svn commit: r194302 - in projects/ngroups: . bin/sh contrib/csup contrib/ee contrib/gdb/gdb contrib/ipfilter/tools contrib/less crypto/openssh crypto/openssl crypto/openssl/apps crypto/openssl/cert...

Brooks Davis brooks at FreeBSD.org
Tue Jun 16 18:22:37 UTC 2009


Author: brooks
Date: Tue Jun 16 18:22:34 2009
New Revision: 194302
URL: http://svn.freebsd.org/changeset/base/194302

Log:
  MFH r194045-194300

Added:
  projects/ngroups/crypto/openssl/apps/cms.c
     - copied unchanged from r194300, head/crypto/openssl/apps/cms.c
  projects/ngroups/crypto/openssl/apps/genpkey.c
     - copied unchanged from r194300, head/crypto/openssl/apps/genpkey.c
  projects/ngroups/crypto/openssl/apps/md4.c
     - copied unchanged from r194300, head/crypto/openssl/apps/md4.c
  projects/ngroups/crypto/openssl/apps/pkey.c
     - copied unchanged from r194300, head/crypto/openssl/apps/pkey.c
  projects/ngroups/crypto/openssl/apps/pkeyparam.c
     - copied unchanged from r194300, head/crypto/openssl/apps/pkeyparam.c
  projects/ngroups/crypto/openssl/apps/pkeyutl.c
     - copied unchanged from r194300, head/crypto/openssl/apps/pkeyutl.c
  projects/ngroups/crypto/openssl/apps/ts.c
     - copied unchanged from r194300, head/crypto/openssl/apps/ts.c
  projects/ngroups/crypto/openssl/apps/tsget
     - copied unchanged from r194300, head/crypto/openssl/apps/tsget
  projects/ngroups/crypto/openssl/certs/README.RootCerts
     - copied unchanged from r194300, head/crypto/openssl/certs/README.RootCerts
  projects/ngroups/crypto/openssl/crypto/aes/aes_wrap.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/aes/aes_wrap.c
  projects/ngroups/crypto/openssl/crypto/aes/aes_x86core.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/aes/aes_x86core.c
  projects/ngroups/crypto/openssl/crypto/aes/asm/aes-armv4.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/aes/asm/aes-armv4.pl
  projects/ngroups/crypto/openssl/crypto/aes/asm/aes-ppc.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/aes/asm/aes-ppc.pl
  projects/ngroups/crypto/openssl/crypto/aes/asm/aes-s390x.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/aes/asm/aes-s390x.pl
  projects/ngroups/crypto/openssl/crypto/aes/asm/aes-sparcv9.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/aes/asm/aes-sparcv9.pl
  projects/ngroups/crypto/openssl/crypto/aes/asm/aes-x86_64.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/aes/asm/aes-x86_64.pl
  projects/ngroups/crypto/openssl/crypto/asn1/ameth_lib.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/asn1/ameth_lib.c
  projects/ngroups/crypto/openssl/crypto/asn1/asn1_locl.h
     - copied unchanged from r194300, head/crypto/openssl/crypto/asn1/asn1_locl.h
  projects/ngroups/crypto/openssl/crypto/asn1/asn_mime.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/asn1/asn_mime.c
  projects/ngroups/crypto/openssl/crypto/asn1/bio_asn1.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/asn1/bio_asn1.c
  projects/ngroups/crypto/openssl/crypto/asn1/bio_ndef.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/asn1/bio_ndef.c
  projects/ngroups/crypto/openssl/crypto/asn1/x_nx509.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/asn1/x_nx509.c
  projects/ngroups/crypto/openssl/crypto/bn/asm/alpha-mont.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/bn/asm/alpha-mont.pl
  projects/ngroups/crypto/openssl/crypto/bn/asm/armv4-mont.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/bn/asm/armv4-mont.pl
  projects/ngroups/crypto/openssl/crypto/bn/asm/mips3-mont.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/bn/asm/mips3-mont.pl
  projects/ngroups/crypto/openssl/crypto/bn/asm/mo-586.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/bn/asm/mo-586.pl
  projects/ngroups/crypto/openssl/crypto/bn/asm/ppc-mont.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/bn/asm/ppc-mont.pl
  projects/ngroups/crypto/openssl/crypto/bn/asm/ppc64-mont.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/bn/asm/ppc64-mont.pl
  projects/ngroups/crypto/openssl/crypto/bn/asm/s390x-mont.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/bn/asm/s390x-mont.pl
  projects/ngroups/crypto/openssl/crypto/bn/asm/s390x.S
     - copied unchanged from r194300, head/crypto/openssl/crypto/bn/asm/s390x.S
  projects/ngroups/crypto/openssl/crypto/bn/asm/sparcv9-mont.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/bn/asm/sparcv9-mont.pl
  projects/ngroups/crypto/openssl/crypto/bn/asm/sparcv9a-mont.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/bn/asm/sparcv9a-mont.pl
  projects/ngroups/crypto/openssl/crypto/bn/asm/via-mont.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/bn/asm/via-mont.pl
  projects/ngroups/crypto/openssl/crypto/bn/asm/x86-mont.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/bn/asm/x86-mont.pl
  projects/ngroups/crypto/openssl/crypto/bn/asm/x86_64-mont.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/bn/asm/x86_64-mont.pl
  projects/ngroups/crypto/openssl/crypto/bn/bn_opt.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/bn/bn_opt.c
  projects/ngroups/crypto/openssl/crypto/bn/bn_x931p.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/bn/bn_x931p.c
  projects/ngroups/crypto/openssl/crypto/buffer/buf_str.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/buffer/buf_str.c
  projects/ngroups/crypto/openssl/crypto/camellia/asm/
     - copied from r194300, head/crypto/openssl/crypto/camellia/asm/
  projects/ngroups/crypto/openssl/crypto/cms/
     - copied from r194300, head/crypto/openssl/crypto/cms/
  projects/ngroups/crypto/openssl/crypto/des/des_lib.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/des/des_lib.c
  projects/ngroups/crypto/openssl/crypto/dsa/dsa_utl.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/dsa/dsa_utl.c
  projects/ngroups/crypto/openssl/crypto/dyn_lck.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/dyn_lck.c
  projects/ngroups/crypto/openssl/crypto/err/err_bio.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/err/err_bio.c
  projects/ngroups/crypto/openssl/crypto/err/err_def.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/err/err_def.c
  projects/ngroups/crypto/openssl/crypto/err/err_str.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/err/err_str.c
  projects/ngroups/crypto/openssl/crypto/evp/dig_eng.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/evp/dig_eng.c
  projects/ngroups/crypto/openssl/crypto/evp/e_seed.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/evp/e_seed.c
  projects/ngroups/crypto/openssl/crypto/evp/enc_min.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/evp/enc_min.c
  projects/ngroups/crypto/openssl/crypto/evp/evp_cnf.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/evp/evp_cnf.c
  projects/ngroups/crypto/openssl/crypto/fips_err.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/fips_err.c
  projects/ngroups/crypto/openssl/crypto/fips_err.h
     - copied unchanged from r194300, head/crypto/openssl/crypto/fips_err.h
  projects/ngroups/crypto/openssl/crypto/jpake/
     - copied from r194300, head/crypto/openssl/crypto/jpake/
  projects/ngroups/crypto/openssl/crypto/o_init.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/o_init.c
  projects/ngroups/crypto/openssl/crypto/ppccpuid.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/ppccpuid.pl
  projects/ngroups/crypto/openssl/crypto/rand/rand_eng.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/rand/rand_eng.c
  projects/ngroups/crypto/openssl/crypto/rc4/rc4_fblk.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/rc4/rc4_fblk.c
  projects/ngroups/crypto/openssl/crypto/rsa/rsa_eng.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/rsa/rsa_eng.c
  projects/ngroups/crypto/openssl/crypto/rsa/rsa_x931g.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/rsa/rsa_x931g.c
  projects/ngroups/crypto/openssl/crypto/s390xcpuid.S
     - copied unchanged from r194300, head/crypto/openssl/crypto/s390xcpuid.S
  projects/ngroups/crypto/openssl/crypto/seed/
     - copied from r194300, head/crypto/openssl/crypto/seed/
  projects/ngroups/crypto/openssl/crypto/sha/asm/sha1-x86_64.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/sha/asm/sha1-x86_64.pl
  projects/ngroups/crypto/openssl/crypto/sha/asm/sha512-x86_64.pl
     - copied unchanged from r194300, head/crypto/openssl/crypto/sha/asm/sha512-x86_64.pl
  projects/ngroups/crypto/openssl/crypto/sparcv9cap.c
     - copied unchanged from r194300, head/crypto/openssl/crypto/sparcv9cap.c
  projects/ngroups/crypto/openssl/demos/jpake/
     - copied from r194300, head/crypto/openssl/demos/jpake/
  projects/ngroups/crypto/openssl/engines/e_capi.c
     - copied unchanged from r194300, head/crypto/openssl/engines/e_capi.c
  projects/ngroups/crypto/openssl/engines/e_capi.ec
     - copied unchanged from r194300, head/crypto/openssl/engines/e_capi.ec
  projects/ngroups/crypto/openssl/engines/e_capi_err.c
     - copied unchanged from r194300, head/crypto/openssl/engines/e_capi_err.c
  projects/ngroups/crypto/openssl/engines/e_capi_err.h
     - copied unchanged from r194300, head/crypto/openssl/engines/e_capi_err.h
  projects/ngroups/crypto/openssl/fips/
     - copied from r194300, head/crypto/openssl/fips/
  projects/ngroups/crypto/openssl/test/SHAmix.r
     - copied unchanged from r194300, head/crypto/openssl/test/SHAmix.r
  projects/ngroups/crypto/openssl/test/SHAmix.x
     - copied unchanged from r194300, head/crypto/openssl/test/SHAmix.x
  projects/ngroups/crypto/openssl/test/bftest.c
     - copied unchanged from r194300, head/crypto/openssl/test/bftest.c
  projects/ngroups/crypto/openssl/test/bntest.c
     - copied unchanged from r194300, head/crypto/openssl/test/bntest.c
  projects/ngroups/crypto/openssl/test/casttest.c
     - copied unchanged from r194300, head/crypto/openssl/test/casttest.c
  projects/ngroups/crypto/openssl/test/cms-examples.pl
     - copied unchanged from r194300, head/crypto/openssl/test/cms-examples.pl
  projects/ngroups/crypto/openssl/test/cms-test.pl
     - copied unchanged from r194300, head/crypto/openssl/test/cms-test.pl
  projects/ngroups/crypto/openssl/test/destest.c
     - copied unchanged from r194300, head/crypto/openssl/test/destest.c
  projects/ngroups/crypto/openssl/test/dhtest.c
     - copied unchanged from r194300, head/crypto/openssl/test/dhtest.c
  projects/ngroups/crypto/openssl/test/dsatest.c
     - copied unchanged from r194300, head/crypto/openssl/test/dsatest.c
  projects/ngroups/crypto/openssl/test/ecdhtest.c
     - copied unchanged from r194300, head/crypto/openssl/test/ecdhtest.c
  projects/ngroups/crypto/openssl/test/ecdsatest.c
     - copied unchanged from r194300, head/crypto/openssl/test/ecdsatest.c
  projects/ngroups/crypto/openssl/test/ectest.c
     - copied unchanged from r194300, head/crypto/openssl/test/ectest.c
  projects/ngroups/crypto/openssl/test/enginetest.c
     - copied unchanged from r194300, head/crypto/openssl/test/enginetest.c
  projects/ngroups/crypto/openssl/test/evp_test.c
     - copied unchanged from r194300, head/crypto/openssl/test/evp_test.c
  projects/ngroups/crypto/openssl/test/exptest.c
     - copied unchanged from r194300, head/crypto/openssl/test/exptest.c
  projects/ngroups/crypto/openssl/test/fips_aesavs.c
     - copied unchanged from r194300, head/crypto/openssl/test/fips_aesavs.c
  projects/ngroups/crypto/openssl/test/fips_desmovs.c
     - copied unchanged from r194300, head/crypto/openssl/test/fips_desmovs.c
  projects/ngroups/crypto/openssl/test/fips_dsatest.c
     - copied unchanged from r194300, head/crypto/openssl/test/fips_dsatest.c
  projects/ngroups/crypto/openssl/test/fips_dssvs.c
     - copied unchanged from r194300, head/crypto/openssl/test/fips_dssvs.c
  projects/ngroups/crypto/openssl/test/fips_hmactest.c
     - copied unchanged from r194300, head/crypto/openssl/test/fips_hmactest.c
  projects/ngroups/crypto/openssl/test/fips_randtest.c
     - copied unchanged from r194300, head/crypto/openssl/test/fips_randtest.c
  projects/ngroups/crypto/openssl/test/fips_rngvs.c
     - copied unchanged from r194300, head/crypto/openssl/test/fips_rngvs.c
  projects/ngroups/crypto/openssl/test/fips_rsagtest.c
     - copied unchanged from r194300, head/crypto/openssl/test/fips_rsagtest.c
  projects/ngroups/crypto/openssl/test/fips_rsastest.c
     - copied unchanged from r194300, head/crypto/openssl/test/fips_rsastest.c
  projects/ngroups/crypto/openssl/test/fips_rsavtest.c
     - copied unchanged from r194300, head/crypto/openssl/test/fips_rsavtest.c
  projects/ngroups/crypto/openssl/test/fips_shatest.c
     - copied unchanged from r194300, head/crypto/openssl/test/fips_shatest.c
  projects/ngroups/crypto/openssl/test/fips_test_suite.c
     - copied unchanged from r194300, head/crypto/openssl/test/fips_test_suite.c
  projects/ngroups/crypto/openssl/test/hmactest.c
     - copied unchanged from r194300, head/crypto/openssl/test/hmactest.c
  projects/ngroups/crypto/openssl/test/ideatest.c
     - copied unchanged from r194300, head/crypto/openssl/test/ideatest.c
  projects/ngroups/crypto/openssl/test/jpaketest.c
     - copied unchanged from r194300, head/crypto/openssl/test/jpaketest.c
  projects/ngroups/crypto/openssl/test/md2test.c
     - copied unchanged from r194300, head/crypto/openssl/test/md2test.c
  projects/ngroups/crypto/openssl/test/md4test.c
     - copied unchanged from r194300, head/crypto/openssl/test/md4test.c
  projects/ngroups/crypto/openssl/test/md5test.c
     - copied unchanged from r194300, head/crypto/openssl/test/md5test.c
  projects/ngroups/crypto/openssl/test/mdc2test.c
     - copied unchanged from r194300, head/crypto/openssl/test/mdc2test.c
  projects/ngroups/crypto/openssl/test/randtest.c
     - copied unchanged from r194300, head/crypto/openssl/test/randtest.c
  projects/ngroups/crypto/openssl/test/rc2test.c
     - copied unchanged from r194300, head/crypto/openssl/test/rc2test.c
  projects/ngroups/crypto/openssl/test/rc4test.c
     - copied unchanged from r194300, head/crypto/openssl/test/rc4test.c
  projects/ngroups/crypto/openssl/test/rc5test.c
     - copied unchanged from r194300, head/crypto/openssl/test/rc5test.c
  projects/ngroups/crypto/openssl/test/rmdtest.c
     - copied unchanged from r194300, head/crypto/openssl/test/rmdtest.c
  projects/ngroups/crypto/openssl/test/rsa_test.c
     - copied unchanged from r194300, head/crypto/openssl/test/rsa_test.c
  projects/ngroups/crypto/openssl/test/sha1test.c
     - copied unchanged from r194300, head/crypto/openssl/test/sha1test.c
  projects/ngroups/crypto/openssl/test/sha256t.c
     - copied unchanged from r194300, head/crypto/openssl/test/sha256t.c
  projects/ngroups/crypto/openssl/test/sha512t.c
     - copied unchanged from r194300, head/crypto/openssl/test/sha512t.c
  projects/ngroups/crypto/openssl/test/shatest.c
     - copied unchanged from r194300, head/crypto/openssl/test/shatest.c
  projects/ngroups/crypto/openssl/test/smcont.txt
     - copied unchanged from r194300, head/crypto/openssl/test/smcont.txt
  projects/ngroups/crypto/openssl/test/smime-certs/
     - copied from r194300, head/crypto/openssl/test/smime-certs/
  projects/ngroups/crypto/openssl/test/ssltest.c
     - copied unchanged from r194300, head/crypto/openssl/test/ssltest.c
  projects/ngroups/crypto/openssl/test/testfipsssl
     - copied unchanged from r194300, head/crypto/openssl/test/testfipsssl
  projects/ngroups/crypto/openssl/util/arx.pl
     - copied unchanged from r194300, head/crypto/openssl/util/arx.pl
  projects/ngroups/crypto/openssl/util/fipslink.pl
     - copied unchanged from r194300, head/crypto/openssl/util/fipslink.pl
  projects/ngroups/crypto/openssl/util/mksdef.pl
     - copied unchanged from r194300, head/crypto/openssl/util/mksdef.pl
  projects/ngroups/lib/libc/sys/closefrom.2
     - copied unchanged from r194300, head/lib/libc/sys/closefrom.2
  projects/ngroups/share/man/man4/cas.4
     - copied unchanged from r194300, head/share/man/man4/cas.4
  projects/ngroups/share/syscons/keymaps/danish.iso.acc.kbd
     - copied unchanged from r194300, head/share/syscons/keymaps/danish.iso.acc.kbd
  projects/ngroups/share/syscons/keymaps/pl_PL.dvorak.kbd
     - copied unchanged from r194300, head/share/syscons/keymaps/pl_PL.dvorak.kbd
  projects/ngroups/share/syscons/keymaps/uk.dvorak.kbd
     - copied unchanged from r194300, head/share/syscons/keymaps/uk.dvorak.kbd
  projects/ngroups/sys/arm/mv/mvwin.h
     - copied unchanged from r194300, head/sys/arm/mv/mvwin.h
  projects/ngroups/sys/dev/cas/
     - copied from r194300, head/sys/dev/cas/
  projects/ngroups/sys/geom/label/g_label_gpt.c
     - copied unchanged from r194300, head/sys/geom/label/g_label_gpt.c
  projects/ngroups/sys/modules/cas/
     - copied from r194300, head/sys/modules/cas/
  projects/ngroups/tools/regression/bin/sh/builtins/trap1.0
     - copied unchanged from r194300, head/tools/regression/bin/sh/builtins/trap1.0
  projects/ngroups/tools/regression/bin/sh/execution/
     - copied from r194300, head/tools/regression/bin/sh/execution/
  projects/ngroups/tools/regression/file/closefrom/
     - copied from r194300, head/tools/regression/file/closefrom/
  projects/ngroups/tools/tools/termcap/
     - copied from r194300, head/tools/tools/termcap/
  projects/ngroups/usr.bin/revoke/
     - copied from r194300, head/usr.bin/revoke/
Deleted:
  projects/ngroups/crypto/openssl/ChangeLog.0_9_7-stable_not-in-head
  projects/ngroups/crypto/openssl/ChangeLog.0_9_7-stable_not-in-head_FIPS
  projects/ngroups/crypto/openssl/certs/RegTP-5R.pem
  projects/ngroups/crypto/openssl/certs/RegTP-6R.pem
  projects/ngroups/crypto/openssl/certs/aol1.pem
  projects/ngroups/crypto/openssl/certs/aol2.pem
  projects/ngroups/crypto/openssl/certs/aoltw1.pem
  projects/ngroups/crypto/openssl/certs/aoltw2.pem
  projects/ngroups/crypto/openssl/certs/argena.pem
  projects/ngroups/crypto/openssl/certs/argeng.pem
  projects/ngroups/crypto/openssl/certs/demo/nortelCA.pem
  projects/ngroups/crypto/openssl/certs/demo/timCA.pem
  projects/ngroups/crypto/openssl/certs/demo/tjhCA.pem
  projects/ngroups/crypto/openssl/certs/demo/vsigntca.pem
  projects/ngroups/crypto/openssl/certs/eng1.pem
  projects/ngroups/crypto/openssl/certs/eng2.pem
  projects/ngroups/crypto/openssl/certs/eng3.pem
  projects/ngroups/crypto/openssl/certs/eng4.pem
  projects/ngroups/crypto/openssl/certs/eng5.pem
  projects/ngroups/crypto/openssl/certs/expired/ICE-CA.pem
  projects/ngroups/crypto/openssl/certs/expired/ICE-root.pem
  projects/ngroups/crypto/openssl/certs/expired/ICE-user.pem
  projects/ngroups/crypto/openssl/certs/expired/RegTP-4R.pem
  projects/ngroups/crypto/openssl/certs/expired/factory.pem
  projects/ngroups/crypto/openssl/certs/expired/rsa-cca.pem
  projects/ngroups/crypto/openssl/certs/expired/rsa-ssca.pem
  projects/ngroups/crypto/openssl/certs/expired/vsign2.pem
  projects/ngroups/crypto/openssl/certs/expired/vsign3.pem
  projects/ngroups/crypto/openssl/certs/thawteCb.pem
  projects/ngroups/crypto/openssl/certs/thawteCp.pem
  projects/ngroups/crypto/openssl/certs/vsign1.pem
  projects/ngroups/crypto/openssl/certs/vsign3.pem
  projects/ngroups/crypto/openssl/certs/vsignss.pem
  projects/ngroups/crypto/openssl/certs/wellsfgo.pem
  projects/ngroups/crypto/openssl/crypto/md5/asm/md5-sparcv9.S
  projects/ngroups/sys/modules/if_ppp/
  projects/ngroups/sys/modules/if_sl/
Modified:
  projects/ngroups/   (props changed)
  projects/ngroups/Makefile.inc1
  projects/ngroups/UPDATING
  projects/ngroups/bin/sh/eval.c
  projects/ngroups/bin/sh/eval.h
  projects/ngroups/bin/sh/input.c
  projects/ngroups/bin/sh/input.h
  projects/ngroups/bin/sh/main.c
  projects/ngroups/bin/sh/trap.c
  projects/ngroups/bin/sh/trap.h
  projects/ngroups/contrib/csup/rcsfile.c
  projects/ngroups/contrib/ee/   (props changed)
  projects/ngroups/contrib/gdb/gdb/stack.c
  projects/ngroups/contrib/ipfilter/tools/ipfcomp.c
  projects/ngroups/contrib/less/   (props changed)
  projects/ngroups/crypto/openssh/config.h
  projects/ngroups/crypto/openssh/ssh_namespace.h
  projects/ngroups/crypto/openssl/   (props changed)
  projects/ngroups/crypto/openssl/CHANGES
  projects/ngroups/crypto/openssl/Configure
  projects/ngroups/crypto/openssl/FAQ
  projects/ngroups/crypto/openssl/INSTALL
  projects/ngroups/crypto/openssl/LICENSE
  projects/ngroups/crypto/openssl/Makefile
  projects/ngroups/crypto/openssl/Makefile.org
  projects/ngroups/crypto/openssl/Makefile.shared
  projects/ngroups/crypto/openssl/NEWS
  projects/ngroups/crypto/openssl/README
  projects/ngroups/crypto/openssl/apps/Makefile
  projects/ngroups/crypto/openssl/apps/apps.c
  projects/ngroups/crypto/openssl/apps/apps.h
  projects/ngroups/crypto/openssl/apps/asn1pars.c
  projects/ngroups/crypto/openssl/apps/ca.c
  projects/ngroups/crypto/openssl/apps/crl.c
  projects/ngroups/crypto/openssl/apps/dgst.c
  projects/ngroups/crypto/openssl/apps/dsa.c
  projects/ngroups/crypto/openssl/apps/ec.c
  projects/ngroups/crypto/openssl/apps/enc.c
  projects/ngroups/crypto/openssl/apps/engine.c
  projects/ngroups/crypto/openssl/apps/gendsa.c
  projects/ngroups/crypto/openssl/apps/genrsa.c
  projects/ngroups/crypto/openssl/apps/nseq.c
  projects/ngroups/crypto/openssl/apps/ocsp.c
  projects/ngroups/crypto/openssl/apps/openssl.c
  projects/ngroups/crypto/openssl/apps/pkcs12.c
  projects/ngroups/crypto/openssl/apps/pkcs8.c
  projects/ngroups/crypto/openssl/apps/progs.h
  projects/ngroups/crypto/openssl/apps/progs.pl
  projects/ngroups/crypto/openssl/apps/rand.c
  projects/ngroups/crypto/openssl/apps/req.c
  projects/ngroups/crypto/openssl/apps/rsa.c
  projects/ngroups/crypto/openssl/apps/rsautl.c
  projects/ngroups/crypto/openssl/apps/s_apps.h
  projects/ngroups/crypto/openssl/apps/s_cb.c
  projects/ngroups/crypto/openssl/apps/s_client.c
  projects/ngroups/crypto/openssl/apps/s_server.c
  projects/ngroups/crypto/openssl/apps/smime.c
  projects/ngroups/crypto/openssl/apps/speed.c
  projects/ngroups/crypto/openssl/apps/spkac.c
  projects/ngroups/crypto/openssl/apps/version.c
  projects/ngroups/crypto/openssl/apps/x509.c
  projects/ngroups/crypto/openssl/config
  projects/ngroups/crypto/openssl/crypto/Makefile
  projects/ngroups/crypto/openssl/crypto/aes/Makefile
  projects/ngroups/crypto/openssl/crypto/aes/aes.h
  projects/ngroups/crypto/openssl/crypto/aes/aes_cbc.c
  projects/ngroups/crypto/openssl/crypto/aes/aes_core.c
  projects/ngroups/crypto/openssl/crypto/aes/aes_ige.c
  projects/ngroups/crypto/openssl/crypto/aes/asm/aes-586.pl
  projects/ngroups/crypto/openssl/crypto/aes/asm/aes-ia64.S
  projects/ngroups/crypto/openssl/crypto/asn1/Makefile
  projects/ngroups/crypto/openssl/crypto/asn1/a_bytes.c
  projects/ngroups/crypto/openssl/crypto/asn1/a_mbstr.c
  projects/ngroups/crypto/openssl/crypto/asn1/a_object.c
  projects/ngroups/crypto/openssl/crypto/asn1/a_sign.c
  projects/ngroups/crypto/openssl/crypto/asn1/a_strex.c
  projects/ngroups/crypto/openssl/crypto/asn1/a_strnid.c
  projects/ngroups/crypto/openssl/crypto/asn1/a_type.c
  projects/ngroups/crypto/openssl/crypto/asn1/a_verify.c
  projects/ngroups/crypto/openssl/crypto/asn1/asn1.h
  projects/ngroups/crypto/openssl/crypto/asn1/asn1_err.c
  projects/ngroups/crypto/openssl/crypto/asn1/asn1_gen.c
  projects/ngroups/crypto/openssl/crypto/asn1/asn1_lib.c
  projects/ngroups/crypto/openssl/crypto/asn1/asn1_par.c
  projects/ngroups/crypto/openssl/crypto/asn1/asn1t.h
  projects/ngroups/crypto/openssl/crypto/asn1/asn_moid.c
  projects/ngroups/crypto/openssl/crypto/asn1/asn_pack.c
  projects/ngroups/crypto/openssl/crypto/asn1/nsseq.c
  projects/ngroups/crypto/openssl/crypto/asn1/p5_pbe.c
  projects/ngroups/crypto/openssl/crypto/asn1/p5_pbev2.c
  projects/ngroups/crypto/openssl/crypto/asn1/p8_pkey.c
  projects/ngroups/crypto/openssl/crypto/asn1/t_bitst.c
  projects/ngroups/crypto/openssl/crypto/asn1/t_crl.c
  projects/ngroups/crypto/openssl/crypto/asn1/t_req.c
  projects/ngroups/crypto/openssl/crypto/asn1/t_spki.c
  projects/ngroups/crypto/openssl/crypto/asn1/t_x509.c
  projects/ngroups/crypto/openssl/crypto/asn1/t_x509a.c
  projects/ngroups/crypto/openssl/crypto/asn1/tasn_dec.c
  projects/ngroups/crypto/openssl/crypto/asn1/tasn_enc.c
  projects/ngroups/crypto/openssl/crypto/asn1/tasn_fre.c
  projects/ngroups/crypto/openssl/crypto/asn1/tasn_new.c
  projects/ngroups/crypto/openssl/crypto/asn1/tasn_prn.c
  projects/ngroups/crypto/openssl/crypto/asn1/tasn_typ.c
  projects/ngroups/crypto/openssl/crypto/asn1/tasn_utl.c
  projects/ngroups/crypto/openssl/crypto/asn1/x_algor.c
  projects/ngroups/crypto/openssl/crypto/asn1/x_bignum.c
  projects/ngroups/crypto/openssl/crypto/asn1/x_crl.c
  projects/ngroups/crypto/openssl/crypto/asn1/x_exten.c
  projects/ngroups/crypto/openssl/crypto/asn1/x_long.c
  projects/ngroups/crypto/openssl/crypto/asn1/x_name.c
  projects/ngroups/crypto/openssl/crypto/asn1/x_x509a.c
  projects/ngroups/crypto/openssl/crypto/bf/Makefile
  projects/ngroups/crypto/openssl/crypto/bf/bf_skey.c
  projects/ngroups/crypto/openssl/crypto/bf/blowfish.h
  projects/ngroups/crypto/openssl/crypto/bio/Makefile
  projects/ngroups/crypto/openssl/crypto/bio/b_print.c
  projects/ngroups/crypto/openssl/crypto/bio/b_sock.c
  projects/ngroups/crypto/openssl/crypto/bio/bio.h
  projects/ngroups/crypto/openssl/crypto/bio/bss_bio.c
  projects/ngroups/crypto/openssl/crypto/bio/bss_dgram.c
  projects/ngroups/crypto/openssl/crypto/bio/bss_file.c
  projects/ngroups/crypto/openssl/crypto/bio/bss_mem.c
  projects/ngroups/crypto/openssl/crypto/bio/bss_sock.c
  projects/ngroups/crypto/openssl/crypto/bn/Makefile
  projects/ngroups/crypto/openssl/crypto/bn/asm/ia64.S
  projects/ngroups/crypto/openssl/crypto/bn/bn.h
  projects/ngroups/crypto/openssl/crypto/bn/bn_blind.c
  projects/ngroups/crypto/openssl/crypto/bn/bn_div.c
  projects/ngroups/crypto/openssl/crypto/bn/bn_err.c
  projects/ngroups/crypto/openssl/crypto/bn/bn_exp.c
  projects/ngroups/crypto/openssl/crypto/bn/bn_gcd.c
  projects/ngroups/crypto/openssl/crypto/bn/bn_gf2m.c
  projects/ngroups/crypto/openssl/crypto/bn/bn_lcl.h
  projects/ngroups/crypto/openssl/crypto/bn/bn_lib.c
  projects/ngroups/crypto/openssl/crypto/bn/bn_mont.c
  projects/ngroups/crypto/openssl/crypto/bn/bn_mul.c
  projects/ngroups/crypto/openssl/crypto/bn/bn_nist.c
  projects/ngroups/crypto/openssl/crypto/bn/bn_prime.c
  projects/ngroups/crypto/openssl/crypto/bn/bn_prime.h
  projects/ngroups/crypto/openssl/crypto/bn/bn_prime.pl
  projects/ngroups/crypto/openssl/crypto/bn/bn_rand.c
  projects/ngroups/crypto/openssl/crypto/bn/bn_shift.c
  projects/ngroups/crypto/openssl/crypto/bn/bntest.c
  projects/ngroups/crypto/openssl/crypto/buffer/Makefile
  projects/ngroups/crypto/openssl/crypto/buffer/buffer.c
  projects/ngroups/crypto/openssl/crypto/camellia/Makefile
  projects/ngroups/crypto/openssl/crypto/camellia/camellia.h
  projects/ngroups/crypto/openssl/crypto/camellia/cmll_misc.c
  projects/ngroups/crypto/openssl/crypto/cast/Makefile
  projects/ngroups/crypto/openssl/crypto/cast/c_skey.c
  projects/ngroups/crypto/openssl/crypto/cast/cast.h
  projects/ngroups/crypto/openssl/crypto/comp/Makefile
  projects/ngroups/crypto/openssl/crypto/comp/c_zlib.c
  projects/ngroups/crypto/openssl/crypto/comp/comp.h
  projects/ngroups/crypto/openssl/crypto/comp/comp_err.c
  projects/ngroups/crypto/openssl/crypto/conf/Makefile
  projects/ngroups/crypto/openssl/crypto/conf/conf.h
  projects/ngroups/crypto/openssl/crypto/conf/conf_api.c
  projects/ngroups/crypto/openssl/crypto/conf/conf_mall.c
  projects/ngroups/crypto/openssl/crypto/conf/conf_mod.c
  projects/ngroups/crypto/openssl/crypto/conf/conf_sap.c
  projects/ngroups/crypto/openssl/crypto/cryptlib.c
  projects/ngroups/crypto/openssl/crypto/cryptlib.h
  projects/ngroups/crypto/openssl/crypto/crypto.h
  projects/ngroups/crypto/openssl/crypto/des/Makefile
  projects/ngroups/crypto/openssl/crypto/des/asm/des_enc.m4
  projects/ngroups/crypto/openssl/crypto/des/des.h
  projects/ngroups/crypto/openssl/crypto/des/des_enc.c
  projects/ngroups/crypto/openssl/crypto/des/des_old.c
  projects/ngroups/crypto/openssl/crypto/des/des_old.h
  projects/ngroups/crypto/openssl/crypto/des/ecb_enc.c
  projects/ngroups/crypto/openssl/crypto/des/enc_read.c
  projects/ngroups/crypto/openssl/crypto/des/enc_writ.c
  projects/ngroups/crypto/openssl/crypto/des/set_key.c
  projects/ngroups/crypto/openssl/crypto/des/times/usparc.cc
  projects/ngroups/crypto/openssl/crypto/des/xcbc_enc.c
  projects/ngroups/crypto/openssl/crypto/dh/Makefile
  projects/ngroups/crypto/openssl/crypto/dh/dh.h
  projects/ngroups/crypto/openssl/crypto/dh/dh_asn1.c
  projects/ngroups/crypto/openssl/crypto/dh/dh_check.c
  projects/ngroups/crypto/openssl/crypto/dh/dh_err.c
  projects/ngroups/crypto/openssl/crypto/dh/dh_gen.c
  projects/ngroups/crypto/openssl/crypto/dh/dh_key.c
  projects/ngroups/crypto/openssl/crypto/dsa/Makefile
  projects/ngroups/crypto/openssl/crypto/dsa/dsa.h
  projects/ngroups/crypto/openssl/crypto/dsa/dsa_asn1.c
  projects/ngroups/crypto/openssl/crypto/dsa/dsa_err.c
  projects/ngroups/crypto/openssl/crypto/dsa/dsa_gen.c
  projects/ngroups/crypto/openssl/crypto/dsa/dsa_key.c
  projects/ngroups/crypto/openssl/crypto/dsa/dsa_lib.c
  projects/ngroups/crypto/openssl/crypto/dsa/dsa_ossl.c
  projects/ngroups/crypto/openssl/crypto/dsa/dsa_sign.c
  projects/ngroups/crypto/openssl/crypto/dsa/dsa_vrf.c
  projects/ngroups/crypto/openssl/crypto/dso/Makefile
  projects/ngroups/crypto/openssl/crypto/ec/Makefile
  projects/ngroups/crypto/openssl/crypto/ec/ec.h
  projects/ngroups/crypto/openssl/crypto/ec/ec_err.c
  projects/ngroups/crypto/openssl/crypto/ec/ec_key.c
  projects/ngroups/crypto/openssl/crypto/ec/ec_mult.c
  projects/ngroups/crypto/openssl/crypto/ec/ectest.c
  projects/ngroups/crypto/openssl/crypto/ecdh/Makefile
  projects/ngroups/crypto/openssl/crypto/ecdh/ecdhtest.c
  projects/ngroups/crypto/openssl/crypto/ecdsa/Makefile
  projects/ngroups/crypto/openssl/crypto/ecdsa/ecdsatest.c
  projects/ngroups/crypto/openssl/crypto/ecdsa/ecs_ossl.c
  projects/ngroups/crypto/openssl/crypto/engine/Makefile
  projects/ngroups/crypto/openssl/crypto/engine/eng_all.c
  projects/ngroups/crypto/openssl/crypto/engine/eng_cnf.c
  projects/ngroups/crypto/openssl/crypto/engine/eng_err.c
  projects/ngroups/crypto/openssl/crypto/engine/eng_int.h
  projects/ngroups/crypto/openssl/crypto/engine/eng_padlock.c
  projects/ngroups/crypto/openssl/crypto/engine/eng_pkey.c
  projects/ngroups/crypto/openssl/crypto/engine/eng_table.c
  projects/ngroups/crypto/openssl/crypto/engine/engine.h
  projects/ngroups/crypto/openssl/crypto/engine/enginetest.c
  projects/ngroups/crypto/openssl/crypto/err/Makefile
  projects/ngroups/crypto/openssl/crypto/err/err.c
  projects/ngroups/crypto/openssl/crypto/err/err.h
  projects/ngroups/crypto/openssl/crypto/err/err_all.c
  projects/ngroups/crypto/openssl/crypto/err/err_prn.c
  projects/ngroups/crypto/openssl/crypto/err/openssl.ec
  projects/ngroups/crypto/openssl/crypto/evp/Makefile
  projects/ngroups/crypto/openssl/crypto/evp/bio_md.c
  projects/ngroups/crypto/openssl/crypto/evp/c_allc.c
  projects/ngroups/crypto/openssl/crypto/evp/digest.c
  projects/ngroups/crypto/openssl/crypto/evp/e_aes.c
  projects/ngroups/crypto/openssl/crypto/evp/e_camellia.c
  projects/ngroups/crypto/openssl/crypto/evp/e_des.c
  projects/ngroups/crypto/openssl/crypto/evp/e_des3.c
  projects/ngroups/crypto/openssl/crypto/evp/e_null.c
  projects/ngroups/crypto/openssl/crypto/evp/e_rc4.c
  projects/ngroups/crypto/openssl/crypto/evp/evp.h
  projects/ngroups/crypto/openssl/crypto/evp/evp_acnf.c
  projects/ngroups/crypto/openssl/crypto/evp/evp_enc.c
  projects/ngroups/crypto/openssl/crypto/evp/evp_err.c
  projects/ngroups/crypto/openssl/crypto/evp/evp_lib.c
  projects/ngroups/crypto/openssl/crypto/evp/evp_locl.h
  projects/ngroups/crypto/openssl/crypto/evp/evp_pbe.c
  projects/ngroups/crypto/openssl/crypto/evp/evp_pkey.c
  projects/ngroups/crypto/openssl/crypto/evp/evp_test.c
  projects/ngroups/crypto/openssl/crypto/evp/evptests.txt
  projects/ngroups/crypto/openssl/crypto/evp/m_dss.c
  projects/ngroups/crypto/openssl/crypto/evp/m_dss1.c
  projects/ngroups/crypto/openssl/crypto/evp/m_md2.c
  projects/ngroups/crypto/openssl/crypto/evp/m_md4.c
  projects/ngroups/crypto/openssl/crypto/evp/m_md5.c
  projects/ngroups/crypto/openssl/crypto/evp/m_mdc2.c
  projects/ngroups/crypto/openssl/crypto/evp/m_sha.c
  projects/ngroups/crypto/openssl/crypto/evp/m_sha1.c
  projects/ngroups/crypto/openssl/crypto/evp/names.c
  projects/ngroups/crypto/openssl/crypto/evp/p5_crpt.c
  projects/ngroups/crypto/openssl/crypto/evp/p5_crpt2.c
  projects/ngroups/crypto/openssl/crypto/evp/p_sign.c
  projects/ngroups/crypto/openssl/crypto/evp/p_verify.c
  projects/ngroups/crypto/openssl/crypto/ex_data.c
  projects/ngroups/crypto/openssl/crypto/hmac/Makefile
  projects/ngroups/crypto/openssl/crypto/hmac/hmac.c
  projects/ngroups/crypto/openssl/crypto/hmac/hmac.h
  projects/ngroups/crypto/openssl/crypto/idea/Makefile
  projects/ngroups/crypto/openssl/crypto/idea/i_skey.c
  projects/ngroups/crypto/openssl/crypto/idea/idea.h
  projects/ngroups/crypto/openssl/crypto/krb5/Makefile
  projects/ngroups/crypto/openssl/crypto/lhash/Makefile
  projects/ngroups/crypto/openssl/crypto/md2/Makefile
  projects/ngroups/crypto/openssl/crypto/md2/md2.h
  projects/ngroups/crypto/openssl/crypto/md2/md2_dgst.c
  projects/ngroups/crypto/openssl/crypto/md32_common.h
  projects/ngroups/crypto/openssl/crypto/md4/Makefile
  projects/ngroups/crypto/openssl/crypto/md4/md4.h
  projects/ngroups/crypto/openssl/crypto/md4/md4_dgst.c
  projects/ngroups/crypto/openssl/crypto/md4/md4_locl.h
  projects/ngroups/crypto/openssl/crypto/md4/md4test.c
  projects/ngroups/crypto/openssl/crypto/md5/Makefile
  projects/ngroups/crypto/openssl/crypto/md5/asm/md5-586.pl
  projects/ngroups/crypto/openssl/crypto/md5/asm/md5-x86_64.pl
  projects/ngroups/crypto/openssl/crypto/md5/md5.h
  projects/ngroups/crypto/openssl/crypto/md5/md5_dgst.c
  projects/ngroups/crypto/openssl/crypto/md5/md5_locl.h
  projects/ngroups/crypto/openssl/crypto/md5/md5test.c
  projects/ngroups/crypto/openssl/crypto/mdc2/Makefile
  projects/ngroups/crypto/openssl/crypto/mdc2/mdc2.h
  projects/ngroups/crypto/openssl/crypto/mdc2/mdc2dgst.c
  projects/ngroups/crypto/openssl/crypto/mem.c
  projects/ngroups/crypto/openssl/crypto/mem_clr.c
  projects/ngroups/crypto/openssl/crypto/mem_dbg.c
  projects/ngroups/crypto/openssl/crypto/o_str.c
  projects/ngroups/crypto/openssl/crypto/objects/Makefile
  projects/ngroups/crypto/openssl/crypto/objects/obj_dat.c
  projects/ngroups/crypto/openssl/crypto/objects/obj_dat.h
  projects/ngroups/crypto/openssl/crypto/objects/obj_dat.pl
  projects/ngroups/crypto/openssl/crypto/objects/obj_mac.h
  projects/ngroups/crypto/openssl/crypto/objects/obj_mac.num
  projects/ngroups/crypto/openssl/crypto/objects/objects.txt
  projects/ngroups/crypto/openssl/crypto/ocsp/Makefile
  projects/ngroups/crypto/openssl/crypto/ocsp/ocsp.h
  projects/ngroups/crypto/openssl/crypto/ocsp/ocsp_asn.c
  projects/ngroups/crypto/openssl/crypto/ocsp/ocsp_err.c
  projects/ngroups/crypto/openssl/crypto/ocsp/ocsp_ht.c
  projects/ngroups/crypto/openssl/crypto/ocsp/ocsp_srv.c
  projects/ngroups/crypto/openssl/crypto/ocsp/ocsp_vfy.c
  projects/ngroups/crypto/openssl/crypto/opensslconf.h
  projects/ngroups/crypto/openssl/crypto/opensslconf.h.in
  projects/ngroups/crypto/openssl/crypto/opensslv.h
  projects/ngroups/crypto/openssl/crypto/ossl_typ.h
  projects/ngroups/crypto/openssl/crypto/pem/Makefile
  projects/ngroups/crypto/openssl/crypto/pem/pem.h
  projects/ngroups/crypto/openssl/crypto/pem/pem_all.c
  projects/ngroups/crypto/openssl/crypto/pem/pem_info.c
  projects/ngroups/crypto/openssl/crypto/pem/pem_lib.c
  projects/ngroups/crypto/openssl/crypto/pem/pem_x509.c
  projects/ngroups/crypto/openssl/crypto/pem/pem_xaux.c
  projects/ngroups/crypto/openssl/crypto/perlasm/x86_64-xlate.pl
  projects/ngroups/crypto/openssl/crypto/perlasm/x86ms.pl
  projects/ngroups/crypto/openssl/crypto/perlasm/x86nasm.pl
  projects/ngroups/crypto/openssl/crypto/perlasm/x86unix.pl
  projects/ngroups/crypto/openssl/crypto/pkcs12/Makefile
  projects/ngroups/crypto/openssl/crypto/pkcs12/p12_add.c
  projects/ngroups/crypto/openssl/crypto/pkcs12/p12_asn.c
  projects/ngroups/crypto/openssl/crypto/pkcs12/p12_attr.c
  projects/ngroups/crypto/openssl/crypto/pkcs12/p12_crpt.c
  projects/ngroups/crypto/openssl/crypto/pkcs12/p12_crt.c
  projects/ngroups/crypto/openssl/crypto/pkcs12/p12_decr.c
  projects/ngroups/crypto/openssl/crypto/pkcs12/p12_init.c
  projects/ngroups/crypto/openssl/crypto/pkcs12/p12_key.c
  projects/ngroups/crypto/openssl/crypto/pkcs12/p12_kiss.c
  projects/ngroups/crypto/openssl/crypto/pkcs12/p12_mutl.c
  projects/ngroups/crypto/openssl/crypto/pkcs12/p12_npas.c
  projects/ngroups/crypto/openssl/crypto/pkcs12/p12_p8d.c
  projects/ngroups/crypto/openssl/crypto/pkcs12/p12_p8e.c
  projects/ngroups/crypto/openssl/crypto/pkcs12/p12_utl.c
  projects/ngroups/crypto/openssl/crypto/pkcs12/pkcs12.h
  projects/ngroups/crypto/openssl/crypto/pkcs7/Makefile
  projects/ngroups/crypto/openssl/crypto/pkcs7/p7/a1   (props changed)
  projects/ngroups/crypto/openssl/crypto/pkcs7/p7/a2   (props changed)
  projects/ngroups/crypto/openssl/crypto/pkcs7/p7/cert.p7c   (props changed)
  projects/ngroups/crypto/openssl/crypto/pkcs7/p7/smime.p7m   (props changed)
  projects/ngroups/crypto/openssl/crypto/pkcs7/p7/smime.p7s   (props changed)
  projects/ngroups/crypto/openssl/crypto/pkcs7/pk7_asn1.c
  projects/ngroups/crypto/openssl/crypto/pkcs7/pk7_attr.c
  projects/ngroups/crypto/openssl/crypto/pkcs7/pk7_mime.c
  projects/ngroups/crypto/openssl/crypto/pkcs7/pk7_smime.c
  projects/ngroups/crypto/openssl/crypto/pqueue/Makefile
  projects/ngroups/crypto/openssl/crypto/pqueue/pq_compat.h
  projects/ngroups/crypto/openssl/crypto/rand/Makefile
  projects/ngroups/crypto/openssl/crypto/rand/md_rand.c
  projects/ngroups/crypto/openssl/crypto/rand/rand.h
  projects/ngroups/crypto/openssl/crypto/rand/rand_err.c
  projects/ngroups/crypto/openssl/crypto/rand/rand_lcl.h
  projects/ngroups/crypto/openssl/crypto/rand/rand_lib.c
  projects/ngroups/crypto/openssl/crypto/rand/rand_nw.c
  projects/ngroups/crypto/openssl/crypto/rand/rand_unix.c
  projects/ngroups/crypto/openssl/crypto/rand/randfile.c
  projects/ngroups/crypto/openssl/crypto/rc2/Makefile
  projects/ngroups/crypto/openssl/crypto/rc2/rc2.h
  projects/ngroups/crypto/openssl/crypto/rc2/rc2_skey.c
  projects/ngroups/crypto/openssl/crypto/rc4/Makefile
  projects/ngroups/crypto/openssl/crypto/rc4/asm/rc4-586.pl
  projects/ngroups/crypto/openssl/crypto/rc4/asm/rc4-ia64.S
  projects/ngroups/crypto/openssl/crypto/rc4/asm/rc4-x86_64.pl
  projects/ngroups/crypto/openssl/crypto/rc4/rc4.h
  projects/ngroups/crypto/openssl/crypto/rc4/rc4_skey.c
  projects/ngroups/crypto/openssl/crypto/rc5/Makefile
  projects/ngroups/crypto/openssl/crypto/rc5/rc5.h
  projects/ngroups/crypto/openssl/crypto/rc5/rc5_skey.c
  projects/ngroups/crypto/openssl/crypto/ripemd/Makefile
  projects/ngroups/crypto/openssl/crypto/ripemd/README
  projects/ngroups/crypto/openssl/crypto/ripemd/asm/rmd-586.pl
  projects/ngroups/crypto/openssl/crypto/ripemd/ripemd.h
  projects/ngroups/crypto/openssl/crypto/ripemd/rmd_dgst.c
  projects/ngroups/crypto/openssl/crypto/ripemd/rmd_locl.h
  projects/ngroups/crypto/openssl/crypto/ripemd/rmdtest.c
  projects/ngroups/crypto/openssl/crypto/rsa/Makefile
  projects/ngroups/crypto/openssl/crypto/rsa/rsa.h
  projects/ngroups/crypto/openssl/crypto/rsa/rsa_asn1.c
  projects/ngroups/crypto/openssl/crypto/rsa/rsa_eay.c
  projects/ngroups/crypto/openssl/crypto/rsa/rsa_err.c
  projects/ngroups/crypto/openssl/crypto/rsa/rsa_gen.c
  projects/ngroups/crypto/openssl/crypto/rsa/rsa_lib.c
  projects/ngroups/crypto/openssl/crypto/rsa/rsa_null.c
  projects/ngroups/crypto/openssl/crypto/rsa/rsa_oaep.c
  projects/ngroups/crypto/openssl/crypto/rsa/rsa_pss.c
  projects/ngroups/crypto/openssl/crypto/rsa/rsa_sign.c
  projects/ngroups/crypto/openssl/crypto/rsa/rsa_ssl.c
  projects/ngroups/crypto/openssl/crypto/rsa/rsa_test.c
  projects/ngroups/crypto/openssl/crypto/rsa/rsa_x931.c
  projects/ngroups/crypto/openssl/crypto/sha/Makefile
  projects/ngroups/crypto/openssl/crypto/sha/asm/sha1-586.pl
  projects/ngroups/crypto/openssl/crypto/sha/asm/sha1-ia64.pl
  projects/ngroups/crypto/openssl/crypto/sha/asm/sha512-ia64.pl
  projects/ngroups/crypto/openssl/crypto/sha/sha.h
  projects/ngroups/crypto/openssl/crypto/sha/sha1_one.c
  projects/ngroups/crypto/openssl/crypto/sha/sha1dgst.c
  projects/ngroups/crypto/openssl/crypto/sha/sha1test.c
  projects/ngroups/crypto/openssl/crypto/sha/sha256.c
  projects/ngroups/crypto/openssl/crypto/sha/sha512.c
  projects/ngroups/crypto/openssl/crypto/sha/sha_dgst.c
  projects/ngroups/crypto/openssl/crypto/sha/sha_locl.h
  projects/ngroups/crypto/openssl/crypto/sha/shatest.c
  projects/ngroups/crypto/openssl/crypto/stack/Makefile
  projects/ngroups/crypto/openssl/crypto/stack/safestack.h
  projects/ngroups/crypto/openssl/crypto/store/Makefile
  projects/ngroups/crypto/openssl/crypto/store/str_lib.c
  projects/ngroups/crypto/openssl/crypto/symhacks.h
  projects/ngroups/crypto/openssl/crypto/txt_db/Makefile
  projects/ngroups/crypto/openssl/crypto/ui/Makefile
  projects/ngroups/crypto/openssl/crypto/ui/ui_lib.c
  projects/ngroups/crypto/openssl/crypto/ui/ui_openssl.c
  projects/ngroups/crypto/openssl/crypto/x509/Makefile
  projects/ngroups/crypto/openssl/crypto/x509/by_dir.c
  projects/ngroups/crypto/openssl/crypto/x509/x509.h
  projects/ngroups/crypto/openssl/crypto/x509/x509_att.c
  projects/ngroups/crypto/openssl/crypto/x509/x509_cmp.c
  projects/ngroups/crypto/openssl/crypto/x509/x509_trs.c
  projects/ngroups/crypto/openssl/crypto/x509/x509_txt.c
  projects/ngroups/crypto/openssl/crypto/x509/x509_vfy.c
  projects/ngroups/crypto/openssl/crypto/x509/x509_vpm.c
  projects/ngroups/crypto/openssl/crypto/x509/x509cset.c
  projects/ngroups/crypto/openssl/crypto/x509/x509spki.c
  projects/ngroups/crypto/openssl/crypto/x509v3/Makefile
  projects/ngroups/crypto/openssl/crypto/x509v3/ext_dat.h
  projects/ngroups/crypto/openssl/crypto/x509v3/pcy_cache.c
  projects/ngroups/crypto/openssl/crypto/x509v3/pcy_data.c
  projects/ngroups/crypto/openssl/crypto/x509v3/pcy_int.h
  projects/ngroups/crypto/openssl/crypto/x509v3/pcy_lib.c
  projects/ngroups/crypto/openssl/crypto/x509v3/pcy_map.c
  projects/ngroups/crypto/openssl/crypto/x509v3/pcy_node.c
  projects/ngroups/crypto/openssl/crypto/x509v3/pcy_tree.c
  projects/ngroups/crypto/openssl/crypto/x509v3/tabtest.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_addr.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_akey.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_akeya.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_alt.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_asid.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_bcons.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_bitst.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_conf.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_cpols.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_crld.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_enum.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_extku.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_genn.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_ia5.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_info.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_int.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_lib.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_ncons.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_ocsp.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_pci.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_pcons.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_pku.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_pmaps.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_prn.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_purp.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_skey.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_sxnet.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3_utl.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3conf.c
  projects/ngroups/crypto/openssl/crypto/x509v3/v3prin.c
  projects/ngroups/crypto/openssl/crypto/x509v3/x509v3.h
  projects/ngroups/crypto/openssl/crypto/x86_64cpuid.pl
  projects/ngroups/crypto/openssl/crypto/x86cpuid.pl
  projects/ngroups/crypto/openssl/demos/asn1/ocsp.c
  projects/ngroups/crypto/openssl/demos/engines/cluster_labs/hw_cluster_labs_err.h
  projects/ngroups/crypto/openssl/demos/engines/ibmca/hw_ibmca_err.h
  projects/ngroups/crypto/openssl/demos/engines/zencod/hw_zencod_err.h
  projects/ngroups/crypto/openssl/doc/apps/ciphers.pod
  projects/ngroups/crypto/openssl/doc/apps/dgst.pod
  projects/ngroups/crypto/openssl/doc/apps/enc.pod
  projects/ngroups/crypto/openssl/doc/apps/ocsp.pod
  projects/ngroups/crypto/openssl/doc/apps/openssl.pod
  projects/ngroups/crypto/openssl/doc/apps/rand.pod
  projects/ngroups/crypto/openssl/doc/apps/rsautl.pod
  projects/ngroups/crypto/openssl/doc/apps/s_client.pod
  projects/ngroups/crypto/openssl/doc/apps/s_server.pod
  projects/ngroups/crypto/openssl/doc/apps/verify.pod
  projects/ngroups/crypto/openssl/doc/apps/x509.pod
  projects/ngroups/crypto/openssl/doc/c-indentation.el
  projects/ngroups/crypto/openssl/doc/crypto/ASN1_generate_nconf.pod
  projects/ngroups/crypto/openssl/doc/crypto/DH_set_method.pod
  projects/ngroups/crypto/openssl/doc/crypto/DSA_set_method.pod
  projects/ngroups/crypto/openssl/doc/crypto/OPENSSL_ia32cap.pod
  projects/ngroups/crypto/openssl/doc/crypto/RAND_bytes.pod
  projects/ngroups/crypto/openssl/doc/crypto/RAND_egd.pod
  projects/ngroups/crypto/openssl/doc/crypto/RAND_set_rand_method.pod
  projects/ngroups/crypto/openssl/doc/crypto/RSA_set_method.pod
  projects/ngroups/crypto/openssl/doc/crypto/X509_NAME_print_ex.pod
  projects/ngroups/crypto/openssl/doc/crypto/des_modes.pod
  projects/ngroups/crypto/openssl/doc/crypto/engine.pod
  projects/ngroups/crypto/openssl/doc/openssl_button.gif   (props changed)
  projects/ngroups/crypto/openssl/doc/ssl/SSL_CIPHER_get_name.pod
  projects/ngroups/crypto/openssl/doc/ssl/SSL_CTX_set_options.pod
  projects/ngroups/crypto/openssl/doc/ssl/SSL_CTX_set_verify.pod
  projects/ngroups/crypto/openssl/doc/ssl/SSL_SESSION_free.pod
  projects/ngroups/crypto/openssl/doc/ssl/SSL_free.pod
  projects/ngroups/crypto/openssl/doc/ssl/SSL_read.pod
  projects/ngroups/crypto/openssl/doc/ssleay.txt
  projects/ngroups/crypto/openssl/doc/standards.txt
  projects/ngroups/crypto/openssl/e_os.h
  projects/ngroups/crypto/openssl/engines/Makefile
  projects/ngroups/crypto/openssl/engines/e_4758cca_err.h
  projects/ngroups/crypto/openssl/engines/e_aep.c
  projects/ngroups/crypto/openssl/engines/e_aep_err.h
  projects/ngroups/crypto/openssl/engines/e_atalla_err.h
  projects/ngroups/crypto/openssl/engines/e_chil.c
  projects/ngroups/crypto/openssl/engines/e_chil_err.c
  projects/ngroups/crypto/openssl/engines/e_chil_err.h
  projects/ngroups/crypto/openssl/engines/e_cswift_err.h
  projects/ngroups/crypto/openssl/engines/e_gmp.c
  projects/ngroups/crypto/openssl/engines/e_gmp_err.h
  projects/ngroups/crypto/openssl/engines/e_nuron_err.h
  projects/ngroups/crypto/openssl/engines/e_sureware_err.h
  projects/ngroups/crypto/openssl/engines/e_ubsec.c
  projects/ngroups/crypto/openssl/engines/e_ubsec_err.h
  projects/ngroups/crypto/openssl/openssl.spec
  projects/ngroups/crypto/openssl/ssl/Makefile
  projects/ngroups/crypto/openssl/ssl/d1_both.c
  projects/ngroups/crypto/openssl/ssl/d1_clnt.c
  projects/ngroups/crypto/openssl/ssl/d1_enc.c
  projects/ngroups/crypto/openssl/ssl/d1_lib.c
  projects/ngroups/crypto/openssl/ssl/d1_pkt.c
  projects/ngroups/crypto/openssl/ssl/d1_srvr.c
  projects/ngroups/crypto/openssl/ssl/dtls1.h
  projects/ngroups/crypto/openssl/ssl/kssl.c
  projects/ngroups/crypto/openssl/ssl/s23_clnt.c
  projects/ngroups/crypto/openssl/ssl/s23_srvr.c
  projects/ngroups/crypto/openssl/ssl/s2_clnt.c
  projects/ngroups/crypto/openssl/ssl/s2_srvr.c
  projects/ngroups/crypto/openssl/ssl/s3_clnt.c
  projects/ngroups/crypto/openssl/ssl/s3_enc.c
  projects/ngroups/crypto/openssl/ssl/s3_lib.c
  projects/ngroups/crypto/openssl/ssl/s3_pkt.c
  projects/ngroups/crypto/openssl/ssl/s3_srvr.c
  projects/ngroups/crypto/openssl/ssl/ssl.h
  projects/ngroups/crypto/openssl/ssl/ssl3.h
  projects/ngroups/crypto/openssl/ssl/ssl_algs.c
  projects/ngroups/crypto/openssl/ssl/ssl_asn1.c
  projects/ngroups/crypto/openssl/ssl/ssl_cert.c
  projects/ngroups/crypto/openssl/ssl/ssl_ciph.c
  projects/ngroups/crypto/openssl/ssl/ssl_err.c
  projects/ngroups/crypto/openssl/ssl/ssl_lib.c
  projects/ngroups/crypto/openssl/ssl/ssl_locl.h
  projects/ngroups/crypto/openssl/ssl/ssl_rsa.c
  projects/ngroups/crypto/openssl/ssl/ssl_sess.c
  projects/ngroups/crypto/openssl/ssl/ssl_stat.c
  projects/ngroups/crypto/openssl/ssl/ssl_txt.c
  projects/ngroups/crypto/openssl/ssl/ssltest.c
  projects/ngroups/crypto/openssl/ssl/t1_enc.c
  projects/ngroups/crypto/openssl/ssl/t1_lib.c
  projects/ngroups/crypto/openssl/ssl/tls1.h
  projects/ngroups/crypto/openssl/test/CAss.cnf
  projects/ngroups/crypto/openssl/test/Makefile
  projects/ngroups/crypto/openssl/test/Uss.cnf
  projects/ngroups/crypto/openssl/test/evptests.txt
  projects/ngroups/crypto/openssl/test/igetest.c
  projects/ngroups/crypto/openssl/test/times
  projects/ngroups/crypto/openssl/util/clean-depend.pl
  projects/ngroups/crypto/openssl/util/copy.pl
  projects/ngroups/crypto/openssl/util/domd
  projects/ngroups/crypto/openssl/util/libeay.num
  projects/ngroups/crypto/openssl/util/mk1mf.pl
  projects/ngroups/crypto/openssl/util/mkdef.pl
  projects/ngroups/crypto/openssl/util/mkerr.pl
  projects/ngroups/crypto/openssl/util/mkfiles.pl
  projects/ngroups/crypto/openssl/util/mklink.pl
  projects/ngroups/crypto/openssl/util/opensslwrap.sh
  projects/ngroups/crypto/openssl/util/pl/VC-32.pl
  projects/ngroups/crypto/openssl/util/pl/netware.pl
  projects/ngroups/crypto/openssl/util/shlib_wrap.sh
  projects/ngroups/crypto/openssl/util/ssleay.num
  projects/ngroups/etc/crontab
  projects/ngroups/etc/etc.amd64/ttys
  projects/ngroups/etc/etc.arm/ttys
  projects/ngroups/etc/etc.i386/ttys
  projects/ngroups/etc/etc.ia64/ttys
  projects/ngroups/etc/etc.mips/ttys
  projects/ngroups/etc/etc.powerpc/ttys
  projects/ngroups/etc/etc.sparc64/ttys
  projects/ngroups/etc/termcap.small
  projects/ngroups/gnu/usr.bin/man/apropos/apropos.sh
  projects/ngroups/include/unistd.h
  projects/ngroups/kerberos5/include/config.h
  projects/ngroups/kerberos5/lib/libroken/Makefile
  projects/ngroups/lib/libc/sys/Makefile.inc
  projects/ngroups/lib/libc/sys/Symbol.map
  projects/ngroups/lib/libc/sys/close.2
  projects/ngroups/lib/libc/sys/revoke.2
  projects/ngroups/lib/libdisk/change.c
  projects/ngroups/lib/libdisk/libdisk.3
  projects/ngroups/lib/libkvm/kvm_amd64.c
  projects/ngroups/lib/libkvm/kvm_arm.c
  projects/ngroups/lib/libkvm/kvm_cptime.c
  projects/ngroups/lib/libkvm/kvm_file.c
  projects/ngroups/lib/libkvm/kvm_i386.c
  projects/ngroups/lib/libkvm/kvm_minidump_amd64.c
  projects/ngroups/lib/libkvm/kvm_minidump_i386.c
  projects/ngroups/lib/libpam/modules/pam_exec/pam_exec.c
  projects/ngroups/lib/libusb/   (props changed)
  projects/ngroups/lib/libusb/libusb.3
  projects/ngroups/lib/libusb/libusb20.c
  projects/ngroups/lib/libusb/libusb20.h
  projects/ngroups/lib/libusb/libusb20_compat01.c
  projects/ngroups/lib/libusb/libusb20_int.h
  projects/ngroups/lib/libusb/libusb20_ugen20.c
  projects/ngroups/lib/libutil/kinfo_getfile.3
  projects/ngroups/lib/libutil/kinfo_getvmmap.3
  projects/ngroups/libexec/rtld-elf/rtld.c
  projects/ngroups/release/doc/en_US.ISO8859-1/hardware/article.sgml
  projects/ngroups/sbin/fdisk/fdisk.c
  projects/ngroups/sbin/geom/class/label/glabel.8
  projects/ngroups/sbin/ifconfig/ifieee80211.c
  projects/ngroups/sbin/init/init.c
  projects/ngroups/secure/lib/libcrypto/Makefile
  projects/ngroups/secure/lib/libcrypto/Makefile.inc
  projects/ngroups/secure/lib/libcrypto/man/ASN1_OBJECT_new.3
  projects/ngroups/secure/lib/libcrypto/man/ASN1_STRING_length.3
  projects/ngroups/secure/lib/libcrypto/man/ASN1_STRING_new.3
  projects/ngroups/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3
  projects/ngroups/secure/lib/libcrypto/man/ASN1_generate_nconf.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_ctrl.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_f_base64.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_f_buffer.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_f_cipher.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_f_md.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_f_null.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_f_ssl.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_find_type.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_new.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_push.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_read.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_s_accept.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_s_bio.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_s_connect.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_s_fd.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_s_file.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_s_mem.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_s_null.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_s_socket.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_set_callback.3
  projects/ngroups/secure/lib/libcrypto/man/BIO_should_retry.3
  projects/ngroups/secure/lib/libcrypto/man/BN_BLINDING_new.3
  projects/ngroups/secure/lib/libcrypto/man/BN_CTX_new.3
  projects/ngroups/secure/lib/libcrypto/man/BN_CTX_start.3
  projects/ngroups/secure/lib/libcrypto/man/BN_add.3
  projects/ngroups/secure/lib/libcrypto/man/BN_add_word.3
  projects/ngroups/secure/lib/libcrypto/man/BN_bn2bin.3
  projects/ngroups/secure/lib/libcrypto/man/BN_cmp.3
  projects/ngroups/secure/lib/libcrypto/man/BN_copy.3
  projects/ngroups/secure/lib/libcrypto/man/BN_generate_prime.3
  projects/ngroups/secure/lib/libcrypto/man/BN_mod_inverse.3
  projects/ngroups/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3
  projects/ngroups/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3
  projects/ngroups/secure/lib/libcrypto/man/BN_new.3
  projects/ngroups/secure/lib/libcrypto/man/BN_num_bytes.3
  projects/ngroups/secure/lib/libcrypto/man/BN_rand.3
  projects/ngroups/secure/lib/libcrypto/man/BN_set_bit.3
  projects/ngroups/secure/lib/libcrypto/man/BN_swap.3
  projects/ngroups/secure/lib/libcrypto/man/BN_zero.3
  projects/ngroups/secure/lib/libcrypto/man/CONF_modules_free.3
  projects/ngroups/secure/lib/libcrypto/man/CONF_modules_load_file.3
  projects/ngroups/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3
  projects/ngroups/secure/lib/libcrypto/man/DH_generate_key.3
  projects/ngroups/secure/lib/libcrypto/man/DH_generate_parameters.3
  projects/ngroups/secure/lib/libcrypto/man/DH_get_ex_new_index.3
  projects/ngroups/secure/lib/libcrypto/man/DH_new.3
  projects/ngroups/secure/lib/libcrypto/man/DH_set_method.3
  projects/ngroups/secure/lib/libcrypto/man/DH_size.3
  projects/ngroups/secure/lib/libcrypto/man/DSA_SIG_new.3
  projects/ngroups/secure/lib/libcrypto/man/DSA_do_sign.3
  projects/ngroups/secure/lib/libcrypto/man/DSA_dup_DH.3
  projects/ngroups/secure/lib/libcrypto/man/DSA_generate_key.3
  projects/ngroups/secure/lib/libcrypto/man/DSA_generate_parameters.3
  projects/ngroups/secure/lib/libcrypto/man/DSA_get_ex_new_index.3
  projects/ngroups/secure/lib/libcrypto/man/DSA_new.3
  projects/ngroups/secure/lib/libcrypto/man/DSA_set_method.3
  projects/ngroups/secure/lib/libcrypto/man/DSA_sign.3
  projects/ngroups/secure/lib/libcrypto/man/DSA_size.3
  projects/ngroups/secure/lib/libcrypto/man/ERR_GET_LIB.3
  projects/ngroups/secure/lib/libcrypto/man/ERR_clear_error.3
  projects/ngroups/secure/lib/libcrypto/man/ERR_error_string.3
  projects/ngroups/secure/lib/libcrypto/man/ERR_get_error.3
  projects/ngroups/secure/lib/libcrypto/man/ERR_load_crypto_strings.3
  projects/ngroups/secure/lib/libcrypto/man/ERR_load_strings.3
  projects/ngroups/secure/lib/libcrypto/man/ERR_print_errors.3
  projects/ngroups/secure/lib/libcrypto/man/ERR_put_error.3
  projects/ngroups/secure/lib/libcrypto/man/ERR_remove_state.3
  projects/ngroups/secure/lib/libcrypto/man/ERR_set_mark.3
  projects/ngroups/secure/lib/libcrypto/man/EVP_BytesToKey.3
  projects/ngroups/secure/lib/libcrypto/man/EVP_DigestInit.3
  projects/ngroups/secure/lib/libcrypto/man/EVP_EncryptInit.3
  projects/ngroups/secure/lib/libcrypto/man/EVP_OpenInit.3
  projects/ngroups/secure/lib/libcrypto/man/EVP_PKEY_new.3
  projects/ngroups/secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
  projects/ngroups/secure/lib/libcrypto/man/EVP_SealInit.3
  projects/ngroups/secure/lib/libcrypto/man/EVP_SignInit.3
  projects/ngroups/secure/lib/libcrypto/man/EVP_VerifyInit.3
  projects/ngroups/secure/lib/libcrypto/man/OBJ_nid2obj.3
  projects/ngroups/secure/lib/libcrypto/man/OPENSSL_Applink.3
  projects/ngroups/secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3
  projects/ngroups/secure/lib/libcrypto/man/OPENSSL_config.3
  projects/ngroups/secure/lib/libcrypto/man/OPENSSL_ia32cap.3
  projects/ngroups/secure/lib/libcrypto/man/OPENSSL_load_builtin_modules.3
  projects/ngroups/secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3
  projects/ngroups/secure/lib/libcrypto/man/PKCS12_create.3
  projects/ngroups/secure/lib/libcrypto/man/PKCS12_parse.3
  projects/ngroups/secure/lib/libcrypto/man/PKCS7_decrypt.3
  projects/ngroups/secure/lib/libcrypto/man/PKCS7_encrypt.3
  projects/ngroups/secure/lib/libcrypto/man/PKCS7_sign.3
  projects/ngroups/secure/lib/libcrypto/man/PKCS7_verify.3
  projects/ngroups/secure/lib/libcrypto/man/RAND_add.3
  projects/ngroups/secure/lib/libcrypto/man/RAND_bytes.3
  projects/ngroups/secure/lib/libcrypto/man/RAND_cleanup.3
  projects/ngroups/secure/lib/libcrypto/man/RAND_egd.3
  projects/ngroups/secure/lib/libcrypto/man/RAND_load_file.3
  projects/ngroups/secure/lib/libcrypto/man/RAND_set_rand_method.3
  projects/ngroups/secure/lib/libcrypto/man/RSA_blinding_on.3
  projects/ngroups/secure/lib/libcrypto/man/RSA_check_key.3
  projects/ngroups/secure/lib/libcrypto/man/RSA_generate_key.3
  projects/ngroups/secure/lib/libcrypto/man/RSA_get_ex_new_index.3
  projects/ngroups/secure/lib/libcrypto/man/RSA_new.3
  projects/ngroups/secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3
  projects/ngroups/secure/lib/libcrypto/man/RSA_print.3
  projects/ngroups/secure/lib/libcrypto/man/RSA_private_encrypt.3
  projects/ngroups/secure/lib/libcrypto/man/RSA_public_encrypt.3
  projects/ngroups/secure/lib/libcrypto/man/RSA_set_method.3
  projects/ngroups/secure/lib/libcrypto/man/RSA_sign.3
  projects/ngroups/secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3
  projects/ngroups/secure/lib/libcrypto/man/RSA_size.3
  projects/ngroups/secure/lib/libcrypto/man/SMIME_read_PKCS7.3
  projects/ngroups/secure/lib/libcrypto/man/SMIME_write_PKCS7.3
  projects/ngroups/secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3
  projects/ngroups/secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3
  projects/ngroups/secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3
  projects/ngroups/secure/lib/libcrypto/man/X509_NAME_print_ex.3
  projects/ngroups/secure/lib/libcrypto/man/X509_new.3
  projects/ngroups/secure/lib/libcrypto/man/bio.3
  projects/ngroups/secure/lib/libcrypto/man/blowfish.3
  projects/ngroups/secure/lib/libcrypto/man/bn.3
  projects/ngroups/secure/lib/libcrypto/man/bn_internal.3
  projects/ngroups/secure/lib/libcrypto/man/buffer.3
  projects/ngroups/secure/lib/libcrypto/man/crypto.3
  projects/ngroups/secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3
  projects/ngroups/secure/lib/libcrypto/man/d2i_DHparams.3
  projects/ngroups/secure/lib/libcrypto/man/d2i_DSAPublicKey.3
  projects/ngroups/secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3
  projects/ngroups/secure/lib/libcrypto/man/d2i_RSAPublicKey.3
  projects/ngroups/secure/lib/libcrypto/man/d2i_X509.3
  projects/ngroups/secure/lib/libcrypto/man/d2i_X509_ALGOR.3
  projects/ngroups/secure/lib/libcrypto/man/d2i_X509_CRL.3
  projects/ngroups/secure/lib/libcrypto/man/d2i_X509_NAME.3
  projects/ngroups/secure/lib/libcrypto/man/d2i_X509_REQ.3
  projects/ngroups/secure/lib/libcrypto/man/d2i_X509_SIG.3
  projects/ngroups/secure/lib/libcrypto/man/des.3
  projects/ngroups/secure/lib/libcrypto/man/dh.3
  projects/ngroups/secure/lib/libcrypto/man/dsa.3
  projects/ngroups/secure/lib/libcrypto/man/ecdsa.3
  projects/ngroups/secure/lib/libcrypto/man/engine.3
  projects/ngroups/secure/lib/libcrypto/man/err.3
  projects/ngroups/secure/lib/libcrypto/man/evp.3
  projects/ngroups/secure/lib/libcrypto/man/hmac.3
  projects/ngroups/secure/lib/libcrypto/man/lh_stats.3
  projects/ngroups/secure/lib/libcrypto/man/lhash.3
  projects/ngroups/secure/lib/libcrypto/man/md5.3
  projects/ngroups/secure/lib/libcrypto/man/mdc2.3
  projects/ngroups/secure/lib/libcrypto/man/pem.3
  projects/ngroups/secure/lib/libcrypto/man/rand.3
  projects/ngroups/secure/lib/libcrypto/man/rc4.3
  projects/ngroups/secure/lib/libcrypto/man/ripemd.3
  projects/ngroups/secure/lib/libcrypto/man/rsa.3
  projects/ngroups/secure/lib/libcrypto/man/sha.3
  projects/ngroups/secure/lib/libcrypto/man/threads.3
  projects/ngroups/secure/lib/libcrypto/man/ui.3
  projects/ngroups/secure/lib/libcrypto/man/ui_compat.3
  projects/ngroups/secure/lib/libcrypto/man/x509.3
  projects/ngroups/secure/lib/libcrypto/opensslconf-amd64.h
  projects/ngroups/secure/lib/libcrypto/opensslconf-arm.h
  projects/ngroups/secure/lib/libcrypto/opensslconf-i386.h
  projects/ngroups/secure/lib/libcrypto/opensslconf-ia64.h
  projects/ngroups/secure/lib/libcrypto/opensslconf-mips.h
  projects/ngroups/secure/lib/libcrypto/opensslconf-powerpc.h
  projects/ngroups/secure/lib/libcrypto/opensslconf-sparc64.h
  projects/ngroups/secure/lib/libssh/Makefile
  projects/ngroups/secure/lib/libssl/man/SSL_CIPHER_get_name.3
  projects/ngroups/secure/lib/libssl/man/SSL_COMP_add_compression_method.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_add_extra_chain_cert.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_add_session.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_ctrl.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_flush_sessions.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_free.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_get_ex_new_index.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_get_verify_mode.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_load_verify_locations.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_new.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_sess_number.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_sess_set_cache_size.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_sess_set_get_cb.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_sessions.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_cert_store.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_cert_verify_callback.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_cipher_list.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_client_CA_list.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_client_cert_cb.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_default_passwd_cb.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_generate_session_id.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_info_callback.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_max_cert_list.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_mode.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_msg_callback.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_options.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_quiet_shutdown.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_session_cache_mode.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_session_id_context.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_ssl_version.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_timeout.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_tmp_dh_callback.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_tmp_rsa_callback.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_set_verify.3
  projects/ngroups/secure/lib/libssl/man/SSL_CTX_use_certificate.3
  projects/ngroups/secure/lib/libssl/man/SSL_SESSION_free.3
  projects/ngroups/secure/lib/libssl/man/SSL_SESSION_get_ex_new_index.3
  projects/ngroups/secure/lib/libssl/man/SSL_SESSION_get_time.3
  projects/ngroups/secure/lib/libssl/man/SSL_accept.3
  projects/ngroups/secure/lib/libssl/man/SSL_alert_type_string.3
  projects/ngroups/secure/lib/libssl/man/SSL_clear.3
  projects/ngroups/secure/lib/libssl/man/SSL_connect.3
  projects/ngroups/secure/lib/libssl/man/SSL_do_handshake.3
  projects/ngroups/secure/lib/libssl/man/SSL_free.3
  projects/ngroups/secure/lib/libssl/man/SSL_get_SSL_CTX.3
  projects/ngroups/secure/lib/libssl/man/SSL_get_ciphers.3
  projects/ngroups/secure/lib/libssl/man/SSL_get_client_CA_list.3
  projects/ngroups/secure/lib/libssl/man/SSL_get_current_cipher.3
  projects/ngroups/secure/lib/libssl/man/SSL_get_default_timeout.3
  projects/ngroups/secure/lib/libssl/man/SSL_get_error.3
  projects/ngroups/secure/lib/libssl/man/SSL_get_ex_data_X509_STORE_CTX_idx.3
  projects/ngroups/secure/lib/libssl/man/SSL_get_ex_new_index.3
  projects/ngroups/secure/lib/libssl/man/SSL_get_fd.3
  projects/ngroups/secure/lib/libssl/man/SSL_get_peer_cert_chain.3
  projects/ngroups/secure/lib/libssl/man/SSL_get_peer_certificate.3
  projects/ngroups/secure/lib/libssl/man/SSL_get_rbio.3
  projects/ngroups/secure/lib/libssl/man/SSL_get_session.3
  projects/ngroups/secure/lib/libssl/man/SSL_get_verify_result.3
  projects/ngroups/secure/lib/libssl/man/SSL_get_version.3
  projects/ngroups/secure/lib/libssl/man/SSL_library_init.3
  projects/ngroups/secure/lib/libssl/man/SSL_load_client_CA_file.3
  projects/ngroups/secure/lib/libssl/man/SSL_new.3
  projects/ngroups/secure/lib/libssl/man/SSL_pending.3
  projects/ngroups/secure/lib/libssl/man/SSL_read.3
  projects/ngroups/secure/lib/libssl/man/SSL_rstate_string.3
  projects/ngroups/secure/lib/libssl/man/SSL_session_reused.3
  projects/ngroups/secure/lib/libssl/man/SSL_set_bio.3
  projects/ngroups/secure/lib/libssl/man/SSL_set_connect_state.3
  projects/ngroups/secure/lib/libssl/man/SSL_set_fd.3
  projects/ngroups/secure/lib/libssl/man/SSL_set_session.3
  projects/ngroups/secure/lib/libssl/man/SSL_set_shutdown.3
  projects/ngroups/secure/lib/libssl/man/SSL_set_verify_result.3
  projects/ngroups/secure/lib/libssl/man/SSL_shutdown.3
  projects/ngroups/secure/lib/libssl/man/SSL_state_string.3
  projects/ngroups/secure/lib/libssl/man/SSL_want.3
  projects/ngroups/secure/lib/libssl/man/SSL_write.3
  projects/ngroups/secure/lib/libssl/man/d2i_SSL_SESSION.3
  projects/ngroups/secure/lib/libssl/man/ssl.3
  projects/ngroups/secure/usr.bin/openssl/Makefile
  projects/ngroups/secure/usr.bin/openssl/man/CA.pl.1
  projects/ngroups/secure/usr.bin/openssl/man/asn1parse.1
  projects/ngroups/secure/usr.bin/openssl/man/ca.1
  projects/ngroups/secure/usr.bin/openssl/man/ciphers.1
  projects/ngroups/secure/usr.bin/openssl/man/crl.1
  projects/ngroups/secure/usr.bin/openssl/man/crl2pkcs7.1
  projects/ngroups/secure/usr.bin/openssl/man/dgst.1
  projects/ngroups/secure/usr.bin/openssl/man/dhparam.1
  projects/ngroups/secure/usr.bin/openssl/man/dsa.1
  projects/ngroups/secure/usr.bin/openssl/man/dsaparam.1
  projects/ngroups/secure/usr.bin/openssl/man/ec.1
  projects/ngroups/secure/usr.bin/openssl/man/ecparam.1
  projects/ngroups/secure/usr.bin/openssl/man/enc.1
  projects/ngroups/secure/usr.bin/openssl/man/errstr.1
  projects/ngroups/secure/usr.bin/openssl/man/gendsa.1
  projects/ngroups/secure/usr.bin/openssl/man/genrsa.1
  projects/ngroups/secure/usr.bin/openssl/man/nseq.1
  projects/ngroups/secure/usr.bin/openssl/man/ocsp.1
  projects/ngroups/secure/usr.bin/openssl/man/openssl.1
  projects/ngroups/secure/usr.bin/openssl/man/passwd.1
  projects/ngroups/secure/usr.bin/openssl/man/pkcs12.1
  projects/ngroups/secure/usr.bin/openssl/man/pkcs7.1
  projects/ngroups/secure/usr.bin/openssl/man/pkcs8.1
  projects/ngroups/secure/usr.bin/openssl/man/rand.1
  projects/ngroups/secure/usr.bin/openssl/man/req.1
  projects/ngroups/secure/usr.bin/openssl/man/rsa.1
  projects/ngroups/secure/usr.bin/openssl/man/rsautl.1
  projects/ngroups/secure/usr.bin/openssl/man/s_client.1
  projects/ngroups/secure/usr.bin/openssl/man/s_server.1
  projects/ngroups/secure/usr.bin/openssl/man/s_time.1
  projects/ngroups/secure/usr.bin/openssl/man/sess_id.1
  projects/ngroups/secure/usr.bin/openssl/man/smime.1
  projects/ngroups/secure/usr.bin/openssl/man/speed.1
  projects/ngroups/secure/usr.bin/openssl/man/spkac.1
  projects/ngroups/secure/usr.bin/openssl/man/verify.1
  projects/ngroups/secure/usr.bin/openssl/man/version.1
  projects/ngroups/secure/usr.bin/openssl/man/x509.1
  projects/ngroups/secure/usr.bin/openssl/man/x509v3_config.1
  projects/ngroups/share/man/man4/Makefile
  projects/ngroups/share/man/man4/altq.4
  projects/ngroups/share/man/man4/hme.4
  projects/ngroups/share/man/man4/miibus.4
  projects/ngroups/share/man/man4/vlan.4
  projects/ngroups/share/man/man9/netisr.9
  projects/ngroups/share/misc/committers-src.dot
  projects/ngroups/share/mklocale/ja_JP.SJIS.src
  projects/ngroups/share/mklocale/ja_JP.eucJP.src
  projects/ngroups/share/syscons/keymaps/INDEX.keymaps
  projects/ngroups/share/syscons/keymaps/Makefile
  projects/ngroups/share/termcap/termcap.src
  projects/ngroups/share/timedef/de_DE.ISO8859-1.src
  projects/ngroups/share/timedef/de_DE.UTF-8.src
  projects/ngroups/share/timedef/ko_KR.UTF-8.src   (contents, props changed)
  projects/ngroups/share/timedef/ko_KR.eucKR.src   (contents, props changed)
  projects/ngroups/sys/amd64/amd64/msi.c
  projects/ngroups/sys/amd64/amd64/pmap.c
  projects/ngroups/sys/amd64/conf/GENERIC
  projects/ngroups/sys/amd64/conf/GENERIC.hints
  projects/ngroups/sys/arm/mv/common.c
  projects/ngroups/sys/arm/mv/discovery/db78xxx.c
  projects/ngroups/sys/arm/mv/discovery/discovery.c
  projects/ngroups/sys/arm/mv/kirkwood/db88f6xxx.c
  projects/ngroups/sys/arm/mv/kirkwood/kirkwood.c
  projects/ngroups/sys/arm/mv/mvreg.h
  projects/ngroups/sys/arm/mv/orion/db88f5xxx.c
  projects/ngroups/sys/arm/mv/orion/orion.c
  projects/ngroups/sys/boot/forth/loader.conf
  projects/ngroups/sys/cam/cam.c
  projects/ngroups/sys/cddl/compat/opensolaris/kern/opensolaris.c
  projects/ngroups/sys/cddl/contrib/opensolaris/common/atomic/amd64/opensolaris_atomic.S   (props changed)
  projects/ngroups/sys/cddl/contrib/opensolaris/common/atomic/i386/opensolaris_atomic.S   (props changed)
  projects/ngroups/sys/cddl/contrib/opensolaris/common/atomic/ia64/opensolaris_atomic.S   (props changed)
  projects/ngroups/sys/cddl/contrib/opensolaris/common/atomic/sparc64/opensolaris_atomic.S   (props changed)
  projects/ngroups/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/spa_history.c
  projects/ngroups/sys/cddl/contrib/opensolaris/uts/common/rpc/opensolaris_xdr.c   (props changed)
  projects/ngroups/sys/cddl/contrib/opensolaris/uts/common/rpc/opensolaris_xdr_array.c   (props changed)
  projects/ngroups/sys/cddl/contrib/opensolaris/uts/common/rpc/opensolaris_xdr_mem.c   (props changed)
  projects/ngroups/sys/cddl/contrib/opensolaris/uts/common/zmod/opensolaris_crc32.c   (props changed)
  projects/ngroups/sys/compat/freebsd32/freebsd32_proto.h
  projects/ngroups/sys/compat/freebsd32/freebsd32_syscall.h
  projects/ngroups/sys/compat/freebsd32/freebsd32_syscalls.c
  projects/ngroups/sys/compat/freebsd32/freebsd32_sysent.c
  projects/ngroups/sys/compat/freebsd32/syscalls.master
  projects/ngroups/sys/compat/linprocfs/linprocfs.c
  projects/ngroups/sys/compat/linux/linux_futex.c
  projects/ngroups/sys/compat/linux/linux_ioctl.c
  projects/ngroups/sys/compat/linux/linux_misc.c
  projects/ngroups/sys/compat/ndis/subr_usbd.c
  projects/ngroups/sys/compat/svr4/svr4_stat.c
  projects/ngroups/sys/conf/NOTES
  projects/ngroups/sys/conf/files
  projects/ngroups/sys/conf/options
  projects/ngroups/sys/contrib/dev/acpica/   (props changed)
  projects/ngroups/sys/dev/ata/   (props changed)
  projects/ngroups/sys/dev/ata/ata-usb.c
  projects/ngroups/sys/dev/ath/ath_hal/ah_desc.h
  projects/ngroups/sys/dev/ath/ath_hal/ar5212/ar5212_xmit.c
  projects/ngroups/sys/dev/ath/ath_hal/ar5416/ar5416_xmit.c
  projects/ngroups/sys/dev/ath/ath_rate/sample/sample.c
  projects/ngroups/sys/dev/ath/if_ath.c
  projects/ngroups/sys/dev/cxgb/cxgb_sge.c
  projects/ngroups/sys/dev/firewire/firewire.c
  projects/ngroups/sys/dev/if_ndis/if_ndis_usb.c
  projects/ngroups/sys/dev/mii/miidevs
  projects/ngroups/sys/dev/mii/nsgphy.c
  projects/ngroups/sys/dev/ofw/ofw_bus_subr.c
  projects/ngroups/sys/dev/ofw/ofw_bus_subr.h
  projects/ngroups/sys/dev/ofw/ofw_disk.c
  projects/ngroups/sys/dev/ofw/ofw_if.m
  projects/ngroups/sys/dev/ofw/ofw_iicbus.c
  projects/ngroups/sys/dev/ofw/ofw_standard.c
  projects/ngroups/sys/dev/ofw/ofwvar.h
  projects/ngroups/sys/dev/ofw/openfirm.c
  projects/ngroups/sys/dev/ofw/openfirm.h
  projects/ngroups/sys/dev/ofw/openfirmio.c
  projects/ngroups/sys/dev/sec/sec.c
  projects/ngroups/sys/dev/sound/pci/hda/hdac.c
  projects/ngroups/sys/dev/sound/pcm/feeder_rate.c
  projects/ngroups/sys/dev/sound/usb/uaudio.c
  projects/ngroups/sys/dev/sound/version.h
  projects/ngroups/sys/dev/syscons/daemon/daemon_saver.c
  projects/ngroups/sys/dev/syscons/scterm-teken.c
  projects/ngroups/sys/dev/syscons/teken/teken.c
  projects/ngroups/sys/dev/tsec/if_tsec.c
  projects/ngroups/sys/dev/tsec/if_tsec.h
  projects/ngroups/sys/dev/uart/uart_cpu_mv.c
  projects/ngroups/sys/dev/usb/controller/at91dci.c
  projects/ngroups/sys/dev/usb/controller/at91dci_atmelarm.c
  projects/ngroups/sys/dev/usb/controller/atmegadci.c
  projects/ngroups/sys/dev/usb/controller/atmegadci_atmelarm.c
  projects/ngroups/sys/dev/usb/controller/avr32dci.c
  projects/ngroups/sys/dev/usb/controller/ehci.c
  projects/ngroups/sys/dev/usb/controller/ehci_ixp4xx.c
  projects/ngroups/sys/dev/usb/controller/ehci_mbus.c
  projects/ngroups/sys/dev/usb/controller/ehci_pci.c
  projects/ngroups/sys/dev/usb/controller/musb_otg.c
  projects/ngroups/sys/dev/usb/controller/musb_otg_atmelarm.c
  projects/ngroups/sys/dev/usb/controller/ohci.c
  projects/ngroups/sys/dev/usb/controller/ohci_atmelarm.c
  projects/ngroups/sys/dev/usb/controller/ohci_pci.c
  projects/ngroups/sys/dev/usb/controller/uhci.c
  projects/ngroups/sys/dev/usb/controller/uhci_pci.c
  projects/ngroups/sys/dev/usb/controller/usb_controller.c
  projects/ngroups/sys/dev/usb/controller/uss820dci.c
  projects/ngroups/sys/dev/usb/controller/uss820dci_atmelarm.c
  projects/ngroups/sys/dev/usb/input/uhid.c
  projects/ngroups/sys/dev/usb/input/ukbd.c
  projects/ngroups/sys/dev/usb/input/ums.c
  projects/ngroups/sys/dev/usb/misc/udbp.c
  projects/ngroups/sys/dev/usb/misc/ufm.c
  projects/ngroups/sys/dev/usb/net/if_aue.c
  projects/ngroups/sys/dev/usb/net/if_auereg.h
  projects/ngroups/sys/dev/usb/net/if_axe.c
  projects/ngroups/sys/dev/usb/net/if_axereg.h
  projects/ngroups/sys/dev/usb/net/if_cdce.c
  projects/ngroups/sys/dev/usb/net/if_cue.c
  projects/ngroups/sys/dev/usb/net/if_kue.c
  projects/ngroups/sys/dev/usb/net/if_rue.c
  projects/ngroups/sys/dev/usb/net/if_ruereg.h
  projects/ngroups/sys/dev/usb/net/if_udav.c
  projects/ngroups/sys/dev/usb/net/if_udavreg.h
  projects/ngroups/sys/dev/usb/net/usb_ethernet.c
  projects/ngroups/sys/dev/usb/net/usb_ethernet.h
  projects/ngroups/sys/dev/usb/quirk/usb_quirk.c
  projects/ngroups/sys/dev/usb/quirk/usb_quirk.h
  projects/ngroups/sys/dev/usb/serial/u3g.c
  projects/ngroups/sys/dev/usb/serial/uark.c
  projects/ngroups/sys/dev/usb/serial/ubsa.c
  projects/ngroups/sys/dev/usb/serial/ubser.c
  projects/ngroups/sys/dev/usb/serial/uchcom.c
  projects/ngroups/sys/dev/usb/serial/ucycom.c
  projects/ngroups/sys/dev/usb/serial/ufoma.c
  projects/ngroups/sys/dev/usb/serial/uftdi.c
  projects/ngroups/sys/dev/usb/serial/ugensa.c
  projects/ngroups/sys/dev/usb/serial/uipaq.c
  projects/ngroups/sys/dev/usb/serial/ulpt.c
  projects/ngroups/sys/dev/usb/serial/umct.c
  projects/ngroups/sys/dev/usb/serial/umodem.c
  projects/ngroups/sys/dev/usb/serial/umoscom.c
  projects/ngroups/sys/dev/usb/serial/uplcom.c
  projects/ngroups/sys/dev/usb/serial/usb_serial.c
  projects/ngroups/sys/dev/usb/serial/usb_serial.h
  projects/ngroups/sys/dev/usb/serial/uslcom.c
  projects/ngroups/sys/dev/usb/serial/uvisor.c
  projects/ngroups/sys/dev/usb/serial/uvscom.c
  projects/ngroups/sys/dev/usb/storage/umass.c
  projects/ngroups/sys/dev/usb/storage/urio.c
  projects/ngroups/sys/dev/usb/storage/ustorage_fs.c
  projects/ngroups/sys/dev/usb/template/usb_template.c
  projects/ngroups/sys/dev/usb/template/usb_template.h
  projects/ngroups/sys/dev/usb/template/usb_template_cdce.c
  projects/ngroups/sys/dev/usb/template/usb_template_msc.c
  projects/ngroups/sys/dev/usb/template/usb_template_mtp.c
  projects/ngroups/sys/dev/usb/usb.h
  projects/ngroups/sys/dev/usb/usb_bus.h
  projects/ngroups/sys/dev/usb/usb_busdma.c
  projects/ngroups/sys/dev/usb/usb_busdma.h
  projects/ngroups/sys/dev/usb/usb_compat_linux.c
  projects/ngroups/sys/dev/usb/usb_compat_linux.h
  projects/ngroups/sys/dev/usb/usb_controller.h
  projects/ngroups/sys/dev/usb/usb_core.h
  projects/ngroups/sys/dev/usb/usb_debug.c
  projects/ngroups/sys/dev/usb/usb_debug.h
  projects/ngroups/sys/dev/usb/usb_defs.h
  projects/ngroups/sys/dev/usb/usb_dev.c
  projects/ngroups/sys/dev/usb/usb_dev.h
  projects/ngroups/sys/dev/usb/usb_device.c
  projects/ngroups/sys/dev/usb/usb_device.h
  projects/ngroups/sys/dev/usb/usb_dynamic.c
  projects/ngroups/sys/dev/usb/usb_dynamic.h
  projects/ngroups/sys/dev/usb/usb_endian.h
  projects/ngroups/sys/dev/usb/usb_error.c
  projects/ngroups/sys/dev/usb/usb_error.h
  projects/ngroups/sys/dev/usb/usb_generic.c
  projects/ngroups/sys/dev/usb/usb_generic.h
  projects/ngroups/sys/dev/usb/usb_handle_request.c
  projects/ngroups/sys/dev/usb/usb_handle_request.h
  projects/ngroups/sys/dev/usb/usb_hid.c
  projects/ngroups/sys/dev/usb/usb_hid.h
  projects/ngroups/sys/dev/usb/usb_hub.c
  projects/ngroups/sys/dev/usb/usb_hub.h
  projects/ngroups/sys/dev/usb/usb_if.m
  projects/ngroups/sys/dev/usb/usb_ioctl.h
  projects/ngroups/sys/dev/usb/usb_lookup.c
  projects/ngroups/sys/dev/usb/usb_lookup.h
  projects/ngroups/sys/dev/usb/usb_mbuf.c
  projects/ngroups/sys/dev/usb/usb_mbuf.h
  projects/ngroups/sys/dev/usb/usb_mfunc.h
  projects/ngroups/sys/dev/usb/usb_msctest.c
  projects/ngroups/sys/dev/usb/usb_msctest.h
  projects/ngroups/sys/dev/usb/usb_parse.c
  projects/ngroups/sys/dev/usb/usb_parse.h
  projects/ngroups/sys/dev/usb/usb_pci.h
  projects/ngroups/sys/dev/usb/usb_process.c
  projects/ngroups/sys/dev/usb/usb_process.h
  projects/ngroups/sys/dev/usb/usb_request.c
  projects/ngroups/sys/dev/usb/usb_request.h
  projects/ngroups/sys/dev/usb/usb_revision.h
  projects/ngroups/sys/dev/usb/usb_transfer.c
  projects/ngroups/sys/dev/usb/usb_transfer.h
  projects/ngroups/sys/dev/usb/usb_util.c
  projects/ngroups/sys/dev/usb/usb_util.h
  projects/ngroups/sys/dev/usb/usbdevs
  projects/ngroups/sys/dev/usb/usbhid.h
  projects/ngroups/sys/dev/usb/wlan/if_rum.c
  projects/ngroups/sys/dev/usb/wlan/if_uath.c
  projects/ngroups/sys/dev/usb/wlan/if_upgt.c
  projects/ngroups/sys/dev/usb/wlan/if_ural.c
  projects/ngroups/sys/dev/usb/wlan/if_urtw.c
  projects/ngroups/sys/dev/usb/wlan/if_zyd.c
  projects/ngroups/sys/dev/xen/blkfront/blkfront.c
  projects/ngroups/sys/dev/xen/netfront/   (props changed)
  projects/ngroups/sys/dev/xen/netfront/netfront.c
  projects/ngroups/sys/dev/xen/xenpci/   (props changed)
  projects/ngroups/sys/fs/cd9660/cd9660_lookup.c
  projects/ngroups/sys/fs/nfs/nfsport.h
  projects/ngroups/sys/fs/nfsclient/nfs_clstate.c
  projects/ngroups/sys/fs/nfsclient/nfs_clvfsops.c
  projects/ngroups/sys/fs/nfsserver/nfs_nfsdstate.c
  projects/ngroups/sys/fs/tmpfs/tmpfs_vnops.c
  projects/ngroups/sys/geom/label/g_label.c
  projects/ngroups/sys/geom/label/g_label.h
  projects/ngroups/sys/gnu/fs/ext2fs/ext2_lookup.c
  projects/ngroups/sys/gnu/fs/ext2fs/ext2_vnops.c
  projects/ngroups/sys/i386/conf/GENERIC
  projects/ngroups/sys/i386/i386/msi.c
  projects/ngroups/sys/i386/i386/pmap.c
  projects/ngroups/sys/i386/include/cpufunc.h
  projects/ngroups/sys/i386/include/in_cksum.h
  projects/ngroups/sys/i386/include/pmap.h
  projects/ngroups/sys/i386/include/specialreg.h
  projects/ngroups/sys/kern/init_sysent.c
  projects/ngroups/sys/kern/kern_acct.c
  projects/ngroups/sys/kern/kern_descrip.c
  projects/ngroups/sys/kern/kern_exit.c
  projects/ngroups/sys/kern/kern_jail.c
  projects/ngroups/sys/kern/kern_mib.c
  projects/ngroups/sys/kern/kern_shutdown.c
  projects/ngroups/sys/kern/kern_sysctl.c
  projects/ngroups/sys/kern/kern_vimage.c
  projects/ngroups/sys/kern/syscalls.c
  projects/ngroups/sys/kern/syscalls.master
  projects/ngroups/sys/kern/systrace_args.c
  projects/ngroups/sys/kern/tty.c
  projects/ngroups/sys/kern/uipc_socket.c
  projects/ngroups/sys/kern/vfs_syscalls.c
  projects/ngroups/sys/kgssapi/krb5/krb5_mech.c
  projects/ngroups/sys/mips/conf/ADM5120
  projects/ngroups/sys/mips/idt/files.idt
  projects/ngroups/sys/mips/malta/gt_pci.c
  projects/ngroups/sys/mips/mips/mainbus.c
  projects/ngroups/sys/modules/Makefile
  projects/ngroups/sys/modules/dtrace/dtnfsclient/   (props changed)
  projects/ngroups/sys/modules/ip6_mroute_mod/   (props changed)
  projects/ngroups/sys/modules/ipmi/ipmi_linux/   (props changed)
  projects/ngroups/sys/modules/sound/sound/Makefile
  projects/ngroups/sys/net/flowtable.h
  projects/ngroups/sys/net/if.c
  projects/ngroups/sys/net/if.h
  projects/ngroups/sys/net/if_tun.c
  projects/ngroups/sys/net/if_var.h
  projects/ngroups/sys/net/netisr.c
  projects/ngroups/sys/net/netisr.h
  projects/ngroups/sys/net/pfkeyv2.h
  projects/ngroups/sys/net80211/ieee80211_ioctl.h
  projects/ngroups/sys/netgraph/bluetooth/drivers/ubt/ng_ubt.c
  projects/ngroups/sys/netgraph/bluetooth/drivers/ubtbcmfw/ubtbcmfw.c
  projects/ngroups/sys/netgraph/ng_eiface.c
  projects/ngroups/sys/netinet/in_proto.c
  projects/ngroups/sys/netinet/ip_input.c
  projects/ngroups/sys/netinet/ip_output.c
  projects/ngroups/sys/netinet/ipfw/ip_dummynet.c   (contents, props changed)
  projects/ngroups/sys/netinet/ipfw/ip_fw2.c   (props changed)
  projects/ngroups/sys/netinet/ipfw/ip_fw_pfil.c   (props changed)
  projects/ngroups/sys/netinet/tcp_subr.c
  projects/ngroups/sys/netinet/udp.h
  projects/ngroups/sys/netinet/udp_usrreq.c
  projects/ngroups/sys/netinet/udp_var.h
  projects/ngroups/sys/netinet6/icmp6.c
  projects/ngroups/sys/netinet6/in6_ifattach.c
  projects/ngroups/sys/netinet6/mld6.c
  projects/ngroups/sys/netipsec/ipsec_input.c
  projects/ngroups/sys/netipsec/ipsec_output.c
  projects/ngroups/sys/netipsec/key.c
  projects/ngroups/sys/netipsec/key.h
  projects/ngroups/sys/netipsec/keydb.h
  projects/ngroups/sys/nfsclient/bootp_subr.c
  projects/ngroups/sys/nfsclient/nfs_vfsops.c
  projects/ngroups/sys/nfsserver/nfs_srvkrpc.c
  projects/ngroups/sys/nlm/nlm_advlock.c
  projects/ngroups/sys/powerpc/booke/pmap.c
  projects/ngroups/sys/rpc/rpcsec_gss/svc_rpcsec_gss.c
  projects/ngroups/sys/sparc64/conf/GENERIC
  projects/ngroups/sys/sys/jail.h
  projects/ngroups/sys/sys/kobj.h
  projects/ngroups/sys/sys/mbuf.h
  projects/ngroups/sys/sys/param.h
  projects/ngroups/sys/sys/priv.h
  projects/ngroups/sys/sys/sockio.h
  projects/ngroups/sys/sys/syscall.h
  projects/ngroups/sys/sys/syscall.mk
  projects/ngroups/sys/sys/sysctl.h
  projects/ngroups/sys/sys/sysproto.h
  projects/ngroups/sys/sys/vimage.h
  projects/ngroups/sys/tools/sound/feeder_rate_mkfilter.awk
  projects/ngroups/sys/ufs/ufs/ufs_lookup.c
  projects/ngroups/sys/ufs/ufs/ufs_vnops.c
  projects/ngroups/sys/vm/phys_pager.c
  projects/ngroups/sys/vm/vm_object.c
  projects/ngroups/sys/vm/vm_object.h
  projects/ngroups/tools/regression/lib/msun/test-conj.t   (props changed)
  projects/ngroups/tools/tools/ath/common/dumpregs.h   (props changed)
  projects/ngroups/tools/tools/ath/common/dumpregs_5210.c   (props changed)
  projects/ngroups/tools/tools/ath/common/dumpregs_5211.c   (props changed)
  projects/ngroups/tools/tools/ath/common/dumpregs_5212.c   (props changed)
  projects/ngroups/tools/tools/ath/common/dumpregs_5416.c   (props changed)
  projects/ngroups/tools/tools/nanobsd/FlashDevice.sub
  projects/ngroups/tools/tools/nanobsd/nanobsd.sh
  projects/ngroups/usr.bin/Makefile
  projects/ngroups/usr.bin/chpass/Makefile
  projects/ngroups/usr.bin/make/job.c
  projects/ngroups/usr.bin/nfsstat/nfsstat.c
  projects/ngroups/usr.sbin/dconschat/dconschat.c
  projects/ngroups/usr.sbin/lpr/lp/lp.1
  projects/ngroups/usr.sbin/lpr/lp/lp.sh
  projects/ngroups/usr.sbin/makefs/ffs/ffs_bswap.c   (props changed)
  projects/ngroups/usr.sbin/makefs/ffs/ffs_subr.c   (props changed)
  projects/ngroups/usr.sbin/makefs/ffs/ufs_bswap.h   (props changed)
  projects/ngroups/usr.sbin/makefs/getid.c   (props changed)
  projects/ngroups/usr.sbin/mount_portalfs/mount_portalfs.c
  projects/ngroups/usr.sbin/nfsd/nfsv4.4
  projects/ngroups/usr.sbin/ngctl/main.c
  projects/ngroups/usr.sbin/nscd/Makefile
  projects/ngroups/usr.sbin/nscd/agent.c
  projects/ngroups/usr.sbin/nscd/agent.h
  projects/ngroups/usr.sbin/nscd/agents/group.c
  projects/ngroups/usr.sbin/nscd/agents/group.h
  projects/ngroups/usr.sbin/nscd/agents/passwd.c
  projects/ngroups/usr.sbin/nscd/agents/passwd.h
  projects/ngroups/usr.sbin/nscd/agents/services.c
  projects/ngroups/usr.sbin/nscd/agents/services.h
  projects/ngroups/usr.sbin/nscd/cachelib.c
  projects/ngroups/usr.sbin/nscd/cachelib.h
  projects/ngroups/usr.sbin/nscd/cacheplcs.c
  projects/ngroups/usr.sbin/nscd/cacheplcs.h
  projects/ngroups/usr.sbin/nscd/config.c
  projects/ngroups/usr.sbin/nscd/config.h
  projects/ngroups/usr.sbin/nscd/debug.c
  projects/ngroups/usr.sbin/nscd/debug.h
  projects/ngroups/usr.sbin/nscd/hashtable.h
  projects/ngroups/usr.sbin/nscd/log.c
  projects/ngroups/usr.sbin/nscd/log.h
  projects/ngroups/usr.sbin/nscd/mp_rs_query.c
  projects/ngroups/usr.sbin/nscd/mp_rs_query.h
  projects/ngroups/usr.sbin/nscd/mp_ws_query.c
  projects/ngroups/usr.sbin/nscd/mp_ws_query.h
  projects/ngroups/usr.sbin/nscd/nscd.c
  projects/ngroups/usr.sbin/nscd/nscdcli.c
  projects/ngroups/usr.sbin/nscd/nscdcli.h
  projects/ngroups/usr.sbin/nscd/parser.c
  projects/ngroups/usr.sbin/nscd/parser.h
  projects/ngroups/usr.sbin/nscd/protocol.c
  projects/ngroups/usr.sbin/nscd/protocol.h
  projects/ngroups/usr.sbin/nscd/query.c
  projects/ngroups/usr.sbin/nscd/query.h
  projects/ngroups/usr.sbin/nscd/singletons.c
  projects/ngroups/usr.sbin/sysinstall/devices.c

Modified: projects/ngroups/Makefile.inc1
==============================================================================
--- projects/ngroups/Makefile.inc1	Tue Jun 16 18:14:48 2009	(r194301)
+++ projects/ngroups/Makefile.inc1	Tue Jun 16 18:22:34 2009	(r194302)
@@ -94,6 +94,8 @@ CLEANDIR=	cleandir
 
 CVS?=		cvs
 CVSFLAGS?=	-A -P -d -I!
+SVN?=		svn
+SVNFLAGS?=	-r HEAD
 SUP?=		/usr/bin/csup
 SUPFLAGS?=	-g -L 2
 .if defined(SUPHOST)
@@ -854,10 +856,24 @@ update:
 .endif
 .endif
 .if defined(CVS_UPDATE)
-	@echo "--------------------------------------------------------------"
-	@echo ">>> Updating ${.CURDIR} from CVS repository" ${CVSROOT}
-	@echo "--------------------------------------------------------------"
-	cd ${.CURDIR}; ${CVS} -R -q update ${CVSFLAGS}
+	@cd ${.CURDIR} ; \
+	if [ -d CVS ] ; then \
+		echo "--------------------------------------------------------------" ; \
+		echo ">>> Updating ${.CURDIR} from CVS repository" ${CVSROOT} ; \
+		echo "--------------------------------------------------------------" ; \
+		echo ${CVS} -R -q update ${CVSFLAGS} ; \
+		${CVS} -R -q update ${CVSFLAGS} ; \
+	fi
+.endif
+.if defined(SVN_UPDATE)
+	@cd ${.CURDIR} ; \
+	if [ -d .svn ] ; then \
+		echo "--------------------------------------------------------------" ; \
+		echo ">>> Updating ${.CURDIR} using Subversion" ; \
+		echo "--------------------------------------------------------------" ; \
+		echo ${SVN} update ${SVNFLAGS} ; \
+		${SVN} update ${SVNFLAGS} ; \
+	fi
 .endif
 
 #

Modified: projects/ngroups/UPDATING
==============================================================================
--- projects/ngroups/UPDATING	Tue Jun 16 18:14:48 2009	(r194301)
+++ projects/ngroups/UPDATING	Tue Jun 16 18:22:34 2009	(r194302)
@@ -22,6 +22,11 @@ NOTE TO PEOPLE WHO THINK THAT FreeBSD 8.
 	to maximize performance.  (To disable malloc debugging, run
 	ln -s aj /etc/malloc.conf.)
 
+20090613:
+	The layout of the structure returned by IEEE80211_IOC_STA_INFO
+	has changed.  User applications that use this ioctl need to be
+	rebuilt.
+
 20090611:
 	The layout of struct thread has changed.  Kernel and modules
 	need to be rebuilt.

Modified: projects/ngroups/bin/sh/eval.c
==============================================================================
--- projects/ngroups/bin/sh/eval.c	Tue Jun 16 18:14:48 2009	(r194301)
+++ projects/ngroups/bin/sh/eval.c	Tue Jun 16 18:22:34 2009	(r194302)
@@ -74,11 +74,6 @@ __FBSDID("$FreeBSD$");
 #endif
 
 
-/* flags in argument to evaltree */
-#define EV_EXIT 01		/* exit after evaluating tree */
-#define EV_TESTED 02		/* exit status is checked; ignore -e flag */
-#define EV_BACKCMD 04		/* command executing within back quotes */
-
 MKINIT int evalskip;		/* set if we are skipping commands */
 STATIC int skipcount;		/* number of levels to skip */
 MKINIT int loopnest;		/* current loop nesting level */
@@ -163,20 +158,28 @@ evalstring(char *s, int flags)
 {
 	union node *n;
 	struct stackmark smark;
+	int flags_exit;
 
+	flags_exit = flags & EV_EXIT;
+	flags &= ~EV_EXIT;
 	setstackmark(&smark);
 	setinputstring(s, 1);
 	while ((n = parsecmd(0)) != NEOF) {
-		if (n != NULL)
-			evaltree(n, flags);
+		if (n != NULL) {
+			if (flags_exit && preadateof())
+				evaltree(n, flags | EV_EXIT);
+			else
+				evaltree(n, flags);
+		}
 		popstackmark(&smark);
 	}
 	popfile();
 	popstackmark(&smark);
+	if (flags_exit)
+		exitshell(exitstatus);
 }
 
 
-
 /*
  * Evaluate a parse tree.  The value is left in the global variable
  * exitstatus.
@@ -731,7 +734,7 @@ evalcommand(union node *cmd, int flags, 
 	/* Fork off a child process if necessary. */
 	if (cmd->ncmd.backgnd
 	 || (cmdentry.cmdtype == CMDNORMAL
-	    && ((flags & EV_EXIT) == 0 || Tflag))
+	    && ((flags & EV_EXIT) == 0 || have_traps()))
 	 || ((flags & EV_BACKCMD) != 0
 	    && (cmdentry.cmdtype != CMDBUILTIN
 		 || cmdentry.u.index == CDCMD

Modified: projects/ngroups/bin/sh/eval.h
==============================================================================
--- projects/ngroups/bin/sh/eval.h	Tue Jun 16 18:14:48 2009	(r194301)
+++ projects/ngroups/bin/sh/eval.h	Tue Jun 16 18:22:34 2009	(r194302)
@@ -45,6 +45,11 @@ struct backcmd {		/* result of evalbackc
 	struct job *jp;		/* job structure for command */
 };
 
+/* flags in argument to evaltree/evalstring */
+#define EV_EXIT 01		/* exit after evaluating tree */
+#define EV_TESTED 02		/* exit status is checked; ignore -e flag */
+#define EV_BACKCMD 04		/* command executing within back quotes */
+
 int evalcmd(int, char **);
 void evalstring(char *, int);
 union node;	/* BLETCH for ansi C */

Modified: projects/ngroups/bin/sh/input.c
==============================================================================
--- projects/ngroups/bin/sh/input.c	Tue Jun 16 18:14:48 2009	(r194301)
+++ projects/ngroups/bin/sh/input.c	Tue Jun 16 18:22:34 2009	(r194302)
@@ -321,6 +321,23 @@ check:
 }
 
 /*
+ * Returns if we are certain we are at EOF. Does not cause any more input
+ * to be read from the outside world.
+ */
+
+int
+preadateof(void)
+{
+	if (parsenleft > 0)
+		return 0;
+	if (parsefile->strpush)
+		return 0;
+	if (parsenleft == EOF_NLEFT || parsefile->buf == NULL)
+		return 1;
+	return 0;
+}
+
+/*
  * Undo the last call to pgetc.  Only one character may be pushed back.
  * PEOF may be pushed back.
  */

Modified: projects/ngroups/bin/sh/input.h
==============================================================================
--- projects/ngroups/bin/sh/input.h	Tue Jun 16 18:14:48 2009	(r194301)
+++ projects/ngroups/bin/sh/input.h	Tue Jun 16 18:22:34 2009	(r194302)
@@ -48,6 +48,7 @@ extern int init_editline;	/* 0 == not se
 char *pfgets(char *, int);
 int pgetc(void);
 int preadbuffer(void);
+int preadateof(void);
 void pungetc(void);
 void pushstring(char *, int, void *);
 void popstring(void);

Modified: projects/ngroups/bin/sh/main.c
==============================================================================
--- projects/ngroups/bin/sh/main.c	Tue Jun 16 18:14:48 2009	(r194301)
+++ projects/ngroups/bin/sh/main.c	Tue Jun 16 18:22:34 2009	(r194302)
@@ -178,7 +178,7 @@ state2:
 state3:
 	state = 4;
 	if (minusc) {
-		evalstring(minusc, 0);
+		evalstring(minusc, sflag ? 0 : EV_EXIT);
 	}
 	if (sflag || minusc == NULL) {
 state4:	/* XXX ??? - why isn't this before the "if" statement */

Modified: projects/ngroups/bin/sh/trap.c
==============================================================================
--- projects/ngroups/bin/sh/trap.c	Tue Jun 16 18:14:48 2009	(r194301)
+++ projects/ngroups/bin/sh/trap.c	Tue Jun 16 18:22:34 2009	(r194302)
@@ -222,6 +222,21 @@ clear_traps(void)
 
 
 /*
+ * Check if we have any traps enabled.
+ */
+int
+have_traps(void)
+{
+	char *volatile *tp;
+
+	for (tp = trap ; tp <= &trap[NSIG - 1] ; tp++) {
+		if (*tp && **tp)	/* trap not NULL or SIG_IGN */
+			return 1;
+	}
+	return 0;
+}
+
+/*
  * Set the signal handler for the specified signal.  The routine figures
  * out what it should be set to.
  */

Modified: projects/ngroups/bin/sh/trap.h
==============================================================================
--- projects/ngroups/bin/sh/trap.h	Tue Jun 16 18:14:48 2009	(r194301)
+++ projects/ngroups/bin/sh/trap.h	Tue Jun 16 18:22:34 2009	(r194302)
@@ -39,6 +39,7 @@ extern volatile sig_atomic_t gotwinch;
 
 int trapcmd(int, char **);
 void clear_traps(void);
+int have_traps(void);
 void setsignal(int);
 void ignoresig(int);
 void onsig(int);

Modified: projects/ngroups/contrib/csup/rcsfile.c
==============================================================================
--- projects/ngroups/contrib/csup/rcsfile.c	Tue Jun 16 18:14:48 2009	(r194301)
+++ projects/ngroups/contrib/csup/rcsfile.c	Tue Jun 16 18:22:34 2009	(r194302)
@@ -730,7 +730,7 @@ rcsfile_print(struct rcsfile *rf)
 		lprintf(1, "Strict!\n");
 	if (rf->comment != NULL)
 		lprintf(1, "comment: '%s'\n", rf->comment);
-	if (rf->expand != EXPAND_DEFAULT);
+	if (rf->expand != EXPAND_DEFAULT)
 		lprintf(1, "expand: '%s'\n", keyword_encode_expand(rf->expand));
 	
 	/* Print all deltas. */

Modified: projects/ngroups/contrib/gdb/gdb/stack.c
==============================================================================
--- projects/ngroups/contrib/gdb/gdb/stack.c	Tue Jun 16 18:14:48 2009	(r194301)
+++ projects/ngroups/contrib/gdb/gdb/stack.c	Tue Jun 16 18:22:34 2009	(r194302)
@@ -1230,6 +1230,22 @@ backtrace_command_1 (char *count_exp, in
     printf_filtered ("(More stack frames follow...)\n");
 }
 
+struct backtrace_command_args
+  {
+    char *count_exp;
+    int show_locals;
+    int from_tty;
+  };
+
+/* Stub to call backtrace_command_1 by way of an error catcher.  */
+static int
+backtrace_command_stub (void *data)
+{
+  struct backtrace_command_args *args = (struct backtrace_command_args *)data;
+  backtrace_command_1 (args->count_exp, args->show_locals, args->from_tty);
+  return 0;
+}
+
 static void
 backtrace_command (char *arg, int from_tty)
 {
@@ -1237,6 +1253,7 @@ backtrace_command (char *arg, int from_t
   char **argv = (char **) NULL;
   int argIndicatingFullTrace = (-1), totArgLen = 0, argc = 0;
   char *argPtr = arg;
+  struct backtrace_command_args btargs;
 
   if (arg != (char *) NULL)
     {
@@ -1286,7 +1303,10 @@ backtrace_command (char *arg, int from_t
 	}
     }
 
-  backtrace_command_1 (argPtr, (argIndicatingFullTrace >= 0), from_tty);
+  btargs.count_exp = argPtr;
+  btargs.show_locals = (argIndicatingFullTrace >= 0);
+  btargs.from_tty = from_tty;
+  catch_errors (backtrace_command_stub, (char *)&btargs, "", RETURN_MASK_ERROR);
 
   if (argIndicatingFullTrace >= 0 && totArgLen > 0)
     xfree (argPtr);
@@ -1299,7 +1319,11 @@ static void backtrace_full_command (char
 static void
 backtrace_full_command (char *arg, int from_tty)
 {
-  backtrace_command_1 (arg, 1, from_tty);
+  struct backtrace_command_args btargs;
+  btargs.count_exp = arg;
+  btargs.show_locals = 1;
+  btargs.from_tty = from_tty;
+  catch_errors (backtrace_command_stub, (char *)&btargs, "", RETURN_MASK_ERROR);
 }
 
 

Modified: projects/ngroups/contrib/ipfilter/tools/ipfcomp.c
==============================================================================
--- projects/ngroups/contrib/ipfilter/tools/ipfcomp.c	Tue Jun 16 18:14:48 2009	(r194301)
+++ projects/ngroups/contrib/ipfilter/tools/ipfcomp.c	Tue Jun 16 18:22:34 2009	(r194302)
@@ -382,7 +382,7 @@ extern frentry_t *ipfrule_match_out_%s _
 extern frentry_t *ipf_rules_out_%s[%d];\n",
 			grp->fg_name, grp->fg_name, outcount);
 
-		for (g = groups; g != g; g = g->fg_next)
+		for (g = groups; g != grp; g = g->fg_next)
 			if ((strncmp(g->fg_name, grp->fg_name,
 				     FR_GROUPLEN) == 0) &&
 			    g->fg_flags == grp->fg_flags)

Modified: projects/ngroups/crypto/openssh/config.h
==============================================================================
--- projects/ngroups/crypto/openssh/config.h	Tue Jun 16 18:14:48 2009	(r194301)
+++ projects/ngroups/crypto/openssh/config.h	Tue Jun 16 18:22:34 2009	(r194302)
@@ -211,7 +211,7 @@
 #define HAVE_CLOCK_T 1
 
 /* Define to 1 if you have the `closefrom' function. */
-/* #undef HAVE_CLOSEFROM */
+#define HAVE_CLOSEFROM 1
 
 /* Define if gai_strerror() returns const char * */
 #define HAVE_CONST_GAI_STRERROR_PROTO 1

Modified: projects/ngroups/crypto/openssh/ssh_namespace.h
==============================================================================
--- projects/ngroups/crypto/openssh/ssh_namespace.h	Tue Jun 16 18:14:48 2009	(r194301)
+++ projects/ngroups/crypto/openssh/ssh_namespace.h	Tue Jun 16 18:22:34 2009	(r194302)
@@ -153,7 +153,6 @@
 #define ciphers_valid				ssh_ciphers_valid
 #define cleanhostname				ssh_cleanhostname
 #define cleanup_exit				ssh_cleanup_exit
-#define closefrom				ssh_closefrom
 #define colon					ssh_colon
 #define compat_cipher_proposal			ssh_compat_cipher_proposal
 #define compat_datafellows			ssh_compat_datafellows

Modified: projects/ngroups/crypto/openssl/CHANGES
==============================================================================
--- projects/ngroups/crypto/openssl/CHANGES	Tue Jun 16 18:14:48 2009	(r194301)
+++ projects/ngroups/crypto/openssl/CHANGES	Tue Jun 16 18:22:34 2009	(r194302)
@@ -2,13 +2,455 @@
  OpenSSL CHANGES
  _______________
 
- Changes between 0.9.8d and 0.9.8e  [23 Feb 2007]
+ Changes between 0.9.8j and 0.9.8k  [25 Mar 2009]
+
+  *) Don't set val to NULL when freeing up structures, it is freed up by
+     underlying code. If sizeof(void *) > sizeof(long) this can result in
+     zeroing past the valid field. (CVE-2009-0789)
+     [Paolo Ganci <Paolo.Ganci at AdNovum.CH>]
+
+  *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
+     checked correctly. This would allow some invalid signed attributes to
+     appear to verify correctly. (CVE-2009-0591)
+     [Ivan Nestlerode <inestlerode at us.ibm.com>]
+
+  *) Reject UniversalString and BMPString types with invalid lengths. This
+     prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
+     a legal length. (CVE-2009-0590)
+     [Steve Henson]
+
+  *) Set S/MIME signing as the default purpose rather than setting it 
+     unconditionally. This allows applications to override it at the store
+     level.
+     [Steve Henson]
+
+  *) Permit restricted recursion of ASN1 strings. This is needed in practice
+     to handle some structures.
+     [Steve Henson]
+
+  *) Improve efficiency of mem_gets: don't search whole buffer each time
+     for a '\n'
+     [Jeremy Shapiro <jnshapir at us.ibm.com>]
+
+  *) New -hex option for openssl rand.
+     [Matthieu Herrb]
+
+  *) Print out UTF8String and NumericString when parsing ASN1.
+     [Steve Henson]
+
+  *) Support NumericString type for name components.
+     [Steve Henson]
+
+  *) Allow CC in the environment to override the automatically chosen
+     compiler. Note that nothing is done to ensure flags work with the
+     chosen compiler.
+     [Ben Laurie]
+
+ Changes between 0.9.8i and 0.9.8j  [07 Jan 2009]
+
+  *) Properly check EVP_VerifyFinal() and similar return values
+     (CVE-2008-5077).
+     [Ben Laurie, Bodo Moeller, Google Security Team]
+
+  *) Enable TLS extensions by default.
+     [Ben Laurie]
+
+  *) Allow the CHIL engine to be loaded, whether the application is
+     multithreaded or not. (This does not release the developer from the
+     obligation to set up the dynamic locking callbacks.)
+     [Sander Temme <sander at temme.net>]
+
+  *) Use correct exit code if there is an error in dgst command.
+     [Steve Henson; problem pointed out by Roland Dirlewanger]
+
+  *) Tweak Configure so that you need to say "experimental-jpake" to enable
+     JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
+     [Bodo Moeller]
+
+  *) Add experimental JPAKE support, including demo authentication in
+     s_client and s_server.
+     [Ben Laurie]
+
+  *) Set the comparison function in v3_addr_canonize().
+     [Rob Austein <sra at hactrn.net>]
+
+  *) Add support for XMPP STARTTLS in s_client.
+     [Philip Paeps <philip at freebsd.org>]
+
+  *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
+     to ensure that even with this option, only ciphersuites in the
+     server's preference list will be accepted.  (Note that the option
+     applies only when resuming a session, so the earlier behavior was
+     just about the algorithm choice for symmetric cryptography.)
+     [Bodo Moeller]
+
+ Changes between 0.9.8h and 0.9.8i  [15 Sep 2008]
+
+  *) Fix a state transitition in s3_srvr.c and d1_srvr.c
+     (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
+     [Nagendra Modadugu]
+
+  *) The fix in 0.9.8c that supposedly got rid of unsafe
+     double-checked locking was incomplete for RSA blinding,
+     addressing just one layer of what turns out to have been
+     doubly unsafe triple-checked locking.
+
+     So now fix this for real by retiring the MONT_HELPER macro
+     in crypto/rsa/rsa_eay.c.
+
+     [Bodo Moeller; problem pointed out by Marius Schilder]
+
+  *) Various precautionary measures:
+
+     - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
+
+     - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
+       (NB: This would require knowledge of the secret session ticket key
+       to exploit, in which case you'd be SOL either way.)
+
+     - Change bn_nist.c so that it will properly handle input BIGNUMs
+       outside the expected range.
+
+     - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
+       builds.
+
+     [Neel Mehta, Bodo Moeller]
+
+  *) Allow engines to be "soft loaded" - i.e. optionally don't die if
+     the load fails. Useful for distros.
+     [Ben Laurie and the FreeBSD team]
+
+  *) Add support for Local Machine Keyset attribute in PKCS#12 files.
+     [Steve Henson]
+
+  *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
+     [Huang Ying]
+
+  *) Expand ENGINE to support engine supplied SSL client certificate functions.
+
+     This work was sponsored by Logica.
+     [Steve Henson]
+
+  *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
+     keystores. Support for SSL/TLS client authentication too.
+     Not compiled unless enable-capieng specified to Configure.
+
+     This work was sponsored by Logica.
+     [Steve Henson]
+
+  *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
+     ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
+     attribute creation routines such as certifcate requests and PKCS#12
+     files.
+     [Steve Henson]
+
+ Changes between 0.9.8g and 0.9.8h  [28 May 2008]
+
+  *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
+     handshake which could lead to a cilent crash as found using the
+     Codenomicon TLS test suite (CVE-2008-1672) 
+     [Steve Henson, Mark Cox]
+
+  *) Fix double free in TLS server name extensions which could lead to
+     a remote crash found by Codenomicon TLS test suite (CVE-2008-0891) 
+     [Joe Orton]
+
+  *) Clear error queue in SSL_CTX_use_certificate_chain_file()
+
+     Clear the error queue to ensure that error entries left from
+     older function calls do not interfere with the correct operation.
+     [Lutz Jaenicke, Erik de Castro Lopo]
+
+  *) Remove root CA certificates of commercial CAs:
+
+     The OpenSSL project does not recommend any specific CA and does not
+     have any policy with respect to including or excluding any CA.
+     Therefore it does not make any sense to ship an arbitrary selection
+     of root CA certificates with the OpenSSL software.
+     [Lutz Jaenicke]
+
+  *) RSA OAEP patches to fix two separate invalid memory reads.
+     The first one involves inputs when 'lzero' is greater than
+     'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
+     before the beginning of from). The second one involves inputs where
+     the 'db' section contains nothing but zeroes (there is a one-byte
+     invalid read after the end of 'db').
+     [Ivan Nestlerode <inestlerode at us.ibm.com>]
+
+  *) Partial backport from 0.9.9-dev:
+
+     Introduce bn_mul_mont (dedicated Montgomery multiplication
+     procedure) as a candidate for BIGNUM assembler implementation.
+     While 0.9.9-dev uses assembler for various architectures, only
+     x86_64 is available by default here in the 0.9.8 branch, and
+     32-bit x86 is available through a compile-time setting.
+
+     To try the 32-bit x86 assembler implementation, use Configure
+     option "enable-montasm" (which exists only for this backport).
+
+     As "enable-montasm" for 32-bit x86 disclaims code stability
+     anyway, in this constellation we activate additional code
+     backported from 0.9.9-dev for further performance improvements,
+     namely BN_from_montgomery_word.  (To enable this otherwise,
+     e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
+
+     [Andy Polyakov (backport partially by Bodo Moeller)]
+
+  *) Add TLS session ticket callback. This allows an application to set
+     TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
+     values. This is useful for key rollover for example where several key
+     sets may exist with different names.
+     [Steve Henson]
+
+  *) Reverse ENGINE-internal logic for caching default ENGINE handles.
+     This was broken until now in 0.9.8 releases, such that the only way
+     a registered ENGINE could be used (assuming it initialises
+     successfully on the host) was to explicitly set it as the default
+     for the relevant algorithms. This is in contradiction with 0.9.7
+     behaviour and the documentation. With this fix, when an ENGINE is
+     registered into a given algorithm's table of implementations, the
+     'uptodate' flag is reset so that auto-discovery will be used next
+     time a new context for that algorithm attempts to select an
+     implementation.
+     [Ian Lister (tweaked by Geoff Thorpe)]
+
+  *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
+     implemention in the following ways:
+
+     Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
+     hard coded.
+
+     Lack of BER streaming support means one pass streaming processing is
+     only supported if data is detached: setting the streaming flag is
+     ignored for embedded content.
+
+     CMS support is disabled by default and must be explicitly enabled
+     with the enable-cms configuration option.
+     [Steve Henson]
+
+  *) Update the GMP engine glue to do direct copies between BIGNUM and
+     mpz_t when openssl and GMP use the same limb size. Otherwise the
+     existing "conversion via a text string export" trick is still used.
+     [Paul Sheer <paulsheer at gmail.com>]
+
+  *) Zlib compression BIO. This is a filter BIO which compressed and
+     uncompresses any data passed through it.
+     [Steve Henson]
+
+  *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
+     RFC3394 compatible AES key wrapping.
+     [Steve Henson]
+
+  *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
+     sets string data without copying. X509_ALGOR_set0() and
+     X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
+     data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
+     from an X509_ATTRIBUTE structure optionally checking it occurs only
+     once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
+     data.
+     [Steve Henson]
+
+  *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
+     to get the expected BN_FLG_CONSTTIME behavior.
+     [Bodo Moeller (Google)]
+  
+  *) Netware support:
+
+     - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
+     - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
+     - added some more tests to do_tests.pl
+     - fixed RunningProcess usage so that it works with newer LIBC NDKs too
+     - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
+     - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
+       netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
+     - various changes to netware.pl to enable gcc-cross builds on Win32
+       platform
+     - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
+     - various changes to fix missing prototype warnings
+     - fixed x86nasm.pl to create correct asm files for NASM COFF output
+     - added AES, WHIRLPOOL and CPUID assembler code to build files
+     - added missing AES assembler make rules to mk1mf.pl
+     - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
+     [Guenter Knauf <eflash at gmx.net>]
+
+  *) Implement certificate status request TLS extension defined in RFC3546.
+     A client can set the appropriate parameters and receive the encoded
+     OCSP response via a callback. A server can query the supplied parameters
+     and set the encoded OCSP response in the callback. Add simplified examples
+     to s_client and s_server.
+     [Steve Henson]
+
+ Changes between 0.9.8f and 0.9.8g  [19 Oct 2007]
+
+  *) Fix various bugs:
+     + Binary incompatibility of ssl_ctx_st structure
+     + DTLS interoperation with non-compliant servers
+     + Don't call get_session_cb() without proposed session
+     + Fix ia64 assembler code
+     [Andy Polyakov, Steve Henson]
+
+ Changes between 0.9.8e and 0.9.8f  [11 Oct 2007]
+
+  *) DTLS Handshake overhaul. There were longstanding issues with
+     OpenSSL DTLS implementation, which were making it impossible for
+     RFC 4347 compliant client to communicate with OpenSSL server.
+     Unfortunately just fixing these incompatibilities would "cut off"
+     pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
+     server keeps tolerating non RFC compliant syntax. The opposite is
+     not true, 0.9.8f client can not communicate with earlier server.
+     This update even addresses CVE-2007-4995.
+     [Andy Polyakov]
+
+  *) Changes to avoid need for function casts in OpenSSL: some compilers
+     (gcc 4.2 and later) reject their use.
+     [Kurt Roeckx <kurt at roeckx.be>, Peter Hartley <pdh at utter.chaos.org.uk>,
+      Steve Henson]
+  
+  *) Add RFC4507 support to OpenSSL. This includes the corrections in
+     RFC4507bis. The encrypted ticket format is an encrypted encoded
+     SSL_SESSION structure, that way new session features are automatically
+     supported.
+
+     If a client application caches session in an SSL_SESSION structure
+     support is transparent because tickets are now stored in the encoded
+     SSL_SESSION.
+     
+     The SSL_CTX structure automatically generates keys for ticket
+     protection in servers so again support should be possible
+     with no application modification.
+
+     If a client or server wishes to disable RFC4507 support then the option
+     SSL_OP_NO_TICKET can be set.
+
+     Add a TLS extension debugging callback to allow the contents of any client
+     or server extensions to be examined.
+
+     This work was sponsored by Google.
+     [Steve Henson]
+
+  *) Add initial support for TLS extensions, specifically for the server_name
+     extension so far.  The SSL_SESSION, SSL_CTX, and SSL data structures now
+     have new members for a host name.  The SSL data structure has an
+     additional member SSL_CTX *initial_ctx so that new sessions can be
+     stored in that context to allow for session resumption, even after the
+     SSL has been switched to a new SSL_CTX in reaction to a client's
+     server_name extension.
+
+     New functions (subject to change):
+
+         SSL_get_servername()
+         SSL_get_servername_type()
+         SSL_set_SSL_CTX()
+
+     New CTRL codes and macros (subject to change):
+
+         SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
+                                 - SSL_CTX_set_tlsext_servername_callback()
+         SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
+                                      - SSL_CTX_set_tlsext_servername_arg()
+         SSL_CTRL_SET_TLSEXT_HOSTNAME           - SSL_set_tlsext_host_name()
+
+     openssl s_client has a new '-servername ...' option.
+
+     openssl s_server has new options '-servername_host ...', '-cert2 ...',
+     '-key2 ...', '-servername_fatal' (subject to change).  This allows
+     testing the HostName extension for a specific single host name ('-cert'
+     and '-key' remain fallbacks for handshakes without HostName
+     negotiation).  If the unrecogninzed_name alert has to be sent, this by
+     default is a warning; it becomes fatal with the '-servername_fatal'
+     option.
+
+     [Peter Sylvester,  Remy Allais, Christophe Renou, Steve Henson]
+
+  *) Add AES and SSE2 assembly language support to VC++ build.
+     [Steve Henson]
+
+  *) Mitigate attack on final subtraction in Montgomery reduction.
+     [Andy Polyakov]
+
+  *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
+     (which previously caused an internal error).
+     [Bodo Moeller]
+
+  *) Squeeze another 10% out of IGE mode when in != out.
+     [Ben Laurie]
+
+  *) AES IGE mode speedup.
+     [Dean Gaudet (Google)]
+
+  *) Add the Korean symmetric 128-bit cipher SEED (see
+     http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
+     add SEED ciphersuites from RFC 4162:
+
+        TLS_RSA_WITH_SEED_CBC_SHA      =  "SEED-SHA"
+        TLS_DHE_DSS_WITH_SEED_CBC_SHA  =  "DHE-DSS-SEED-SHA"
+        TLS_DHE_RSA_WITH_SEED_CBC_SHA  =  "DHE-RSA-SEED-SHA"
+        TLS_DH_anon_WITH_SEED_CBC_SHA  =  "ADH-SEED-SHA"
+
+     To minimize changes between patchlevels in the OpenSSL 0.9.8
+     series, SEED remains excluded from compilation unless OpenSSL
+     is configured with 'enable-seed'.
+     [KISA, Bodo Moeller]
+
+  *) Mitigate branch prediction attacks, which can be practical if a
+     single processor is shared, allowing a spy process to extract
+     information.  For detailed background information, see
+     http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
+     J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
+     and Necessary Software Countermeasures").  The core of the change
+     are new versions BN_div_no_branch() and
+     BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
+     respectively, which are slower, but avoid the security-relevant
+     conditional branches.  These are automatically called by BN_div()
+     and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
+     of the input BIGNUMs.  Also, BN_is_bit_set() has been changed to
+     remove a conditional branch.
+
+     BN_FLG_CONSTTIME is the new name for the previous
+     BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
+     modular exponentiation.  (Since OpenSSL 0.9.7h, setting this flag
+     in the exponent causes BN_mod_exp_mont() to use the alternative
+     implementation in BN_mod_exp_mont_consttime().)  The old name
+     remains as a deprecated alias.
+
+     Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
+     RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
+     constant-time implementations for more than just exponentiation.
+     Here too the old name is kept as a deprecated alias.
+
+     BN_BLINDING_new() will now use BN_dup() for the modulus so that
+     the BN_BLINDING structure gets an independent copy of the
+     modulus.  This means that the previous "BIGNUM *m" argument to
+     BN_BLINDING_new() and to BN_BLINDING_create_param() now
+     essentially becomes "const BIGNUM *m", although we can't actually
+     change this in the header file before 0.9.9.  It allows
+     RSA_setup_blinding() to use BN_with_flags() on the modulus to
+     enable BN_FLG_CONSTTIME.
+
+     [Matthew D Wood (Intel Corp)]
+
+  *) In the SSL/TLS server implementation, be strict about session ID
+     context matching (which matters if an application uses a single
+     external cache for different purposes).  Previously,
+     out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
+     set.  This did ensure strict client verification, but meant that,
+     with applications using a single external cache for quite
+     different requirements, clients could circumvent ciphersuite
+     restrictions for a given session ID context by starting a session
+     in a different context.
+     [Bodo Moeller]
 
   *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
      a ciphersuite string such as "DEFAULT:RSA" cannot enable
      authentication-only ciphersuites.
      [Bodo Moeller]
 
+  *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
+     not complete and could lead to a possible single byte overflow
+     (CVE-2007-5135) [Ben Laurie]
+
+ Changes between 0.9.8d and 0.9.8e  [23 Feb 2007]
+
   *) Since AES128 and AES256 (and similarly Camellia128 and
      Camellia256) share a single mask bit in the logic of
      ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
@@ -1047,7 +1489,20 @@
      differing sizes.
      [Richard Levitte]
 
- Changes between 0.9.7l and 0.9.7m  [xx XXX xxxx]
+ Changes between 0.9.7m and 0.9.7n  [xx XXX xxxx]
+
+  *) In the SSL/TLS server implementation, be strict about session ID
+     context matching (which matters if an application uses a single
+     external cache for different purposes).  Previously,
+     out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
+     set.  This did ensure strict client verification, but meant that,
+     with applications using a single external cache for quite
+     different requirements, clients could circumvent ciphersuite
+     restrictions for a given session ID context by starting a session
+     in a different context.
+     [Bodo Moeller]
+
+ Changes between 0.9.7l and 0.9.7m  [23 Feb 2007]
 
   *) Cleanse PEM buffers before freeing them since they may contain 
      sensitive data.
@@ -1063,6 +1518,20 @@
      kludge to work properly if AES128 is available and AES256 isn't.
      [Victor Duchovni]
 
+  *) Expand security boundary to match 1.1.1 module.
+     [Steve Henson]
+
+  *) Remove redundant features: hash file source, editing of test vectors
+     modify fipsld to use external fips_premain.c signature.
+     [Steve Henson]
+
+  *) New perl script mkfipsscr.pl to create shell scripts or batch files to
+     run algorithm test programs.
+     [Steve Henson]
+
+  *) Make algorithm test programs more tolerant of whitespace.
+     [Steve Henson]
+
   *) Have SSL/TLS server implementation tolerate "mismatched" record
      protocol version while receiving ClientHello even if the
      ClientHello is fragmented.  (The server can't insist on the

Modified: projects/ngroups/crypto/openssl/Configure
==============================================================================
--- projects/ngroups/crypto/openssl/Configure	Tue Jun 16 18:14:48 2009	(r194301)
+++ projects/ngroups/crypto/openssl/Configure	Tue Jun 16 18:22:34 2009	(r194302)
@@ -6,11 +6,13 @@ eval 'exec perl -S $0 ${1+"$@"}'
 ##
 
 require 5.000;
-use strict;
+eval 'use strict;';
+
+print STDERR "Warning: perl module strict not found.\n" if ($@);
 
 # see INSTALL for instructions.
 
-my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-dso] [no-krb5] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--test-sanity] os/compiler[:flags]\n";
+my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [experimental-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [enable-montasm] [no-asm] [no-dso] [no-krb5] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--test-sanity] os/compiler[:flags]\n";
 
 # Options:
 #
@@ -54,6 +56,8 @@ my $usage="Usage: Configure [no-<cipher>
 # [no-]zlib     [don't] compile support for zlib compression.
 # zlib-dynamic	Like "zlib", but the zlib library is expected to be a shared
 #		library and will be loaded in run-time by the OpenSSL library.
+# enable-montasm 0.9.8 branch only: enable Montgomery x86 assembler backport
+#               from 0.9.9
 # 386           generate 80386 code
 # no-sse2	disables IA-32 SSE2 code, above option implies no-sse2
 # no-<cipher>   build without specified algorithm (rsa, idea, rc5, ...)
@@ -97,6 +101,11 @@ my $usage="Usage: Configure [no-<cipher>
 # SHA512_ASM	sha512_block is implemented in assembler
 # AES_ASM	ASE_[en|de]crypt is implemented in assembler
 
+# Minimum warning options... any contributions to OpenSSL should at least get
+# past these. 
+
+my $gcc_devteam_warn = "-Wall -pedantic -DPEDANTIC -Wno-long-long -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Werror -DCRYPTO_MDEBUG_ALL -DCRYPTO_MDEBUG_ABORT -DREF_CHECK -DOPENSSL_NO_DEPRECATED";
+
 my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
 
 # MD2_CHAR slags pentium pros
@@ -114,12 +123,12 @@ my $tlib="-lnsl -lsocket";
 my $bits1="THIRTY_TWO_BIT ";
 my $bits2="SIXTY_FOUR_BIT ";
 
-my $x86_elf_asm="x86cpuid-elf.o:bn86-elf.o co86-elf.o:dx86-elf.o yx86-elf.o:ax86-elf.o:bx86-elf.o:mx86-elf.o:sx86-elf.o s512sse2-elf.o:cx86-elf.o:rx86-elf.o:rm86-elf.o:r586-elf.o";
-my $x86_coff_asm="x86cpuid-cof.o:bn86-cof.o co86-cof.o:dx86-cof.o yx86-cof.o:ax86-cof.o:bx86-cof.o:mx86-cof.o:sx86-cof.o s512sse2-cof.o:cx86-cof.o:rx86-cof.o:rm86-cof.o:r586-cof.o";
-my $x86_out_asm="x86cpuid-out.o:bn86-out.o co86-out.o:dx86-out.o yx86-out.o:ax86-out.o:bx86-out.o:mx86-out.o:sx86-out.o s512sse2-out.o:cx86-out.o:rx86-out.o:rm86-out.o:r586-out.o";
+my $x86_elf_asm="x86cpuid-elf.o:bn86-elf.o co86-elf.o MAYBE-MO86-elf.o:dx86-elf.o yx86-elf.o:ax86-elf.o:bx86-elf.o:mx86-elf.o:sx86-elf.o s512sse2-elf.o:cx86-elf.o:rx86-elf.o rc4_skey.o:rm86-elf.o:r586-elf.o";
+my $x86_coff_asm="x86cpuid-cof.o:bn86-cof.o co86-cof.o MAYBE-MO86-cof.o:dx86-cof.o yx86-cof.o:ax86-cof.o:bx86-cof.o:mx86-cof.o:sx86-cof.o s512sse2-cof.o:cx86-cof.o:rx86-cof.o rc4_skey.o:rm86-cof.o:r586-cof.o";
+my $x86_out_asm="x86cpuid-out.o:bn86-out.o co86-out.o MAYBE-MO86-out.o:dx86-out.o yx86-out.o:ax86-out.o:bx86-out.o:mx86-out.o:sx86-out.o s512sse2-out.o:cx86-out.o:rx86-out.o rc4_skey.o:rm86-out.o:r586-out.o";
 
-my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o::::md5-x86_64.o:::rc4-x86_64.o::";
-my $ia64_asm=":bn-ia64.o::aes_core.o aes_cbc.o aes-ia64.o:::sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o::";
+my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o::aes-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o::rc4-x86_64.o::";
+my $ia64_asm=":bn-ia64.o::aes_core.o aes_cbc.o aes-ia64.o:::sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o::";
 
 my $no_asm="::::::::::";
 
@@ -150,12 +159,15 @@ my %table=(
 "debug-ben",	"gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown):::::bn86-elf.o co86-elf.o",
 "debug-ben-openbsd","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
 "debug-ben-openbsd-debug","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
-"debug-ben-debug",	"gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::::",
+"debug-ben-debug",	"gcc:$gcc_devteam_warn -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG  -DDEBUG_SAFESTACK -g3 -O2 -pipe::(unknown)::::::",
 "debug-ben-strict",	"gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown)::::::",
 "debug-rse","cc:-DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
-"debug-bodo",	"gcc:-DL_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBIO_PAIR_DEBUG -DPEDANTIC -g -march=i486 -pedantic -Wshadow -Wall::-D_REENTRANT:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
+"debug-bodo",	"gcc:-DL_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBIO_PAIR_DEBUG -DPEDANTIC -g -march=i486 -pedantic -Wshadow -Wall -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
 "debug-ulf", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DBN_DEBUG_RAND -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations:::CYGWIN32:::${no_asm}:win32:cygwin-shared:::.dll",
-"debug-steve",	"gcc:-DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG_ALL -DPEDANTIC -g -march=i486 -pedantic -Wno-long-long -Wall -Werror -Wshadow -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared",
+"debug-steve64", "gcc:$gcc_devteam_warn -m64 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"debug-steve32", "gcc:$gcc_devteam_warn -m32 -DL_ENDIAN -DCONF_DEBUG -DDEBUG_SAFESTACK -g -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"debug-steve-opt", "gcc:$gcc_devteam_warn -m64 -O3 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"debug-steve",	"gcc:-DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG_ALL -DPEDANTIC -m32 -g -pedantic -Wno-long-long -Wall -Werror -Wshadow -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared",
 "debug-steve-linux-pseudo64",	"gcc:-DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG_ALL -DOPENSSL_NO_ASM -g -mcpu=i486 -Wall -Werror -Wshadow -pipe::-D_REENTRANT::-rdynamic -ldl:SIXTY_FOUR_BIT:${no_asm}:dlfcn:linux-shared",
 "debug-levitte-linux-elf","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 "debug-levitte-linux-noasm","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
@@ -201,11 +213,11 @@ my %table=(
 "solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 "solaris-sparcv8-gcc","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 # -m32 should be safe to add as long as driver recognizes -mcpu=ultrasparc
-"solaris-sparcv9-gcc","gcc:-m32 -mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::md5-sparcv8plus.o::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"solaris64-sparcv9-gcc","gcc:-m64 -mcpu=ultrasparc -O3 -Wall -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:::des_enc-sparc.o fcrypt_b.o:::md5-sparcv9.o::::::dlfcn:solaris-shared:-fPIC:-m64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"solaris-sparcv9-gcc","gcc:-m32 -mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"solaris64-sparcv9-gcc","gcc:-m64 -mcpu=ultrasparc -O3 -Wall -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:::des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-fPIC:-m64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 ####
 "debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8.o::::::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -O -g -mcpu=ultrasparc -pedantic -ansi -Wall -Wshadow -Wno-long-long -D__EXTENSIONS__ -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::md5-sparcv8plus.o::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -O -g -mcpu=ultrasparc -pedantic -ansi -Wall -Wshadow -Wno-long-long -D__EXTENSIONS__ -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 
 #### SPARC Solaris with Sun C setups
 # SC4.0 doesn't pass 'make test', upgrade to SC5.0 or SC4.2.
@@ -213,11 +225,11 @@ my %table=(
 # SC5.0 note: Compiler common patch 107357-01 or later is required!
 "solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 "solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::md5-sparcv8plus.o::::::dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:::des_enc-sparc.o fcrypt_b.o:::md5-sparcv9.o::::::dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs",
+"solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:::des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs",
 ####
 "debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::sparcv8.o::::::::::dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR::sparcv8plus.o::::md5-sparcv8plus.o::::::dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 
+"debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR::sparcv8plus.o::::::::::dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", 
 
 #### SunOS configs, assuming sparc for the gcc one.
 #"sunos-cc", "cc:-O4 -DNOPROTO -DNOCONST::(unknown):SUNOS::DES_UNROLL:${no_asm}::",
@@ -231,10 +243,10 @@ my %table=(
 # Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke
 # './Configure irix-cc -o32' manually.
 "irix-mips3-gcc","gcc:-mabi=n32 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT::bn-mips3.o::::::::::dlfcn:irix-shared::-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"irix-mips3-cc", "cc:-n32 -mips3 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT::bn-mips3.o::::::::::dlfcn:irix-shared::-n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"irix-mips3-cc", "cc:-n32 -mips3 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT::bn-mips3.o::::::::::dlfcn:irix-shared::-n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 # N64 ABI builds.
 "irix64-mips4-gcc","gcc:-mabi=64 -mips4 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG::bn-mips3.o::::::::::dlfcn:irix-shared::-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-"irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG::bn-mips3.o::::::::::dlfcn:irix-shared::-64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG::bn-mips3.o::::::::::dlfcn:irix-shared::-64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 
 #### Unified HP-UX ANSI C configs.
 # Special notes:
@@ -321,8 +333,7 @@ my %table=(
 "linux-aout",	"gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -march=i486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}",
 ####
 "linux-generic64","gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
-# -bpowerpc64-linux is transient option, -m64 should be the one to use...
-"linux-ppc64",	"gcc:-bpowerpc64-linux -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL::linux_ppc64.o::::::::::dlfcn:linux-shared:-fPIC:-bpowerpc64-linux:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"linux-ppc64",	"gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL::linux_ppc64.o::::::::::dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 "linux-ia64",	"gcc:-DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 "linux-ia64-ecc","ecc:-DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 "linux-ia64-icc","icc:-DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
@@ -333,9 +344,9 @@ my %table=(
 "linux-sparcv8","gcc:-mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 # it's a real mess with -mcpu=ultrasparc option under Linux, but
 # -Wa,-Av8plus should do the trick no matter what.
-"linux-sparcv9","gcc:-m32 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::md5-sparcv8plus.o::::::dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"linux-sparcv9","gcc:-m32 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 # GCC 3.1 is a requirement
-"linux64-sparcv9","gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC:-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::des_enc-sparc.o fcrypt_b.o:::md5-sparcv9.o::::::dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"linux64-sparcv9","gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC:-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::::::::::::dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 #### Alpha Linux with GNU C and Compaq C setups
 # Special notes:
 # - linux-alpha+bwx-gcc is ment to be used from ./config only. If you
@@ -365,7 +376,7 @@ my %table=(
 # -DMD32_REG_T=int doesn't actually belong in sparc64 target, it
 # simply *happens* to work around a compiler bug in gcc 3.3.3,
 # triggered by RIPEMD160 code.
-"BSD-sparc64",	"gcc:-DB_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:::des_enc-sparc.o fcrypt_b.o:::md5-sparcv9.o::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+"BSD-sparc64",	"gcc:-DB_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:::des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 "BSD-ia64",	"gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${ia64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 "BSD-x86_64",	"gcc:-DL_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
 
@@ -403,12 +414,12 @@ my %table=(
 
 #### IBM's AIX.
 "aix3-cc",  "cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG RC4_CHAR:::",
-"aix-gcc",  "gcc:-O -DB_ENDIAN::-D_THREAD_SAFE:AIX::BN_LLONG RC4_CHAR::aix_ppc32.o::::::::::dlfcn:",
-"aix64-gcc","gcc:-O -DB_ENDIAN::-D_THREAD_SAFE:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR::aix_ppc64.o::::::::::dlfcn::::::-X64",
+"aix-gcc",  "gcc:-O -DB_ENDIAN::-pthread:AIX::BN_LLONG RC4_CHAR::aix_ppc32.o::::::::::dlfcn:aix-shared::-shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
+"aix64-gcc","gcc:-maix64 -O -DB_ENDIAN::-pthread:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR::aix_ppc64.o::::::::::dlfcn:aix-shared::-maix64 -shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X64",
 # Below targets assume AIX 5. Idea is to effectively disregard $OBJECT_MODE
 # at build time. $OBJECT_MODE is respected at ./config stage!
-"aix-cc",   "cc:-q32 -O -DB_ENDIAN -qmaxmem=16384::-qthreaded:AIX::BN_LLONG RC4_CHAR::aix_ppc32.o::::::::::dlfcn:aix-shared::-q32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
-"aix64-cc", "cc:-q64 -O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR::aix_ppc64.o::::::::::dlfcn:aix-shared::-q64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 64",
+"aix-cc",   "cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded:AIX::BN_LLONG RC4_CHAR::aix_ppc32.o::::::::::dlfcn:aix-shared::-q32 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
+"aix64-cc", "cc:-q64 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR::aix_ppc64.o::::::::::dlfcn:aix-shared::-q64 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 64",
 
 #
 # Cray T90 and similar (SDSC)
@@ -479,15 +490,20 @@ my %table=(
 "Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall:::CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_coff_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
 "debug-Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror:::CYGWIN32:::${no_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
 
-# NetWare from David Ward (dsward at novell.com) - requires MetroWerks NLM development tools
+# NetWare from David Ward (dsward at novell.com)
+# requires either MetroWerks NLM development tools, or gcc / nlmconv
+# NetWare defaults socket bio to WinSock sockets. However,
+# the builds can be configured to use BSD sockets instead.
 # netware-clib => legacy CLib c-runtime support
-"netware-clib", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
+"netware-clib", "mwccnlm::::::${x86_gcc_opts}::",
+"netware-clib-bsdsock", "mwccnlm::::::${x86_gcc_opts}::",
+"netware-clib-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -I/ndk/ws295sdk/include -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
+"netware-clib-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -DNETWARE_BSDSOCK -DNETDB_USE_INTERNET -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
 # netware-libc => LibC/NKS support
-# NetWare defaults socket bio to WinSock sockets. However, the LibC build can be
-# configured to use BSD sockets instead.
 "netware-libc", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
 "netware-libc-bsdsock", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
 "netware-libc-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -I/ndk/libc/include/winsock -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
+"netware-libc-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -DNETWARE_BSDSOCK -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
 
 # DJGPP
 "DJGPP", "gcc:-I/dev/env/WATT_ROOT/inc -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -Wall:::MSDOS:-L/dev/env/WATT_ROOT/lib -lwatt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}:",
@@ -500,8 +516,11 @@ my %table=(

*** DIFF OUTPUT TRUNCATED AT 1000 LINES ***


More information about the svn-src-projects mailing list