aboutsummaryrefslogtreecommitdiffstats
path: root/main/openssl
Commit message (Collapse)AuthorAgeFilesLines
* main/openssl: security upgrade to 1.0.2nColin Williams2017-12-151-2/+5
| | | | | | | fixes #8273 CVE-2017-3737 CVE-2017-3738
* main/openssl: attempt to fix check()Sören Tempel2017-11-051-5/+5
| | | | By running the test suite without parallelization.
* main/openssl: add check()Andy Postnikov2017-11-051-0/+5
|
* main/openssl: security upgrade to 1.0.2mAndy Postnikov2017-11-051-2/+5
| | | | | CVE-2017-3735 CVE-2017-3736
* main/openssl: upgrade to 1.0.2l, modernize aportTimo Teräs2017-07-121-31/+6
|
* main/openssl: add s390x supportTuan M. Hoang2017-02-231-0/+1
|
* main/openssl: Add support for ppc64leBreno Leitao2017-01-271-0/+1
| | | | | This patch adds a target for ppc64le architecture. The target name on OpenSSL linux-ppc64le.
* main/openssl: upgrade to 1.0.2kNatanael Copa2017-01-261-5/+5
|
* main/openssl: remove c_rehashTimo Teräs2016-11-232-479/+7
| | | | | | the users of this should be using now libressl's certhash. and c_rehash is planned to be moved to ca-certificates so it can avoid dependency on libressl main package.
* main/openssl: enable -dbg packageNatanael Copa2016-09-271-2/+2
|
* main/openssl: security upgrade to 1.0.2j (CVE-2016-7052)Natanael Copa2016-09-261-4/+4
|
* main/openssl: fix secfixes commentNatanael Copa2016-09-231-2/+1
| | | | | | ref #6206 CVE-2016-6305 and CVE-2016-6307 apparently only affects openssl-1.1.0
* main/openssl: add comment on secfixesNatanael Copa2016-09-221-0/+5
|
* main/openssl: upgrade to 1.0.2iNatanael Copa2016-09-2210-1376/+8
|
* main/openssl: fix patch for CVE-2016-2181Natanael Copa2016-09-192-5/+34
| | | | | Add a missing patch. ref #6176
* main/openssl: backport various secfixesNatanael Copa2016-09-197-4/+930
| | | | | | | | | | fixes #6176 - CVE-2016-2179 - CVE-2016-2181 - CVE-2016-2182 - CVE-2016-6302 - CVE-2016-6303
* main/openssl: fix for CVE-2016-2180Daniel Sabogal2016-09-052-4/+46
|
* main/openssl: add aarch64 supportTimo Teräs2016-07-081-1/+2
|
* main/openssl: fix cross buildingTimo Teräs2016-07-061-1/+1
|
* main/openssl: security fix for CVE-2016-2177, CVE-2016-2178Natanael Copa2016-06-223-4/+395
|
* main/openssl: security upgrade to 1.0.2hTimo Teräs2016-05-031-5/+5
| | | | | | | | CVE-2016-2107 Prevent padding oracle in AES-NI CBC MAC check CVE-2016-2105 Fix EVP_EncodeUpdate overflow CVE-2016-2106 Fix EVP_EncryptUpdate overflow CVE-2016-2109 Prevent ASN.1 BIO excessive memory allocation CVE-2016-2176 EBCDIC overread
* main/openssl: build standalone c_rehash for libcryptoTimo Teräs2016-03-111-5/+10
|
* main/openssl: disable the weak cryptosNatanael Copa2016-03-031-2/+1
| | | | They are not needed for keeping ABI compat
* main/openssl: enable ssl2 and weak ciphers now disabled by defaultLeonardo Arena2016-03-011-1/+3
|
* main/openssl: security upgrade to 1.0.2gNatanael Copa2016-03-011-5/+5
| | | | | | | | | | | CVE-2016-0800 [High severity] CVE-2016-0705 [Low severity] CVE-2016-0798 [Low severity] CVE-2016-0797 [Low severity] CVE-2016-0799 [Low severity] CVE-2016-0702 [Low severity] CVE-2016-0703 [High severity] CVE-2016-0704 [Moderate severity]
* main/openssl: add padlock autoload patch backNatanael Copa2016-02-042-1/+34
| | | | | | and clear errors This reverts commit 29f1e13e6f54c24c5fac520555da38e763c6c45b.
* main/openssl: remove padlock autoload patchNatanael Copa2016-02-042-40/+4
| | | | | | | it appears they made padlock static upstream again this fixes nodejs issues ref #4999
* main/openssl: security upgrade to 1.0.2fTimo Teräs2016-01-281-5/+5
| | | | Fixes CVE-2016-0701, CVE-2015-3197
* main/openssl: use suffix for manpagesTimo Teräs2016-01-072-640/+2
| | | | fixes #4991
* main/openssl: new upstream version 1.0.2eChristian Kampka2015-12-042-152/+138
|
* main/openssl: security upgrade to 1.0.1d (CVE-2015-1793)Timo Teräs2015-07-092-26/+21
|
* main/openssl: upgrade to 1.0.2cTimo Teräs2015-06-152-130/+4
|
* main/openssl: security upgrade to 1.0.2bTimo Teräs2015-06-123-33/+134
| | | | | | | | CVE-2015-1788 Malformed ECParameters causes infinite loop CVE-2015-1789 Exploitable out-of-bounds read in X509_cmp_time CVE-2015-1790 PKCS7 crash with missing EnvelopedContent CVE-2015-1792 CMS verify infinite loop with unknown hash function CVE-2015-1791 Race condition handling NewSessionTicket
* main/openssl: fix rpath and turn off ssl compression by defaultTimo Teräs2015-03-277-20/+76
| | | | | System wide mitigation for CVE-2012-4929. While most affected programs turn off compression themselves, this is safer default.
* main/openssl: security upgrade to 1.0.2aTimo Teräs2015-03-193-77/+58
| | | | | | CVE-2015-0291, CVE-2015-0290, CVE-2015-0207, CVE-2015-0286, CVE-2015-0208, CVE-2015-0287, CVE-2015-0289, CVE-2015-0293, CVE-2015-1787, CVE-2015-0285, CVE-2015-0209, CVE-2015-0288
* main/openssl: add missing patchesTimo Teräs2015-02-235-0/+1129
|
* main/openssl: upgrade to 1.0.2 and rebase all patchesTimo Teräs2015-02-2319-6411/+889
|
* main/openssl: upgrade to 1.0.1lNatanael Copa2015-01-191-4/+4
|
* main/openssl: security upgrade to 1.0.1kTimo Teräs2015-01-092-29/+19
| | | | | | | | | | | CVE-2014-3571 DTLS segmentation fault in dtls1_get_record CVE-2015-0206 DTLS memory leak in dtls1_buffer_record CVE-2014-3569 no-ssl3 configuration sets method to NULL CVE-2014-3572 ECDHE silently downgrades to ECDH [Client] CVE-2015-0204 RSA silently downgrades to EXPORT_RSA [Client] CVE-2015-0205 DH client certificates accepted without verification [Server] CVE-2014-8275 Certificate fingerprints can be modified CVE-2014-3570 Bignum squaring may produce incorrect results
* Revert "main/openssl: upgrade to 1.0.1k"Bartłomiej Piotrowski2015-01-081-4/+4
| | | | This reverts commit 9bb63edbc546e6253578e5050132c62839e84dff.
* main/openssl: upgrade to 1.0.1kBartłomiej Piotrowski2015-01-081-4/+4
|
* main/openssl: upgrade to 1.0.1jNatanael Copa2014-10-151-5/+5
|
* main/openssl: enable accelerated NIST P-224 and P-256 on x86_64Bartłomiej Piotrowski2014-10-121-3/+4
|
* main/openssl: fix man-pages properlyTimo Teräs2014-08-072-95/+49
| | | | | | | Failed to rebase the manpages patch properly. This removes the hunks that delete pages. Instead have the package script rename the affected man pages, and update the patch only to change the cross references of the conflicting man pages.
* main/openssl: remove conflicting man pagesTimo Teräs2014-08-071-2/+6
|
* main/openssl: security ugprade to 1.0.1i (multiple CVE)Timo Teräs2014-08-072-635/+7
| | | | | | | | | | | | CVE-2014-3508 Information leak in pretty printing functions CVE-2014-5139 Crash with SRP ciphersuite in Server Hello message CVE-2014-3509 Race condition in ssl_parse_serverhello_tlsext CVE-2014-3505 Double Free when processing DTLS packets CVE-2014-3506 DTLS memory exhaustion CVE-2014-3507 DTLS memory leak from zero-length fragments CVE-2014-3510 OpenSSL DTLS anonymous EC(DH) denial of service CVE-2014-3511 OpenSSL TLS protocol downgrade attack CVE-2014-3512 SRP buffer overrun
* main/openssl: security upgrade to 1.0.1h (multiple CVE)Timo Teräs2014-06-054-121/+11
| | | | | | | | | | Newly fixed CVEs: CVE-2014-0224 SSL/TLS MITM vulnerability CVE-2014-0221 DTLS recursion flaw CVE-2014-0195 DTLS invalid fragment vulnerability Previously fixed in Alpine by cherry picks: CVE-2014-0198 SSL_MODE_RELEASE_BUFFERS NULL pointer dereference
* main/openssl: security fix to CVE-2014-0198Timo Teräs2014-05-292-1/+42
| | | | ref #2916
* main/openssl: fix use after free happening without freebufsTimo Teräs2014-04-112-4/+21
| | | | and it also happens with freebufs on multi-threaded programs.
* main/openssl: disable free(2) caching in ssl codeWilliam Pitcock2014-04-092-4/+22
| | | | | | | This code is dubious at best and also responsible for the heartbleed vulnerability being exposed in the first place. With the heartbleed test on a broken version, this results in a daemon crash instead of private key exposure. We add dummy padding to preserve ABI compatibility with older packages.