104# if defined(OPENSSL_NO_SRP) && !defined(NO_SRP)
105# define NO_SRP
106# endif
107# if defined(OPENSSL_NO_SSL2) && !defined(NO_SSL2)
108# define NO_SSL2
109# endif
110# if defined(OPENSSL_NO_STORE) && !defined(NO_STORE)
111# define NO_STORE
112# endif
113#endif
114
115/* crypto/opensslconf.h.in */
116
117/* Generate 80386 code? */
118#undef I386_ONLY
119
120#if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
121#if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
122#define ENGINESDIR "/usr/lib/engines"
123#define OPENSSLDIR "/etc/ssl"
124#endif
125#endif
126
127#undef OPENSSL_UNISTD
128#define OPENSSL_UNISTD <unistd.h>
129
130#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
131
132#if defined(HEADER_IDEA_H) && !defined(IDEA_INT)
133#define IDEA_INT unsigned int
134#endif
135
136#if defined(HEADER_MD2_H) && !defined(MD2_INT)
137#define MD2_INT unsigned int
138#endif
139
140#if defined(HEADER_RC2_H) && !defined(RC2_INT)
141/* I need to put in a mod for the alpha - eay */
142#define RC2_INT unsigned int
143#endif
144
145#if defined(HEADER_RC4_H)
146#if !defined(RC4_INT)
147/* using int types make the structure larger but make the code faster
148 * on most boxes I have tested - up to %20 faster. */
149/*
150 * I don't know what does "most" mean, but declaring "int" is a must on:
151 * - Intel P6 because partial register stalls are very expensive;
152 * - elder Alpha because it lacks byte load/store instructions;
153 */
154#define RC4_INT unsigned int
155#endif
156#if !defined(RC4_CHUNK)
157/*
158 * This enables code handling data aligned at natural CPU word
159 * boundary. See crypto/rc4/rc4_enc.c for further details.
160 */
161#undef RC4_CHUNK
162#endif
163#endif
164
165#if (defined(HEADER_NEW_DES_H) || defined(HEADER_DES_H)) && !defined(DES_LONG)
166/* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
167 * %20 speed up (longs are 8 bytes, int's are 4). */
168#ifndef DES_LONG
169#define DES_LONG unsigned int
170#endif
171#endif
172
173#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)
174#define CONFIG_HEADER_BN_H
175#define BN_LLONG
176
177/* Should we define BN_DIV2W here? */
178
179/* Only one for the following should be defined */
180/* The prime number generation stuff may not work when
181 * EIGHT_BIT but I don't care since I've only used this mode
182 * for debuging the bignum libraries */
183#undef SIXTY_FOUR_BIT_LONG
184#undef SIXTY_FOUR_BIT
185#define THIRTY_TWO_BIT
186#undef SIXTEEN_BIT
187#undef EIGHT_BIT
188#endif
189
190#if defined(HEADER_RC4_LOCL_H) && !defined(CONFIG_HEADER_RC4_LOCL_H)
191#define CONFIG_HEADER_RC4_LOCL_H
192/* if this is defined data[i] is used instead of *data, this is a %20
193 * speedup on x86 */
194#define RC4_INDEX
195#endif
196
197#if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
198#define CONFIG_HEADER_BF_LOCL_H
199#undef BF_PTR
200#endif /* HEADER_BF_LOCL_H */
201
202#if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
203#define CONFIG_HEADER_DES_LOCL_H
204#ifndef DES_DEFAULT_OPTIONS
205/* the following is tweaked from a config script, that is why it is a
206 * protected undef/define */
207#ifndef DES_PTR
208#undef DES_PTR
209#endif
210
211/* This helps C compiler generate the correct code for multiple functional
212 * units. It reduces register dependancies at the expense of 2 more
213 * registers */
214#ifndef DES_RISC1
215#undef DES_RISC1
216#endif
217
218#ifndef DES_RISC2
219#undef DES_RISC2
220#endif
221
222#if defined(DES_RISC1) && defined(DES_RISC2)
223YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
224#endif
225
226/* Unroll the inner loop, this sometimes helps, sometimes hinders.
227 * Very mucy CPU dependant */
228#ifndef DES_UNROLL
229#define DES_UNROLL
230#endif
231
232/* These default values were supplied by
233 * Peter Gutman <pgut001@cs.auckland.ac.nz>
234 * They are only used if nothing else has been defined */
235#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
236/* Special defines which change the way the code is built depending on the
237 CPU and OS. For SGI machines you can use _MIPS_SZLONG (32 or 64) to find
238 even newer MIPS CPU's, but at the moment one size fits all for
239 optimization options. Older Sparc's work better with only UNROLL, but
240 there's no way to tell at compile time what it is you're running on */
241
242#if defined( sun ) /* Newer Sparc's */
243# define DES_PTR
244# define DES_RISC1
245# define DES_UNROLL
246#elif defined( __ultrix ) /* Older MIPS */
247# define DES_PTR
248# define DES_RISC2
249# define DES_UNROLL
250#elif defined( __osf1__ ) /* Alpha */
251# define DES_PTR
252# define DES_RISC2
253#elif defined ( _AIX ) /* RS6000 */
254 /* Unknown */
255#elif defined( __hpux ) /* HP-PA */
256 /* Unknown */
257#elif defined( __aux ) /* 68K */
258 /* Unknown */
259#elif defined( __dgux ) /* 88K (but P6 in latest boxes) */
260# define DES_UNROLL
261#elif defined( __sgi ) /* Newer MIPS */
262# define DES_PTR
263# define DES_RISC2
264# define DES_UNROLL
265#elif defined(i386) || defined(__i386__) /* x86 boxes, should be gcc */
266# define DES_PTR
267# define DES_RISC1
268# define DES_UNROLL
269#endif /* Systems-specific speed defines */
270#endif
271
272#endif /* DES_DEFAULT_OPTIONS */
273#endif /* HEADER_DES_LOCL_H */
diff --git a/src/lib/libcrypto/crypto/shlib_version b/src/lib/libcrypto/crypto/shlib_version
new file mode 100644
index 0000000000..df4de0fc4d
--- /dev/null
+++ b/src/lib/libcrypto/crypto/shlib_version
@@ -0,0 +1,2 @@
1major=23
2minor=0
diff --git a/src/lib/libcrypto/generate_pkgconfig.sh b/src/lib/libcrypto/generate_pkgconfig.sh
new file mode 100644
index 0000000000..d0660d3c57
--- /dev/null
+++ b/src/lib/libcrypto/generate_pkgconfig.sh
@@ -0,0 +1,75 @@
1#!/bin/sh
2#
3# $OpenBSD: generate_pkgconfig.sh,v 1.1 2014/04/11 22:51:53 miod Exp $
4#
5# Copyright (c) 2010,2011 Jasper Lievisse Adriaanse <jasper@openbsd.org>
6#
7# Permission to use, copy, modify, and distribute this software for any
8# purpose with or without fee is hereby granted, provided that the above
9# copyright notice and this permission notice appear in all copies.
10#
11# THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
12# WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
13# MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
14# ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
15# WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
16# ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
17# OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
18#
19# Generate pkg-config files for OpenSSL.
20
21usage() {
22 echo "usage: ${0##*/} -c current_directory -o obj_directory"
23 exit 1
24}
25
26curdir=
27objdir=
28while getopts "c:o:" flag; do
29 case "$flag" in
30 c)
31 curdir=$OPTARG
32 ;;
33 o)
34 objdir=$OPTARG
35 ;;
36 *)
37 usage
38 ;;
39 esac
40done
41
42[ -n "${curdir}" ] || usage
43if [ ! -d "${curdir}" ]; then
44 echo "${0##*/}: ${curdir}: not found"
45 exit 1
46fi
47[ -n "${objdir}" ] || usage
48if [ ! -w "${objdir}" ]; then
49 echo "${0##*/}: ${objdir}: not found or not writable"
50 exit 1
51fi
52
53version_re="s/^#define[[:blank:]]+SHLIB_VERSION_NUMBER[[:blank:]]+\"(.*)\".*/\1/p"
54#version_file=${curdir}/src/crypto/opensslv.h
55version_file=${curdir}/../libssl/src/crypto/opensslv.h
56lib_version=$(sed -nE ${version_re} ${version_file})
57
58# Put -I${includedir} into Cflags so configure script tests like
59# test -n "`pkg-config --cflags openssl`"
60# don't assume that OpenSSL isn't available.
61
62pc_file="${objdir}/libcrypto.pc"
63cat > ${pc_file} << __EOF__
64prefix=/usr
65exec_prefix=\${prefix}
66libdir=\${exec_prefix}/lib
67includedir=\${prefix}/include
68
69Name: OpenSSL-libcrypto
70Description: OpenSSL cryptography library
71Version: ${lib_version}
72Requires:
73Libs: -L\${libdir} -lcrypto
74Cflags: -I\${includedir}
75__EOF__
diff --git a/src/lib/libcrypto/man/Makefile b/src/lib/libcrypto/man/Makefile
new file mode 100644
index 0000000000..503829ae8d
--- /dev/null
+++ b/src/lib/libcrypto/man/Makefile
@@ -0,0 +1,903 @@
1# $OpenBSD: Makefile,v 1.1 2014/04/11 22:51:53 miod Exp $
2
3.include <bsd.own.mk> # for NOMAN
4
5POD2MAN=pod2man --official --release="OpenBSD ${OSREV}" --center=OpenSSL
6
7.ifndef NOMAN
8MAN= \
9 ASN1_OBJECT_new.3 \
10 ASN1_STRING_length.3 \
11 ASN1_STRING_new.3 \
12 ASN1_STRING_print_ex.3 \
13 ASN1_generate_nconf.3 \
14 BIO_ctrl.3 \
15 BIO_f_base64.3 \
16 BIO_f_buffer.3 \
17 BIO_f_cipher.3 \
18 BIO_f_md.3 \
19 BIO_f_null.3 \
20 BIO_find_type.3 \
21 BIO_new.3 \
22 BIO_push.3 \
23 BIO_read.3 \
24 BIO_s_accept.3 \
25 BIO_s_bio.3 \
26 BIO_s_connect.3 \
27 BIO_s_fd.3 \
28 BIO_s_file.3 \
29 BIO_s_mem.3 \
30 BIO_s_null.3 \
31 BIO_s_socket.3 \
32 BIO_set_callback.3 \
33 BIO_should_retry.3 \
34 BN_BLINDING_new.3 \
35 BN_CTX_new.3 \
36 BN_CTX_start.3 \
37 BN_add.3 \
38 BN_add_word.3 \
39 BN_bn2bin.3 \
40 BN_cmp.3 \
41 BN_copy.3 \
42 BN_generate_prime.3 \
43 BN_mod_inverse.3 \
44 BN_mod_mul_montgomery.3 \
45 BN_mod_mul_reciprocal.3 \
46 BN_new.3 \
47 BN_num_bytes.3 \
48 BN_rand.3 \
49 BN_set_bit.3 \
50 BN_swap.3 \
51 BN_zero.3 \
52 CONF_modules_free.3 \
53 CONF_modules_load_file.3 \
54 CRYPTO_set_ex_data.3 \
55 DH_generate_key.3 \
56 DH_generate_parameters.3 \
57 DH_get_ex_new_index.3 \
58 DH_new.3 \
59 DH_set_method.3 \
60 DH_size.3 \
61 DSA_SIG_new.3 \
62 DSA_do_sign.3 \
63 DSA_dup_DH.3 \
64 DSA_generate_key.3 \
65 DSA_generate_parameters.3 \
66 DSA_get_ex_new_index.3 \
67 DSA_new.3 \
68 DSA_set_method.3 \
69 DSA_sign.3 \
70 DSA_size.3 \
71 ERR_GET_LIB.3 \
72 ERR_clear_error.3 \
73 ERR_error_string.3 \
74 ERR_get_error.3 \
75 ERR_load_crypto_strings.3 \
76 ERR_load_strings.3 \
77 ERR_print_errors.3 \
78 ERR_put_error.3 \
79 ERR_remove_state.3 \
80 ERR_set_mark.3 \
81 EVP_BytesToKey.3 \
82 EVP_DigestInit.3 \
83 EVP_DigestSignInit.3 \
84 EVP_DigestVerifyInit.3 \
85 EVP_EncryptInit.3 \
86 EVP_OpenInit.3 \
87 EVP_PKEY_new.3 \
88 EVP_PKEY_set1_RSA.3 \
89 EVP_SealInit.3 \
90 EVP_SignInit.3 \
91 EVP_VerifyInit.3 \
92 OBJ_nid2obj.3 \
93 OPENSSL_VERSION_NUMBER.3 \
94 OPENSSL_config.3 \
95 OPENSSL_load_builtin_modules.3 \
96 OpenSSL_add_all_algorithms.3 \
97 PKCS12_create.3 \
98 PKCS12_parse.3 \
99 PKCS7_decrypt.3 \
100 PKCS7_encrypt.3 \
101 PKCS7_sign.3 \
102 PKCS7_verify.3 \
103 RAND_add.3 \
104 RAND_bytes.3 \
105 RAND_cleanup.3 \
106 RAND_egd.3 \
107 RAND_load_file.3 \
108 RAND_set_rand_method.3 \
109 RSA_blinding_on.3 \
110 RSA_check_key.3 \
111 RSA_generate_key.3 \
112 RSA_get_ex_new_index.3 \
113 RSA_new.3 \
114 RSA_padding_add_PKCS1_type_1.3 \
115 RSA_print.3 \
116 RSA_private_encrypt.3 \
117 RSA_public_encrypt.3 \
118 RSA_set_method.3 \
119 RSA_sign.3 \
120 RSA_sign_ASN1_OCTET_STRING.3 \
121 RSA_size.3 \
122 SMIME_read_PKCS7.3 \
123 SMIME_write_PKCS7.3 \
124 X509_NAME_ENTRY_get_object.3 \
125 X509_NAME_add_entry_by_txt.3 \
126 X509_NAME_get_index_by_NID.3 \
127 X509_NAME_print_ex.3 \
128 X509_new.3 \
129 X509_STORE_CTX_get_error.3 \
130 X509_STORE_CTX_get_ex_new_index.3 \
131 X509_STORE_CTX_new.3 \
132 X509_STORE_CTX_set_verify_cb.3 \
133 X509_STORE_set_verify_cb_func.3 \
134 X509_VERIFY_PARAM_set_flags.3 \
135 X509_verify_cert.3 \
136 bn.3 \
137 bn_internal.3 \
138 crypto.3 \
139 d2i_ASN1_OBJECT.3 \
140 d2i_DHparams.3 \
141 d2i_DSAPublicKey.3 \
142 d2i_PKCS8PrivateKey.3 \
143 d2i_RSAPublicKey.3 \
144 d2i_X509.3 \
145 d2i_X509_ALGOR.3 \
146 d2i_X509_CRL.3 \
147 d2i_X509_NAME.3 \
148 d2i_X509_REQ.3 \
149 d2i_X509_SIG.3 \
150 dh.3 \
151 dsa.3 \
152 ecdsa.3 \
153 engine.3 \
154 evp.3 \
155 lh_stats.3 \
156 lhash.3 \
157 pem.3 \
158 rsa.3 \
159 ui.3 \
160 ui_compat.3 \
161 x509.3 \
162 BF_set_key.3 \
163 BIO.3 \
164 BUF_MEM_new.3 \
165 CRYPTO_set_locking_callback.3 \
166 DES_set_key.3 \
167 ERR.3 \
168 HMAC.3 \
169 MD5.3 \
170 PEM_read_bio_PrivateKey.3 \
171 RAND.3 \
172 RC4.3 \
173 RIPEMD160.3 \
174 SHA1.3
175
176# These pages removed/renamed
177# OPENSSL_ia32cap.cat3 \ # i386-only, internal API
178# OPENSSL_Applink.cat3 \ # Win32 only
179# bio.cat3 \ # conflict; see below
180# blowfish.cat3 \ # conflict; see below
181# buffer.cat3 \ # conflict; see below
182# des.cat3 \ # conflict; see below
183# des_modes.cat3 \ # fairly pointless
184# hmac.cat3 \ # conflict; see below
185# md5.cat3 \ # conflict; see below
186# mdc2.cat3 \ # patents; removed
187# rand.cat3 \ # conflict; see below
188# rc4.cat3 \ # conflict; see below
189# ripemd.cat3 \ # conflict; see below
190# sha.cat3 \ # conflict; see below
191
192
193# these are a real problem, since they re-document functions described in
194# other pages.
195
196.for page src in \
197 BF_set_key blowfish \
198 BIO bio \
199 BUF_MEM_new buffer \
200 CRYPTO_set_locking_callback threads \
201 DES_set_key des \
202 ERR err \
203 HMAC hmac \
204 MD5 md5 \
205 PEM_read_bio_PrivateKey pem \
206 RAND rand \
207 RC4 rc4 \
208 RIPEMD160 ripemd \
209 SHA1 sha
210
211${page}.3: ${src}.pod
212 @echo '${POD2MAN} --section=3 --name=${page:U} $? > $@'
213 @${POD2MAN} --section=3 --name=${page:U} $? > $@.tmp && mv $@.tmp $@
214.endfor
215
216MLINKS+=\
217 ASN1_OBJECT_new.3 ASN1_OBJECT_free.3 \
218 ASN1_STRING_length.3 ASN1_STRING_cmp.3 \
219 ASN1_STRING_length.3 ASN1_STRING_data.3 \
220 ASN1_STRING_length.3 ASN1_STRING_dup.3 \
221 ASN1_STRING_length.3 ASN1_STRING_set.3 \
222 ASN1_STRING_length.3 ASN1_STRING_to_UTF8.3 \
223 ASN1_STRING_length.3 ASN1_STRING_type.3 \
224 ASN1_STRING_new.3 ASN1_STRING_free.3 \
225 ASN1_STRING_new.3 ASN1_STRING_type_new.3 \
226 ASN1_STRING_print_ex.3 ASN1_STRING_print.3 \
227 ASN1_STRING_print_ex.3 ASN1_STRING_print_ex_fp.3 \
228 ASN1_generate_nconf.3 ASN1_generate_v3.3 \
229 BF_set_key.3 BF_cbc_encrypt.3 \
230 BF_set_key.3 BF_cfb64_encrypt.3 \
231 BF_set_key.3 BF_decrypt.3 \
232 BF_set_key.3 BF_ecb_encrypt.3 \
233 BF_set_key.3 BF_encrypt.3 \
234 BF_set_key.3 BF_ofb64_encrypt.3 \
235 BF_set_key.3 BF_options.3 \
236 BIO_ctrl.3 BIO_callback_ctrl.3 \
237 BIO_ctrl.3 BIO_ctrl_pending.3 \
238 BIO_ctrl.3 BIO_ctrl_wpending.3 \
239 BIO_ctrl.3 BIO_eof.3 \
240 BIO_ctrl.3 BIO_flush.3 \
241 BIO_ctrl.3 BIO_get_close.3 \
242 BIO_ctrl.3 BIO_get_info_callback.3 \
243 BIO_ctrl.3 BIO_int_ctrl.3 \
244 BIO_ctrl.3 BIO_pending.3 \
245 BIO_ctrl.3 BIO_ptr_ctrl.3 \
246 BIO_ctrl.3 BIO_reset.3 \
247 BIO_ctrl.3 BIO_seek.3 \
248 BIO_ctrl.3 BIO_set_close.3 \
249 BIO_ctrl.3 BIO_set_info_callback.3 \
250 BIO_ctrl.3 BIO_tell.3 \
251 BIO_f_buffer.3 BIO_get_buffer_num_lines.3 \
252 BIO_f_buffer.3 BIO_set_buffer_read_data.3 \
253 BIO_f_buffer.3 BIO_set_buffer_size.3 \
254 BIO_f_buffer.3 BIO_set_read_buffer_size.3 \
255 BIO_f_buffer.3 BIO_set_write_buffer_size.3 \
256 BIO_f_cipher.3 BIO_get_cipher_ctx.3 \
257 BIO_f_cipher.3 BIO_get_cipher_status.3 \
258 BIO_f_cipher.3 BIO_set_cipher.3 \
259 BIO_f_md.3 BIO_get_md.3 \
260 BIO_f_md.3 BIO_get_md_ctx.3 \
261 BIO_f_md.3 BIO_set_md.3 \
262 BIO_find_type.3 BIO_method_type.3 \
263 BIO_find_type.3 BIO_next.3 \
264 BIO_new.3 BIO_free.3 \
265 BIO_new.3 BIO_free_all.3 \
266 BIO_new.3 BIO_set.3 \
267 BIO_new.3 BIO_vfree.3 \
268 BIO_push.3 BIO_pop.3 \
269 BIO_read.3 BIO_gets.3 \
270 BIO_read.3 BIO_puts.3 \
271 BIO_read.3 BIO_write.3 \
272 BIO_s_accept.3 BIO_do_accept.3 \
273 BIO_s_accept.3 BIO_get_accept_port.3 \
274 BIO_s_accept.3 BIO_get_bind_mode.3 \
275 BIO_s_accept.3 BIO_set_accept_bios.3 \
276 BIO_s_accept.3 BIO_set_accept_port.3 \
277 BIO_s_accept.3 BIO_set_bind_mode.3 \
278 BIO_s_accept.3 BIO_set_nbio_accept.3 \
279 BIO_s_bio.3 BIO_ctrl_get_read_request.3 \
280 BIO_s_bio.3 BIO_ctrl_get_write_guarantee.3 \
281 BIO_s_bio.3 BIO_ctrl_reset_read_request.3 \
282 BIO_s_bio.3 BIO_destroy_bio_pair.3 \
283 BIO_s_bio.3 BIO_get_read_request.3 \
284 BIO_s_bio.3 BIO_get_write_buf_size.3 \
285 BIO_s_bio.3 BIO_get_write_guarantee.3 \
286 BIO_s_bio.3 BIO_make_bio_pair.3 \
287 BIO_s_bio.3 BIO_new_bio_pair.3 \
288 BIO_s_bio.3 BIO_set_write_buf_size.3 \
289 BIO_s_bio.3 BIO_shutdown_wr.3 \
290 BIO_s_connect.3 BIO_do_connect.3 \
291 BIO_s_connect.3 BIO_get_conn_hostname.3 \
292 BIO_s_connect.3 BIO_get_conn_int_port.3 \
293 BIO_s_connect.3 BIO_get_conn_ip.3 \
294 BIO_s_connect.3 BIO_get_conn_port.3 \
295 BIO_s_connect.3 BIO_set_conn_hostname.3 \
296 BIO_s_connect.3 BIO_set_conn_int_port.3 \
297 BIO_s_connect.3 BIO_set_conn_ip.3 \
298 BIO_s_connect.3 BIO_set_conn_port.3 \
299 BIO_s_connect.3 BIO_set_nbio.3 \
300 BIO_s_fd.3 BIO_get_fd.3 \
301 BIO_s_fd.3 BIO_new_fd.3 \
302 BIO_s_fd.3 BIO_set_fd.3 \
303 BIO_s_file.3 BIO_append_filename.3 \
304 BIO_s_file.3 BIO_get_fp.3 \
305 BIO_s_file.3 BIO_new_file.3 \
306 BIO_s_file.3 BIO_new_fp.3 \
307 BIO_s_file.3 BIO_read_filename.3 \
308 BIO_s_file.3 BIO_rw_filename.3 \
309 BIO_s_file.3 BIO_set_fp.3 \
310 BIO_s_file.3 BIO_write_filename.3 \
311 BIO_s_mem.3 BIO_get_mem_data.3 \
312 BIO_s_mem.3 BIO_get_mem_ptr.3 \
313 BIO_s_mem.3 BIO_new_mem_buf.3 \
314 BIO_s_mem.3 BIO_set_mem_buf.3 \
315 BIO_s_mem.3 BIO_set_mem_eof_return.3 \
316 BIO_s_socket.3 BIO_get_fd.3 \
317 BIO_s_socket.3 BIO_new_socket.3 \
318 BIO_s_socket.3 BIO_set_fd.3 \
319 BIO_set_callback.3 BIO_debug_callback.3 \
320 BIO_set_callback.3 BIO_get_callback.3 \
321 BIO_set_callback.3 BIO_get_callback_arg.3 \
322 BIO_set_callback.3 BIO_set_callback_arg.3 \
323 BIO_should_retry.3 BIO_get_retry_BIO.3 \
324 BIO_should_retry.3 BIO_get_retry_reason.3 \
325 BIO_should_retry.3 BIO_retry_type.3 \
326 BIO_should_retry.3 BIO_should_io_special.3 \
327 BIO_should_retry.3 BIO_should_read.3 \
328 BIO_should_retry.3 BIO_should_write.3 \
329 BN_BLINDING_new.3 BN_BLINDING_convert.3 \
330 BN_BLINDING_new.3 BN_BLINDING_convert_ex.3 \
331 BN_BLINDING_new.3 BN_BLINDING_create_param.3 \
332 BN_BLINDING_new.3 BN_BLINDING_free.3 \
333 BN_BLINDING_new.3 BN_BLINDING_get_thread_id.3 \
334 BN_BLINDING_new.3 BN_BLINDING_invert.3 \
335 BN_BLINDING_new.3 BN_BLINDING_invert_ex.3 \
336 BN_BLINDING_new.3 BN_BLINDING_get_flags.3 \
337 BN_BLINDING_new.3 BN_BLINDING_set_flags.3 \
338 BN_BLINDING_new.3 BN_BLINDING_set_thread_id.3 \
339 BN_BLINDING_new.3 BN_BLINDING_update.3 \
340 BN_CTX_new.3 BN_CTX_free.3 \
341 BN_CTX_new.3 BN_CTX_init.3 \
342 BN_CTX_start.3 BN_CTX_end.3 \
343 BN_CTX_start.3 BN_CTX_get.3 \
344 BN_add.3 BN_div.3 \
345 BN_add.3 BN_exp.3 \
346 BN_add.3 BN_gcd.3 \
347 BN_add.3 BN_mod.3 \
348 BN_add.3 BN_mod_exp.3 \
349 BN_add.3 BN_mod_mul.3 \
350 BN_add.3 BN_mul.3 \
351 BN_add.3 BN_sqr.3 \
352 BN_add.3 BN_sub.3 \
353 BN_add_word.3 BN_div_word.3 \
354 BN_add_word.3 BN_mod_word.3 \
355 BN_add_word.3 BN_mul_word.3 \
356 BN_add_word.3 BN_sub_word.3 \
357 BN_bn2bin.3 BN_bin2bn.3 \
358 BN_bn2bin.3 BN_bn2dec.3 \
359 BN_bn2bin.3 BN_bn2hex.3 \
360 BN_bn2bin.3 BN_bn2mpi.3 \
361 BN_bn2bin.3 BN_dec2bn.3 \
362 BN_bn2bin.3 BN_hex2bn.3 \
363 BN_bn2bin.3 BN_mpi2bn.3 \
364 BN_bn2bin.3 BN_print.3 \
365 BN_bn2bin.3 BN_print_fp.3 \
366 BN_cmp.3 BN_is_odd.3 \
367 BN_cmp.3 BN_is_one.3 \
368 BN_cmp.3 BN_is_word.3 \
369 BN_cmp.3 BN_is_zero.3 \
370 BN_cmp.3 BN_ucmp.3 \
371 BN_copy.3 BN_dup.3 \
372 BN_generate_prime.3 BN_is_prime.3 \
373 BN_generate_prime.3 BN_is_prime_fasttest.3 \
374 BN_mod_mul_montgomery.3 BN_MONT_CTX_copy.3 \
375 BN_mod_mul_montgomery.3 BN_MONT_CTX_free.3 \
376 BN_mod_mul_montgomery.3 BN_MONT_CTX_init.3 \
377 BN_mod_mul_montgomery.3 BN_MONT_CTX_new.3 \
378 BN_mod_mul_montgomery.3 BN_MONT_CTX_set.3 \
379 BN_mod_mul_montgomery.3 BN_from_montgomery.3 \
380 BN_mod_mul_montgomery.3 BN_to_montgomery.3 \
381 BN_mod_mul_reciprocal.3 BN_RECP_CTX_free.3 \
382 BN_mod_mul_reciprocal.3 BN_RECP_CTX_init.3 \
383 BN_mod_mul_reciprocal.3 BN_RECP_CTX_new.3 \
384 BN_mod_mul_reciprocal.3 BN_RECP_CTX_set.3 \
385 BN_mod_mul_reciprocal.3 BN_div_recp.3 \
386 BN_new.3 BN_clear.3 \
387 BN_new.3 BN_clear_free.3 \
388 BN_new.3 BN_free.3 \
389 BN_new.3 BN_init.3 \
390 BN_num_bytes.3 BN_num_bits.3 \
391 BN_num_bytes.3 BN_num_bits_word.3 \
392 BN_rand.3 BN_pseudo_rand.3 \
393 BN_rand.3 BN_rand_range.3 \
394 BN_set_bit.3 BN_clear_bit.3 \
395 BN_set_bit.3 BN_is_bit_set.3 \
396 BN_set_bit.3 BN_lshift.3 \
397 BN_set_bit.3 BN_lshift1.3 \
398 BN_set_bit.3 BN_mask_bits.3 \
399 BN_set_bit.3 BN_rshift.3 \
400 BN_set_bit.3 BN_rshift1.3 \
401 BN_zero.3 BN_get_word.3 \
402 BN_zero.3 BN_one.3 \
403 BN_zero.3 BN_set_word.3 \
404 BN_zero.3 BN_value_one.3 \
405 BUF_MEM_new.3 BUF_MEM_free.3 \
406 BUF_MEM_new.3 BUF_MEM_grow.3 \
407 BUF_MEM_new.3 BUF_strdup.3 \
408 CONF_modules_free.3 CONF_modules_finish.3 \
409 CONF_modules_free.3 CONF_modules_unload.3 \
410 CONF_modules_load_file.3 CONF_modules_load.3 \
411 CRYPTO_set_ex_data.3 CRYPTO_get_ex_data.3 \
412 CRYPTO_set_locking_callback.3 CRYPTO_add.3 \
413 CRYPTO_set_locking_callback.3 CRYPTO_add_lock.3 \
414 CRYPTO_set_locking_callback.3 CRYPTO_destroy_dynlockid.3 \
415 CRYPTO_set_locking_callback.3 CRYPTO_get_new_dynlockid.3 \
416 CRYPTO_set_locking_callback.3 CRYPTO_lock.3 \
417 CRYPTO_set_locking_callback.3 CRYPTO_num_locks.3 \
418 CRYPTO_set_locking_callback.3 CRYPTO_r_lock.3 \
419 CRYPTO_set_locking_callback.3 CRYPTO_r_unlock.3 \
420 CRYPTO_set_locking_callback.3 CRYPTO_set_dynlock_create_callback.3 \
421 CRYPTO_set_locking_callback.3 CRYPTO_set_dynlock_destroy_callback.3 \
422 CRYPTO_set_locking_callback.3 CRYPTO_set_dynlock_lock_callback.3 \
423 CRYPTO_set_locking_callback.3 CRYPTO_set_id_callback.3 \
424 CRYPTO_set_locking_callback.3 CRYPTO_w_lock.3 \
425 CRYPTO_set_locking_callback.3 CRYPTO_w_unlock.3 \
426 DH_generate_key.3 DH_compute_key.3 \
427 DH_generate_parameters.3 DH_check.3 \
428 DH_get_ex_new_index.3 DH_get_ex_data.3 \
429 DH_get_ex_new_index.3 DH_set_ex_data.3 \
430 DH_new.3 DH_free.3 \
431 DH_set_method.3 DH_OpenSSL.3 \
432 DH_set_method.3 DH_get_default_method.3 \
433 DH_set_method.3 DH_get_default_openssl_method.3 \
434 DH_set_method.3 DH_new_method.3 \
435 DH_set_method.3 DH_set_default_method.3 \
436 DH_set_method.3 DH_set_default_openssl_method.3 \
437 DSA_new.3 DSA_free.3 \
438 DSA_set_method.3 DSA_OpenSSL.3 \
439 DSA_set_method.3 DSA_get_default_method.3 \
440 DSA_set_method.3 DSA_get_default_openssl_method.3 \
441 DSA_set_method.3 DSA_new_method.3 \
442 DSA_set_method.3 DSA_set_default_method.3 \
443 DSA_set_method.3 DSA_set_default_openssl_method.3 \
444 DSA_sign.3 DSA_sign_setup.3 \
445 DSA_sign.3 DSA_verify.3 \
446 ERR_GET_LIB.3 ERR_GET_FUNC.3 \
447 ERR_GET_LIB.3 ERR_GET_REASON.3 \
448 ERR_error_string.3 ERR_error_string_n.3 \
449 ERR_error_string.3 ERR_func_error_string.3 \
450 ERR_error_string.3 ERR_lib_error_string.3 \
451 ERR_error_string.3 ERR_reason_error_string.3 \
452 ERR_get_error.3 ERR_get_error_line.3 \
453 ERR_get_error.3 ERR_get_error_line_data.3 \
454 ERR_get_error.3 ERR_peek_error.3 \
455 ERR_get_error.3 ERR_peek_error_line.3 \
456 ERR_get_error.3 ERR_peek_error_line_data.3 \
457 ERR_load_crypto_strings.3 ERR_free_strings.3 \
458 ERR_load_strings.3 ERR_PACK.3 \
459 ERR_load_strings.3 ERR_get_next_error_library.3 \
460 ERR_print_errors.3 ERR_print_errors_fp.3 \
461 ERR_put_error.3 ERR_add_error_data.3 \
462 ERR_set_mark.3 ERR_pop_to_mark.3 \
463 EVP_DigestInit.3 EVP_DigestFinal.3 \
464 EVP_DigestInit.3 EVP_DigestUpdate.3 \
465 EVP_DigestInit.3 EVP_MD_CTX_block_size.3 \
466 EVP_DigestInit.3 EVP_MD_CTX_copy.3 \
467 EVP_DigestInit.3 EVP_MD_CTX_md.3 \
468 EVP_DigestInit.3 EVP_MD_CTX_size.3 \
469 EVP_DigestInit.3 EVP_MD_CTX_type.3 \
470 EVP_DigestInit.3 EVP_MD_block_size.3 \
471 EVP_DigestInit.3 EVP_MD_pkey_type.3 \
472 EVP_DigestInit.3 EVP_MD_size.3 \
473 EVP_DigestInit.3 EVP_MD_type.3 \
474 EVP_DigestInit.3 EVP_dss.3 \
475 EVP_DigestInit.3 EVP_dss1.3 \
476 EVP_DigestInit.3 EVP_get_digestbyname.3 \
477 EVP_DigestInit.3 EVP_get_digestbynid.3 \
478 EVP_DigestInit.3 EVP_get_digestbyobj.3 \
479 EVP_DigestInit.3 EVP_md2.3 \
480 EVP_DigestInit.3 EVP_md5.3 \
481 EVP_DigestInit.3 EVP_md_null.3 \
482 EVP_DigestInit.3 EVP_mdc2.3 \
483 EVP_DigestInit.3 EVP_ripemd160.3 \
484 EVP_DigestInit.3 EVP_sha.3 \
485 EVP_DigestInit.3 EVP_sha1.3 \
486 EVP_DigestInit.3 OBJ_nid2sn.3 \
487 EVP_DigestInit.3 OBJ_obj2nid.3 \
488 EVP_DigestSignInit.3 EVP_DigestSignUpdate.3 \
489 EVP_DigestSignInit.3 EVP_DigestSignFinal.3 \
490 EVP_DigestVerifyInit.3 EVP_DigestVerifyUpdate.3 \
491 EVP_DigestVerifyInit.3 EVP_DigestVerifyFinal.3 \
492 EVP_EncryptInit.3 EVP_CIPHER_CTX_block_size.3 \
493 EVP_EncryptInit.3 EVP_CIPHER_CTX_cipher.3 \
494 EVP_EncryptInit.3 EVP_CIPHER_CTX_cleanup.3 \
495 EVP_EncryptInit.3 EVP_CIPHER_CTX_ctrl.3 \
496 EVP_EncryptInit.3 EVP_CIPHER_CTX_iv_length.3 \
497 EVP_EncryptInit.3 EVP_CIPHER_CTX_key_length.3 \
498 EVP_EncryptInit.3 EVP_CIPHER_CTX_nid.3 \
499 EVP_EncryptInit.3 EVP_CIPHER_CTX_set_key_length.3 \
500 EVP_EncryptInit.3 EVP_CIPHER_CTX_type.3 \
501 EVP_EncryptInit.3 EVP_CIPHER_asn1_to_param.3 \
502 EVP_EncryptInit.3 EVP_CIPHER_block_size.3 \
503 EVP_EncryptInit.3 EVP_CIPHER_iv_length.3 \
504 EVP_EncryptInit.3 EVP_CIPHER_key_length.3 \
505 EVP_EncryptInit.3 EVP_CIPHER_nid.3 \
506 EVP_EncryptInit.3 EVP_CIPHER_param_to_asn1.3 \
507 EVP_EncryptInit.3 EVP_CIPHER_type.3 \
508 EVP_EncryptInit.3 EVP_CipherFinal.3 \
509 EVP_EncryptInit.3 EVP_CipherInit.3 \
510 EVP_EncryptInit.3 EVP_CipherUpdate.3 \
511 EVP_EncryptInit.3 EVP_DecryptFinal.3 \
512 EVP_EncryptInit.3 EVP_DecryptInit.3 \
513 EVP_EncryptInit.3 EVP_DecryptUpdate.3 \
514 EVP_EncryptInit.3 EVP_EncryptFinal.3 \
515 EVP_EncryptInit.3 EVP_EncryptUpdate.3 \
516 EVP_EncryptInit.3 EVP_get_cipherbyname.3 \
517 EVP_EncryptInit.3 EVP_get_cipherbynid.3 \
518 EVP_EncryptInit.3 EVP_get_cipherbyobj.3 \
519 EVP_EncryptInit.3 OBJ_nid2sn.3 \
520 EVP_EncryptInit.3 OBJ_obj2nid.3 \
521 EVP_OpenInit.3 EVP_OpenFinal.3 \
522 EVP_OpenInit.3 EVP_OpenUpdate.3 \
523 EVP_PKEY_new.3 EVP_PKEY_free.3 \
524 EVP_PKEY_set1_RSA.3 EVP_PKEY_assign_DH.3 \
525 EVP_PKEY_set1_RSA.3 EVP_PKEY_assign_DSA.3 \
526 EVP_PKEY_set1_RSA.3 EVP_PKEY_assign_EC_KEY.3 \
527 EVP_PKEY_set1_RSA.3 EVP_PKEY_assign_RSA.3 \
528 EVP_PKEY_set1_RSA.3 EVP_PKEY_get1_DH.3 \
529 EVP_PKEY_set1_RSA.3 EVP_PKEY_get1_DSA.3 \
530 EVP_PKEY_set1_RSA.3 EVP_PKEY_get1_EC_KEY.3 \
531 EVP_PKEY_set1_RSA.3 EVP_PKEY_get1_RSA.3 \
532 EVP_PKEY_set1_RSA.3 EVP_PKEY_set1_DH.3 \
533 EVP_PKEY_set1_RSA.3 EVP_PKEY_set1_DSA.3 \
534 EVP_PKEY_set1_RSA.3 EVP_PKEY_set1_EC_KEY.3 \
535 EVP_PKEY_set1_RSA.3 EVP_PKEY_type.3 \
536 EVP_SealInit.3 EVP_SealFinal.3 \
537 EVP_SealInit.3 EVP_SealUpdate.3 \
538 EVP_SignInit.3 EVP_PKEY_size.3 \
539 EVP_SignInit.3 EVP_SignFinal.3 \
540 EVP_SignInit.3 EVP_SignUpdate.3 \
541 EVP_VerifyInit.3 EVP_VerifyFinal.3 \
542 EVP_VerifyInit.3 EVP_VerifyUpdate.3 \
543 HMAC.3 HMAC_Final.3 \
544 HMAC.3 HMAC_Init.3 \
545 HMAC.3 HMAC_Update.3 \
546 HMAC.3 HMAC_cleanup.3 \
547 MD5.3 MD2.3 \
548 MD5.3 MD2_Final.3 \
549 MD5.3 MD2_Init.3 \
550 MD5.3 MD2_Update.3 \
551 MD5.3 MD4.3 \
552 MD5.3 MD4_Final.3 \
553 MD5.3 MD4_Init.3 \
554 MD5.3 MD4_Update.3 \
555 MD5.3 MD5_Final.3 \
556 MD5.3 MD5_Init.3 \
557 MD5.3 MD5_Update.3 \
558 OBJ_nid2obj.3 OBJ_cleanup.3 \
559 OBJ_nid2obj.3 OBJ_cmp.3 \
560 OBJ_nid2obj.3 OBJ_create.3 \
561 OBJ_nid2obj.3 OBJ_dup.3 \
562 OBJ_nid2obj.3 OBJ_ln2nid.3 \
563 OBJ_nid2obj.3 OBJ_nid2ln.3 \
564 OBJ_nid2obj.3 OBJ_nid2sn.3 \
565 OBJ_nid2obj.3 OBJ_obj2nid.3 \
566 OBJ_nid2obj.3 OBJ_obj2txt.3 \
567 OBJ_nid2obj.3 OBJ_sn2nid.3 \
568 OBJ_nid2obj.3 OBJ_txt2nid.3 \
569 OBJ_nid2obj.3 OBJ_txt2obj.3 \
570 OPENSSL_VERSION_NUMBER.3 SSLeay.3 \
571 OPENSSL_VERSION_NUMBER.3 SSLeay_version.3 \
572 OPENSSL_config.3 OPENSSL_no_config.3 \
573 OPENSSL_load_builtin_modules.3 ASN1_add_oid_module.3 \
574 OPENSSL_load_builtin_modules.3 ENGINE_add_conf_module.3 \
575 OpenSSL_add_all_algorithms.3 EVP_cleanup.3 \
576 OpenSSL_add_all_algorithms.3 OpenSSL_add_all_ciphers.3 \
577 OpenSSL_add_all_algorithms.3 OpenSSL_add_all_digests.3 \
578 PEM_read_bio_PrivateKey.3 PEM_read_DHparams.3 \
579 PEM_read_bio_PrivateKey.3 PEM_read_DSAPrivateKey.3 \
580 PEM_read_bio_PrivateKey.3 PEM_read_DSA_PUBKEY.3 \
581 PEM_read_bio_PrivateKey.3 PEM_read_DSAparams.3 \
582 PEM_read_bio_PrivateKey.3 PEM_read_NETSCAPE_CERT_SEQUENCE.3 \
583 PEM_read_bio_PrivateKey.3 PEM_read_PKCS7.3 \
584 PEM_read_bio_PrivateKey.3 PEM_read_PUBKEY.3 \
585 PEM_read_bio_PrivateKey.3 PEM_read_PrivateKey.3 \
586 PEM_read_bio_PrivateKey.3 PEM_read_RSAPrivateKey.3 \
587 PEM_read_bio_PrivateKey.3 PEM_read_RSAPublicKey.3 \
588 PEM_read_bio_PrivateKey.3 PEM_read_RSA_PUBKEY.3 \
589 PEM_read_bio_PrivateKey.3 PEM_read_X509.3 \
590 PEM_read_bio_PrivateKey.3 PEM_read_X509_AUX.3 \
591 PEM_read_bio_PrivateKey.3 PEM_read_X509_CRL.3 \
592 PEM_read_bio_PrivateKey.3 PEM_read_X509_REQ.3 \
593 PEM_read_bio_PrivateKey.3 PEM_read_bio_DHparams.3 \
594 PEM_read_bio_PrivateKey.3 PEM_read_bio_DSAPrivateKey.3 \
595 PEM_read_bio_PrivateKey.3 PEM_read_bio_DSA_PUBKEY.3 \
596 PEM_read_bio_PrivateKey.3 PEM_read_bio_DSAparams.3 \
597 PEM_read_bio_PrivateKey.3 PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3 \
598 PEM_read_bio_PrivateKey.3 PEM_read_bio_PKCS7.3 \
599 PEM_read_bio_PrivateKey.3 PEM_read_bio_PUBKEY.3 \
600 PEM_read_bio_PrivateKey.3 PEM_read_bio_RSAPrivateKey.3 \
601 PEM_read_bio_PrivateKey.3 PEM_read_bio_RSAPublicKey.3 \
602 PEM_read_bio_PrivateKey.3 PEM_read_bio_RSA_PUBKEY.3 \
603 PEM_read_bio_PrivateKey.3 PEM_read_bio_X509.3 \
604 PEM_read_bio_PrivateKey.3 PEM_read_bio_X509_AUX.3 \
605 PEM_read_bio_PrivateKey.3 PEM_read_bio_X509_CRL.3 \
606 PEM_read_bio_PrivateKey.3 PEM_read_bio_X509_REQ.3 \
607 PEM_read_bio_PrivateKey.3 PEM_write_DHparams.3 \
608 PEM_read_bio_PrivateKey.3 PEM_write_DSAPrivateKey.3 \
609 PEM_read_bio_PrivateKey.3 PEM_write_DSA_PUBKEY.3 \
610 PEM_read_bio_PrivateKey.3 PEM_write_DSAparams.3 \
611 PEM_read_bio_PrivateKey.3 PEM_write_NETSCAPE_CERT_SEQUENCE.3 \
612 PEM_read_bio_PrivateKey.3 PEM_write_PKCS7.3 \
613 PEM_read_bio_PrivateKey.3 PEM_write_PKCS8PrivateKey.3 \
614 PEM_read_bio_PrivateKey.3 PEM_write_PKCS8PrivateKey_nid.3 \
615 PEM_read_bio_PrivateKey.3 PEM_write_PUBKEY.3 \
616 PEM_read_bio_PrivateKey.3 PEM_write_PrivateKey.3 \
617 PEM_read_bio_PrivateKey.3 PEM_write_RSAPrivateKey.3 \
618 PEM_read_bio_PrivateKey.3 PEM_write_RSAPublicKey.3 \
619 PEM_read_bio_PrivateKey.3 PEM_write_RSA_PUBKEY.3 \
620 PEM_read_bio_PrivateKey.3 PEM_write_X509.3 \
621 PEM_read_bio_PrivateKey.3 PEM_write_X509_AUX.3 \
622 PEM_read_bio_PrivateKey.3 PEM_write_X509_CRL.3 \
623 PEM_read_bio_PrivateKey.3 PEM_write_X509_REQ.3 \
624 PEM_read_bio_PrivateKey.3 PEM_write_X509_REQ_NEW.3 \
625 PEM_read_bio_PrivateKey.3 PEM_write_bio_DHparams.3 \
626 PEM_read_bio_PrivateKey.3 PEM_write_bio_DSAPrivateKey.3 \
627 PEM_read_bio_PrivateKey.3 PEM_write_bio_DSA_PUBKEY.3 \
628 PEM_read_bio_PrivateKey.3 PEM_write_bio_DSAparams.3 \
629 PEM_read_bio_PrivateKey.3 PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3 \
630 PEM_read_bio_PrivateKey.3 PEM_write_bio_PKCS7.3 \
631 PEM_read_bio_PrivateKey.3 PEM_write_bio_PKCS8PrivateKey.3 \
632 PEM_read_bio_PrivateKey.3 PEM_write_bio_PKCS8PrivateKey_nid.3 \
633 PEM_read_bio_PrivateKey.3 PEM_write_bio_PUBKEY.3 \
634 PEM_read_bio_PrivateKey.3 PEM_write_bio_PrivateKey.3 \
635 PEM_read_bio_PrivateKey.3 PEM_write_bio_RSAPrivateKey.3 \
636 PEM_read_bio_PrivateKey.3 PEM_write_bio_RSAPublicKey.3 \
637 PEM_read_bio_PrivateKey.3 PEM_write_bio_RSA_PUBKEY.3 \
638 PEM_read_bio_PrivateKey.3 PEM_write_bio_X509.3 \
639 PEM_read_bio_PrivateKey.3 PEM_write_bio_X509_AUX.3 \
640 PEM_read_bio_PrivateKey.3 PEM_write_bio_X509_CRL.3 \
641 PEM_read_bio_PrivateKey.3 PEM_write_bio_X509_REQ.3 \
642 PEM_read_bio_PrivateKey.3 PEM_write_bio_X509_REQ_NEW.3 \
643 RAND_add.3 RAND_event.3 \
644 RAND_add.3 RAND_screen.3 \
645 RAND_add.3 RAND_seed.3 \
646 RAND_add.3 RAND_status.3 \
647 RAND_bytes.3 RAND_pseudo_bytes.3 \
648 RAND_egd.3 RAND_egd_bytes.3 \
649 RAND_load_file.3 RAND_file_name.3 \
650 RAND_load_file.3 RAND_write_file.3 \
651 RAND_set_rand_method.3 RAND_SSLeay.3 \
652 RAND_set_rand_method.3 RAND_get_rand_method.3 \
653 RC4.3 RC4_set_key.3 \
654 RIPEMD160.3 RIPEMD160_Final.3 \
655 RIPEMD160.3 RIPEMD160_Init.3 \
656 RIPEMD160.3 RIPEMD160_Update.3 \
657 RSA_blinding_on.3 RSA_blinding_off.3 \
658 RSA_get_ex_new_index.3 RSA_get_ex_data.3 \
659 RSA_get_ex_new_index.3 RSA_set_ex_data.3 \
660 RSA_new.3 RSA_free.3 \
661 RSA_padding_add_PKCS1_type_1.3 RSA_padding_add_PKCS1_OAEP.3 \
662 RSA_padding_add_PKCS1_type_1.3 RSA_padding_add_PKCS1_type_2.3 \
663 RSA_padding_add_PKCS1_type_1.3 RSA_padding_add_SSLv23.3 \
664 RSA_padding_add_PKCS1_type_1.3 RSA_padding_add_none.3 \
665 RSA_padding_add_PKCS1_type_1.3 RSA_padding_check_PKCS1_OAEP.3 \
666 RSA_padding_add_PKCS1_type_1.3 RSA_padding_check_PKCS1_type_1.3 \
667 RSA_padding_add_PKCS1_type_1.3 RSA_padding_check_PKCS1_type_2.3 \
668 RSA_padding_add_PKCS1_type_1.3 RSA_padding_check_SSLv23.3 \
669 RSA_padding_add_PKCS1_type_1.3 RSA_padding_check_none.3 \
670 RSA_print.3 DHparams_print.3 \
671 RSA_print.3 DHparams_print_fp.3 \
672 RSA_print.3 DSA_print.3 \
673 RSA_print.3 DSA_print_fp.3 \
674 RSA_print.3 DSAparams_print.3 \
675 RSA_print.3 DSAparams_print_fp.3 \
676 RSA_print.3 RSA_print_fp.3 \
677 RSA_private_encrypt.3 RSA_public_decrypt.3 \
678 RSA_public_encrypt.3 RSA_private_decrypt.3 \
679 RSA_set_method.3 RSA_PKCS1_RSAref.3 \
680 RSA_set_method.3 RSA_PKCS1_SSLeay.3 \
681 RSA_set_method.3 RSA_flags.3 \
682 RSA_set_method.3 RSA_get_default_method.3 \
683 RSA_set_method.3 RSA_get_default_openssl_method.3 \
684 RSA_set_method.3 RSA_get_method.3 \
685 RSA_set_method.3 RSA_new_method.3 \
686 RSA_set_method.3 RSA_null_method.3 \
687 RSA_set_method.3 RSA_set_default_method.3 \
688 RSA_set_method.3 RSA_set_default_openssl_method.3 \
689 RSA_sign.3 RSA_verify.3 \
690 RSA_sign_ASN1_OCTET_STRING.3 RSA_verify_ASN1_OCTET_STRING.3 \
691 SHA1.3 SHA1_Final.3 \
692 SHA1.3 SHA1_Init.3 \
693 SHA1.3 SHA1_Update.3 \
694 X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_create_by_NID.3 \
695 X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_create_by_OBJ.3 \
696 X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_create_by_txt.3 \
697 X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_get_data.3 \
698 X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_set_data.3 \
699 X509_NAME_ENTRY_get_object.3 X509_NAME_ENTRY_set_object.3 \
700 X509_NAME_add_entry_by_txt.3 X509_NAME_add_entry.3 \
701 X509_NAME_add_entry_by_txt.3 X509_NAME_add_entry_by_NID.3 \
702 X509_NAME_add_entry_by_txt.3 X509_NAME_add_entry_by_OBJ.3 \
703 X509_NAME_add_entry_by_txt.3 X509_NAME_delete_entry.3 \
704 X509_new.3 X509_free.3 \
705 X509_STORE_CTX_get_error.3 X509_STORE_CTX_get1_chain.3 \
706 X509_STORE_CTX_get_error.3 X509_STORE_CTX_get_current_cert.3 \
707 X509_STORE_CTX_get_error.3 X509_STORE_CTX_get_error_depth.3 \
708 X509_STORE_CTX_get_error.3 X509_STORE_CTX_set_error.3 \
709 X509_STORE_CTX_get_error.3 X509_verify_cert_error_string.3 \
710 X509_STORE_CTX_get_ex_new_index.3 X509_STORE_CTX_get_ex_data.3 \
711 X509_STORE_CTX_get_ex_new_index.3 X509_STORE_CTX_set_ex_data.3 \
712 X509_STORE_CTX_new.3 X509_STORE_CTX_cleanup.3 \
713 X509_STORE_CTX_new.3 X509_STORE_CTX_free.3 \
714 X509_STORE_CTX_new.3 X509_STORE_CTX_get0_param.3 \
715 X509_STORE_CTX_new.3 X509_STORE_CTX_init.3 \
716 X509_STORE_CTX_new.3 X509_STORE_CTX_set0_crls.3 \
717 X509_STORE_CTX_new.3 X509_STORE_CTX_set0_param.3 \
718 X509_STORE_CTX_new.3 X509_STORE_CTX_set_cert.3 \
719 X509_STORE_CTX_new.3 X509_STORE_CTX_set_chain.3 \
720 X509_STORE_CTX_new.3 X509_STORE_CTX_set_default.3 \
721 X509_STORE_CTX_new.3 X509_STORE_CTX_trusted_stack.3 \
722 X509_STORE_set_verify_cb_func.3 X509_STORE_set_verify_cb.3 \
723 X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_add0_policy.3 \
724 X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_clear_flags.3 \
725 X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_get_depth.3 \
726 X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_get_flags.3 \
727 X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_set1_policies.3 \
728 X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_set_depth.3 \
729 X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_set_purpose.3 \
730 X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_set_time.3 \
731 X509_VERIFY_PARAM_set_flags.3 X509_VERIFY_PARAM_set_trust.3 \
732 bn_internal.3 bn_add_words.3 \
733 bn_internal.3 bn_check_top.3 \
734 bn_internal.3 bn_cmp_words.3 \
735 bn_internal.3 bn_div_words.3 \
736 bn_internal.3 bn_dump.3 \
737 bn_internal.3 bn_expand.3 \
738 bn_internal.3 bn_expand2.3 \
739 bn_internal.3 bn_fix_top.3 \
740 bn_internal.3 bn_mul_add_words.3 \
741 bn_internal.3 bn_mul_comba4.3 \
742 bn_internal.3 bn_mul_comba8.3 \
743 bn_internal.3 bn_mul_high.3 \
744 bn_internal.3 bn_mul_low_normal.3 \
745 bn_internal.3 bn_mul_low_recursive.3 \
746 bn_internal.3 bn_mul_normal.3 \
747 bn_internal.3 bn_mul_part_recursive.3 \
748 bn_internal.3 bn_mul_recursive.3 \
749 bn_internal.3 bn_mul_words.3 \
750 bn_internal.3 bn_print.3 \
751 bn_internal.3 bn_set_high.3 \
752 bn_internal.3 bn_set_low.3 \
753 bn_internal.3 bn_set_max.3 \
754 bn_internal.3 bn_sqr_comba4.3 \
755 bn_internal.3 bn_sqr_comba8.3 \
756 bn_internal.3 bn_sqr_normal.3 \
757 bn_internal.3 bn_sqr_recursive.3 \
758 bn_internal.3 bn_sqr_words.3 \
759 bn_internal.3 bn_sub_words.3 \
760 bn_internal.3 bn_wexpand.3 \
761 bn_internal.3 mul.3 \
762 bn_internal.3 mul_add.3 \
763 bn_internal.3 sqr.3 \
764 d2i_ASN1_OBJECT.3 i2d_ASN1_OBJECT.3 \
765 d2i_DHparams.3 i2d_DHparams.3 \
766 d2i_DSAPublicKey.3 d2i_DSAPrivateKey.3 \
767 d2i_DSAPublicKey.3 d2i_DSA_PUBKEY.3 \
768 d2i_DSAPublicKey.3 d2i_DSA_SIG.3 \
769 d2i_DSAPublicKey.3 d2i_DSAparams.3 \
770 d2i_DSAPublicKey.3 i2d_DSAPrivateKey.3 \
771 d2i_DSAPublicKey.3 i2d_DSAPublicKey.3 \
772 d2i_DSAPublicKey.3 i2d_DSA_PUBKEY.3 \
773 d2i_DSAPublicKey.3 i2d_DSA_SIG.3 \
774 d2i_DSAPublicKey.3 i2d_DSAparams.3 \
775 d2i_PKCS8PrivateKey.3 d2i_PKCS8PrivateKey_bio.3 \
776 d2i_PKCS8PrivateKey.3 d2i_PKCS8PrivateKey_fp.3 \
777 d2i_PKCS8PrivateKey.3 i2d_PKCS8PrivateKey_bio.3 \
778 d2i_PKCS8PrivateKey.3 i2d_PKCS8PrivateKey_fp.3 \
779 d2i_PKCS8PrivateKey.3 i2d_PKCS8PrivateKey_nid_bio.3 \
780 d2i_PKCS8PrivateKey.3 i2d_PKCS8PrivateKey_nid_fp.3 \
781 d2i_RSAPublicKey.3 d2i_Netscape_RSA.3 \
782 d2i_RSAPublicKey.3 d2i_RSAPrivateKey.3 \
783 d2i_RSAPublicKey.3 i2d_Netscape_RSA.3 \
784 d2i_RSAPublicKey.3 i2d_RSAPrivateKey.3 \
785 d2i_RSAPublicKey.3 i2d_RSAPublicKey.3 \
786 d2i_X509.3 d2i_X509_bio.3 \
787 d2i_X509.3 d2i_X509_fp.3 \
788 d2i_X509.3 i2d_X509.3 \
789 d2i_X509.3 i2d_X509_bio.3 \
790 d2i_X509.3 i2d_X509_fp.3 \
791 d2i_X509_ALGOR.3 i2d_X509_ALGOR.3 \
792 d2i_X509_CRL.3 d2i_X509_CRL_bio.3 \
793 d2i_X509_CRL.3 d2i_X509_CRL_fp.3 \
794 d2i_X509_CRL.3 i2d_X509_CRL.3 \
795 d2i_X509_CRL.3 i2d_X509_CRL_bio.3 \
796 d2i_X509_CRL.3 i2d_X509_CRL_fp.3 \
797 d2i_X509_NAME.3 i2d_X509_NAME.3 \
798 d2i_X509_REQ.3 d2i_X509_REQ_bio.3 \
799 d2i_X509_REQ.3 d2i_X509_REQ_fp.3 \
800 d2i_X509_REQ.3 i2d_X509_REQ.3 \
801 d2i_X509_REQ.3 i2d_X509_REQ_bio.3 \
802 d2i_X509_REQ.3 i2d_X509_REQ_fp.3 \
803 dsa.3 DSA_OpenSSL.3 \
804 dsa.3 DSA_SIG_free.3 \
805 dsa.3 DSA_do_verify.3 \
806 dsa.3 DSA_free.3 \
807 dsa.3 DSA_get_default_method.3 \
808 dsa.3 DSA_get_ex_data.3 \
809 dsa.3 DSA_new_method.3 \
810 dsa.3 DSA_set_default_method.3 \
811 dsa.3 DSA_set_ex_data.3 \
812 dsa.3 DSA_sign_setup.3 \
813 dsa.3 DSA_verify.3 \
814 ecdsa.3 ECDSA_OpenSSL.3 \
815 ecdsa.3 ECDSA_SIG_free.3 \
816 ecdsa.3 ECDSA_SIG_new.3 \
817 ecdsa.3 ECDSA_do_sign.3 \
818 ecdsa.3 ECDSA_do_sign_ex.3 \
819 ecdsa.3 ECDSA_do_verify.3 \
820 ecdsa.3 ECDSA_get_default_method.3 \
821 ecdsa.3 ECDSA_get_ex_data.3 \
822 ecdsa.3 ECDSA_get_ex_new_index.3 \
823 ecdsa.3 ECDSA_set_default_method.3 \
824 ecdsa.3 ECDSA_set_ex_data.3 \
825 ecdsa.3 ECDSA_set_method.3 \
826 ecdsa.3 ECDSA_sign.3 \
827 ecdsa.3 ECDSA_sign_ex.3 \
828 ecdsa.3 ECDSA_sign_setup.3 \
829 ecdsa.3 ECDSA_verify.3 \
830 ecdsa.3 d2i_ECDSA_SIG.3 \
831 ecdsa.3 i2d_ECDSA_SIG.3 \
832 engine.3 ENGINE_add.3 \
833 engine.3 ENGINE_by_id.3 \
834 engine.3 ENGINE_finish.3 \
835 engine.3 ENGINE_get_first.3 \
836 engine.3 ENGINE_get_last.3 \
837 engine.3 ENGINE_get_next.3 \
838 engine.3 ENGINE_get_prev.3 \
839 engine.3 ENGINE_init.3 \
840 engine.3 ENGINE_load_builtin_engines.3 \
841 engine.3 ENGINE_remove.3 \
842 lh_stats.3 lh_node_stats.3 \
843 lh_stats.3 lh_node_stats_bio.3 \
844 lh_stats.3 lh_node_usage_stats.3 \
845 lh_stats.3 lh_node_usage_stats_bio.3 \
846 lh_stats.3 lh_stats_bio.3 \
847 lhash.3 lh_delete.3 \
848 lhash.3 lh_doall.3 \
849 lhash.3 lh_doall_arg.3 \
850 lhash.3 lh_error.3 \
851 lhash.3 lh_free.3 \
852 lhash.3 lh_insert.3 \
853 lhash.3 lh_new.3 \
854 lhash.3 lh_retrieve.3 \
855 ui.3 UI_OpenSSL.3 \
856 ui.3 UI_add_error_string.3 \
857 ui.3 UI_add_info_string.3 \
858 ui.3 UI_add_input_boolean.3 \
859 ui.3 UI_add_input_string.3 \
860 ui.3 UI_add_user_data.3 \
861 ui.3 UI_add_verify_string.3 \
862 ui.3 UI_construct_prompt.3 \
863 ui.3 UI_ctrl.3 \
864 ui.3 UI_dup_error_string.3 \
865 ui.3 UI_dup_info_string.3 \
866 ui.3 UI_dup_input_boolean.3 \
867 ui.3 UI_dup_input_string.3 \
868 ui.3 UI_dup_verify_string.3 \
869 ui.3 UI_free.3 \
870 ui.3 UI_get0_result.3 \
871 ui.3 UI_get0_user_data.3 \
872 ui.3 UI_get_default_method.3 \
873 ui.3 UI_get_method.3 \
874 ui.3 UI_new.3 \
875 ui.3 UI_new_method.3 \
876 ui.3 UI_process.3 \
877 ui.3 UI_set_default_method.3 \
878 ui.3 UI_set_method.3 \
879 ui_compat.3 des_read_2passwords.3 \
880 ui_compat.3 des_read_password.3 \
881 ui_compat.3 des_read_pw.3 \
882 ui_compat.3 des_read_pw_string.3
883
884.include <bsd.man.mk>
885.else
886maninstall:
887
888.endif
889
890# XXX .PATH order is critical because of non-unique filenames
891.PATH: ${.CURDIR}/../../libssl/src/doc/crypto
892.SUFFIXES: .pod .1 .3 .7
893.for sect in 1 3 7
894.pod.${sect}:
895 @echo '${POD2MAN} --section=${sect} --name=${*:U} $< > $@'
896 @${POD2MAN} --section=${sect} --name=${*:U} $< > $@.tmp && mv $@.tmp $@
897.endfor
898
899.include <bsd.obj.mk>
900.include <bsd.subdir.mk>
901
902clean cleandir:
903 rm -f ${MAN} ${MANLINT}
diff --git a/src/lib/libcrypto/openssl.cnf b/src/lib/libcrypto/openssl.cnf
new file mode 100644
index 0000000000..bb97b155b8
--- /dev/null
+++ b/src/lib/libcrypto/openssl.cnf
@@ -0,0 +1,65 @@
1#
2# OpenSSL example configuration file.
3# This is mostly being used for generation of certificate requests.
4#
5
6RANDFILE = /dev/arandom
7
8####################################################################
9[ req ]
10default_bits = 1024
11default_keyfile = privkey.pem
12distinguished_name = req_distinguished_name
13attributes = req_attributes
14
15[ req_distinguished_name ]
16countryName = Country Name (2 letter code)
17#countryName_default = AU
18countryName_min = 2
19countryName_max = 2
20
21stateOrProvinceName = State or Province Name (full name)
22#stateOrProvinceName_default = Some-State
23
24localityName = Locality Name (eg, city)
25
260.organizationName = Organization Name (eg, company)
27#0.organizationName_default = Internet Widgits Pty Ltd
28
29# we can do this but it is not needed normally :-)
30#1.organizationName = Second Organization Name (eg, company)
31#1.organizationName_default = CryptSoft Pty Ltd
32
33organizationalUnitName = Organizational Unit Name (eg, section)
34#organizationalUnitName_default =
35
36commonName = Common Name (eg, fully qualified host name)
37commonName_max = 64
38
39emailAddress = Email Address
40emailAddress_max = 64
41
42[ req_attributes ]
43challengePassword = A challenge password
44challengePassword_min = 4
45challengePassword_max = 20
46
47unstructuredName = An optional company name
48
49[ x509v3_extensions ]
50
51nsCaRevocationUrl = http://www.cryptsoft.com/ca-crl.pem
52nsComment = "This is a comment"
53
54# under ASN.1, the 0 bit would be encoded as 80
55nsCertType = 0x40
56
57#nsBaseUrl
58#nsRevocationUrl
59#nsRenewalUrl
60#nsCaPolicyUrl
61#nsSslServerName
62#nsCertSequence
63#nsCertExt
64#nsDataType
65
diff --git a/src/lib/libcrypto/shlib_version b/src/lib/libcrypto/shlib_version
new file mode 100644
index 0000000000..df4de0fc4d
--- /dev/null
+++ b/src/lib/libcrypto/shlib_version
@@ -0,0 +1,2 @@
1major=23
2minor=0
diff --git a/src/lib/libcrypto/x509v3.cnf b/src/lib/libcrypto/x509v3.cnf
new file mode 100644
index 0000000000..8c6b775da1
--- /dev/null
+++ b/src/lib/libcrypto/x509v3.cnf
@@ -0,0 +1,29 @@
1# default settings
2CERTPATHLEN = 1
3CERTUSAGE = digitalSignature,keyCertSign,cRLSign
4EXTCERTUSAGE = serverAuth,clientAuth
5CERTIP = 0.0.0.0
6CERTFQDN = nohost.nodomain
7
8# This section should be referenced when building an x509v3 CA
9# Certificate.
10# The default path length and the key usage can be overriden
11# modified by setting the CERTPATHLEN and CERTUSAGE environment
12# variables.
13[x509v3_CA]
14basicConstraints=critical,CA:true,pathlen:$ENV::CERTPATHLEN
15keyUsage=$ENV::CERTUSAGE
16
17# This section should be referenced to add an IP Address
18# as an alternate subject name, needed by isakmpd
19# The address must be provided in the CERTIP environment variable
20[x509v3_IPAddr]
21subjectAltName=IP:$ENV::CERTIP
22extendedKeyUsage=$ENV::EXTCERTUSAGE
23
24# This section should be referenced to add a FQDN hostname
25# as an alternate subject name, needed by isakmpd
26# The address must be provided in the CERTFQDN environment variable
27[x509v3_FQDN]
28subjectAltName=DNS:$ENV::CERTFQDN
29extendedKeyUsage=$ENV::EXTCERTUSAGE