summaryrefslogtreecommitdiffstats
path: root/main/openssl
Commit message (Collapse)AuthorAgeFilesLines
* main/openssl: security ugprade to 1.0.1i (multiple CVE)Timo Teräs2014-08-072-687/+17
| | | | | | | | | | | | | | | | CVE-2014-3508 Information leak in pretty printing functions CVE-2014-5139 Crash with SRP ciphersuite in Server Hello message CVE-2014-3509 Race condition in ssl_parse_serverhello_tlsext CVE-2014-3505 Double Free when processing DTLS packets CVE-2014-3506 DTLS memory exhaustion CVE-2014-3507 DTLS memory leak from zero-length fragments CVE-2014-3510 OpenSSL DTLS anonymous EC(DH) denial of service CVE-2014-3511 OpenSSL TLS protocol downgrade attack CVE-2014-3512 SRP buffer overrun (cherry picked from commit 9b2d3aa0289fc6e6f5fddca823337631d49cadf5) (cherry picked from commit d4f5d980c75fd5b13a60637aafa549f1407a85c8) (cherry picked from commit 7c34cd9c948a7bd20f05a136eaa9bec33c479849)
* main/openssl: security upgrade to 1.0.1h (multiple CVE)Timo Teräs2014-06-054-121/+11
| | | | | | | | | | | | | | Newly fixed CVEs: CVE-2014-0224 SSL/TLS MITM vulnerability CVE-2014-0221 DTLS recursion flaw CVE-2014-0195 DTLS invalid fragment vulnerability Previously fixed in Alpine by cherry picks: CVE-2014-0198 SSL_MODE_RELEASE_BUFFERS NULL pointer dereference (cherry picked from commit c7c8818b7203c5ff58dd5f7d03f7e47cb681348d) fixes #2999
* main/openssl: security fix to CVE-2014-0198Timo Teräs2014-05-292-1/+42
| | | | ref #2916
* main/openssl: fix use after free happening without freebufsTimo Teräs2014-04-112-4/+21
| | | | and it also happens with freebufs on multi-threaded programs.
* main/openssl: disable free(2) caching in ssl codeWilliam Pitcock2014-04-092-4/+22
| | | | | | | This code is dubious at best and also responsible for the heartbleed vulnerability being exposed in the first place. With the heartbleed test on a broken version, this results in a daemon crash instead of private key exposure. We add dummy padding to preserve ABI compatibility with older packages.
* main/openssl: upgrade to 1.0.1gTimo Teräs2014-04-071-4/+4
| | | | | - fix for CVE-2014-0160 - fix for CVE-2014-0076
* main/openssl: build fixesNatanael Copa2014-01-102-5/+346
| | | | | fixes parallel build and linking to dynamic libcrypto of c_rehash in case openssl-dev is not installed.
* main/openssl: security upgrade to 1.0.1fTimo Teräs2014-01-072-32/+5
| | | | | | | * Don't include gmt_unix_time in TLS server and client random values * Fix for TLS record tampering bug CVE-2013-4353 * Fix for TLS version checking bug CVE-2013-6449 * Fix for DTLS retransmission bug CVE-2013-6450
* main/openssl: fix musl build of c_rehash (missing include)Timo Teräs2014-01-032-3/+4
|
* main/openssl: rewrite c_rehash in C for speedTimo Teräs2013-12-313-165/+243
| | | | fixes #2533
* main/openssl: speed improvements for c_rehash.shTimo Teräs2013-12-262-83/+30
|
* main/openssl: don't use rdrand engine as defaultTimo Teräs2013-12-172-1/+28
| | | | As security measure, do not rely solely on hardware random source.
* main/openssl: fix makedepends for crosscompilingTimo Teräs2013-10-181-1/+3
|
* main/openssl: replace c_rehash perl script with shell scriptNatanael Copa2013-10-022-5/+223
| | | | | | from http://cvs.pld-linux.org/cgi-bin/viewvc.cgi/cvs/packages/openssl/openssl-c_rehash.sh ref #2266
* [all autotools packages]: normalize ./configureTimo Teräs2013-07-301-1/+2
|
* main/openssl: support crosscompiling, arm and muslTimo Teräs2013-07-082-2/+36
|
* main/openssl: fix openssl tools default CApathTimo Teräs2013-06-152-5/+111
| | | | Apply patch from openssl rt.
* main/openssl: update padlock sha1 patchTimo Teräs2013-03-052-5/+5
| | | | | | | | | Add EVP_MD_FLAG_PKEY_METHOD_SIGNATURE to padlock_sha1_md to fix DSA/SHA1 verification in certain cases. Seems that NID_sha1 instead of NID_dss is used sometimes incorrectly, and this seems to be the workaround regular SHA1 code does too. Suggested-by: Daniel Mansfield <daniel.mansfield@unsw.edu.au>
* main/openssl: upgrade to 1.0.1eNatanael Copa2013-02-122-81/+5
|
* main/openssl: fix regressionNatanael Copa2013-02-082-1/+95
| | | | http://marc.info/?t=136018837600003&r=1&w=2
* main/openssl: eglibc update verioned symbolsCarlo Landmeter2013-02-072-2/+57
|
* main/openssl: security upgrade to 1.0.1d ↵Natanael Copa2013-02-061-3/+3
| | | | | | (CVE-2013-0169,CVE-2012-2686,CVE-2013-0166) fixes #1591
* main/openssl: add versioned symbolsCarlo Landmeter2013-01-042-7/+4692
| | | | when building on eglibc we need versioned symbols
* main/openssl: add ircv3 tls-3.1 extension support to s_clientWilliam Pitcock2012-09-222-2/+60
|
* main/openssl: refresh hmac/oneshot and padlock patchesTimo Teräs2012-08-025-67/+83
| | | | | * fixed hmac oneshot flag to work as expected * renamed the patch series, and rebased against 1.0.1c
* main/openssl: fix padlock sha1/256 oneshot finalizing updateTimo Teräs2012-08-022-4/+4
| | | | | | We want to handle bytes upto next block boundary, to work with hardware from block boundary. The code incorrectly fed just the amount of bytes in the block.
* main/openssl: security upgrade to 1.0.1c (CVE-2012-2333)Natanael Copa2012-05-141-2/+2
| | | | | fixes #1151 (cherry picked from commit 1831053bb87f432f0d45ccd9f7a368fc885a1d64)
* main/openssl: upgrade to 1.0.1bNatanael Copa2012-04-261-2/+2
|
* main/openssl: security upgrade to 1.0.1a (CVE-2012-2110)Natanael Copa2012-04-231-2/+2
| | | | fixes #1107
* main/openssl: upgrade to 1.0.1Timo Teräs2012-03-283-398/+4
| | | | | | | Remove the unneeded 0002-apps-speed-fix; the speed utility can now measure evp speeds with -evp flag. Padlock autoloading patch is rebased.
* main/openssl: upgrade to 1.0.0hNatanael Copa2012-03-131-2/+2
|
* main/openssl: security upgrade to 1.0.0g (CVE-2012-0050)Natanael Copa2012-01-191-2/+2
| | | | fixes #935
* main/openssl: security upgrade to 1.0.0fNatanael Copa2012-01-051-2/+2
| | | | | | | | | | | CVE-2011-4108 CVE-2011-4109 CVE-2011-4576 CVE-2011-4577 CVE-2011-4619 CVE-2012-0027 fixes #893
* main/openssl: security upgrade to 1.0.0e (CVE-2011-3207, CVE-2011-3210)Natanael Copa2011-09-061-2/+2
|
* main/openssl: update to 1.0.0dTimo Teräs2011-02-091-2/+2
| | | | * contains security fix to CVE-2011-0014
* Set all packages with arch="x86 x86_64" to arch="all".William Pitcock2011-01-131-1/+1
|
* main/*: add archNatanael Copa2010-12-131-0/+1
|
* main/openssl: security update to 1.0.0cTimo Teräs2010-12-031-2/+2
| | | | | | | | - Fix for security issue CVE-2010-4180 - Fix for CVE-2010-4252 - Fix mishandling of absent EC point format extension. - Fix various platform compilation issues. - Corrected fix for security issue CVE-2010-3864.
* main/openssl: specify libdirNatanael Copa2010-11-231-0/+1
| | | | so we avoid /usr/lib64 on x86_64
* main/openssl: upgrade to 1.0.0b and claim maintainershipTimo Teräs2010-11-173-23/+9
| | | | | | * upgrade to 1.0.0b which has security fixes * update patch which did not apply anymore * delete patch merged upstream
* main/openssl: fix double free. cve-2010-2939Natanael Copa2010-10-082-2/+16
|
* main/openssl: -dev package needs zlib-devNatanael Copa2010-08-311-1/+2
|
* main/openssl: refresh padlock patchesTimo Teräs2010-07-286-94/+377
| | | | The new feature is support for VIA Nano Padlock in 64-bit mode.
* Merge remote branch 'alpine/master'Andrew Manison2010-06-195-11/+1220
|\ | | | | | | | | Conflicts: main/openssl/APKBUILD
| * main/openssl: add padlock sha support, autoload dynamic padlockTimo Teräs2010-06-045-2/+1218
| | | | | | | | | | | | | | | | | | | | | | | | Add new version of padlock patches which enable: - limited support of VIA C7 SHA acceleration - full support for VIA Nano SHA acceleration Openssl HMAC core is also patched to take full performance out of padlock. Speed application is updated for measuring hmac(sha1). Padlock was moved to be dynamic engine in openssl-1.0.0. So add some code that losfd automatically that engine.
| * main/openssl: upgrade to 1.0.0aNatanael Copa2010-06-011-9/+2
| |
* | Fixes for total repository build.Andrew Manison2010-06-111-1/+1
| |
* | Deleted old patch file.Andrew Manison2010-06-011-821/+0
|/
* main/openssl: upgrade to 1.0.0Natanael Copa2010-05-143-85/+1362
| | | | and introduce libssl1.0 and libcrypto1.0 packages
* main/[various]: bump pkgrel to force rebuild against nptlNatanael Copa2010-05-041-1/+1
|