aboutsummaryrefslogtreecommitdiffstats
path: root/main/openssl
Commit message (Collapse)AuthorAgeFilesLines
* main/openssl: install man pages in different sectionNatanael Copa2019-09-182-3/+60
| | | | | | | | | avoid clashing with shadow-doc by install openssl man pages in separate section. Patch from debian. fixes #10724
* main/openssl: security upgrade to 1.1.1dJ0WI2019-09-121-2/+6
| | | | | | CVE-2019-1547 CVE-2019-1549 CVE-2019-1563
* main/openssl: add openssl-static subpackageLeo2019-08-261-4/+4
|
* main/openssl: upgrade to 1.1.1cJ0WI2019-05-292-72/+4
|
* main/openssl: security update to patch CVE-2019-1543J0WI2019-03-072-3/+73
|
* main/openssl: upgrade to 1.1.1bJ0WI2019-02-261-3/+3
|
* main/openssl: Fix openssl secfix version numberAlex Mirski-Fitton2019-02-121-1/+1
|
* main/openssl: rebuild packageAndré Klitzing2018-12-171-1/+1
|
* main/openssl: enable pskAndré Klitzing2018-12-141-1/+1
|
* main/openssl: enable build on mips*info@mobile-stream.com2018-11-291-0/+3
| | | | | Do not bump pkgrel since no previously built mips* apk exist and other architectures are unaffected.
* main/openssl: security upgrade to 1.1.1a - CVE-2018-0734 - CVE-2018-0735J0WI2018-11-202-267/+9
|
* main/openssl: fix install of /etc/ssl/openssl.cnfNatanael Copa2018-11-091-2/+2
|
* main/openssl: re-enable DES, RC4 and fix replacesNatanael Copa2018-11-071-3/+10
| | | | | DES is needed by NTLM (cyrus-sasl) RC4 is needed by freeradius
* main/openssl: move from testing and merge with openssl1.0Natanael Copa2018-11-072-0/+352
|
* main/openssl: rename to openssl1.0 and update dependent aportsJakub Jirutka2018-07-0814-1920/+0
|
* main/openssl: improve abuild, fix url and licenseJakub Jirutka2018-07-081-10/+6
|
* main/openssl: fix CVE-2018-0737Natanael Copa2018-06-212-2/+45
| | | | fixes #9008
* main/openssl: security upgrade to 1.0.2oAndy Postnikov2018-04-011-2/+6
| | | | CVE-2017-3738, CVE-2018-0739, CVE-2018-0733
* main/openssl: security upgrade to 1.0.2nColin Williams2017-12-151-2/+5
| | | | | | | fixes #8273 CVE-2017-3737 CVE-2017-3738
* main/openssl: attempt to fix check()Sören Tempel2017-11-051-5/+5
| | | | By running the test suite without parallelization.
* main/openssl: add check()Andy Postnikov2017-11-051-0/+5
|
* main/openssl: security upgrade to 1.0.2mAndy Postnikov2017-11-051-2/+5
| | | | | CVE-2017-3735 CVE-2017-3736
* main/openssl: upgrade to 1.0.2l, modernize aportTimo Teräs2017-07-121-31/+6
|
* main/openssl: add s390x supportTuan M. Hoang2017-02-231-0/+1
|
* main/openssl: Add support for ppc64leBreno Leitao2017-01-271-0/+1
| | | | | This patch adds a target for ppc64le architecture. The target name on OpenSSL linux-ppc64le.
* main/openssl: upgrade to 1.0.2kNatanael Copa2017-01-261-5/+5
|
* main/openssl: remove c_rehashTimo Teräs2016-11-232-479/+7
| | | | | | the users of this should be using now libressl's certhash. and c_rehash is planned to be moved to ca-certificates so it can avoid dependency on libressl main package.
* main/openssl: enable -dbg packageNatanael Copa2016-09-271-2/+2
|
* main/openssl: security upgrade to 1.0.2j (CVE-2016-7052)Natanael Copa2016-09-261-4/+4
|
* main/openssl: fix secfixes commentNatanael Copa2016-09-231-2/+1
| | | | | | ref #6206 CVE-2016-6305 and CVE-2016-6307 apparently only affects openssl-1.1.0
* main/openssl: add comment on secfixesNatanael Copa2016-09-221-0/+5
|
* main/openssl: upgrade to 1.0.2iNatanael Copa2016-09-2210-1376/+8
|
* main/openssl: fix patch for CVE-2016-2181Natanael Copa2016-09-192-5/+34
| | | | | Add a missing patch. ref #6176
* main/openssl: backport various secfixesNatanael Copa2016-09-197-4/+930
| | | | | | | | | | fixes #6176 - CVE-2016-2179 - CVE-2016-2181 - CVE-2016-2182 - CVE-2016-6302 - CVE-2016-6303
* main/openssl: fix for CVE-2016-2180Daniel Sabogal2016-09-052-4/+46
|
* main/openssl: add aarch64 supportTimo Teräs2016-07-081-1/+2
|
* main/openssl: fix cross buildingTimo Teräs2016-07-061-1/+1
|
* main/openssl: security fix for CVE-2016-2177, CVE-2016-2178Natanael Copa2016-06-223-4/+395
|
* main/openssl: security upgrade to 1.0.2hTimo Teräs2016-05-031-5/+5
| | | | | | | | CVE-2016-2107 Prevent padding oracle in AES-NI CBC MAC check CVE-2016-2105 Fix EVP_EncodeUpdate overflow CVE-2016-2106 Fix EVP_EncryptUpdate overflow CVE-2016-2109 Prevent ASN.1 BIO excessive memory allocation CVE-2016-2176 EBCDIC overread
* main/openssl: build standalone c_rehash for libcryptoTimo Teräs2016-03-111-5/+10
|
* main/openssl: disable the weak cryptosNatanael Copa2016-03-031-2/+1
| | | | They are not needed for keeping ABI compat
* main/openssl: enable ssl2 and weak ciphers now disabled by defaultLeonardo Arena2016-03-011-1/+3
|
* main/openssl: security upgrade to 1.0.2gNatanael Copa2016-03-011-5/+5
| | | | | | | | | | | CVE-2016-0800 [High severity] CVE-2016-0705 [Low severity] CVE-2016-0798 [Low severity] CVE-2016-0797 [Low severity] CVE-2016-0799 [Low severity] CVE-2016-0702 [Low severity] CVE-2016-0703 [High severity] CVE-2016-0704 [Moderate severity]
* main/openssl: add padlock autoload patch backNatanael Copa2016-02-042-1/+34
| | | | | | and clear errors This reverts commit 29f1e13e6f54c24c5fac520555da38e763c6c45b.
* main/openssl: remove padlock autoload patchNatanael Copa2016-02-042-40/+4
| | | | | | | it appears they made padlock static upstream again this fixes nodejs issues ref #4999
* main/openssl: security upgrade to 1.0.2fTimo Teräs2016-01-281-5/+5
| | | | Fixes CVE-2016-0701, CVE-2015-3197
* main/openssl: use suffix for manpagesTimo Teräs2016-01-072-640/+2
| | | | fixes #4991
* main/openssl: new upstream version 1.0.2eChristian Kampka2015-12-042-152/+138
|
* main/openssl: security upgrade to 1.0.1d (CVE-2015-1793)Timo Teräs2015-07-092-26/+21
|
* main/openssl: upgrade to 1.0.2cTimo Teräs2015-06-152-130/+4
|