Commit message (Collapse) | Author | Age | Files | Lines | |
---|---|---|---|---|---|
* | main/openssl: rename to openssl1.0 and update dependent aports | Jakub Jirutka | 2018-07-08 | 14 | -1920/+0 |
| | |||||
* | main/openssl: improve abuild, fix url and license | Jakub Jirutka | 2018-07-08 | 1 | -10/+6 |
| | |||||
* | main/openssl: fix CVE-2018-0737 | Natanael Copa | 2018-06-21 | 2 | -2/+45 |
| | | | | fixes #9008 | ||||
* | main/openssl: security upgrade to 1.0.2o | Andy Postnikov | 2018-04-01 | 1 | -2/+6 |
| | | | | CVE-2017-3738, CVE-2018-0739, CVE-2018-0733 | ||||
* | main/openssl: security upgrade to 1.0.2n | Colin Williams | 2017-12-15 | 1 | -2/+5 |
| | | | | | | | fixes #8273 CVE-2017-3737 CVE-2017-3738 | ||||
* | main/openssl: attempt to fix check() | Sören Tempel | 2017-11-05 | 1 | -5/+5 |
| | | | | By running the test suite without parallelization. | ||||
* | main/openssl: add check() | Andy Postnikov | 2017-11-05 | 1 | -0/+5 |
| | |||||
* | main/openssl: security upgrade to 1.0.2m | Andy Postnikov | 2017-11-05 | 1 | -2/+5 |
| | | | | | CVE-2017-3735 CVE-2017-3736 | ||||
* | main/openssl: upgrade to 1.0.2l, modernize aport | Timo Teräs | 2017-07-12 | 1 | -31/+6 |
| | |||||
* | main/openssl: add s390x support | Tuan M. Hoang | 2017-02-23 | 1 | -0/+1 |
| | |||||
* | main/openssl: Add support for ppc64le | Breno Leitao | 2017-01-27 | 1 | -0/+1 |
| | | | | | This patch adds a target for ppc64le architecture. The target name on OpenSSL linux-ppc64le. | ||||
* | main/openssl: upgrade to 1.0.2k | Natanael Copa | 2017-01-26 | 1 | -5/+5 |
| | |||||
* | main/openssl: remove c_rehash | Timo Teräs | 2016-11-23 | 2 | -479/+7 |
| | | | | | | the users of this should be using now libressl's certhash. and c_rehash is planned to be moved to ca-certificates so it can avoid dependency on libressl main package. | ||||
* | main/openssl: enable -dbg package | Natanael Copa | 2016-09-27 | 1 | -2/+2 |
| | |||||
* | main/openssl: security upgrade to 1.0.2j (CVE-2016-7052) | Natanael Copa | 2016-09-26 | 1 | -4/+4 |
| | |||||
* | main/openssl: fix secfixes comment | Natanael Copa | 2016-09-23 | 1 | -2/+1 |
| | | | | | | ref #6206 CVE-2016-6305 and CVE-2016-6307 apparently only affects openssl-1.1.0 | ||||
* | main/openssl: add comment on secfixes | Natanael Copa | 2016-09-22 | 1 | -0/+5 |
| | |||||
* | main/openssl: upgrade to 1.0.2i | Natanael Copa | 2016-09-22 | 10 | -1376/+8 |
| | |||||
* | main/openssl: fix patch for CVE-2016-2181 | Natanael Copa | 2016-09-19 | 2 | -5/+34 |
| | | | | | Add a missing patch. ref #6176 | ||||
* | main/openssl: backport various secfixes | Natanael Copa | 2016-09-19 | 7 | -4/+930 |
| | | | | | | | | | | fixes #6176 - CVE-2016-2179 - CVE-2016-2181 - CVE-2016-2182 - CVE-2016-6302 - CVE-2016-6303 | ||||
* | main/openssl: fix for CVE-2016-2180 | Daniel Sabogal | 2016-09-05 | 2 | -4/+46 |
| | |||||
* | main/openssl: add aarch64 support | Timo Teräs | 2016-07-08 | 1 | -1/+2 |
| | |||||
* | main/openssl: fix cross building | Timo Teräs | 2016-07-06 | 1 | -1/+1 |
| | |||||
* | main/openssl: security fix for CVE-2016-2177, CVE-2016-2178 | Natanael Copa | 2016-06-22 | 3 | -4/+395 |
| | |||||
* | main/openssl: security upgrade to 1.0.2h | Timo Teräs | 2016-05-03 | 1 | -5/+5 |
| | | | | | | | | CVE-2016-2107 Prevent padding oracle in AES-NI CBC MAC check CVE-2016-2105 Fix EVP_EncodeUpdate overflow CVE-2016-2106 Fix EVP_EncryptUpdate overflow CVE-2016-2109 Prevent ASN.1 BIO excessive memory allocation CVE-2016-2176 EBCDIC overread | ||||
* | main/openssl: build standalone c_rehash for libcrypto | Timo Teräs | 2016-03-11 | 1 | -5/+10 |
| | |||||
* | main/openssl: disable the weak cryptos | Natanael Copa | 2016-03-03 | 1 | -2/+1 |
| | | | | They are not needed for keeping ABI compat | ||||
* | main/openssl: enable ssl2 and weak ciphers now disabled by default | Leonardo Arena | 2016-03-01 | 1 | -1/+3 |
| | |||||
* | main/openssl: security upgrade to 1.0.2g | Natanael Copa | 2016-03-01 | 1 | -5/+5 |
| | | | | | | | | | | | CVE-2016-0800 [High severity] CVE-2016-0705 [Low severity] CVE-2016-0798 [Low severity] CVE-2016-0797 [Low severity] CVE-2016-0799 [Low severity] CVE-2016-0702 [Low severity] CVE-2016-0703 [High severity] CVE-2016-0704 [Moderate severity] | ||||
* | main/openssl: add padlock autoload patch back | Natanael Copa | 2016-02-04 | 2 | -1/+34 |
| | | | | | | and clear errors This reverts commit 29f1e13e6f54c24c5fac520555da38e763c6c45b. | ||||
* | main/openssl: remove padlock autoload patch | Natanael Copa | 2016-02-04 | 2 | -40/+4 |
| | | | | | | | it appears they made padlock static upstream again this fixes nodejs issues ref #4999 | ||||
* | main/openssl: security upgrade to 1.0.2f | Timo Teräs | 2016-01-28 | 1 | -5/+5 |
| | | | | Fixes CVE-2016-0701, CVE-2015-3197 | ||||
* | main/openssl: use suffix for manpages | Timo Teräs | 2016-01-07 | 2 | -640/+2 |
| | | | | fixes #4991 | ||||
* | main/openssl: new upstream version 1.0.2e | Christian Kampka | 2015-12-04 | 2 | -152/+138 |
| | |||||
* | main/openssl: security upgrade to 1.0.1d (CVE-2015-1793) | Timo Teräs | 2015-07-09 | 2 | -26/+21 |
| | |||||
* | main/openssl: upgrade to 1.0.2c | Timo Teräs | 2015-06-15 | 2 | -130/+4 |
| | |||||
* | main/openssl: security upgrade to 1.0.2b | Timo Teräs | 2015-06-12 | 3 | -33/+134 |
| | | | | | | | | CVE-2015-1788 Malformed ECParameters causes infinite loop CVE-2015-1789 Exploitable out-of-bounds read in X509_cmp_time CVE-2015-1790 PKCS7 crash with missing EnvelopedContent CVE-2015-1792 CMS verify infinite loop with unknown hash function CVE-2015-1791 Race condition handling NewSessionTicket | ||||
* | main/openssl: fix rpath and turn off ssl compression by default | Timo Teräs | 2015-03-27 | 7 | -20/+76 |
| | | | | | System wide mitigation for CVE-2012-4929. While most affected programs turn off compression themselves, this is safer default. | ||||
* | main/openssl: security upgrade to 1.0.2a | Timo Teräs | 2015-03-19 | 3 | -77/+58 |
| | | | | | | CVE-2015-0291, CVE-2015-0290, CVE-2015-0207, CVE-2015-0286, CVE-2015-0208, CVE-2015-0287, CVE-2015-0289, CVE-2015-0293, CVE-2015-1787, CVE-2015-0285, CVE-2015-0209, CVE-2015-0288 | ||||
* | main/openssl: add missing patches | Timo Teräs | 2015-02-23 | 5 | -0/+1129 |
| | |||||
* | main/openssl: upgrade to 1.0.2 and rebase all patches | Timo Teräs | 2015-02-23 | 19 | -6411/+889 |
| | |||||
* | main/openssl: upgrade to 1.0.1l | Natanael Copa | 2015-01-19 | 1 | -4/+4 |
| | |||||
* | main/openssl: security upgrade to 1.0.1k | Timo Teräs | 2015-01-09 | 2 | -29/+19 |
| | | | | | | | | | | | CVE-2014-3571 DTLS segmentation fault in dtls1_get_record CVE-2015-0206 DTLS memory leak in dtls1_buffer_record CVE-2014-3569 no-ssl3 configuration sets method to NULL CVE-2014-3572 ECDHE silently downgrades to ECDH [Client] CVE-2015-0204 RSA silently downgrades to EXPORT_RSA [Client] CVE-2015-0205 DH client certificates accepted without verification [Server] CVE-2014-8275 Certificate fingerprints can be modified CVE-2014-3570 Bignum squaring may produce incorrect results | ||||
* | Revert "main/openssl: upgrade to 1.0.1k" | Bartłomiej Piotrowski | 2015-01-08 | 1 | -4/+4 |
| | | | | This reverts commit 9bb63edbc546e6253578e5050132c62839e84dff. | ||||
* | main/openssl: upgrade to 1.0.1k | Bartłomiej Piotrowski | 2015-01-08 | 1 | -4/+4 |
| | |||||
* | main/openssl: upgrade to 1.0.1j | Natanael Copa | 2014-10-15 | 1 | -5/+5 |
| | |||||
* | main/openssl: enable accelerated NIST P-224 and P-256 on x86_64 | Bartłomiej Piotrowski | 2014-10-12 | 1 | -3/+4 |
| | |||||
* | main/openssl: fix man-pages properly | Timo Teräs | 2014-08-07 | 2 | -95/+49 |
| | | | | | | | Failed to rebase the manpages patch properly. This removes the hunks that delete pages. Instead have the package script rename the affected man pages, and update the patch only to change the cross references of the conflicting man pages. | ||||
* | main/openssl: remove conflicting man pages | Timo Teräs | 2014-08-07 | 1 | -2/+6 |
| | |||||
* | main/openssl: security ugprade to 1.0.1i (multiple CVE) | Timo Teräs | 2014-08-07 | 2 | -635/+7 |
| | | | | | | | | | | | | CVE-2014-3508 Information leak in pretty printing functions CVE-2014-5139 Crash with SRP ciphersuite in Server Hello message CVE-2014-3509 Race condition in ssl_parse_serverhello_tlsext CVE-2014-3505 Double Free when processing DTLS packets CVE-2014-3506 DTLS memory exhaustion CVE-2014-3507 DTLS memory leak from zero-length fragments CVE-2014-3510 OpenSSL DTLS anonymous EC(DH) denial of service CVE-2014-3511 OpenSSL TLS protocol downgrade attack CVE-2014-3512 SRP buffer overrun |