[csw-devel] SF.net SVN: gar:[5020] csw/mgar/pkg

chninkel at users.sourceforge.net chninkel at users.sourceforge.net
Sat May 23 16:15:37 CEST 2009


Revision: 5020
          http://gar.svn.sourceforge.net/gar/?rev=5020&view=rev
Author:   chninkel
Date:     2009-05-23 14:15:36 +0000 (Sat, 23 May 2009)

Log Message:
-----------
openssl1: Initial commit

Added Paths:
-----------
    csw/mgar/pkg/openssl1/
    csw/mgar/pkg/openssl1/branches/
    csw/mgar/pkg/openssl1/tags/
    csw/mgar/pkg/openssl1/trunk/
    csw/mgar/pkg/openssl1/trunk/Makefile
    csw/mgar/pkg/openssl1/trunk/files/
    csw/mgar/pkg/openssl1/trunk/files/CSWossl1rt.checkinstall
    csw/mgar/pkg/openssl1/trunk/files/CSWossl1rt.postinstall
    csw/mgar/pkg/openssl1/trunk/files/CSWossl1rt.preinstall
    csw/mgar/pkg/openssl1/trunk/files/README.CSW
    csw/mgar/pkg/openssl1/trunk/files/changelog.CSW
    csw/mgar/pkg/openssl1/trunk/files/i.conf
    csw/mgar/pkg/openssl1/trunk/files/more_configure_targets.patch
    csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-0.9.8h.patch.2008-07-29
    csw/mgar/pkg/openssl1/trunk/files/r.conf


Property changes on: csw/mgar/pkg/openssl1/trunk
___________________________________________________________________
Added: svn:ignore
   + cookies
download
work


Added: svn:externals
   + gar https://gar.svn.sf.net/svnroot/gar/csw/mgar/gar/v1


Added: csw/mgar/pkg/openssl1/trunk/Makefile
===================================================================
--- csw/mgar/pkg/openssl1/trunk/Makefile	                        (rev 0)
+++ csw/mgar/pkg/openssl1/trunk/Makefile	2009-05-23 14:15:36 UTC (rev 5020)
@@ -0,0 +1,156 @@
+#####################################################################
+# OpenCSW build recipe for openssl 1.x
+#
+# Copyright 2009 Yann Rouillard <yann at pleiades.fr.eu.org>
+# All rights reserved.  Use is subject to license terms.
+#
+# Redistribution and/or use, with or without modification, is
+# permitted.  This software is without warranty of any kind.  The
+# author(s) shall not be liable in the event that use of the
+# software causes damage.
+#####################################################################
+
+###### Package information #######
+
+GARNAME = openssl
+GARVERSION = 1.0.0-beta2
+CATEGORIES = lib
+
+OPENSSL_VERSION := $(shell echo $(GARVERSION) | cut -d- -f1)
+OPENSSL_RELEASE := $(shell echo $(GARVERSION) | cut -d- -f2)
+
+DESCRIPTION = The Open Source toolkit for SSL and TLS
+define BLURB
+  The OpenSSL Project is a collaborative effort to develop a robust,
+  commercial-grade, fully featured, and Open Source toolkit implementing the
+  Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) as well
+  as a full-strength general-purpose cryptography library.
+endef
+
+PACKAGES = CSWossl1rt CSWossl1devel CSWossl1utils
+
+CATALOGNAME_CSWossl1rt = openssl1_rt
+REQUIRED_PKGS_CSWossl1rt = CSWcacertificates
+SPKG_DESC_CSWossl1rt = Openssl 1.0 runtime libraries
+PKGFILES_CSWossl1rt = $(PKGFILES_RT)
+
+CATALOGNAME_CSWossl1devel = openssl1_devel
+REQUIRED_PKGS_CSWossl1devel = CSWossl1rt
+SPKG_DESC_CSWossl1devel = Openssl 1.0 development support files
+PKGFILES_CSWossl1devel = $(PKGFILES_DEVEL)
+
+CATALOGNAME_CSWossl1utils = openssl1_utils
+REQUIRED_PKGS_CSWossl1utils = CSWossl1rt
+SPKG_DESC_CSWossl1utils = Openssl 1.0 binaries and related tools
+
+SPKG_CLASSES = none conf
+
+
+###### Upstream and opencsw files information #######
+
+MASTER_SITES = http://www.openssl.org/source/ http://openssl.org/news/
+
+# We define upstream file regex so we can be notifed of new upstream software release
+UFILES_REGEX = $(GARNAME)-(\d+(?:\.\d+)*[a-z]?).tar.gz
+
+DISTNAME   = $(GARNAME)-$(GARVERSION)
+DISTFILES  = $(GARNAME)-$(GARVERSION).tar.gz 
+DISTFILES += CSWossl1rt.checkinstall CSWossl1rt.preinstall CSWossl1rt.postinstall 
+DISTFILES += changelog.CSW README.CSW
+DISTFILES += i.conf r.conf
+
+DOCFILES = CHANGES CHANGES.SSLeay PROBLEMS README FAQ README.ASN1 INSTALL NEWS README.ENGINE
+
+# add ...
+PATCHFILES += more_configure_targets.patch
+
+
+##### Build and installation information #####
+
+ENABLE_CHECK = 0
+
+# The list of instructions set for which we will 
+# provide optimized libraries and binaries
+EXTRA_BUILD_ISAS_i386 = pentium_pro amd64
+EXTRA_BUILD_ISAS_sparc = sparcv8plus+vis sparcv9
+
+# we don't yet use isaexec support so we disable
+# isa relocation for default isa
+NO_ISAEXEC = 1
+# GAR wants and puts sparcv9 in lib/64 but openssl build system
+# isn't the standard autoconf/automake one so we disable this
+# relocation for now
+ISALIBDIR_sparcv9 = .
+libdir = /opt/csw/lib
+
+# we redefine the default merge exclude so *.a files are not excluded
+MERGE_EXCLUDE_DEFAULT = $(MERGE_EXCLUDE_INFODIR)
+
+# The corresponding os/compiler to pass to the
+# openssl Configure script
+i386_OS_COMPILER 	= solaris-x86-cc
+pentium_pro_OS_COMPILER	= solaris-pentium_pro-cc
+amd64_OS_COMPILER 	= solaris64-x86_64-cc
+
+sparcv8_OS_COMPILER 		= solaris-sparcv8-cc
+sparcv8plus_OS_COMPILER		= solaris-sparcv9-cc
+sparcv8plus+vis_OS_COMPILER	= solaris-sparcv9+vis-cc
+sparcv9_OS_COMPILER		= solaris64-sparcv9-cc
+
+CONFIGURE_ARGS = --prefix=$(prefix) shared $($(ISA)_OS_COMPILER) --install_prefix=$(DESTDIR)
+
+# We want the csw perl to be used
+#CONFIGURE_ENV += PERL="/opt/csw/bin/perl"
+# For now we want the sun perl to be used
+CONFIGURE_ENV += PERL="/usr/bin/perl"
+
+# Some optimization
+EXT_CFLAGS   += -mt -xstrconst
+EXT_CXXFLAGS += -noex -mt
+
+# By default, the install target put man pages under
+# /opt/csw/ssl/man, but we want them under /opt/csw/share/man
+INSTALL_ARGS += MANDIR=$(mandir)
+
+SKIPTEST = 1
+
+
+include gar/category.mk
+
+# we redefine the timestamp to fulfill opencsw standard
+SPKG_VERSION := $(OPENSSL_VERSION)
+SPKG_REVSTAMP := $(SPKG_REVSTAMP)_rev=$(OPENSSL_RELEASE)
+
+
+pre-configure-modulated: 
+	echo " ==> Creating configure script"
+	cd $(WORKSRC) && ln -nf Configure configure
+	@$(MAKECOOKIE)
+
+# we remove every debug information except symbol table
+# (should rather be done in the gar scripts)
+post-install-modulated:
+	echo " ==> Stripping libraries"
+	chmod -R u+w $(DESTDIR)$(libdir)
+	find $(DESTDIR)$(libdir) -name "*.so*" -exec strip -x '{}' ';'
+
+install-changelog:
+	for CATALOGNAME in $(foreach PKG, $(PACKAGES), $(call catalogname,$(PKG))); do \
+		ginstall -D $(WORKDIR_FIRSTMOD)/changelog.CSW $(PKGROOT)/$(docdir)/$$CATALOGNAME/changelog.CSW; \
+	done	
+	@$(MAKECOOKIE)
+
+install-doc:
+	for CATALOGNAME in $(foreach PKG, $(PACKAGES), $(call catalogname,$(PKG))); do \
+		ginstall -d $(DOCFILES) $(PKGROOT)/$(docdir)/$$CATALOGNAME; \
+		(cd $(WORKSRC_FIRSTMOD)/ && ginstall $(DOCFILES) $(PKGROOT)/$(docdir)/$$CATALOGNAME/); \
+		ginstall -D $(WORKDIR_FIRSTMOD)/README.CSW $(PKGROOT)/$(docdir)/$$CATALOGNAME/README.CSW; \
+	done
+	@$(MAKECOOKIE)
+
+install-certs: 
+	[ -f $(PKGROOT)$(prefix)/ssl/openssl.cnf ] && \
+		ginstall -D $(PKGROOT)$(prefix)/ssl/openssl.cnf $(PKGROOT)$(sysconfdir)/ssl/openssl.cnf
+
+post-merge: install-certs install-changelog install-doc
+

Added: csw/mgar/pkg/openssl1/trunk/files/CSWossl1rt.checkinstall
===================================================================
--- csw/mgar/pkg/openssl1/trunk/files/CSWossl1rt.checkinstall	                        (rev 0)
+++ csw/mgar/pkg/openssl1/trunk/files/CSWossl1rt.checkinstall	2009-05-23 14:15:36 UTC (rev 5020)
@@ -0,0 +1,48 @@
+#!/bin/sh
+
+PLATFORM=`/usr/bin/uname -p`
+VERSION=`/usr/bin/uname -r`
+
+# Solaris 8 requires patches to have /dev/random and /dev/urandom.
+if [ $VERSION -eq "5.8" ]; then
+
+	if [ ! -c $PKG_ROOT_DIR/dev/random ] && [ ! -p $PKG_ROOT_DIR/dev/random ]; then
+		echo "ERROR: /dev/random must exist."
+		err=1
+	fi
+
+	if [ ! -c $PKG_ROOT_DIR/dev/urandom ] && [ ! -p $PKG_ROOT_DIR/dev/urandom ]; then
+		echo "ERROR: /dev/urandom must exist."
+		err=1
+	fi
+
+	if [ "$err" = "1" ]; then
+		if [ $PLATFORM -eq "sparc" ]; then
+			echo "Please install patch 112438."
+		elif [ $PLATFORM -eq "i386" ]; then
+			echo "Please install patch 112439."
+		fi
+		exit 1
+	fi
+fi
+
+# Certification Authority have been moved under /opt/csw/etc/ssl/certs
+# under the ca_certificates package control
+# and /opt/csw/ssl/certs is now a symbolic links 
+
+# we test if certificates were manually installed in this directory
+if [ ! -h "/opt/csw/ssl/certs" ] &&  [ -d "/opt/csw/ssl/certs" ] && [ -n "`ls -1 /opt/csw/ssl/certs/`" ]; then
+
+	echo "Custom certificates have been installed in /opt/csw/ssl/certs/."
+	echo "They will be moved under /opt/csw/etc/ssl/certs."
+	echo "see /opt/csw/share/doc/openssl_rt/README.CSW for more information"
+        echo "about CA."
+
+	# we define the MOVE_CERTS variable so preinstall and postinstall scripts
+	# will now they have to do something about theses certificates
+	cat >>$1 <<!
+MOVE_CERTS=Yes
+!
+fi
+
+exit 0

Added: csw/mgar/pkg/openssl1/trunk/files/CSWossl1rt.postinstall
===================================================================
--- csw/mgar/pkg/openssl1/trunk/files/CSWossl1rt.postinstall	                        (rev 0)
+++ csw/mgar/pkg/openssl1/trunk/files/CSWossl1rt.postinstall	2009-05-23 14:15:36 UTC (rev 5020)
@@ -0,0 +1,9 @@
+
+
+# we regenerate the certificate hash if we moved certificates from the old /opt/csw/ssl/certs 
+# directory to /opt/csw/etc/ssl/certs
+if [ "$MOVE_CERTS" = "Yes" ]; then
+	[ ! -x "/opt/csw/sbin/update-ca-certificates" ] || /opt/csw/sbin/update-ca-certificates
+fi
+
+true

Added: csw/mgar/pkg/openssl1/trunk/files/CSWossl1rt.preinstall
===================================================================
--- csw/mgar/pkg/openssl1/trunk/files/CSWossl1rt.preinstall	                        (rev 0)
+++ csw/mgar/pkg/openssl1/trunk/files/CSWossl1rt.preinstall	2009-05-23 14:15:36 UTC (rev 5020)
@@ -0,0 +1,11 @@
+#!/bin/sh
+
+# Certification Authority have been moved under /opt/csw/etc/ssl/certs
+# under the ca_certificates package control
+# /opt/csw/ssl/certs should now be a symbolic links 
+if [ "$MOVE_CERTS" = "Yes" ]; then
+	mv -f /opt/csw/ssl/certs/* /opt/csw/etc/ssl/certs
+        rmdir "/opt/csw/ssl/certs" 
+fi
+
+true

Added: csw/mgar/pkg/openssl1/trunk/files/README.CSW
===================================================================
--- csw/mgar/pkg/openssl1/trunk/files/README.CSW	                        (rev 0)
+++ csw/mgar/pkg/openssl1/trunk/files/README.CSW	2009-05-23 14:15:36 UTC (rev 5020)
@@ -0,0 +1,23 @@
+
+Notes for OpenSSL
+-----------------
+
+- Certification Authorities
+
+Since OpenSSL 0.9.8h, Certification Authorities have been removed from 
+OpenSSL source distribution. Quoting OpenSSL changelog:
+
+	The OpenSSL project does not recommend any specific CA and does not
+	have any policy with respect to including or excluding any CA.
+	Therefore it does not make any sense to ship an arbitrary selection
+	of root CA certificates with the OpenSSL software.
+
+To make the life of opencsw users easier, common CA are still provided by 
+opencsw in the separate package called ca_certificates.
+With this package, you can configure which CA are considered valid and add 
+new certificates.
+See /opt/csw/share/doc/ca_certificates/README.CSW for more details.
+
+For comptability purpose, the openssl_rt package depends on the ca_certificates 
+packages
+

Added: csw/mgar/pkg/openssl1/trunk/files/changelog.CSW
===================================================================
--- csw/mgar/pkg/openssl1/trunk/files/changelog.CSW	                        (rev 0)
+++ csw/mgar/pkg/openssl1/trunk/files/changelog.CSW	2009-05-23 14:15:36 UTC (rev 5020)
@@ -0,0 +1,99 @@
+openssl (0.9.8,rev=2009.03.27_rev=k) unstable
+
+  * New upstream version.
+
+   -- Yann Rouillard <yann at opencsw.org>  Wed, 25 Mar 2009 22:57:40 +0100
+
+openssl (0.9.8,rev=2009.01.28_rev=j) unstable
+
+  * Fixed checkinstall bug, -h should be used instead of -L to 
+  test symlink because old sh doesn't know -L.
+
+   -- Yann Rouillard <yann at opencsw.org>  Wed, 28 Jan 2009 10:37:43 +0100
+
+openssl (0.9.8,rev=2009.01.07_rev=j) unstable
+
+  * New upstream version.
+  * Made the private directory local by symlinking it to
+  /etc/opt/csw/ssl/private
+
+   -- Yann Rouillard <yann at opencsw.org>  Wed, 07 Jan 2009 19:07:01 +0100
+
+openssl (0.9.8,rev=2009.01.01_rev=i) unstable
+
+  * Removed CA and added dependancy on ca_certificates.
+  * Added openssl documentation files.
+  * checkinstall script now accepts that /dev/random and 
+  /dev/random are pipes (Closes: #2687)
+
+ -- Yann Rouillard <yann at opencsw.org>  Sat, 13 Dec 2008 14:28:14 +0100
+
+openssl (0.9.8,rev=2008.10.05_rev=i) unstable
+
+ * New upstream version.
+ * Added ca certs that were removed in 0.9.8h.
+ * Fixed arch in openssl meta-package.
+
+ -- Yann Rouillard <yann at opencsw.org>  Fri, 05 oct 2008 21:25:09 +0200
+
+openssl (0.9.8,REV=2007.12.26_rev=g) unstable
+
+ * Fixed inconsistency between headers and libraries.
+
+ -- Yann Rouillard  <yann at blastwave.org>  Wed, 26 Dec 2007 12:30:22 +0100
+
+openssl (0.9.8,REV=2007.11.02_rev=g) unstable
+
+ * New upstream version.
+
+ -- Yann Rouillard  <yann at blastwave.org>  Fri, 02 Nov 2007 17:28:41 +0100
+
+openssl (0.9.8,REV=2007.10.27_rev=f) unstable
+
+ * New upstream version.
+
+ -- Yann Rouillard  <yann at blastwave.org>  Sat, 27 Oct 2007 21:02:17 +0200
+
+openssl (0.9.8,REV=2007.10.27_rev=e) unstable
+
+ * Fixed CVE-2007-4995: DTLS Heap Buffer Overflow Vulnerability.
+
+ -- Yann Rouillard  <yann at blastwave.org>  Sat, 27 Oct 2007 14:38:55 +0200
+
+openssl (0.9.8,REV=2007.10.11_rev=e) unstable
+
+ * Fixed CVE-2007-5135: Fix off by one error in SSL_get_shared_ciphers().
+ * Fixed CVE-2007-3108: RSA side-channel attack.
+
+ -- Yann Rouillard  <yann at blastwave.org>  Tue, 02 Oct 2007 23:57:35 +0200
+
+openssl (0.9.8,REV=2007.08.21_rev=e) unstable
+
+ * Replaced "? ? ?" with "0755 root bin" in the prototype.
+
+ -- Yann Rouillard  <yann at blastwave.org>  Tue, 17 Jul 2007 23:26:37 +0200
+
+openssl (0.9.8,REV=2007.07.22_rev=e) unstable
+
+ * Added amd64 libraries symlinks (libssl.so -> libssl.so.0.9.8, ...).
+
+ -- Yann Rouillard  <yann at blastwave.org>  Tue, 17 Jul 2007 23:26:37 +0200
+
+openssl (0.9.8,REV=2007.06.02_rev=e) UNRELEASED
+
+ * manpages are now under /opt/csw/share/man instead of /opt/csw/ssl/man.
+ * package split in openssl_rt (runtime libraries), openssl_devel.
+ (development files) and openssl_utils (binaries and related files).
+
+ -- Yann Rouillard  <yann at blastwave.org>  Sat,  2 Jun 2007 17:29:01 +0200
+
+openssl (0.9.8,REV=2007.05.10_rev=e) unstable
+
+ * New upstream version.
+ * Static libraries removed.
+ * Old 0.9.6 libraries removed.
+ * amd64 optimized libraries added.
+
+ -- Yann Rouillard  <yann at blastwave.org>  Thu, 10 May 2007 14:54:17 +0200
+
+

Added: csw/mgar/pkg/openssl1/trunk/files/i.conf
===================================================================
--- csw/mgar/pkg/openssl1/trunk/files/i.conf	                        (rev 0)
+++ csw/mgar/pkg/openssl1/trunk/files/i.conf	2009-05-23 14:15:36 UTC (rev 5020)
@@ -0,0 +1,54 @@
+#
+# Copyright 2006 Yann Rouillard <yann at opencsw.org>
+# All rights reserved.  Use is subject to license terms.
+#
+# Redistribution and/or use, with or without modification, is
+# permitted.  This code is without warranty of any kind.  The
+# author(s) shall not be liable in the event that use of the
+# software causes damage.
+#
+# i.conf - class script which install configuration files
+#
+# If the configuration file already exists on the filesystem,
+# this script will let the existing file intact and will 
+# install a copy of the file provided in the package suffixed 
+# with .CSW
+# except for service configuration files which are always installed
+# CSW suffixed under Solaris 9 as they are used to enable/disable 
+# a service according to opencsw standards.
+#
+umask 0022
+
+if [ -z "$PKG_INSTALL_ROOT" ]; then 
+	PKG_INSTALL_ROOT=/
+fi
+	
+while read SRC DEST; do
+	if [ -f "${PKG_INSTALL_ROOT}/$DEST" ]; then
+		cp "$SRC" "${PKG_INSTALL_ROOT}/$DEST.CSW"
+	else
+		cp "$SRC" "${PKG_INSTALL_ROOT}/$DEST"
+	fi
+done
+
+# Unfortunately pkgadd doesn't backup the source file if the destination file is identical.
+# It's a problem with zones installation where pkgadd try to find the backup files, so
+# we do the backup manually
+awk '{ if ( $3 == "conf" ) print $2,$3,$4,$5,$6,$7  }' $INST_DATADIR/$PKG/pkgmap | \
+    while read FTYPE CLASS FPATH MODE OWNER GROUP; do
+        if echo $FPATH | grep "^/" >/dev/null; then
+            INST_PATH="$INST_DATADIR/$PKG/root/$FPATH"
+            SAVE_PATH="$PKGSAV/pspool/$PKG/root/$FPATH"
+        else
+            INST_PATH="$INST_DATADIR/$PKG/reloc/$FPATH"
+            SAVE_PATH="$PKGSAV/pspool/$PKG/reloc/$FPATH"
+        fi
+
+        if [ ! -f "$SAVE_PATH" ]; then
+            mkdir -p "`LANG=C dirname $SAVE_PATH`"
+            cp "$INST_PATH" "$SAVE_PATH"
+        fi
+     done
+
+exit 0
+

Added: csw/mgar/pkg/openssl1/trunk/files/more_configure_targets.patch
===================================================================
--- csw/mgar/pkg/openssl1/trunk/files/more_configure_targets.patch	                        (rev 0)
+++ csw/mgar/pkg/openssl1/trunk/files/more_configure_targets.patch	2009-05-23 14:15:36 UTC (rev 5020)
@@ -0,0 +1,18 @@
+--- openssl-1.0.0-beta1/Configure	2009-02-19 10:43:18.000000000 +0100
++++ openssl-1.0.0-beta1/Configure.new	2009-04-04 15:31:55.700403043 +0200
+@@ -213,6 +213,7 @@
+  
+ #### Solaris x86 with Sun C setups
+ "solaris-x86-cc","cc:-fast -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"solaris-pentium_pro-cc","cc:-fast -xarch=pentium_pro -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+ "solaris64-x86_64-cc","cc:-fast -xarch=amd64 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
+ 
+ #### SPARC Solaris with GNU C setups
+@@ -232,6 +233,7 @@
+ "solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+ "solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+ "solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
++"solaris-sparcv9+vis-cc","cc:-xtarget=ultra -xarch=v8plusa -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+ "solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs::/64",
+ ####
+ "debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",

Added: csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-0.9.8h.patch.2008-07-29
===================================================================
--- csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-0.9.8h.patch.2008-07-29	                        (rev 0)
+++ csw/mgar/pkg/openssl1/trunk/files/pkcs11_engine-0.9.8h.patch.2008-07-29	2009-05-23 14:15:36 UTC (rev 5020)
@@ -0,0 +1,10168 @@
+diff -urN openssl-0.9.8j/Configure openssl-0.9.8j.new/Configure
+--- openssl-0.9.8j/Configure	2008-12-29 01:18:23.000000000 +0100
++++ openssl-0.9.8j.new/Configure	2009-02-15 22:26:02.669766669 +0100
+@@ -21,6 +21,9 @@
+ # --prefix      prefix for the OpenSSL include, lib and bin directories
+ #               (Default: the OPENSSLDIR directory)
+ #
++# --pk11-libname  PKCS#11 library name.
++#               (Default: none)
++#
+ # --install_prefix  Additional prefix for package builders (empty by
+ #               default).  This needn't be set in advance, you can
+ #               just as well use "make INSTALL_PREFIX=/whatever install".
+@@ -575,6 +578,8 @@
+ my $idx_ranlib = $idx++;
+ my $idx_arflags = $idx++;
+ 
++my $pk11_libname="";
++
+ my $prefix="";
+ my $openssldir="";
+ my $exe_ext="";
+@@ -807,6 +812,10 @@
+ 				{
+ 				$flags.=$_." ";
+ 				}
++                        elsif (/^--pk11-libname=(.*)$/)
++                                {
++                                $pk11_libname=$1;
++                                }
+ 			elsif (/^--prefix=(.*)$/)
+ 				{
+ 				$prefix=$1;
+@@ -938,6 +947,13 @@
+ 	exit 0;
+ }
+ 
++if (! $pk11_libname)
++        {
++        print STDERR "You must set --pk11-libname for PKCS#11 library.\n";
++        print STDERR "See README.pkcs11 for more information.\n";
++        exit 1;
++        }
++
+ if ($target =~ m/^CygWin32(-.*)$/) {
+ 	$target = "Cygwin".$1;
+ }
+@@ -1095,6 +1111,8 @@
+ if ($flags ne "")	{ $cflags="$flags$cflags"; }
+ else			{ $no_user_cflags=1;       }
+ 
++$cflags="-DPK11_LIB_LOCATION=\"$pk11_libname\" $cflags";
++
+ # Kerberos settings.  The flavor must be provided from outside, either through
+ # the script "config" or manually.
+ if (!$no_krb5)
+@@ -1446,6 +1464,7 @@
+ 	s/^VERSION=.*/VERSION=$version/;
+ 	s/^MAJOR=.*/MAJOR=$major/;
+ 	s/^MINOR=.*/MINOR=$minor/;
++	s/^PK11_LIB_LOCATION=.*/PK11_LIB_LOCATION=$pk11_libname/;
+ 	s/^SHLIB_VERSION_NUMBER=.*/SHLIB_VERSION_NUMBER=$shlib_version_number/;
+ 	s/^SHLIB_VERSION_HISTORY=.*/SHLIB_VERSION_HISTORY=$shlib_version_history/;
+ 	s/^SHLIB_MAJOR=.*/SHLIB_MAJOR=$shlib_major/;
+diff -urN openssl-0.9.8j/Makefile.org openssl-0.9.8j.new/Makefile.org
+--- openssl-0.9.8j/Makefile.org	2008-12-30 14:26:26.000000000 +0100
++++ openssl-0.9.8j.new/Makefile.org	2009-02-15 22:26:02.673236044 +0100
+@@ -26,6 +26,9 @@
+ INSTALL_PREFIX=
+ INSTALLTOP=/usr/local/ssl
+ 
++# You must set this through --pk11-libname configure option.
++PK11_LIB_LOCATION=
++
+ # Do not edit this manually. Use Configure --openssldir=DIR do change this!
+ OPENSSLDIR=/usr/local/ssl
+ 
+diff -urN openssl-0.9.8j/README.pkcs11 openssl-0.9.8j.new/README.pkcs11
+--- openssl-0.9.8j/README.pkcs11	1970-01-01 01:00:00.000000000 +0100
++++ openssl-0.9.8j.new/README.pkcs11	2009-02-15 22:26:02.675891756 +0100
+@@ -0,0 +1,159 @@
++PKCS#11 engine support for OpenSSL 0.9.8h
++=========================================
++
++[July 29, 2008]
++
++This patch containing code available in OpenSolaris adds support for PKCS#11
++engine into OpenSSL and implements PKCS#11 v2.20. It is to be applied against
++OpenSSL 0.9.8h source code distribution as shipped by OpenSSL.Org. Your system
++must provide PKCS#11 backend otherwise the patch is useless. You provide the
++PKCS#11 library name during the build configuration phase, see below.
++
++Patch can be applied like this:
++
++	# NOTE: use gtar if on Solaris
++	tar xfzv openssl-0.9.8h.tar.gz
++	# now download the patch to the current directory
++	# ...
++	cd openssl-0.9.8h
++	# NOTE: use gpatch if on Solaris	
++	patch -p1 < ../pkcs11_engine-0.9.8h.patch.2008-07-29
++
++It is designed to support pure acceleration for RSA, DSA, DH and all the
++symetric ciphers and message digest algorithms that PKCS#11 and OpenSSL share
++except for missing support for patented algorithms MDC2, RC3, RC5 and IDEA.
++
++According to the PKCS#11 providers installed on your machine, it can support
++following mechanisms:
++
++	RSA, DSA, DH, RAND, DES-CBC, DES-EDE3-CBC, DES-ECB, DES-EDE3, RC4,
++	AES-128-CBC, AES-192-CBC, AES-256-CBC, AES-128-ECB, AES-192-ECB,
++	AES-256-ECB, AES-128-CTR, AES-192-CTR, AES-256-CTR, MD5, SHA1, SHA224,
++	SHA256, SHA384, SHA512
++
++Note that for AES counter mode the application must provide their own EVP
++functions since OpenSSL doesn't support counter mode through EVP yet. You may
++see OpenSSH source code (cipher.c) to get the idea how to do that.
++
+++------------------------------------------------------------------------------+
++| NOTE: this patch version does NOT contain experimental code for accessing    |
++| RSA keys stored in pkcs#11 key stores by reference. Some problems were found |
++| (thanks to all who wrote me!) and due to my ENOTIME problem I'll address     |
++| those issues in the next version of the patch that will have that code back, |
++| hopefully fixed.                                                             |
+++------------------------------------------------------------------------------+
++
++You must provide the location of PKCS#11 library in your system to the
++configure script. You will be instructed to do that when you try to run the
++config script:
++
++	$ ./config 
++	Operating system: i86pc-whatever-solaris2
++	Configuring for solaris-x86-cc
++	You must set --pk11-libname for PKCS#11 library.
++	See README.pkcs11 for more information.
++
++Taking openCryptoki project on Linux AMD64 box as an example, you would run
++configure like this:
++
++	./config --pk11-libname=/usr/lib64/pkcs11/PKCS11_API.so
++
++To check whether newly built openssl really supports PKCS#11 it's enough to
++run "apps/openssl engine" and look for "(pkcs11) PKCS #11 engine support" in
++the output.
++
++This patch was tested on Solaris against PKCS#11 engine available from Solaris
++Cryptographic Framework (Solaris 10 and OpenSolaris) and also on Linux using
++PKCS#11 libraries from openCryptoki project (see openCryptoki website
++http://sourceforge.net/projects/opencryptoki for more information). Some Linux
++distributions even ship those libraries with the system. The patch should work
++on any system that is supported by OpenSSL itself and has functional PKCS#11
++library.
++
++The patch contains "RSA Security Inc. PKCS #11 Cryptographic Token Interface
++(Cryptoki)" - files cryptoki.h, pkcs11.h, pkcs11f.h and pkcs11t.h which are
++copyrighted by RSA Security Inc., see pkcs11.h for more information.
++
++Other added/modified code in this patch is copyrighted by Sun Microsystems,
++Inc. and is released under the OpenSSL license (see LICENSE file for more
++information).
++
++Revisions of patch for 0.9.8 branch
++===================================
++
++2008-07-29
++- update the patch to OpenSSL 0.9.8h version
++- pkcs11t.h updated to the latest version:
++
++	6545665 make CKM_AES_CTR available to non-kernel users
++
++- fixed bugs in the engine code:
++
++	6602801 PK11_SESSION cache has to employ reference counting scheme for
++		asymmetric key operations
++	6605538 pkcs11 functions C_FindObjects[{Init,Final}]() not called
++		atomically
++	6607307 pkcs#11 engine can't read RSA private keys
++	6652362 pk11_RSA_finish() is cutting corners
++	6662112 pk11_destroy_{rsa,dsa,dh}_key_objects() use locking in
++		suboptimal way
++	6666625 pk11_destroy_{rsa,dsa,dh}_key_objects() should be more
++		resilient to destroy failures
++	6667273 OpenSSL engine should not use free() but OPENSSL_free()
++	6670363 PKCS#11 engine fails to reuse existing symmetric keys
++	6678135 memory corruption in pk11_DH_generate_key() in pkcs#11 engine
++	6678503 DSA signature conversion in pk11_dsa_do_verify() ignores size
++		of big numbers leading to failures
++	6706562 pk11_DH_compute_key() returns 0 in case of failure instead of
++		-1
++	6706622 pk11_load_{pub,priv}key create corrupted RSA key references
++	6707129 return values from BN_new() in pk11_DH_generate_key() are not
++		checked
++	6707274 DSA/RSA/DH PKCS#11 engine operations need to be resistant to
++		structure reuse
++	6707782 OpenSSL PKCS#11 engine pretends to be aware of
++		OPENSSL_NO_{RSA,DSA,DH}
++	defines but fails miserably
++	6709966 make check_new_*() to return values to indicate cache hit/miss
++	6705200 pk11_dh struct initialization in PKCS#11 engine is missing
++		generate_params parameter
++	6709513 PKCS#11 engine sets IV length even for ECB modes
++	6728296 buffer length not initialized for C_(En|De)crypt_Final() in the
++		PKCS#11 engine
++	6728871 PKCS#11 engine must reset global_session in pk11_finish()
++
++- new features and enhancements:
++
++	6562155 OpenSSL pkcs#11 engine needs support for SHA224/256/384/512
++	6685012 OpenSSL pkcs#11 engine needs support for new cipher modes
++	6725903 OpenSSL PKCS#11 engine shouldn't use soft token for symmetric
++		ciphers and digests
++
++2007-10-15
++- update for 0.9.8f version
++- update for "6607670 teach pkcs#11 engine how to use keys be reference"
++
++2007-10-02
++- draft for "6607670 teach pkcs#11 engine how to use keys be reference"
++- draft for "6607307 pkcs#11 engine can't read RSA private keys"
++
++2007-09-26
++- 6375348 Using pkcs11 as the SSLCryptoDevice with Apache/OpenSSL causes
++	  significant performance drop
++- 6573196 memory is leaked when OpenSSL is used with PKCS#11 engine
++
++2007-05-25
++- 6558630 race in OpenSSL pkcs11 engine when using symetric block ciphers
++
++2007-05-19
++- initial patch for 0.9.8e using latest OpenSolaris code
++
++
++Feedback
++========
++
++Please send feedback to security-discuss at opensolaris.org. The patch was
++created by Jan.Pechanec at Sun.COM from code available in OpenSolaris.
++
++Latest version should be always available on http://blogs.sun.com/janp.
++
+diff -urN openssl-0.9.8j/crypto/engine/Makefile openssl-0.9.8j.new/crypto/engine/Makefile
+--- openssl-0.9.8j/crypto/engine/Makefile	2008-09-17 19:10:59.000000000 +0200
++++ openssl-0.9.8j.new/crypto/engine/Makefile	2009-02-15 22:29:36.590747863 +0100
+@@ -21,12 +21,14 @@
+ 	eng_table.c eng_pkey.c eng_fat.c eng_all.c \
+ 	tb_rsa.c tb_dsa.c tb_ecdsa.c tb_dh.c tb_ecdh.c tb_rand.c tb_store.c \
+ 	tb_cipher.c tb_digest.c \
+-	eng_openssl.c eng_cnf.c eng_dyn.c eng_cryptodev.c eng_padlock.c
++	eng_openssl.c eng_cnf.c eng_dyn.c eng_cryptodev.c eng_padlock.c \
++	hw_pk11.c hw_pk11_pub.c
+ LIBOBJ= eng_err.o eng_lib.o eng_list.o eng_init.o eng_ctrl.o \
+ 	eng_table.o eng_pkey.o eng_fat.o eng_all.o \
+ 	tb_rsa.o tb_dsa.o tb_ecdsa.o tb_dh.o tb_ecdh.o tb_rand.o tb_store.o \
+ 	tb_cipher.o tb_digest.o \
+-	eng_openssl.o eng_cnf.o eng_dyn.o eng_cryptodev.o eng_padlock.o
++	eng_openssl.o eng_cnf.o eng_dyn.o eng_cryptodev.o eng_padlock.o \
++	hw_pk11.o hw_pk11_pub.o
+ 
+ SRC= $(LIBSRC)
+ 
+@@ -286,6 +288,54 @@
+ eng_table.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h
+ eng_table.o: ../../include/openssl/x509_vfy.h ../cryptlib.h eng_int.h
+ eng_table.o: eng_table.c
++hw_pk11.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
++hw_pk11.o: ../../include/openssl/engine.h ../../include/openssl/ossl_typ.h
++hw_pk11.o: ../../include/openssl/bn.h ../../include/openssl/rsa.h
++hw_pk11.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
++hw_pk11.o: ../../include/openssl/crypto.h ../../include/openssl/stack.h
++hw_pk11.o: ../../include/openssl/safestack.h ../../include/openssl/opensslv.h
++hw_pk11.o: ../../include/openssl/symhacks.h ../../include/openssl/dsa.h
++hw_pk11.o: ../../include/openssl/dh.h ../../include/openssl/rand.h
++hw_pk11.o: ../../include/openssl/ui.h ../../include/openssl/err.h
++hw_pk11.o: ../../include/openssl/lhash.h ../../include/openssl/dso.h
++hw_pk11.o: ../../include/openssl/pem.h ../../include/openssl/evp.h
++hw_pk11.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
++hw_pk11.o: ../../include/openssl/md5.h ../../include/openssl/sha.h
++hw_pk11.o: ../../include/openssl/ripemd.h ../../include/openssl/des.h
++hw_pk11.o: ../../include/openssl/des_old.h ../../include/openssl/ui_compat.h
++hw_pk11.o: ../../include/openssl/rc4.h ../../include/openssl/rc2.h
++hw_pk11.o: ../../crypto/rc5/rc5.h ../../include/openssl/blowfish.h
++hw_pk11.o: ../../include/openssl/cast.h ../../include/openssl/idea.h
++hw_pk11.o: ../../crypto/mdc2/mdc2.h ../../include/openssl/aes.h
++hw_pk11.o: ../../include/openssl/objects.h ../../include/openssl/obj_mac.h
++hw_pk11.o: ../../include/openssl/x509.h ../../include/openssl/buffer.h
++hw_pk11.o: ../../include/openssl/x509_vfy.h ../../include/openssl/pkcs7.h
++hw_pk11.o: ../../include/openssl/pem2.h ../cryptlib.h
++hw_pk11.o: ../../e_os.h hw_pk11_err.c hw_pk11_err.h hw_pk11.c
++hw_pk11_pub.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h
++hw_pk11_pub.o: ../../include/openssl/engine.h ../../include/openssl/ossl_typ.h
++hw_pk11_pub.o: ../../include/openssl/bn.h ../../include/openssl/rsa.h
++hw_pk11_pub.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h
++hw_pk11_pub.o: ../../include/openssl/crypto.h ../../include/openssl/stack.h
++hw_pk11_pub.o: ../../include/openssl/safestack.h ../../include/openssl/opensslv.h
++hw_pk11_pub.o: ../../include/openssl/symhacks.h ../../include/openssl/dsa.h
++hw_pk11_pub.o: ../../include/openssl/dh.h ../../include/openssl/rand.h
++hw_pk11_pub.o: ../../include/openssl/ui.h ../../include/openssl/err.h
++hw_pk11_pub.o: ../../include/openssl/lhash.h ../../include/openssl/dso.h
++hw_pk11_pub.o: ../../include/openssl/pem.h ../../include/openssl/evp.h
++hw_pk11_pub.o: ../../include/openssl/md2.h ../../include/openssl/md4.h
++hw_pk11_pub.o: ../../include/openssl/md5.h ../../include/openssl/sha.h
++hw_pk11_pub.o: ../../include/openssl/ripemd.h ../../include/openssl/des.h
++hw_pk11_pub.o: ../../include/openssl/des_old.h ../../include/openssl/ui_compat.h
++hw_pk11_pub.o: ../../include/openssl/rc4.h ../../include/openssl/rc2.h
++hw_pk11_pub.o: ../../crypto/rc5/rc5.h ../../include/openssl/blowfish.h
++hw_pk11_pub.o: ../../include/openssl/cast.h ../../include/openssl/idea.h
++hw_pk11_pub.o: ../../crypto/mdc2/mdc2.h ../../include/openssl/aes.h
++hw_pk11_pub.o: ../../include/openssl/objects.h ../../include/openssl/obj_mac.h
++hw_pk11_pub.o: ../../include/openssl/x509.h ../../include/openssl/buffer.h
++hw_pk11_pub.o: ../../include/openssl/x509_vfy.h ../../include/openssl/pkcs7.h
++hw_pk11_pub.o: ../../include/openssl/pem2.h ../cryptlib.h
++hw_pk11_pub.o: ../../e_os.h hw_pk11_err.c hw_pk11_err.h hw_pk11_pub.c
+ tb_cipher.o: ../../e_os.h ../../include/openssl/asn1.h
+ tb_cipher.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h
+ tb_cipher.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h
+diff -urN openssl-0.9.8j/crypto/engine/cryptoki.h openssl-0.9.8j.new/crypto/engine/cryptoki.h
+--- openssl-0.9.8j/crypto/engine/cryptoki.h	1970-01-01 01:00:00.000000000 +0100
++++ openssl-0.9.8j.new/crypto/engine/cryptoki.h	2009-02-15 22:26:02.684405873 +0100
+@@ -0,0 +1,103 @@
++/*
++ * CDDL HEADER START
++ *
++ * The contents of this file are subject to the terms of the
++ * Common Development and Distribution License, Version 1.0 only
++ * (the "License").  You may not use this file except in compliance
++ * with the License.
++ *
++ * You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
++ * or http://www.opensolaris.org/os/licensing.
++ * See the License for the specific language governing permissions
++ * and limitations under the License.
++ *
++ * When distributing Covered Code, include this CDDL HEADER in each
++ * file and include the License file at usr/src/OPENSOLARIS.LICENSE.
++ * If applicable, add the following below this CDDL HEADER, with the
++ * fields enclosed by brackets "[]" replaced with your own identifying
++ * information: Portions Copyright [yyyy] [name of copyright owner]
++ *
++ * CDDL HEADER END
++ */
++/*
++ * Copyright 2003 Sun Microsystems, Inc.   All rights reserved.
++ * Use is subject to license terms.
++ */
++
++#ifndef	_CRYPTOKI_H
++#define	_CRYPTOKI_H
++
++#pragma ident	"@(#)cryptoki.h	1.2	05/06/08 SMI"
++
++#ifdef	__cplusplus
++extern "C" {
++#endif
++
++#ifndef	CK_PTR
++#define	CK_PTR *
++#endif
++
++#ifndef CK_DEFINE_FUNCTION
++#define	CK_DEFINE_FUNCTION(returnType, name) returnType name
++#endif
++
++#ifndef CK_DECLARE_FUNCTION
++#define	CK_DECLARE_FUNCTION(returnType, name) returnType name
++#endif
++
++#ifndef CK_DECLARE_FUNCTION_POINTER
++#define	CK_DECLARE_FUNCTION_POINTER(returnType, name) returnType (* name)
++#endif
++
++#ifndef CK_CALLBACK_FUNCTION
++#define	CK_CALLBACK_FUNCTION(returnType, name) returnType (* name)
++#endif
++
++#ifndef NULL_PTR
++#include <unistd.h>	/* For NULL */
++#define	NULL_PTR NULL
++#endif
++
++/*
++ * pkcs11t.h defines TRUE and FALSE in a way that upsets lint
++ */
++#ifndef	CK_DISABLE_TRUE_FALSE
++#define	CK_DISABLE_TRUE_FALSE
++#ifndef	TRUE
++#define	TRUE	1
++#endif /* TRUE */
++#ifndef	FALSE
++#define	FALSE	0
++#endif /* FALSE */
++#endif /* CK_DISABLE_TRUE_FALSE */
++
++#undef CK_PKCS11_FUNCTION_INFO
++
++#include "pkcs11.h"
++
++/* Solaris specific functions */
++
++#include <stdlib.h>
++
++/*
++ * SUNW_C_GetMechSession will initialize the framework and do all
++ * the necessary PKCS#11 calls to create a session capable of
++ * providing operations on the requested mechanism
++ */
++CK_RV SUNW_C_GetMechSession(CK_MECHANISM_TYPE mech,
++    CK_SESSION_HANDLE_PTR hSession);
++
++/*
++ * SUNW_C_KeyToObject will create a secret key object for the given
++ * mechanism from the rawkey data.
++ */
++CK_RV SUNW_C_KeyToObject(CK_SESSION_HANDLE hSession,
++    CK_MECHANISM_TYPE mech, const void *rawkey, size_t rawkey_len,
++    CK_OBJECT_HANDLE_PTR obj);
++
++
++#ifdef	__cplusplus
++}
++#endif
++
++#endif	/* _CRYPTOKI_H */
+diff -urN openssl-0.9.8j/crypto/engine/eng_all.c openssl-0.9.8j.new/crypto/engine/eng_all.c
+--- openssl-0.9.8j/crypto/engine/eng_all.c	2008-06-04 20:01:39.000000000 +0200
++++ openssl-0.9.8j.new/crypto/engine/eng_all.c	2009-02-15 22:26:02.687356494 +0100
+@@ -110,6 +110,9 @@
+ #if defined(OPENSSL_SYS_WIN32) && !defined(OPENSSL_NO_CAPIENG)
+ 	ENGINE_load_capi();
+ #endif
++#ifndef OPENSSL_NO_HW_PKCS11
++	ENGINE_load_pk11();
++#endif
+ #endif
+ 	}
+ 
+diff -urN openssl-0.9.8j/crypto/engine/engine.h openssl-0.9.8j.new/crypto/engine/engine.h
+--- openssl-0.9.8j/crypto/engine/engine.h	2008-06-04 20:01:40.000000000 +0200
++++ openssl-0.9.8j.new/crypto/engine/engine.h	2009-02-15 22:26:02.691825491 +0100
+@@ -337,6 +337,7 @@
+ void ENGINE_load_ubsec(void);
+ #endif
+ void ENGINE_load_cryptodev(void);
++void ENGINE_load_pk11(void);
+ void ENGINE_load_padlock(void);
+ void ENGINE_load_builtin_engines(void);
+ #ifndef OPENSSL_NO_CAPIENG
+diff -urN openssl-0.9.8j/crypto/engine/hw_pk11.c openssl-0.9.8j.new/crypto/engine/hw_pk11.c
+--- openssl-0.9.8j/crypto/engine/hw_pk11.c	1970-01-01 01:00:00.000000000 +0100
++++ openssl-0.9.8j.new/crypto/engine/hw_pk11.c	2009-02-15 22:26:02.715171244 +0100
+@@ -0,0 +1,3382 @@
++/*
++ * Copyright 2008 Sun Microsystems, Inc.  All rights reserved.
++ * Use is subject to license terms.
++ */
++
++#pragma ident	"@(#)hw_pk11.c	1.14	08/07/28 SMI"
++
++/* crypto/engine/hw_pk11.c */
++/* This product includes software developed by the OpenSSL Project for 
++ * use in the OpenSSL Toolkit (http://www.openssl.org/).
++ *
++ * This project also referenced hw_pkcs11-0.9.7b.patch written by 
++ * Afchine Madjlessi.
++ */
++/* ====================================================================
++ * Copyright (c) 2000-2001 The OpenSSL Project.  All rights reserved.
++ *
++ * Redistribution and use in source and binary forms, with or without
++ * modification, are permitted provided that the following conditions
++ * are met:
++ *
++ * 1. Redistributions of source code must retain the above copyright
++ *    notice, this list of conditions and the following disclaimer. 
++ *
++ * 2. Redistributions in binary form must reproduce the above copyright
++ *    notice, this list of conditions and the following disclaimer in
++ *    the documentation and/or other materials provided with the
++ *    distribution.
++ *
++ * 3. All advertising materials mentioning features or use of this
++ *    software must display the following acknowledgment:
++ *    "This product includes software developed by the OpenSSL Project
++ *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
++ *
++ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
++ *    endorse or promote products derived from this software without
++ *    prior written permission. For written permission, please contact
++ *    licensing at OpenSSL.org.
++ *
++ * 5. Products derived from this software may not be called "OpenSSL"
++ *    nor may "OpenSSL" appear in their names without prior written
++ *    permission of the OpenSSL Project.
++ *
++ * 6. Redistributions of any form whatsoever must retain the following
++ *    acknowledgment:
++ *    "This product includes software developed by the OpenSSL Project
++ *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
++ *
++ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
++ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
++ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
++ * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
++ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
++ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
++ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
++ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
++ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
++ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
++ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
++ * OF THE POSSIBILITY OF SUCH DAMAGE.
++ * ====================================================================
++ *
++ * This product includes cryptographic software written by Eric Young
++ * (eay at cryptsoft.com).  This product includes software written by Tim
++ * Hudson (tjh at cryptsoft.com).
++ *
++ */
++
++#include <stdio.h>
++#include <stdlib.h>
++#include <string.h>
++#include <sys/types.h>
++#include <unistd.h>
++
++#include <openssl/e_os2.h>
++#include <openssl/crypto.h>
++#include <openssl/engine.h>
++#include <openssl/dso.h>
++#include <openssl/err.h>
++#include <openssl/bn.h>
++#include <openssl/md5.h>
++#include <openssl/pem.h>
++#ifndef OPENSSL_NO_RSA
++#include <openssl/rsa.h>
++#endif
++#ifndef OPENSSL_NO_DSA
++#include <openssl/dsa.h>
++#endif
++#ifndef OPENSSL_NO_DH
++#include <openssl/dh.h>
++#endif
++#include <openssl/rand.h>
++#include <openssl/objects.h>
++#include <openssl/x509.h>
++#include <openssl/aes.h>
++#include <cryptlib.h>
++#include <dlfcn.h>
++
++#ifndef OPENSSL_NO_HW
++#ifndef OPENSSL_NO_HW_PK11
++
++/* label for debug messages printed on stderr */
++#define	PK11_DBG	"PKCS#11 ENGINE DEBUG"
++/* prints a lot of debug messages on stderr about slot selection process */
++#undef	DEBUG_SLOT_SELECTION
++/*
++ * Solaris specific code. See comment at check_hw_mechanisms() for more
++ * information.
++ */
++#undef	SOLARIS_HW_SLOT_SELECTION
++
++/*
++ * AES counter mode is not supported in the OpenSSL EVP API yet and neither
++ * there are official OIDs for mechanisms based on this mode. With our changes,
++ * an application can define its own EVP calls for AES counter mode and then
++ * it can make use of hardware acceleration through this engine. However, it's
++ * better if we keep AES CTR support code under ifdef's.
++ */
++#define	SOLARIS_AES_CTR
++
++#include "cryptoki.h"
++#include "pkcs11.h"
++#include "hw_pk11_err.c"
++
++#ifdef	SOLARIS_AES_CTR
++/*
++ * NIDs for AES counter mode that will be defined during the engine
++ * initialization.
++ */
++int NID_aes_128_ctr = NID_undef;
++int NID_aes_192_ctr = NID_undef;
++int NID_aes_256_ctr = NID_undef;
++#endif	/* SOLARIS_AES_CTR */
++
++#ifdef	SOLARIS_HW_SLOT_SELECTION
++/*
++ * Tables for symmetric ciphers and digest mechs found in the pkcs11_kernel
++ * library. See comment at check_hw_mechanisms() for more information.
++ */
++int *hw_cnids;
++int *hw_dnids;
++#endif	/* SOLARIS_HW_SLOT_SELECTION */
++
++/*
++ * Heads of the free PK11 session lists. We have three groups of algorithms in
++ * the engine. Public key mechanisms, random operations, and symetric ciphers
++ * and digests. We can use a different slot for each group so we must keep a
++ * separate cache of sessions for them.
++ */
++static struct PK11_SESSION_st *pubkey_free_session = NULL;
++static struct PK11_SESSION_st *rand_free_session = NULL;
++static struct PK11_SESSION_st *free_session = NULL;
++
++/* Create all secret key objects in a global session so that they are available
++ * to use for other sessions. These other sessions may be opened or closed
++ * without losing the secret key objects */
++static CK_SESSION_HANDLE	global_session = CK_INVALID_HANDLE;
++
++/* ENGINE level stuff */
++static int pk11_init(ENGINE *e);
++static int pk11_library_init(ENGINE *e);
++static int pk11_finish(ENGINE *e);
++static int pk11_ctrl(ENGINE *e, int cmd, long i, void *p, void (*f)());
++static int pk11_destroy(ENGINE *e);
++
++/* RAND stuff */
++static void pk11_rand_seed(const void *buf, int num);
++static void pk11_rand_add(const void *buf, int num, double add_entropy);
++static void pk11_rand_cleanup(void);
++static int pk11_rand_bytes(unsigned char *buf, int num);
++static int pk11_rand_status(void);
++
++/* These functions are also used in other files */
++PK11_SESSION *pk11_get_session(PK11_OPTYPE optype);
++void pk11_return_session(PK11_SESSION *sp, PK11_OPTYPE optype);
++
++/* active list manipulation functions used here */
++int pk11_active_delete(CK_OBJECT_HANDLE h);
++
++#ifndef OPENSSL_NO_RSA
++int pk11_destroy_rsa_key_objects(PK11_SESSION *session);
++int pk11_destroy_rsa_object_pub(PK11_SESSION *sp, CK_BBOOL uselock);
++int pk11_destroy_rsa_object_priv(PK11_SESSION *sp, CK_BBOOL uselock);
++#endif
++#ifndef OPENSSL_NO_DSA
++int pk11_destroy_dsa_key_objects(PK11_SESSION *session);
++int pk11_destroy_dsa_object_pub(PK11_SESSION *sp, CK_BBOOL uselock);
++int pk11_destroy_dsa_object_priv(PK11_SESSION *sp, CK_BBOOL uselock);
++#endif
++#ifndef OPENSSL_NO_DH
++int pk11_destroy_dh_key_objects(PK11_SESSION *session);
++int pk11_destroy_dh_object(PK11_SESSION *session, CK_BBOOL uselock);
++#endif
++
++/* Local helper functions */
++static int pk11_free_all_sessions(void);
++static int pk11_free_session_list(PK11_SESSION **sp);
++static int pk11_setup_session(PK11_SESSION *sp, PK11_OPTYPE optype);
++static int pk11_destroy_cipher_key_objects(PK11_SESSION *session);
++static int pk11_destroy_object(CK_SESSION_HANDLE session,
++	CK_OBJECT_HANDLE oh);
++static const char *get_PK11_LIBNAME(void);
++static void free_PK11_LIBNAME(void);
++static long set_PK11_LIBNAME(const char *name);
++
++/* Symmetric cipher and digest support functions */
++static int cipher_nid_to_pk11(int nid);
++#ifdef	SOLARIS_AES_CTR
++static int pk11_add_NID(char *sn, char *ln);
++static int pk11_add_aes_ctr_NIDs(void);
++#endif	/* SOLARIS_AES_CTR */
++static int pk11_usable_ciphers(const int **nids);
++static int pk11_usable_digests(const int **nids);
++static int pk11_cipher_init(EVP_CIPHER_CTX *ctx, const unsigned char *key,
++	const unsigned char *iv, int enc);
++static int pk11_cipher_final(PK11_SESSION *sp);
++static int pk11_cipher_do_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
++	const unsigned char *in, unsigned int inl);
++static int pk11_cipher_cleanup(EVP_CIPHER_CTX *ctx);
++static int pk11_engine_ciphers(ENGINE *e, const EVP_CIPHER **cipher,
++	const int **nids, int nid);
++static int pk11_engine_digests(ENGINE *e, const EVP_MD **digest,
++	const int **nids, int nid);
++static CK_OBJECT_HANDLE pk11_get_cipher_key(EVP_CIPHER_CTX *ctx, 
++	const unsigned char *key, CK_KEY_TYPE key_type, PK11_SESSION *sp);
++static int check_new_cipher_key(PK11_SESSION *sp, const unsigned char *key,
++	int key_len);
++static int md_nid_to_pk11(int nid);
++static int pk11_digest_init(EVP_MD_CTX *ctx);
++static int pk11_digest_update(EVP_MD_CTX *ctx,const void *data,
++	size_t count);
++static int pk11_digest_final(EVP_MD_CTX *ctx,unsigned char *md);
++static int pk11_digest_copy(EVP_MD_CTX *to,const EVP_MD_CTX *from);
++static int pk11_digest_cleanup(EVP_MD_CTX *ctx);
++
++static int pk11_choose_slots(int *any_slot_found);
++static void pk11_find_symmetric_ciphers(CK_FUNCTION_LIST_PTR pflist,
++    CK_SLOT_ID current_slot, int *current_slot_n_cipher,
++    int *local_cipher_nids);
++static void pk11_find_digests(CK_FUNCTION_LIST_PTR pflist,
++    CK_SLOT_ID current_slot, int *current_slot_n_digest,
++    int *local_digest_nids);
++static void pk11_get_symmetric_cipher(CK_FUNCTION_LIST_PTR, int slot_id,
++    CK_MECHANISM_TYPE mech, int *current_slot_n_cipher, int *local_cipher_nids,
++    int id);
++static void pk11_get_digest(CK_FUNCTION_LIST_PTR pflist, int slot_id,
++    CK_MECHANISM_TYPE mech, int *current_slot_n_digest, int *local_digest_nids,
++    int id);
++
++#ifdef	SOLARIS_HW_SLOT_SELECTION
++static int check_hw_mechanisms(void);
++static int nid_in_table(int nid, int *nid_table);
++#endif	/* SOLARIS_HW_SLOT_SELECTION */
++
++/* Index for the supported ciphers */
++enum pk11_cipher_id {
++	PK11_DES_CBC,
++	PK11_DES3_CBC,
++	PK11_DES_ECB,
++	PK11_DES3_ECB,
++	PK11_RC4,
++	PK11_AES_128_CBC,
++	PK11_AES_192_CBC,
++	PK11_AES_256_CBC,
++	PK11_AES_128_ECB,
++	PK11_AES_192_ECB,
++	PK11_AES_256_ECB,
++	PK11_BLOWFISH_CBC,
++#ifdef	SOLARIS_AES_CTR
++	PK11_AES_128_CTR,
++	PK11_AES_192_CTR,
++	PK11_AES_256_CTR,
++#endif	/* SOLARIS_AES_CTR */
++	PK11_CIPHER_MAX
++};
++
++/* Index for the supported digests */
++enum pk11_digest_id {
++	PK11_MD5,
++	PK11_SHA1,
++	PK11_SHA224,
++	PK11_SHA256,
++	PK11_SHA384,
++	PK11_SHA512,
++	PK11_DIGEST_MAX
++};
++
++#define	TRY_OBJ_DESTROY(sess_hdl, obj_hdl, retval, uselock)		\
++	{								\
++	if (uselock)							\
++		CRYPTO_w_lock(CRYPTO_LOCK_PK11_ENGINE);			\
++	if (pk11_active_delete(obj_hdl) == 1)				\
++		{							\
++		retval = pk11_destroy_object(sess_hdl, obj_hdl);	\
++		}							\
++	if (uselock)							\
++		CRYPTO_w_unlock(CRYPTO_LOCK_PK11_ENGINE);		\
++	}
++
++static int cipher_nids[PK11_CIPHER_MAX];
++static int digest_nids[PK11_DIGEST_MAX];
++static int cipher_count		= 0;
++static int digest_count		= 0;
++static CK_BBOOL pk11_have_rsa	= CK_FALSE;
++static CK_BBOOL pk11_have_dsa	= CK_FALSE;
++static CK_BBOOL pk11_have_dh	= CK_FALSE;
++static CK_BBOOL pk11_have_random = CK_FALSE;
++
++typedef struct PK11_CIPHER_st 
++	{
++	enum pk11_cipher_id	id;
++	int			nid;
++	int			iv_len;
++	int			key_len;
++	CK_KEY_TYPE		key_type;
++	CK_MECHANISM_TYPE	mech_type;
++	} PK11_CIPHER;
++
++static PK11_CIPHER ciphers[] = 
++	{
++	{PK11_DES_CBC,	   NID_des_cbc,      8,  8, CKK_DES,      CKM_DES_CBC, },
++	{PK11_DES3_CBC,	   NID_des_ede3_cbc, 8, 24, CKK_DES3,     CKM_DES3_CBC, },
++	{PK11_DES_ECB,	   NID_des_ecb,      0,  8, CKK_DES,      CKM_DES_ECB, },
++	{PK11_DES3_ECB,	   NID_des_ede3_ecb, 0, 24, CKK_DES3,     CKM_DES3_ECB, },
++	{PK11_RC4,	   NID_rc4,          0, 16, CKK_RC4,      CKM_RC4, },
++	{PK11_AES_128_CBC, NID_aes_128_cbc, 16, 16, CKK_AES,      CKM_AES_CBC, },
++	{PK11_AES_192_CBC, NID_aes_192_cbc, 16, 24, CKK_AES,      CKM_AES_CBC, },
++	{PK11_AES_256_CBC, NID_aes_256_cbc, 16, 32, CKK_AES,      CKM_AES_CBC, },
++	{PK11_AES_128_ECB, NID_aes_128_ecb,  0, 16, CKK_AES,      CKM_AES_ECB, },
++	{PK11_AES_192_ECB, NID_aes_192_ecb,  0, 24, CKK_AES,      CKM_AES_ECB, },
++	{PK11_AES_256_ECB, NID_aes_256_ecb,  0, 32, CKK_AES,      CKM_AES_ECB, },
++	{PK11_BLOWFISH_CBC,NID_bf_cbc,       8, 16, CKK_BLOWFISH, CKM_BLOWFISH_CBC,},
++#ifdef	SOLARIS_AES_CTR
++	/* we don't know the correct NIDs until the engine is initialized */
++	{PK11_AES_128_CTR, NID_undef,	    16, 16, CKK_AES,      CKM_AES_CTR, },
++	{PK11_AES_192_CTR, NID_undef,	    16, 24, CKK_AES,      CKM_AES_CTR, },
++	{PK11_AES_256_CTR, NID_undef,	    16, 32, CKK_AES,      CKM_AES_CTR, },
++#endif	/* SOLARIS_AES_CTR */
++	};
++
++typedef struct PK11_DIGEST_st
++	{
++	enum pk11_digest_id	id;
++	int			nid;
++	CK_MECHANISM_TYPE	mech_type;
++	} PK11_DIGEST;
++
++static PK11_DIGEST digests[] = 
++	{
++	{PK11_MD5,	NID_md5,	CKM_MD5, },
++	{PK11_SHA1,	NID_sha1,	CKM_SHA_1, },
++	{PK11_SHA224,	NID_sha224,	CKM_SHA224, },
++	{PK11_SHA256,	NID_sha256,	CKM_SHA256, },
++	{PK11_SHA384,	NID_sha384,	CKM_SHA384, },
++	{PK11_SHA512,	NID_sha512,	CKM_SHA512, },
++	{0,		NID_undef,	0xFFFF, },
++	};
++
++/* Structure to be used for the cipher_data/md_data in 
++ * EVP_CIPHER_CTX/EVP_MD_CTX structures in order to use the same 
++ * pk11 session in multiple cipher_update calls
++ */
++typedef struct PK11_CIPHER_STATE_st
++	{
++	PK11_SESSION	*sp;
++	} PK11_CIPHER_STATE;
++
++
++/*
++ * libcrypto EVP stuff - this is how we get wired to EVP so the engine gets
++ * called when libcrypto requests a cipher NID.
++ *
++ * Note how the PK11_CIPHER_STATE is used here.
++ */
++
++/* DES CBC EVP */
++static const EVP_CIPHER pk11_des_cbc = 
++	{
++	NID_des_cbc,
++	8, 8, 8,
++	EVP_CIPH_CBC_MODE,
++	pk11_cipher_init,
++	pk11_cipher_do_cipher,
++	pk11_cipher_cleanup,
++	sizeof(PK11_CIPHER_STATE),
++	EVP_CIPHER_set_asn1_iv,
++	EVP_CIPHER_get_asn1_iv,
++	NULL
++	};
++
++/* 3DES CBC EVP */
++static const EVP_CIPHER pk11_3des_cbc = 
++	{
++	NID_des_ede3_cbc,
++	8, 24, 8,
++	EVP_CIPH_CBC_MODE,
++	pk11_cipher_init,
++	pk11_cipher_do_cipher,
++	pk11_cipher_cleanup,
++	sizeof(PK11_CIPHER_STATE),
++	EVP_CIPHER_set_asn1_iv,
++	EVP_CIPHER_get_asn1_iv,
++	NULL
++	};
++
++/*
++ * ECB modes don't use an Initial Vector so that's why set_asn1_parameters and
++ * get_asn1_parameters fields are set to NULL.
++ */
++static const EVP_CIPHER pk11_des_ecb = 
++	{
++	NID_des_ecb,
++	8, 8, 8,
++	EVP_CIPH_ECB_MODE,
++	pk11_cipher_init,
++	pk11_cipher_do_cipher,
++	pk11_cipher_cleanup,
++	sizeof(PK11_CIPHER_STATE),
++	NULL,
++	NULL,
++	NULL
++	};
++
++static const EVP_CIPHER pk11_3des_ecb = 
++	{
++	NID_des_ede3_ecb,
++	8, 24, 8,
++	EVP_CIPH_ECB_MODE,
++	pk11_cipher_init,
++	pk11_cipher_do_cipher,
++	pk11_cipher_cleanup,
++	sizeof(PK11_CIPHER_STATE),
++	NULL,
++	NULL,
++	NULL
++	};
++
++
++static const EVP_CIPHER pk11_aes_128_cbc = 
++	{
++	NID_aes_128_cbc,
++	16, 16, 16,
++	EVP_CIPH_CBC_MODE,
++	pk11_cipher_init,
++	pk11_cipher_do_cipher,
++	pk11_cipher_cleanup,
++	sizeof(PK11_CIPHER_STATE),
++	EVP_CIPHER_set_asn1_iv,
++	EVP_CIPHER_get_asn1_iv,
++	NULL
++	};
++
++static const EVP_CIPHER pk11_aes_192_cbc = 
++	{
++	NID_aes_192_cbc,
++	16, 24, 16,
++	EVP_CIPH_CBC_MODE,
++	pk11_cipher_init,
++	pk11_cipher_do_cipher,
++	pk11_cipher_cleanup,
++	sizeof(PK11_CIPHER_STATE),
++	EVP_CIPHER_set_asn1_iv,
++	EVP_CIPHER_get_asn1_iv,
++	NULL
++	};
++
++static const EVP_CIPHER pk11_aes_256_cbc = 
++	{
++	NID_aes_256_cbc,
++	16, 32, 16,
++	EVP_CIPH_CBC_MODE,
++	pk11_cipher_init,
++	pk11_cipher_do_cipher,
++	pk11_cipher_cleanup,
++	sizeof(PK11_CIPHER_STATE),
++	EVP_CIPHER_set_asn1_iv,
++	EVP_CIPHER_get_asn1_iv,
++	NULL
++	};
++
++/*
++ * ECB modes don't use IV so that's why set_asn1_parameters and
++ * get_asn1_parameters are set to NULL.
++ */
++static const EVP_CIPHER pk11_aes_128_ecb = 
++	{
++	NID_aes_128_ecb,
++	16, 16, 0,
++	EVP_CIPH_ECB_MODE,
++	pk11_cipher_init,
++	pk11_cipher_do_cipher,
++	pk11_cipher_cleanup,
++	sizeof(PK11_CIPHER_STATE),
++	NULL,
++	NULL,
++	NULL
++	};
++
++static const EVP_CIPHER pk11_aes_192_ecb = 
++	{
++	NID_aes_192_ecb,
++	16, 24, 0,
++	EVP_CIPH_ECB_MODE,
++	pk11_cipher_init,
++	pk11_cipher_do_cipher,
++	pk11_cipher_cleanup,
++	sizeof(PK11_CIPHER_STATE),
++	NULL,
++	NULL,
++	NULL
++	};
++
++static const EVP_CIPHER pk11_aes_256_ecb = 
++	{
++	NID_aes_256_ecb,
++	16, 32, 0,
++	EVP_CIPH_ECB_MODE,
++	pk11_cipher_init,
++	pk11_cipher_do_cipher,
++	pk11_cipher_cleanup,
++	sizeof(PK11_CIPHER_STATE),
++	NULL,
++	NULL,
++	NULL
++	};
++
++#ifdef	SOLARIS_AES_CTR
++/*
++ * NID_undef's will be changed to the AES counter mode NIDs as soon they are
++ * created in pk11_library_init(). Note that the need to change these structures
++ * is the reason why we don't define them with the const keyword.
++ */
++static EVP_CIPHER pk11_aes_128_ctr = 
++	{
++	NID_undef,
++	16, 16, 16,
++	EVP_CIPH_CBC_MODE,
++	pk11_cipher_init,
++	pk11_cipher_do_cipher,
++	pk11_cipher_cleanup,
++	sizeof(PK11_CIPHER_STATE),
++	EVP_CIPHER_set_asn1_iv,
++	EVP_CIPHER_get_asn1_iv,
++	NULL
++	};
++
++static EVP_CIPHER pk11_aes_192_ctr = 
++	{
++	NID_undef,
++	16, 24, 16,
++	EVP_CIPH_CBC_MODE,
++	pk11_cipher_init,
++	pk11_cipher_do_cipher,
++	pk11_cipher_cleanup,
++	sizeof(PK11_CIPHER_STATE),
++	EVP_CIPHER_set_asn1_iv,
++	EVP_CIPHER_get_asn1_iv,
++	NULL
++	};
++
++static EVP_CIPHER pk11_aes_256_ctr = 
++	{
++	NID_undef,
++	16, 32, 16,
++	EVP_CIPH_CBC_MODE,
++	pk11_cipher_init,
++	pk11_cipher_do_cipher,
++	pk11_cipher_cleanup,
++	sizeof(PK11_CIPHER_STATE),
++	EVP_CIPHER_set_asn1_iv,
++	EVP_CIPHER_get_asn1_iv,
++	NULL
++	};
++#endif	/* SOLARIS_AES_CTR */
++
++static const EVP_CIPHER pk11_bf_cbc = 
++	{
++	NID_bf_cbc,
++	8, 16, 8,
++	EVP_CIPH_VARIABLE_LENGTH,
++	pk11_cipher_init,
++	pk11_cipher_do_cipher,
++	pk11_cipher_cleanup,
++	sizeof(PK11_CIPHER_STATE),
++	EVP_CIPHER_set_asn1_iv,
++	EVP_CIPHER_get_asn1_iv,
++	NULL
++	};
++
++static const EVP_CIPHER pk11_rc4 =
++	{
++	NID_rc4,
++	1, 16, 0,
++	EVP_CIPH_VARIABLE_LENGTH,
++	pk11_cipher_init,
++	pk11_cipher_do_cipher,
++	pk11_cipher_cleanup,
++	sizeof(PK11_CIPHER_STATE),
++	NULL,
++	NULL,
++	NULL
++	};
++
++static const EVP_MD pk11_md5 =
++	{
++	NID_md5,
++	NID_md5WithRSAEncryption,
++	MD5_DIGEST_LENGTH,
++	0,
++	pk11_digest_init,
++	pk11_digest_update,
++	pk11_digest_final,
++	pk11_digest_copy,
++	pk11_digest_cleanup,
++	EVP_PKEY_RSA_method,
++	MD5_CBLOCK,
++	sizeof(PK11_CIPHER_STATE),
++	};
++
++static const EVP_MD pk11_sha1 =
++	{
++	NID_sha1,
++	NID_sha1WithRSAEncryption,
++	SHA_DIGEST_LENGTH,
++	0,
++	pk11_digest_init,
++	pk11_digest_update,
++	pk11_digest_final,
++	pk11_digest_copy,
++	pk11_digest_cleanup,
++	EVP_PKEY_RSA_method,
++	SHA_CBLOCK,
++	sizeof(PK11_CIPHER_STATE),
++	};
++
++static const EVP_MD pk11_sha224 =
++	{
++	NID_sha224,
++	NID_sha224WithRSAEncryption,
++	SHA224_DIGEST_LENGTH,
++	0,
++	pk11_digest_init,
++	pk11_digest_update,
++	pk11_digest_final,
++	pk11_digest_copy,
++	pk11_digest_cleanup,
++	EVP_PKEY_RSA_method,
++	/* SHA-224 uses the same cblock size as SHA-256 */
++	SHA256_CBLOCK,
++	sizeof(PK11_CIPHER_STATE),
++	};
++
++static const EVP_MD pk11_sha256 =
++	{
++	NID_sha256,
++	NID_sha256WithRSAEncryption,
++	SHA256_DIGEST_LENGTH,
++	0,
++	pk11_digest_init,
++	pk11_digest_update,
++	pk11_digest_final,
++	pk11_digest_copy,
++	pk11_digest_cleanup,
++	EVP_PKEY_RSA_method,
++	SHA256_CBLOCK,
++	sizeof(PK11_CIPHER_STATE),
++	};
++
++static const EVP_MD pk11_sha384 =
++	{
++	NID_sha384,
++	NID_sha384WithRSAEncryption,
++	SHA384_DIGEST_LENGTH,
++	0,
++	pk11_digest_init,
++	pk11_digest_update,
++	pk11_digest_final,
++	pk11_digest_copy,
++	pk11_digest_cleanup,
++	EVP_PKEY_RSA_method,
++	/* SHA-384 uses the same cblock size as SHA-512 */
++	SHA512_CBLOCK,
++	sizeof(PK11_CIPHER_STATE),
++	};
++
++static const EVP_MD pk11_sha512 =
++	{
++	NID_sha512,
++	NID_sha512WithRSAEncryption,
++	SHA512_DIGEST_LENGTH,
++	0,
++	pk11_digest_init,
++	pk11_digest_update,
++	pk11_digest_final,
++	pk11_digest_copy,
++	pk11_digest_cleanup,
++	EVP_PKEY_RSA_method,
++	SHA512_CBLOCK,
++	sizeof(PK11_CIPHER_STATE),
++	};
++
++/* Initialization function. Sets up various pk11 library components.
++ */
++/* The definitions for control commands specific to this engine
++ */
++#define PK11_CMD_SO_PATH		ENGINE_CMD_BASE
++static const ENGINE_CMD_DEFN pk11_cmd_defns[] =
++	{
++		{
++		PK11_CMD_SO_PATH,
++		"SO_PATH",
++		"Specifies the path to the 'pkcs#11' shared library",
++		ENGINE_CMD_FLAG_STRING
++		},
++		{0, NULL, NULL, 0}
++	};
++
++
++static RAND_METHOD pk11_random =
++	{
++	pk11_rand_seed,
++	pk11_rand_bytes,
++	pk11_rand_cleanup,
++	pk11_rand_add,
++	pk11_rand_bytes,
++	pk11_rand_status
++	};
++
++
++/* Constants used when creating the ENGINE
++ */
++static const char *engine_pk11_id = "pkcs11";
++static const char *engine_pk11_name = "PKCS #11 engine support";
++
++CK_FUNCTION_LIST_PTR pFuncList = NULL;
++static const char PK11_GET_FUNCTION_LIST[] = "C_GetFunctionList";
++
++/* Cryptoki library
++ */
++static const char def_PK11_LIBNAME[] = PK11_LIB_LOCATION;
++
++static CK_BBOOL true = TRUE;
++static CK_BBOOL false = FALSE;
++static CK_SLOT_ID pubkey_SLOTID = 0;
++static CK_SLOT_ID rand_SLOTID = 0;
++static CK_SLOT_ID SLOTID = 0;
++static int pk11_library_initialized = 0;
++static int pk11_pid = 0;
++
++static DSO *pk11_dso = NULL;
++
++/*
++ * This internal function is used by ENGINE_pk11() and "dynamic" ENGINE support.
++ */
++static int bind_pk11(ENGINE *e)
++	{
++#ifndef OPENSSL_NO_RSA
++	const RSA_METHOD *rsa = NULL;
++	RSA_METHOD *pk11_rsa = PK11_RSA();
++#endif	/* OPENSSL_NO_RSA */
++	if (!pk11_library_initialized)
++		pk11_library_init(e);
++
++	if(!ENGINE_set_id(e, engine_pk11_id) ||
++	   !ENGINE_set_name(e, engine_pk11_name) ||
++	   !ENGINE_set_ciphers(e, pk11_engine_ciphers) ||
++	   !ENGINE_set_digests(e, pk11_engine_digests))
++	   	return 0;
++#ifndef OPENSSL_NO_RSA
++	if(pk11_have_rsa == CK_TRUE)
++		{
++		if(!ENGINE_set_RSA(e, PK11_RSA()) ||
++	           !ENGINE_set_load_privkey_function(e, pk11_load_privkey) ||
++	           !ENGINE_set_load_pubkey_function(e, pk11_load_pubkey))
++			return 0;
++#ifdef	DEBUG_SLOT_SELECTION
++		fprintf(stderr, "%s: registered RSA\n", PK11_DBG);
++#endif	/* DEBUG_SLOT_SELECTION */
++		}
++#endif	/* OPENSSL_NO_RSA */
++#ifndef OPENSSL_NO_DSA
++	if(pk11_have_dsa == CK_TRUE)
++		{	
++	  	if (!ENGINE_set_DSA(e, PK11_DSA()))
++			return 0;
++#ifdef	DEBUG_SLOT_SELECTION
++		fprintf(stderr, "%s: registered DSA\n", PK11_DBG);
++#endif	/* DEBUG_SLOT_SELECTION */
++	    	}
++#endif	/* OPENSSL_NO_DSA */
++#ifndef OPENSSL_NO_DH
++	if(pk11_have_dh == CK_TRUE)
++		{
++	  	if (!ENGINE_set_DH(e, PK11_DH()))
++			return 0;
++#ifdef	DEBUG_SLOT_SELECTION
++		fprintf(stderr, "%s: registered DH\n", PK11_DBG);
++#endif	/* DEBUG_SLOT_SELECTION */
++	    	}
++#endif	/* OPENSSL_NO_DH */
++	if(pk11_have_random)
++		{
++		if(!ENGINE_set_RAND(e, &pk11_random))
++			return 0;
++#ifdef	DEBUG_SLOT_SELECTION
++		fprintf(stderr, "%s: registered random\n", PK11_DBG);
++#endif	/* DEBUG_SLOT_SELECTION */
++		}
++	if(!ENGINE_set_init_function(e, pk11_init) ||
++	   !ENGINE_set_destroy_function(e, pk11_destroy) ||
++	   !ENGINE_set_finish_function(e, pk11_finish) ||
++	   !ENGINE_set_ctrl_function(e, pk11_ctrl) ||
++	   !ENGINE_set_cmd_defns(e, pk11_cmd_defns))
++		return 0;
++
++/* Apache calls OpenSSL function RSA_blinding_on() once during startup
++ * which in turn calls bn_mod_exp. Since we do not implement bn_mod_exp
++ * here, we wire it back to the OpenSSL software implementation. 
++ * Since it is used only once, performance is not a concern. */
++#ifndef OPENSSL_NO_RSA
++        rsa = RSA_PKCS1_SSLeay();
++        pk11_rsa->rsa_mod_exp = rsa->rsa_mod_exp;
++        pk11_rsa->bn_mod_exp = rsa->bn_mod_exp;
++#endif	/* OPENSSL_NO_RSA */
++
++	/* Ensure the pk11 error handling is set up */
++	ERR_load_pk11_strings();
++	
++	return 1;
++	}
++
++/* Dynamic engine support is disabled at a higher level for Solaris
++ */
++#ifdef	ENGINE_DYNAMIC_SUPPORT
++static int bind_helper(ENGINE *e, const char *id)
++	{
++	if (id && (strcmp(id, engine_pk11_id) != 0))
++		return 0;
++
++	if (!bind_pk11(e))
++		return 0;
++
++	return 1;
++	}	   
++
++IMPLEMENT_DYNAMIC_CHECK_FN()
++IMPLEMENT_DYNAMIC_BIND_FN(bind_helper)
++
++#else
++static ENGINE *engine_pk11(void)
++	{
++	ENGINE *ret = ENGINE_new();
++
++	if (!ret)
++		return NULL;
++
++	if (!bind_pk11(ret))
++		{
++		ENGINE_free(ret);
++		return NULL;
++		}
++
++	return ret;
++	}
++
++void ENGINE_load_pk11(void)
++	{
++	ENGINE *e_pk11 = NULL;
++
++	/* Do not use dynamic PKCS#11 library on Solaris due to 
++	 * security reasons. We will link it in statically
++	 */
++	/* Attempt to load PKCS#11 library 
++	 */
++	if (!pk11_dso)
++		pk11_dso = DSO_load(NULL, get_PK11_LIBNAME(), NULL, 0);
++
++	if (pk11_dso == NULL)
++		{
++		PK11err(PK11_F_LOAD, PK11_R_DSO_FAILURE);
++		return;
++		}
++
++	e_pk11 = engine_pk11();
++	if (!e_pk11) 
++		{
++		DSO_free(pk11_dso);
++		pk11_dso = NULL;
++		return;
++		}
++
++	/* At this point, the pk11 shared library is either dynamically
++	 * loaded or statically linked in. So, initialize the pk11 
++	 * library before calling ENGINE_set_default since the latter 
++	 * needs cipher and digest algorithm information
++	 */
++	if (!pk11_library_init(e_pk11))
++		{
++		DSO_free(pk11_dso);
++		pk11_dso = NULL;
++		ENGINE_free(e_pk11);
++		return;
++		}
++
++	ENGINE_add(e_pk11);
++
++	ENGINE_free(e_pk11);
++	ERR_clear_error();
++	}
++#endif	/* ENGINE_DYNAMIC_SUPPORT */
++
++/* These are the static string constants for the DSO file name and 
++ * the function symbol names to bind to. 
++ */
++static const char *PK11_LIBNAME = NULL;
++
++static const char *get_PK11_LIBNAME(void)
++	{
++	if (PK11_LIBNAME)
++		return PK11_LIBNAME;
++
++	return def_PK11_LIBNAME;
++	}
++
++static void free_PK11_LIBNAME(void)
++	{
++	if (PK11_LIBNAME)
++		OPENSSL_free((void*)PK11_LIBNAME);
++
++	PK11_LIBNAME = NULL;
++	}
++
++static long set_PK11_LIBNAME(const char *name)
++	{
++	free_PK11_LIBNAME();
++
++	return ((PK11_LIBNAME = BUF_strdup(name)) != NULL ? 1 : 0);
++	}
++
++/* Initialization function for the pk11 engine */
++static int pk11_init(ENGINE *e)
++{
++	return pk11_library_init(e);
++}
++
++/* Initialization function. Sets up various pk11 library components.
++ * It selects a slot based on predefined critiera. In the process, it also
++ * count how many ciphers and digests to support. Since the cipher and
++ * digest information is needed when setting default engine, this function
++ * needs to be called before calling ENGINE_set_default.
++ */
++static int pk11_library_init(ENGINE *e)
++	{
++	CK_C_GetFunctionList p;
++	CK_RV rv = CKR_OK;
++	CK_INFO info;
++	CK_ULONG ul_state_len;
++	int any_slot_found;
++
++	/*
++	 * pk11_library_initialized is set to 0 in pk11_finish() which is called
++	 * from ENGINE_finish(). However, if there is still at least one
++	 * existing functional reference to the engine (see engine(3) for more
++	 * information), pk11_finish() is skipped. For example, this can happen
++	 * if an application forgets to clear one cipher context. In case of a
++	 * fork() when the application is finishing the engine so that it can be
++	 * reinitialized in the child, forgotten functional reference causes
++	 * pk11_library_initialized to stay 1. In that case we need the PID
++	 * check so that we properly initialize the engine again.
++	 */
++	if (pk11_library_initialized)
++		{
++		if (pk11_pid == getpid())
++			return 1;
++		else
++			global_session = CK_INVALID_HANDLE;
++		}
++	
++	if (pk11_dso == NULL)
++		{
++		PK11err(PK11_F_LIBRARY_INIT, PK11_R_DSO_FAILURE);
++		goto err;
++		}
++
++#ifdef	SOLARIS_AES_CTR
++	/*
++	 * We must do this before we start working with slots since we need all
++	 * NIDs there.
++	 */
++	if (pk11_add_aes_ctr_NIDs() == 0)
++		goto err;
++#endif	/* SOLARIS_AES_CTR */
++
++#ifdef	SOLARIS_HW_SLOT_SELECTION
++	if (check_hw_mechanisms() == 0)
++		goto err;
++#endif	/* SOLARIS_HW_SLOT_SELECTION */
++
++	/* get the C_GetFunctionList function from the loaded library
++	 */
++	p = (CK_C_GetFunctionList)DSO_bind_func(pk11_dso, 
++		PK11_GET_FUNCTION_LIST);
++	if ( !p )
++		{
++		PK11err(PK11_F_LIBRARY_INIT, PK11_R_DSO_FAILURE);
++		goto err;
++		}
++ 
++	/* get the full function list from the loaded library 
++	 */
++	rv = p(&pFuncList);
++	if (rv != CKR_OK)
++		{
++		PK11err_add_data(PK11_F_LIBRARY_INIT, PK11_R_DSO_FAILURE, rv);
++		goto err;
++		}
++ 
++	rv = pFuncList->C_Initialize(NULL_PTR);
++	if ((rv != CKR_OK) && (rv != CKR_CRYPTOKI_ALREADY_INITIALIZED))
++		{
++		PK11err_add_data(PK11_F_LIBRARY_INIT, PK11_R_INITIALIZE, rv);
++		goto err;
++		}
++
++	rv = pFuncList->C_GetInfo(&info);
++	if (rv != CKR_OK) 
++		{
++		PK11err_add_data(PK11_F_LIBRARY_INIT, PK11_R_GETINFO, rv);
++		goto err;
++		}
++
++	if (pk11_choose_slots(&any_slot_found) == 0)
++		goto err;
++
++	/*
++	 * The library we use, set in def_PK11_LIBNAME, may not offer any
++	 * slot(s). In that case, we must not proceed but we must not return an
++	 * error. The reason is that applications that try to set up the PKCS#11
++	 * engine don't exit on error during the engine initialization just
++	 * because no slot was present.
++	 */
++	if (any_slot_found == 0)
++		return 1;
++
++	if (global_session == CK_INVALID_HANDLE)
++		{
++		/* Open the global_session for the new process */
++		rv = pFuncList->C_OpenSession(SLOTID, CKF_SERIAL_SESSION,
++			NULL_PTR, NULL_PTR, &global_session);
++		if (rv != CKR_OK)
++			{
++			PK11err_add_data(PK11_F_LIBRARY_INIT,
++			    PK11_R_OPENSESSION, rv);
++			goto err;
++			}
++		}
++
++	/* Disable digest if C_GetOperationState is not supported since
++	 * this function is required by OpenSSL digest copy function */
++	if (pFuncList->C_GetOperationState(global_session, NULL, &ul_state_len)
++			== CKR_FUNCTION_NOT_SUPPORTED) {
++#ifdef	DEBUG_SLOT_SELECTION
++		fprintf(stderr, "%s: C_GetOperationState() not supported, "
++		    "setting digest_count to 0\n", PK11_DBG);
++#endif	/* DEBUG_SLOT_SELECTION */
++		digest_count = 0;
++	}
++
++	pk11_library_initialized = 1;
++	pk11_pid = getpid();
++	return 1;
++
++err:
++	return 0;
++	}
++
++/* Destructor (complements the "ENGINE_pk11()" constructor)
++ */
++static int pk11_destroy(ENGINE *e)
++	{
++	free_PK11_LIBNAME();
++	ERR_unload_pk11_strings();
++	return 1;
++	}
++
++/* Termination function to clean up the session, the token, and 
++ * the pk11 library.
++ */
++static int pk11_finish(ENGINE *e)
++	{
++	if (pk11_dso == NULL)
++		{
++		PK11err(PK11_F_FINISH, PK11_R_NOT_LOADED);
++		goto err;
++		}
++
++	OPENSSL_assert(pFuncList != NULL);
++
++	if (pk11_free_all_sessions() == 0)
++		goto err;
++
++	pFuncList->C_CloseSession(global_session);
++	global_session = CK_INVALID_HANDLE;
++
++	/*
++	 * Since we are part of a library (libcrypto.so), calling this function
++	 * may have side-effects.
++	 */
++#if 0
++	pFuncList->C_Finalize(NULL);
++#endif
++
++	if (!DSO_free(pk11_dso))
++		{
++		PK11err(PK11_F_FINISH, PK11_R_DSO_FAILURE);
++		goto err;
++		}
++	pk11_dso = NULL;
++	pFuncList = NULL;
++	pk11_library_initialized = 0;
++	pk11_pid = 0;
++
++	return 1;
++
++err:
++	return 0;
++	}
++
++/* Standard engine interface function to set the dynamic library path */
++static int pk11_ctrl(ENGINE *e, int cmd, long i, void *p, void (*f)())
++	{
++	int initialized = ((pk11_dso == NULL) ? 0 : 1);
++
++	switch(cmd)
++		{
++	case PK11_CMD_SO_PATH:
++		if (p == NULL)
++			{
++			PK11err(PK11_F_CTRL, ERR_R_PASSED_NULL_PARAMETER);
++			return 0;
++			}
++
++		if (initialized)
++			{
++			PK11err(PK11_F_CTRL, PK11_R_ALREADY_LOADED);
++			return 0;
++			}
++
++		return set_PK11_LIBNAME((const char*)p);
++	default:
++		break;
++		}
++
++	PK11err(PK11_F_CTRL,PK11_R_CTRL_COMMAND_NOT_IMPLEMENTED);
++
++	return 0;
++	}
++
++
++/* Required function by the engine random interface. It does nothing here
++ */
++static void pk11_rand_cleanup(void)
++	{
++	return;
++	}
++
++static void pk11_rand_add(const void *buf, int num, double add)
++	{
++	PK11_SESSION *sp;
++
++	if ((sp = pk11_get_session(OP_RAND)) == NULL)
++		return;
++
++	/* Ignore any errors (e.g. CKR_RANDOM_SEED_NOT_SUPPORTED) since 
++	 * the calling functions do not care anyway
++	 */
++	pFuncList->C_SeedRandom(sp->session, (unsigned char *) buf, num);
++	pk11_return_session(sp, OP_RAND);
++
++	return;
++	}
++
++static void pk11_rand_seed(const void *buf, int num)
++	{
++	pk11_rand_add(buf, num, 0);
++	}
++
++static int pk11_rand_bytes(unsigned char *buf, int num)
++	{
++	CK_RV rv;
++	PK11_SESSION *sp;
++	
++	if ((sp = pk11_get_session(OP_RAND)) == NULL)
++		return 0;
++	
++	rv = pFuncList->C_GenerateRandom(sp->session, buf, num);
++	if (rv != CKR_OK)
++		{
++		PK11err_add_data(PK11_F_RAND_BYTES, PK11_R_GENERATERANDOM, rv);
++		pk11_return_session(sp, OP_RAND);
++		return 0;
++		}
++
++	pk11_return_session(sp, OP_RAND);
++	return 1;
++	}
++
++/* Required function by the engine random interface. It does nothing here
++ */
++static int pk11_rand_status(void)
++	{
++	return 1;
++	}
++
++/*
++ * Free all BIGNUM structures from PK11_SESSION.
++ */
++static void pk11_free_nums(PK11_SESSION *sp)
++	{
++#ifndef	OPENSSL_NO_RSA
++		if (sp->rsa_n_num != NULL)
++			BN_free(sp->rsa_n_num);
++		if (sp->rsa_e_num != NULL)
++			BN_free(sp->rsa_e_num);
++		if (sp->rsa_d_num != NULL)
++			BN_free(sp->rsa_d_num);
++#endif
++#ifndef	OPENSSL_NO_DSA
++		if (sp->dsa_pub_num != NULL)
++			BN_free(sp->dsa_pub_num);
++		if (sp->dsa_priv_num != NULL)
++			BN_free(sp->dsa_priv_num);
++#endif
++#ifndef	OPENSSL_NO_DH
++		if (sp->dh_priv_num != NULL)
++			BN_free(sp->dh_priv_num);
++#endif
++	}
++
++/*
++ * Get new PK11_SESSION structure ready for use. Every process must have
++ * its own freelist of PK11_SESSION structures so handle fork() here
++ * by destroying the old and creating new freelist.
++ * The returned PK11_SESSION structure is disconnected from the freelist.
++ */
++PK11_SESSION *pk11_get_session(PK11_OPTYPE optype)
++	{
++	PK11_SESSION *sp, *sp1, *freelist;
++	CK_RV rv;
++
++	CRYPTO_w_lock(CRYPTO_LOCK_PK11_ENGINE);
++	switch (optype)
++		{
++		case OP_PUBKEY:
++			freelist = pubkey_free_session;
++			break;
++		case OP_RAND:
++			freelist = rand_free_session;
++			break;
++		case OP_DIGEST:
++		case OP_CIPHER:
++			freelist = free_session;
++			break;
++		default:
++			PK11err(PK11_F_GET_SESSION, 
++				PK11_R_INVALID_OPERATION_TYPE);
++			goto err;
++		}
++	sp = freelist;
++
++	/*
++	 * If the free list is empty, allocate new unitialized (filled
++	 * with zeroes) PK11_SESSION structure otherwise return first
++	 * structure from the freelist.
++	 */
++	if (sp == NULL)
++		{
++		if ((sp = OPENSSL_malloc(sizeof(PK11_SESSION))) == NULL)
++			{
++			PK11err(PK11_F_GET_SESSION, 
++				PK11_R_MALLOC_FAILURE);
++			goto err;
++			}
++		memset(sp, 0, sizeof(PK11_SESSION));
++		}
++	else
++		{
++		freelist = sp->next;
++		}
++
++	if (sp->pid != 0 && sp->pid != getpid())
++		{
++		/*
++		 * We are a new process and thus need to free any inherited
++		 * PK11_SESSION objects.
++		 */
++		while ((sp1 = freelist) != NULL)
++			{
++			freelist = sp1->next;
++			/*
++			 * NOTE: we do not want to call pk11_free_all_sessions()
++			 * here because it would close underlying PKCS#11
++			 * sessions and destroy all objects.
++			 */
++			pk11_free_nums(sp1);
++			OPENSSL_free(sp1);
++			}
++
++		/* Initialize the process */
++		rv = pFuncList->C_Initialize(NULL_PTR);
++		if ((rv != CKR_OK) && (rv != CKR_CRYPTOKI_ALREADY_INITIALIZED))
++			{
++			PK11err_add_data(PK11_F_GET_SESSION, PK11_R_INITIALIZE,
++			    rv);
++			OPENSSL_free(sp);
++			sp = NULL;
++			goto err;
++			}
++
++		/*
++		 * Choose slot here since the slot table is different on this
++		 * process. If we are here then we must have found at least one
++		 * usable slot before so we don't need to check any_slot_found.
++		 * See pk11_library_init()'s usage of this function for more
++		 * information.
++		 */
++#ifdef	SOLARIS_HW_SLOT_SELECTION
++		if (check_hw_mechanisms() == 0)
++			goto err;
++#endif	/* SOLARIS_HW_SLOT_SELECTION */
++		if (pk11_choose_slots(NULL) == 0)
++			goto err;
++
++		/* Open the global_session for the new process */
++		rv = pFuncList->C_OpenSession(SLOTID, CKF_SERIAL_SESSION,
++			NULL_PTR, NULL_PTR, &global_session);
++		if (rv != CKR_OK)
++			{
++			PK11err_add_data(PK11_F_GET_SESSION, PK11_R_OPENSESSION,
++			    rv);
++			OPENSSL_free(sp);
++			sp = NULL;
++			goto err;
++			}
++
++		/* It is an inherited session and needs re-initialization.
++		 */
++		if (pk11_setup_session(sp, optype) == 0)
++			{
++			OPENSSL_free(sp);
++			sp = NULL;
++			}
++		}
++	else if (sp->pid == 0)
++		{
++		/* It is a new session and needs initialization. */
++		if (pk11_setup_session(sp, optype) == 0)
++			{
++			OPENSSL_free(sp);
++			sp = NULL;
++			}
++		}
++
++	switch (optype)
++		{
++		case OP_PUBKEY:
++			pubkey_free_session = freelist;
++			break;
++		case OP_RAND:
++			rand_free_session = freelist;
++			break;
++		case OP_DIGEST:
++		case OP_CIPHER:
++			free_session = freelist;
++			break;
++		}
++
++err:
++	if (sp != NULL)
++		sp->next = NULL;
++
++	CRYPTO_w_unlock(CRYPTO_LOCK_PK11_ENGINE);
++
++	return sp;
++	}
++
++
++void pk11_return_session(PK11_SESSION *sp, PK11_OPTYPE optype)
++	{
++	if (sp == NULL || sp->pid != getpid())
++		return;
++	
++	CRYPTO_w_lock(CRYPTO_LOCK_PK11_ENGINE);
++
++	switch (optype)
++		{
++		case OP_PUBKEY:
++			sp->next = pubkey_free_session;
++			pubkey_free_session = sp;
++			break;
++		case OP_RAND:
++			sp->next = rand_free_session;
++			rand_free_session = sp;
++			break;
++		case OP_DIGEST:
++		case OP_CIPHER:
++			sp->next = free_session;
++			free_session = sp;
++			break;
++		}
++
++	CRYPTO_w_unlock(CRYPTO_LOCK_PK11_ENGINE);
++	}
++
++
++/* Destroy all objects. This function is called when the engine is finished
++ */
++static int pk11_free_all_sessions()
++	{
++	int ret = 1;
++
++#ifndef OPENSSL_NO_RSA
++	(void) pk11_destroy_rsa_key_objects(NULL);
++#endif	/* OPENSSL_NO_RSA */
++#ifndef OPENSSL_NO_DSA
++	(void) pk11_destroy_dsa_key_objects(NULL);
++#endif	/* OPENSSL_NO_DSA */
++#ifndef OPENSSL_NO_DH
++	(void) pk11_destroy_dh_key_objects(NULL);
++#endif	/* OPENSSL_NO_DH */
++	(void) pk11_destroy_cipher_key_objects(NULL);
++
++	/*
++	 * We try to release as much as we can but any error means that we will
++	 * return 0 on exit.
++	 */
++	if (pk11_free_session_list(&free_session) == 0)
++		ret = 0;
++	if (pk11_free_session_list(&pubkey_free_session) == 0)
++		ret = 0;
++	if (pk11_free_session_list(&rand_free_session) == 0)
++		ret = 0;
++
++	return ret;
++	}
++	
++/*
++ * Destroy session structures from the specified linked list. Free as many
++ * sessions as possible but any failure in C_CloseSession() means that we return
++ * an error on return.
++ */
++static int pk11_free_session_list(PK11_SESSION **sessions)
++	{
++	CK_RV rv;
++	PK11_SESSION *sp = NULL;
++	pid_t mypid = getpid();
++	int ret = 1;
++
++	CRYPTO_w_lock(CRYPTO_LOCK_PK11_ENGINE);
++	while ((sp = *sessions) != NULL)
++		{
++		if (sp->session != CK_INVALID_HANDLE && sp->pid == mypid)
++			{
++			rv = pFuncList->C_CloseSession(sp->session);
++			if (rv != CKR_OK)
++				{
++				PK11err_add_data(PK11_F_FREE_ALL_SESSIONS, 
++					PK11_R_CLOSESESSION, rv);
++				ret = 0;
++				}
++			}
++		if (sp->session_cipher != CK_INVALID_HANDLE && sp->pid == mypid)
++			{
++			rv = pFuncList->C_CloseSession(sp->session_cipher);
++			if (rv != CKR_OK)
++				{
++				PK11err_add_data(PK11_F_FREE_ALL_SESSIONS, 
++					PK11_R_CLOSESESSION, rv);
++				ret = 0;
++				}
++			}
++		*sessions = sp->next;
++		pk11_free_nums(sp);
++		OPENSSL_free(sp);
++		}
++
++	CRYPTO_w_unlock(CRYPTO_LOCK_PK11_ENGINE);
++	return ret;
++	}
++
++
++static int pk11_setup_session(PK11_SESSION *sp, PK11_OPTYPE optype)
++	{
++	CK_RV rv;
++	CK_SLOT_ID myslot;
++
++	switch (optype)
++		{
++		case OP_PUBKEY:
++			myslot = pubkey_SLOTID;
++			break;
++		case OP_RAND:
++			myslot = rand_SLOTID;
++			break;
++		case OP_DIGEST:
++		case OP_CIPHER:
++			myslot = SLOTID;
++			break;
++		default:
++			PK11err(PK11_F_SETUP_SESSION,
++			    PK11_R_INVALID_OPERATION_TYPE);
++			return 0;
++		}
++
++	sp->session = CK_INVALID_HANDLE;
++#ifdef	DEBUG_SLOT_SELECTION
++	fprintf(stderr, "%s: myslot=%d optype=%d\n", PK11_DBG, myslot, optype);
++#endif	/* DEBUG_SLOT_SELECTION */
++	rv = pFuncList->C_OpenSession(myslot, CKF_SERIAL_SESSION,
++		NULL_PTR, NULL_PTR, &sp->session);
++	if (rv == CKR_CRYPTOKI_NOT_INITIALIZED)
++		{
++		/*
++		 * We are probably a child process so force the
++		 * reinitialize of the session
++		 */
++		pk11_library_initialized = 0;
++		(void) pk11_library_init(NULL);
++		rv = pFuncList->C_OpenSession(myslot, CKF_SERIAL_SESSION,
++			NULL_PTR, NULL_PTR, &sp->session);
++		}
++	if (rv != CKR_OK)
++		{
++		PK11err_add_data(PK11_F_SETUP_SESSION, PK11_R_OPENSESSION, rv);
++		return 0;
++		}
++
++	sp->session_cipher = CK_INVALID_HANDLE;
++	rv = pFuncList->C_OpenSession(myslot, CKF_SERIAL_SESSION,
++		NULL_PTR, NULL_PTR, &sp->session_cipher);
++	if (rv != CKR_OK)
++		{
++		(void) pFuncList->C_CloseSession(sp->session);
++		sp->session = CK_INVALID_HANDLE;
++
++		PK11err_add_data(PK11_F_SETUP_SESSION, PK11_R_OPENSESSION, rv);
++		return 0;
++		}
++
++	sp->pid = getpid();
++	sp->rsa_pub_key = CK_INVALID_HANDLE;
++	sp->rsa_priv_key = CK_INVALID_HANDLE;
++	sp->dsa_pub_key = CK_INVALID_HANDLE;
++	sp->dsa_priv_key = CK_INVALID_HANDLE;
++	sp->dh_key = CK_INVALID_HANDLE;
++	sp->cipher_key = CK_INVALID_HANDLE;
++#ifndef OPENSSL_NO_RSA
++	sp->rsa_pub = NULL;
++	sp->rsa_n_num = NULL;
++	sp->rsa_e_num = NULL;
++	sp->rsa_priv = NULL;
++	sp->rsa_d_num = NULL;
++#endif	/* OPENSSL_NO_RSA */
++#ifndef OPENSSL_NO_DSA
++	sp->dsa_pub = NULL;
++	sp->dsa_pub_num = NULL;
++	sp->dsa_priv = NULL;
++	sp->dsa_priv_num = NULL;
++#endif	/* OPENSSL_NO_DSA */
++#ifndef OPENSSL_NO_DH
++	sp->dh = NULL;
++	sp->dh_priv_num = NULL;
++#endif	/* OPENSSL_NO_DH */
++	sp->encrypt = -1;
++
++	return 1;
++	}
++
++#ifndef OPENSSL_NO_RSA
++/* Destroy RSA public key from single session. */
++int pk11_destroy_rsa_object_pub(PK11_SESSION *sp, CK_BBOOL uselock)
++	{
++	int ret = 0;
++
++	if (sp->rsa_pub_key != CK_INVALID_HANDLE)
++		{
++		TRY_OBJ_DESTROY(sp->session, sp->rsa_pub_key, ret, uselock);
++		sp->rsa_pub_key = CK_INVALID_HANDLE;
++		sp->rsa_pub = NULL;
++		if (sp->rsa_n_num != NULL)
++			BN_free(sp->rsa_n_num);
++		sp->rsa_n_num = NULL;
++		if (sp->rsa_e_num != NULL)
++			BN_free(sp->rsa_e_num);
++		sp->rsa_e_num = NULL;
++		}
++
++	return (ret);
++	}
++
++/* Destroy RSA private key from single session. */
++int pk11_destroy_rsa_object_priv(PK11_SESSION *sp, CK_BBOOL uselock)
++	{
++	int ret = 0;
++
++	if (sp->rsa_priv_key != CK_INVALID_HANDLE)
++		{
++		TRY_OBJ_DESTROY(sp->session, sp->rsa_priv_key, ret, uselock);
++		sp->rsa_priv_key = CK_INVALID_HANDLE;
++		sp->rsa_priv = NULL;
++		if (sp->rsa_d_num != NULL)
++			BN_free(sp->rsa_d_num);
++		sp->rsa_d_num = NULL;
++		}
++
++	return (ret);
++	}
++
++/*
++ * Destroy RSA key object wrapper. If session is NULL, try to destroy all
++ * objects in the free list.
++ */
++int pk11_destroy_rsa_key_objects(PK11_SESSION *session)
++	{
++	int ret = 1;
++	PK11_SESSION *sp = NULL;
++	PK11_SESSION *local_free_session;
++	CK_BBOOL uselock = TRUE;
++
++	if (session != NULL)
++		local_free_session = session;
++	else
++		{
++		CRYPTO_w_lock(CRYPTO_LOCK_PK11_ENGINE);
++		local_free_session = pubkey_free_session;
++		uselock = FALSE;
++		}
++
++	/*
++	 * go through the list of sessions and delete key objects
++	 */
++	while ((sp = local_free_session) != NULL)
++		{
++		local_free_session = sp->next;
++
++		/*
++		 * Do not terminate list traversal if one of the
++		 * destroy operations fails.
++		 */
++		if (pk11_destroy_rsa_object_pub(sp, uselock) == 0)
++			{
++			ret = 0;
++			continue;
++			}
++		if (pk11_destroy_rsa_object_priv(sp, uselock) == 0)
++			{
++			ret = 0;
++			continue;
++			}
++		}
++
++	if (session == NULL)
++		CRYPTO_w_unlock(CRYPTO_LOCK_PK11_ENGINE);
++
++	return ret;
++	}
++#endif	/* OPENSSL_NO_RSA */
++
++#ifndef OPENSSL_NO_DSA
++/* Destroy DSA public key from single session. */
++int pk11_destroy_dsa_object_pub(PK11_SESSION *sp, CK_BBOOL uselock)
++	{
++	int ret = 0;
++
++	if (sp->dsa_pub_key != CK_INVALID_HANDLE)
++		{
++		TRY_OBJ_DESTROY(sp->session, sp->dsa_pub_key, ret, uselock);
++		sp->dsa_pub_key = CK_INVALID_HANDLE;
++		sp->dsa_pub = NULL;
++		if (sp->dsa_pub_num != NULL)
++			BN_free(sp->dsa_pub_num);
++		sp->dsa_pub_num = NULL;
++		}
++
++	return (ret);
++	}
++
++/* Destroy DSA private key from single session. */
++int pk11_destroy_dsa_object_priv(PK11_SESSION *sp, CK_BBOOL uselock)
++	{
++	int ret = 0;
++
++	if (sp->dsa_priv_key != CK_INVALID_HANDLE)
++		{
++		TRY_OBJ_DESTROY(sp->session, sp->dsa_priv_key, ret, uselock);
++		sp->dsa_priv_key = CK_INVALID_HANDLE;
++		sp->dsa_priv = NULL;
++		if (sp->dsa_priv_num != NULL)
++			BN_free(sp->dsa_priv_num);
++		sp->dsa_priv_num = NULL;
++		}
++
++	return (ret);
++	}
++
++/*
++ * Destroy DSA key object wrapper. If session is NULL, try to destroy all
++ * objects in the free list.
++ */
++int pk11_destroy_dsa_key_objects(PK11_SESSION *session)
++	{
++	int ret = 1;
++	PK11_SESSION *sp = NULL;
++	PK11_SESSION *local_free_session;
++	CK_BBOOL uselock = TRUE;
++
++	if (session != NULL)
++		local_free_session = session;
++	else
++		{
++		CRYPTO_w_lock(CRYPTO_LOCK_PK11_ENGINE);
++		local_free_session = pubkey_free_session;
++		uselock = FALSE;
++		}
++
++	/*
++	 * go through the list of sessions and delete key objects
++	 */
++	while ((sp = local_free_session) != NULL)
++		{
++		local_free_session = sp->next;
++
++		/*
++		 * Do not terminate list traversal if one of the
++		 * destroy operations fails.
++		 */
++		if (pk11_destroy_dsa_object_pub(sp, uselock) == 0)
++			{
++			ret = 0;
++			continue;
++			}
++		if (pk11_destroy_dsa_object_priv(sp, uselock) == 0)
++			{
++			ret = 0;
++			continue;
++			}
++		}
++
++	if (session == NULL)
++		CRYPTO_w_unlock(CRYPTO_LOCK_PK11_ENGINE);
++
++	return ret;
++	}
++#endif	/* OPENSSL_NO_DSA */
++
++#ifndef OPENSSL_NO_DH
++/* Destroy DH key from single session. */
++int pk11_destroy_dh_object(PK11_SESSION *sp, CK_BBOOL uselock)
++	{
++	int ret = 0;
++
++	if (sp->dh_key != CK_INVALID_HANDLE)
++		{
++		TRY_OBJ_DESTROY(sp->session, sp->dh_key, ret, uselock);
++		sp->dh_key = CK_INVALID_HANDLE;
++		sp->dh = NULL;
++		if (sp->dh_priv_num != NULL)
++			BN_free(sp->dh_priv_num);
++		sp->dh_priv_num = NULL;
++		}
++
++	return (ret);
++	}
++
++/*
++ * Destroy DH key object wrapper.
++ *
++ * arg0: pointer to PKCS#11 engine session structure
++ *       if session is NULL, try to destroy all objects in the free list
++ */
++int pk11_destroy_dh_key_objects(PK11_SESSION *session)
++	{
++	int ret = 1;
++	PK11_SESSION *sp = NULL;
++	PK11_SESSION *local_free_session;
++	CK_BBOOL uselock = TRUE;
++
++	if (session != NULL)
++		local_free_session = session;
++	else
++		{
++		CRYPTO_w_lock(CRYPTO_LOCK_PK11_ENGINE);
++		local_free_session = pubkey_free_session;
++		uselock = FALSE;
++		}
++
++	while ((sp = local_free_session) != NULL)
++		{
++		local_free_session = sp->next;
++
++		/*
++		 * Do not terminate list traversal if one of the
++		 * destroy operations fails.
++		 */
++		if (pk11_destroy_dh_object(sp, uselock) == 0)
++			{
++			ret = 0;
++			continue;
++			}
++		}
++err:
++	if (session == NULL)
++		CRYPTO_w_unlock(CRYPTO_LOCK_PK11_ENGINE);
++
++	return ret;
++	}
++#endif	/* OPENSSL_NO_DH */
++
++static int pk11_destroy_object(CK_SESSION_HANDLE session, CK_OBJECT_HANDLE oh)
++	{
++	CK_RV rv;
++	rv = pFuncList->C_DestroyObject(session, oh);
++	if (rv != CKR_OK)
++		{
++		PK11err_add_data(PK11_F_DESTROY_OBJECT, PK11_R_DESTROYOBJECT,
++		    rv);
++		return 0;
++		}
++
++	return 1;
++	}
++
++
++/* Symmetric ciphers and digests support functions
++ */
++
++static int
++cipher_nid_to_pk11(int nid)
++	{
++	int i;
++
++	for (i = 0; i < PK11_CIPHER_MAX; i++)
++		if (ciphers[i].nid == nid)
++			return (ciphers[i].id);
++	return (-1);
++	}
++
++static int
++pk11_usable_ciphers(const int **nids)
++	{
++	if (cipher_count > 0)
++		*nids = cipher_nids;
++	else
++		*nids = NULL;
++	return (cipher_count);
++	}
++
++static int
++pk11_usable_digests(const int **nids)
++	{
++	if (digest_count > 0)
++		*nids = digest_nids;
++	else
++		*nids = NULL;
++	return (digest_count);
++	}
++
++/*
++ * Init context for encryption or decryption using a symmetric key.
++ */
++static int pk11_init_symmetric(EVP_CIPHER_CTX *ctx, PK11_CIPHER *pcipher,
++	PK11_SESSION *sp, CK_MECHANISM_PTR pmech)
++	{
++	CK_RV rv;
++#ifdef	SOLARIS_AES_CTR
++	CK_AES_CTR_PARAMS ctr_params;
++#endif	/* SOLARIS_AES_CTR */
++	
++	/*
++	 * We expect pmech->mechanism to be already set and
++	 * pParameter/ulParameterLen initialized to NULL/0 before
++	 * pk11_init_symetric() is called.
++	 */
++	OPENSSL_assert(pmech->mechanism != NULL);
++	OPENSSL_assert(pmech->pParameter == NULL);
++	OPENSSL_assert(pmech->ulParameterLen == 0);
++
++#ifdef	SOLARIS_AES_CTR
++	if (ctx->cipher->nid == NID_aes_128_ctr ||
++	    ctx->cipher->nid == NID_aes_192_ctr ||
++	    ctx->cipher->nid == NID_aes_256_ctr)
++		{
++		pmech->pParameter = (void *)(&ctr_params);
++		pmech->ulParameterLen = sizeof(ctr_params);
++		/*
++		 * For now, we are limited to the fixed length of the counter,
++		 * it covers the whole counter block. That's what RFC 4344
++		 * needs. For more information on internal structure of the
++		 * counter block, see RFC 3686. If needed in the future, we can
++		 * add code so that the counter length can be set via
++		 * ENGINE_ctrl() function.
++		 */
++		ctr_params.ulCounterBits = AES_BLOCK_SIZE * 8;
++		OPENSSL_assert(pcipher->iv_len == AES_BLOCK_SIZE);
++		memcpy(ctr_params.cb, ctx->iv, AES_BLOCK_SIZE);
++		}
++	else
++#endif	/* SOLARIS_AES_CTR */
++		{
++		if (pcipher->iv_len > 0)
++			{
++			pmech->pParameter = (void *)ctx->iv;
++			pmech->ulParameterLen = pcipher->iv_len;
++			}
++		}
++
++	/* if we get here, the encryption needs to be reinitialized */
++	if (ctx->encrypt)
++		rv = pFuncList->C_EncryptInit(sp->session_cipher, pmech,
++			sp->cipher_key);
++	else
++		rv = pFuncList->C_DecryptInit(sp->session_cipher, pmech,
++			sp->cipher_key);
++
++	if (rv != CKR_OK)
++		{
++		PK11err_add_data(PK11_F_CIPHER_INIT, ctx->encrypt ?
++		    PK11_R_ENCRYPTINIT : PK11_R_DECRYPTINIT, rv);
++		pk11_return_session(sp, OP_CIPHER);
++		return (0);
++		}
++
++	return (1);
++	}
++
++static int
++pk11_cipher_init(EVP_CIPHER_CTX *ctx, const unsigned char *key,
++    const unsigned char *iv, int enc)
++	{
++	CK_MECHANISM mech;
++	int index;
++	PK11_CIPHER_STATE *state = (PK11_CIPHER_STATE *) ctx->cipher_data;
++	PK11_SESSION *sp;
++	PK11_CIPHER *p_ciph_table_row;
++	
++	state->sp = NULL;
++
++	index = cipher_nid_to_pk11(ctx->cipher->nid);
++	if (index < 0 || index >= PK11_CIPHER_MAX)
++		return 0;
++
++	p_ciph_table_row = &ciphers[index];
++	/*
++	 * iv_len in the ctx->cipher structure is the maximum IV length for the
++	 * current cipher and it must be less or equal to the IV length in our
++	 * ciphers table. The key length must match precisely. Every application
++	 * can define its own EVP functions so this code serves as a sanity
++	 * check.
++	 *
++	 * Note that the reason why the IV length in ctx->cipher might be
++	 * greater than the actual length is that OpenSSL uses BLOCK_CIPHER_defs
++	 * macro to define functions that return EVP structures for all DES
++	 * modes. So, even ECB modes get 8 byte IV.
++	 */
++	if (ctx->cipher->iv_len < p_ciph_table_row->iv_len ||
++	    ctx->key_len != p_ciph_table_row->key_len)
++		{
++		PK11err(PK11_F_CIPHER_INIT, PK11_R_KEY_OR_IV_LEN_PROBLEM);
++		return 0;
++		}
++
++	if ((sp = pk11_get_session(OP_CIPHER)) == NULL)
++		return 0;
++
++	/* if applicable, the mechanism parameter is used for IV */
++	mech.mechanism = p_ciph_table_row->mech_type;
++	mech.pParameter = NULL;
++	mech.ulParameterLen = 0;
++
++	/* The key object is destroyed here if it is not the current key
++	 */
++	(void) check_new_cipher_key(sp, key, p_ciph_table_row->key_len);
++	
++	/* If the key is the same and the encryption is also the same,
++	 * then just reuse it. However, we must not forget to reinitialize the
++	 * context that was finalized in pk11_cipher_cleanup().
++	 */
++	if (sp->cipher_key != CK_INVALID_HANDLE && sp->encrypt == ctx->encrypt)
++		{
++		state->sp = sp;
++		if (pk11_init_symmetric(ctx, p_ciph_table_row, sp, &mech) == 0)
++			return (0);
++
++		return (1);
++		}
++
++	/* Check if the key has been invalidated. If so, a new key object
++	 * needs to be created.
++	 */
++	if (sp->cipher_key == CK_INVALID_HANDLE)
++		{
++		sp->cipher_key = pk11_get_cipher_key(
++			ctx, key, p_ciph_table_row->key_type, sp);
++		}
++
++	if (sp->encrypt != ctx->encrypt && sp->encrypt != -1)
++		{
++		/* The previous encryption/decryption
++		 * is different. Need to terminate the previous
++		 * active encryption/decryption here
++		 */
++		if (!pk11_cipher_final(sp))
++			{
++			pk11_return_session(sp, OP_CIPHER);
++			return 0;
++			}
++		}
++
++	if (sp->cipher_key == CK_INVALID_HANDLE)
++		{
++		pk11_return_session(sp, OP_CIPHER);
++		return 0;
++		}
++
++	/* now initialize the context with a new key */
++	if (pk11_init_symmetric(ctx, p_ciph_table_row, sp, &mech) == 0)
++		return (0);
++
++	sp->encrypt = ctx->encrypt;
++	state->sp = sp;
++
++	return 1;
++	}
++
++/* When reusing the same key in an encryption/decryption session for a 
++ * decryption/encryption session, we need to close the active session
++ * and recreate a new one. Note that the key is in the global session so
++ * that it needs not be recreated.
++ *
++ * It is more appropriate to use C_En/DecryptFinish here. At the time of this
++ * development, these two functions in the PKCS#11 libraries used return
++ * unexpected errors when passing in 0 length output. It may be a good
++ * idea to try them again if performance is a problem here and fix
++ * C_En/DecryptFinial if there are bugs there causing the problem.
++ */
++static int
++pk11_cipher_final(PK11_SESSION *sp)
++	{
++	CK_RV rv;
++
++	rv = pFuncList->C_CloseSession(sp->session_cipher);
++	if (rv != CKR_OK)
++		{
++		PK11err_add_data(PK11_F_CIPHER_FINAL, PK11_R_CLOSESESSION, rv);
++		return 0;
++		}
++
++	rv = pFuncList->C_OpenSession(SLOTID, CKF_SERIAL_SESSION,
++		NULL_PTR, NULL_PTR, &sp->session_cipher);
++	if (rv != CKR_OK)
++		{
++		PK11err_add_data(PK11_F_CIPHER_FINAL, PK11_R_OPENSESSION, rv);
++		return 0;
++		}
++
++	return 1;
++	}
++
++/* An engine interface function. The calling function allocates sufficient
++ * memory for the output buffer "out" to hold the results */
++static int
++pk11_cipher_do_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
++	const unsigned char *in, unsigned int inl)
++	{
++	PK11_CIPHER_STATE *state = (PK11_CIPHER_STATE *) ctx->cipher_data;
++	PK11_SESSION *sp;
++	CK_RV rv;
++	unsigned long outl = inl;
++
++	if (state == NULL || state->sp == NULL)
++		return 0;
++
++	sp = (PK11_SESSION *) state->sp;
++
++	if (!inl)
++		return 1;
++
++	/* RC4 is the only stream cipher we support */
++	if (ctx->cipher->nid != NID_rc4 && (inl % ctx->cipher->block_size) != 0)
++		return 0;
++
++	if (ctx->encrypt)
++		{
++		rv = pFuncList->C_EncryptUpdate(sp->session_cipher, 
++			(unsigned char *)in, inl, out, &outl);
++
++		if (rv != CKR_OK)
++			{
++			PK11err_add_data(PK11_F_CIPHER_DO_CIPHER, 
++			    PK11_R_ENCRYPTUPDATE, rv);
++			return 0;
++			}
++		}
++	else
++		{
++		rv = pFuncList->C_DecryptUpdate(sp->session_cipher, 
++			(unsigned char *)in, inl, out, &outl);
++
++		if (rv != CKR_OK)
++			{
++			PK11err_add_data(PK11_F_CIPHER_DO_CIPHER,
++			    PK11_R_DECRYPTUPDATE, rv);
++			return 0;
++			}
++		}
++
++	/* for DES_CBC, DES3_CBC, AES_CBC, and RC4, the output size is always
++	 * the same size of input
++	 * The application has guaranteed to call the block ciphers with 
++	 * correctly aligned buffers.
++	 */
++	if (inl != outl)
++		return 0;
++
++	return 1;
++	}
++
++/*
++ * Return the session to the pool. Calling C_EncryptFinal() and C_DecryptFinal()
++ * here is the right thing because in EVP_DecryptFinal_ex(), engine's
++ * do_cipher() is not even called, and in EVP_EncryptFinal_ex() it is called but
++ * the engine can't find out that it's the finalizing call. We wouldn't
++ * necessarily have to finalize the context here since reinitializing it with
++ * C_(Encrypt|Decrypt)Init() should be fine but for the sake of correctness,
++ * let's do it. Some implementations might leak memory if the previously used
++ * context is initialized without finalizing it first.
++ */
++static int
++pk11_cipher_cleanup(EVP_CIPHER_CTX *ctx)
++	{
++	CK_RV rv;
++	CK_ULONG len = EVP_MAX_BLOCK_LENGTH;
++	CK_BYTE buf[EVP_MAX_BLOCK_LENGTH];
++	PK11_CIPHER_STATE *state = ctx->cipher_data;
++
++	if (state != NULL && state->sp != NULL)
++		{
++		/*
++		 * We are not interested in the data here, we just need to get
++		 * rid of the context.
++		 */
++		if (ctx->encrypt)
++			rv = pFuncList->C_EncryptFinal(
++			    state->sp->session_cipher, buf, &len);
++		else
++			rv = pFuncList->C_DecryptFinal(
++			    state->sp->session_cipher, buf, &len);
++
++		if (rv != CKR_OK)
++			{
++			PK11err_add_data(PK11_F_CIPHER_CLEANUP, ctx->encrypt ?
++			    PK11_R_ENCRYPTFINAL : PK11_R_DECRYPTFINAL, rv);
++			pk11_return_session(state->sp, OP_CIPHER);
++			return (0);
++			}
++
++		pk11_return_session(state->sp, OP_CIPHER);
++		state->sp = NULL;
++		}
++
++	return (1);
++	}
++
++/* Registered by the ENGINE when used to find out how to deal with
++ * a particular NID in the ENGINE. This says what we'll do at the
++ * top level - note, that list is restricted by what we answer with
++ */
++static int
++pk11_engine_ciphers(ENGINE *e, const EVP_CIPHER **cipher,
++	const int **nids, int nid)
++	{
++	if (!cipher)
++		return (pk11_usable_ciphers(nids));
++
++	switch (nid)
++		{
++		case NID_des_ede3_cbc:
++			*cipher = &pk11_3des_cbc;
++			break;
++		case NID_des_cbc:
++			*cipher = &pk11_des_cbc;
++			break;
++		case NID_des_ede3_ecb:
++			*cipher = &pk11_3des_ecb;
++			break;
++		case NID_des_ecb:
++			*cipher = &pk11_des_ecb;
++			break;
++		case NID_aes_128_cbc:
++			*cipher = &pk11_aes_128_cbc;
++			break;
++		case NID_aes_192_cbc:
++			*cipher = &pk11_aes_192_cbc;
++			break;
++		case NID_aes_256_cbc:
++			*cipher = &pk11_aes_256_cbc;
++			break;
++		case NID_aes_128_ecb:
++			*cipher = &pk11_aes_128_ecb;
++			break;
++		case NID_aes_192_ecb:
++			*cipher = &pk11_aes_192_ecb;
++			break;
++		case NID_aes_256_ecb:
++			*cipher = &pk11_aes_256_ecb;
++			break;
++		case NID_bf_cbc:
++			*cipher = &pk11_bf_cbc;
++			break;
++		case NID_rc4:
++			*cipher = &pk11_rc4;
++			break;
++		default:
++#ifdef	SOLARIS_AES_CTR
++			/*
++			 * These can't be in separated cases because the NIDs
++			 * here are not constants.
++			 */
++			if (nid == NID_aes_128_ctr)
++				*cipher = &pk11_aes_128_ctr;
++			else if (nid == NID_aes_192_ctr)
++				*cipher = &pk11_aes_192_ctr;
++			else if (nid == NID_aes_256_ctr)
++				*cipher = &pk11_aes_256_ctr;
++			else
++#endif	/* SOLARIS_AES_CTR */
++			*cipher = NULL;
++			break;
++		}
++	return (*cipher != NULL);
++	}
++
++static int
++pk11_engine_digests(ENGINE *e, const EVP_MD **digest,
++	const int **nids, int nid)
++	{
++	if (!digest)
++		return (pk11_usable_digests(nids));
++
++	switch (nid)
++		{
++		case NID_md5:
++			*digest = &pk11_md5; 
++			break;
++		case NID_sha1:
++			*digest = &pk11_sha1; 
++			break;
++		case NID_sha224:
++			*digest = &pk11_sha224; 
++			break;
++		case NID_sha256:
++			*digest = &pk11_sha256; 
++			break;
++		case NID_sha384:
++			*digest = &pk11_sha384; 
++			break;
++		case NID_sha512:
++			*digest = &pk11_sha512; 
++			break;
++		default:
++			*digest = NULL;
++			break;
++		}
++	return (*digest != NULL);
++	}
++
++
++/* Create a secret key object in a PKCS#11 session
++ */
++static CK_OBJECT_HANDLE pk11_get_cipher_key(EVP_CIPHER_CTX *ctx, 
++	const unsigned char *key, CK_KEY_TYPE key_type, PK11_SESSION *sp)
++	{
++	CK_RV rv;
++	CK_OBJECT_HANDLE h_key = CK_INVALID_HANDLE;
++	CK_OBJECT_CLASS obj_key = CKO_SECRET_KEY;
++	CK_ULONG ul_key_attr_count = 6;
++
++	CK_ATTRIBUTE  a_key_template[] =
++		{
++		{CKA_CLASS, (void*) NULL, sizeof(CK_OBJECT_CLASS)},
++		{CKA_KEY_TYPE, (void*) NULL, sizeof(CK_KEY_TYPE)},
++		{CKA_TOKEN, &false, sizeof(false)},
++		{CKA_ENCRYPT, &true, sizeof(true)},
++		{CKA_DECRYPT, &true, sizeof(true)},
++		{CKA_VALUE, (void*) NULL, 0},
++		};
++
++	/* Create secret key object in global_session. All other sessions
++	 * can use the key handles. Here is why:
++	 * OpenSSL will call EncryptInit and EncryptUpdate using a secret key.
++	 * It may then call DecryptInit and DecryptUpdate using the same key.
++	 * To use the same key object, we need to call EncryptFinal with
++	 * a 0 length message. Currently, this does not work for 3DES 
++	 * mechanism. To get around this problem, we close the session and
++	 * then create a new session to use the same key object. When a session
++	 * is closed, all the object handles will be invalid. Thus, create key 
++	 * objects in a global session, an individual session may be closed to
++	 * terminate the active operation.
++	 */
++	CK_SESSION_HANDLE session = global_session;
++	a_key_template[0].pValue = &obj_key;
++	a_key_template[1].pValue = &key_type;
++	a_key_template[5].pValue = (void *) key;
++	a_key_template[5].ulValueLen = (unsigned long) ctx->key_len;
++
++	rv = pFuncList->C_CreateObject(session, 
++		a_key_template, ul_key_attr_count, &h_key);
++	if (rv != CKR_OK)
++		{
++		PK11err_add_data(PK11_F_GET_CIPHER_KEY, PK11_R_CREATEOBJECT,
++		    rv);
++		goto err;
++		}
++
++	/* Save the key information used in this session.
++	 * The max can be saved is PK11_KEY_LEN_MAX.
++	 */
++	sp->key_len = ctx->key_len > PK11_KEY_LEN_MAX ? 
++		PK11_KEY_LEN_MAX : ctx->key_len;
++	memcpy(sp->key, key, sp->key_len);
++err:
++
++	return h_key;
++	}
++
++static int
++md_nid_to_pk11(int nid)
++	{
++	int i;
++
++	for (i = 0; i < PK11_DIGEST_MAX; i++)
++		if (digests[i].nid == nid)
++			return (digests[i].id);
++	return (-1);
++	}
++
++static int 
++pk11_digest_init(EVP_MD_CTX *ctx)
++        { 
++	CK_RV rv;
++	CK_MECHANISM mech;
++	int index;
++	PK11_SESSION *sp;
++	PK11_DIGEST *pdp;
++	PK11_CIPHER_STATE *state = (PK11_CIPHER_STATE *) ctx->md_data;
++	
++	state->sp = NULL;
++
++	index = md_nid_to_pk11(ctx->digest->type);
++	if (index < 0 || index >= PK11_DIGEST_MAX)
++		return 0;
++
++	pdp = &digests[index];
++	if ((sp = pk11_get_session(OP_DIGEST)) == NULL)
++		return 0;
++
++	/* at present, no parameter is needed for supported digests */
++	mech.mechanism = pdp->mech_type;
++	mech.pParameter = NULL;
++	mech.ulParameterLen = 0;
++
++	rv = pFuncList->C_DigestInit(sp->session, &mech);
++
++	if (rv != CKR_OK)
++		{
++		PK11err_add_data(PK11_F_DIGEST_INIT, PK11_R_DIGESTINIT, rv);
++		pk11_return_session(sp, OP_DIGEST);
++		return 0;
++		}
++
++	state->sp = sp;
++
++	return 1;
++	}
++
++static int 
++pk11_digest_update(EVP_MD_CTX *ctx,const void *data,size_t count)
++        { 
++	CK_RV rv;
++	PK11_CIPHER_STATE *state = (PK11_CIPHER_STATE *) ctx->md_data;
++	
++	/* 0 length message will cause a failure in C_DigestFinal */
++	if (count == 0)
++		return 1;
++
++	if (state == NULL || state->sp == NULL)
++		return 0;
++
++	rv = pFuncList->C_DigestUpdate(state->sp->session, (CK_BYTE *) data,
++		count);
++
++	if (rv != CKR_OK)
++		{
++		PK11err_add_data(PK11_F_DIGEST_UPDATE, PK11_R_DIGESTUPDATE, rv);
++		pk11_return_session(state->sp, OP_DIGEST);
++		state->sp = NULL;
++		return 0;
++		}
++
++	return 1;
++	}
++
++static int 
++pk11_digest_final(EVP_MD_CTX *ctx,unsigned char *md)
++        { 
++	CK_RV rv;
++	unsigned long len;
++	PK11_CIPHER_STATE *state = (PK11_CIPHER_STATE *) ctx->md_data;
++	len = ctx->digest->md_size;
++	
++	if (state == NULL || state->sp == NULL)
++		return 0;
++
++	rv = pFuncList->C_DigestFinal(state->sp->session, md, &len);
++
++	if (rv != CKR_OK)
++		{
++		PK11err_add_data(PK11_F_DIGEST_FINAL, PK11_R_DIGESTFINAL, rv);
++		pk11_return_session(state->sp, OP_DIGEST);
++		state->sp = NULL;
++		return 0;
++		}
++
++	if (ctx->digest->md_size != len)
++		return 0;
++
++	/* Final is called and digest is returned, so return the session
++	 * to the pool
++	 */
++	pk11_return_session(state->sp, OP_DIGEST);
++	state->sp = NULL;
++
++	return 1;
++	}
++
++static int 
++pk11_digest_copy(EVP_MD_CTX *to,const EVP_MD_CTX *from)
++        { 
++	CK_RV rv;
++	int ret = 0;

@@ Diff output truncated at 100000 characters. @@

This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site.



More information about the devel mailing list