pkgsrc/security/libressl/Makefile

55 lines
1.4 KiB
Makefile
Raw Normal View History

# $NetBSD: Makefile,v 1.13 2019/11/04 21:12:54 rillig Exp $
Update to 2.7.4 Changelog: 2.7.4 We have released LibreSSL 2.7.4, a security update for the 2.7.x series. It contains the following changes: * Avoid a timing side-channel leak when generating DSA and ECDSA signatures. This is caused by an attempt to do fast modular arithmetic, which introduces branches that leak information regarding secret values. Issue identified and reported by Keegan Ryan of NCC Group. * Reject excessively large primes in DH key generation. Problem reported by Guido Vranken to OpenSSL (https://github.com/openssl/openssl/pull/6457) and based on his diff. 2.7.3 We have released LibreSSL 2.7.3, which will be arriving in the LibreSSL directory of your local OpenBSD mirror soon. This is the first bugfix release from the 2.7 series, which includes the following changes from 2.7.2: * Removed incorrect NULL checks in DH_set0_key(). Reported by Ondrej Sury. * Limited tls_config_clear_keys() to only clear private keys. This was inadvertently clearing the keypair, which includes the OCSP staple and pubkey hash - if an application called tls_configure() followed by tls_config_clear_keys(), this would prevent OCSP staples from working. * Fixed an issue normalizing CPU architecture in the configure script, which disabled assembly optimizations on platforms that get detected as 'amd64', opposed to 'x86_64'. 2.7.2 ve released LibreSSL 2.7.2, which will be arriving in the LibreSSL directory of your local OpenBSD mirror soon. This is the first stable release from the 2.7 series, which is also included with OpenBSD 6.3. It includes the following changes from 2.7.1 * Updated and added extensive new HISTORY sections to API manuals. * Added support for shared library builds with CMake on all supported platforms. Note that some of the CMake options have changed, consult the README for details. LibreSSL 2.7.2 also includes: * Added support for many OpenSSL 1.0.2 and 1.1 APIs, based on observations of real-world usage in applications. These are implemented in parallel with existing OpenSSL 1.0.1 APIs - visibility changes have not been made to existing structs, allowing code written for older OpenSSL APIs to continue working. * Extensive corrections, improvements, and additions to the API documentation, including new public APIs from OpenSSL that had no pre-existing documentation. * Added support for automatic library initialization in libcrypto, libssl, and libtls. Support for pthread_once or a compatible equivalent is now required of the target operating system. As a side-effect, minimum Windows support is Vista or higher. * Converted more packet handling methods to CBB, which improves resiliency when generating TLS messages. * Completed TLS extension handling rewrite, improving consistency of checks for malformed and duplicate extensions. * Rewrote ASN1_TYPE_{get,set}_octetstring() using templated ASN.1. This removes the last remaining use of the old M_ASN1_* macros (asn1_mac.h) from API that needs to continue to exist. * Added support for client-side session resumption in libtls. A libtls client can specify a session file descriptor (a regular file with appropriate ownership and permissions) and libtls will manage reading and writing of session data across TLS handshakes. * Improved support for strict alignment on ARMv7 architectures, conditionally enabling assembly in those cases. * Fixed a memory leak in libtls when reusing a tls_config. * Merged more DTLS support into the regular TLS code path, removing duplicated code. * Many improvements to Windows Cmake-based builds and tests, especially when targeting Visual Studio. 2.7.1 We have released LibreSSL 2.7.1, which will be arriving in the LibreSSL directory of your local OpenBSD mirror soon. This is the second release from the 2.7 series, which will be part of OpenBSD 6.3. It includes the following changes from 2.7.0 * Fixed a bug in int_x509_param_set_hosts, calling strlen() if name length provided is 0 to match the OpenSSL behaviour. Issue noticed by Christian Heimes <christian@python.org> * Fixed builds macOS 10.11 and older. LibreSSL 2.7.1 also includes: * Added support for many OpenSSL 1.0.2 and 1.1 APIs, based on observations of real-world usage in applications. These are implemented in parallel with existing OpenSSL 1.0.1 APIs - visibility changes have not been made to existing structs, allowing code written for older OpenSSL APIs to continue working. * Extensive corrections, improvements, and additions to the API documentation, including new public APIs from OpenSSL that had no pre-existing documentation. * Added support for automatic library initialization in libcrypto, libssl, and libtls. Support for pthread_once or a compatible equivalent is now required of the target operating system. As a side-effect, minimum Windows support is Vista or higher. * Converted more packet handling methods to CBB, which improves resiliency when generating TLS messages. * Completed TLS extension handling rewrite, improving consistency of checks for malformed and duplicate extensions. * Rewrote ASN1_TYPE_{get,set}_octetstring() using templated ASN.1. This removes the last remaining use of the old M_ASN1_* macros (asn1_mac.h) from API that needs to continue to exist. * Added support for client-side session resumption in libtls. A libtls client can specify a session file descriptor (a regular file with appropriate ownership and permissions) and libtls will manage reading and writing of session data across TLS handshakes. * Improved support for strict alignment on ARMv7 architectures, conditionally enabling assembly in those cases. * Fixed a memory leak in libtls when reusing a tls_config. * Merged more DTLS support into the regular TLS code path, removing duplicated code. * Many improvements to Windows Cmake-based builds and tests, especially when targeting Visual Studio. 2.7.0 We have released LibreSSL 2.7.0, which will be arriving in the LibreSSL directory of your local OpenBSD mirror soon. This is the first release from the 2.7 series, which will be part of OpenBSD 6.3. It includes the following changes: * Added support for many OpenSSL 1.0.2 and 1.1 APIs, based on observations of real-world usage in applications. These are implemented in parallel with existing OpenSSL 1.0.1 APIs - visibility changes have not been made to existing structs, allowing code written for older OpenSSL APIs to continue working. * Extensive corrections, improvements, and additions to the API documentation, including new public APIs from OpenSSL that had no pre-existing documentation. * Added support for automatic library initialization in libcrypto, libssl, and libtls. Support for pthread_once or a compatible equivalent is now required of the target operating system. As a side-effect, minimum Windows support is Vista or higher. * Converted more packet handling methods to CBB, which improves resiliency when generating TLS messages. * Completed TLS extension handling rewrite, improving consistency of checks for malformed and duplicate extensions. * Rewrote ASN1_TYPE_{get,set}_octetstring() using templated ASN.1. This removes the last remaining use of the old M_ASN1_* macros (asn1_mac.h) from API that needs to continue to exist. * Added support for client-side session resumption in libtls. A libtls client can specify a session file descriptor (a regular file with appropriate ownership and permissions) and libtls will manage reading and writing of session data across TLS handshakes. * Improved support for strict alignment on ARMv7 architectures, conditionally enabling assembly in those cases. * Fixed a memory leak in libtls when reusing a tls_config. * Merged more DTLS support into the regular TLS code path, removing duplicated code. * Many improvements to Windows Cmake-based builds and tests, especially when targeting Visual Studio.
2018-06-22 01:10:50 +02:00
DISTNAME= libressl-2.7.4
CATEGORIES= security
MASTER_SITES= ${MASTER_SITE_OPENBSD:=LibreSSL/}
MAINTAINER= pkgsrc-users@NetBSD.org
HOMEPAGE= http://www.libressl.org/
COMMENT= Secure Sockets Layer and cryptography libraries and tools
LICENSE= openssl
GNU_CONFIGURE= yes
USE_LIBTOOL= yes
USE_TOOLS+= pkg-config
PKGCONFIG_OVERRIDE+= libcrypto.pc.in
PKGCONFIG_OVERRIDE+= libssl.pc.in
PKGCONFIG_OVERRIDE+= libtls.pc.in
PKGCONFIG_OVERRIDE+= openssl.pc.in
LIBRESSL_PREFIX= ${PREFIX}/${PKGBASE}
PKG_SYSCONFSUBDIR= ${PKGBASE}
GNU_CONFIGURE_PREFIX= ${LIBRESSL_PREFIX}
CONFIGURE_ARGS+= --with-openssldir=${PKG_SYSCONFDIR}
INSTALLATION_DIRS+= ${EGDIR} lib
EGDIR= ${PREFIX}/libressl/share/examples/${PKGBASE}
CONFS= cert.pem openssl.cnf x509v3.cnf
.for f in ${CONFS}
CONF_FILES+= ${EGDIR}/${f} ${PKG_SYSCONFDIR}/${f}
.endfor
# Handle subprefix
LDFLAGS+= ${COMPILER_RPATH_FLAG}${LIBRESSL_PREFIX:Q}/lib
BUILDLINK_PASSTHRU_RPATHDIRS+= ${LIBRESSL_PREFIX:Q}/lib
TEST_TARGET= check
PLIST_VARS+= man
.include "../../mk/bsd.prefs.mk"
.if ${OPSYS} != "Darwin"
Updated libressl to 2.5.0. 2.5.0 - New APIs, bug fixes and improvements * libtls now supports ALPN and SNI * libtls adds a new callback interface for integrating custom IO functions. Thanks to Tobias Pape. * libtls now handles 4 cipher suite groups: "secure" (TLSv1.2+AEAD+PFS) "compat" (HIGH:!aNULL) "legacy" (HIGH:MEDIUM:!aNULL) "insecure" (ALL:!aNULL:!eNULL) This allows for flexibility and finer grained control, rather than having two extremes (an issue raised by Marko Kreen some time ago). * Tightened error handling for tls_config_set_ciphers(). * libtls now always loads CA, key and certificate files at the time the configuration function is called. This simplifies code and results in a single memory based code path being used to provide data to libssl. * Add support for OCSP intermediate certificates. * Added functions used by stunnel and exim from BoringSSL - this brings in X509_check_host, X509_check_email, X509_check_ip, and X509_check_ip_asc. * Added initial support for iOS, thanks to Jacob Berkman. * Improved behavior of arc4random on Windows when using memory leak analysis software. * Correctly handle an EOF that occurs prior to the TLS handshake completing. Reported by Vasily Kolobkov, based on a diff from Marko Kreen. * Limit the support of the "backward compatible" ssl2 handshake to only be used if TLS 1.0 is enabled. * Fix incorrect results in certain cases on 64-bit systems when BN_mod_word() can return incorrect results. BN_mod_word() now can return an error condition. Thanks to Brian Smith. * Added constant-time updates to address CVE-2016-0702 * Fixed undefined behavior in BN_GF2m_mod_arr() * Removed unused Cryptographic Message Support (CMS) * More conversions of long long idioms to time_t * Improved compatibility by avoiding printing NULL strings with printf. * Reverted change that cleans up the EVP cipher context in EVP_EncryptFinal() and EVP_DecryptFinal(). Some software relies on the previous behaviour. * Avoid unbounded memory growth in libssl, which can be triggered by a TLS client repeatedly renegotiating and sending OCSP Status Request TLS extensions. * Avoid falling back to a weak digest for (EC)DH when using SNI with libssl. 2.4.2 - Bug fixes and improvements * Fixed loading default certificate locations with openssl s_client. * Ensured OSCP only uses and compares GENERALIZEDTIME values as per RFC6960. Also added fixes for OCSP to work with intermediate certificates provided in responses. * Improved behavior of arc4random on Windows to not appear to leak memory in debug tools, reduced privileges of allocated memory. * Fixed incorrect results from BN_mod_word() when the modulus is too large, thanks to Brian Smith from BoringSSL. * Correctly handle an EOF prior to completing the TLS handshake in libtls. * Improved libtls ceritificate loading and cipher string validation. * Updated libtls cipher group suites into four categories: "secure" (TLSv1.2+AEAD+PFS) "compat" (HIGH:!aNULL) "legacy" (HIGH:MEDIUM:!aNULL) "insecure" (ALL:!aNULL:!eNULL) This allows for flexibility and finer grained control, rather than having two extremes. * Limited support for 'backward compatible' SSLv2 handshake packets to when TLS 1.0 is enabled, providing more restricted compatibility with TLS 1.0 clients. * openssl(1) and other documentation improvements. * Removed flags for disabling constant-time operations. This removes support for DSA_FLAG_NO_EXP_CONSTTIME, DH_FLAG_NO_EXP_CONSTTIME, and RSA_FLAG_NO_CONSTTIME flags, making all of these operations unconditionally constant-time. 2.4.1 - Security fix * Correct a problem that prevents the DSA signing algorithm from running in constant time even if the flag BN_FLG_CONSTTIME is set. This issue was reported by Cesar Pereida (Aalto University), Billy Brumley (Tampere University of Technology), and Yuval Yarom (The University of Adelaide and NICTA). The fix was developed by Cesar Pereida. 2.4.0 - Build improvements, new features * Many improvements to the CMake build infrastructure, including Solaris, mingw-w64, Cygwin, and HP-UX support. Thanks to Kinichiro Inoguchi for this work. * Added missing error handling around bn_wexpand() calls. * Added explicit_bzero calls for freed ASN.1 objects. * Fixed X509_*set_object functions to return 0 on allocation failure. * Implemented the IETF ChaCha20-Poly1305 cipher suites. * Changed default EVP_aead_chacha20_poly1305() implementation to the IETF version, which is now the default. * Fixed password prompts from openssl(1) to properly handle ^C. * Reworked error handling in libtls so that configuration errors are visible. * Deprecated internal use of EVP_[Cipher|Encrypt|Decrypt]_Final. * Manpage fixes and updates
2016-10-04 13:39:23 +02:00
# bn_print(3) and BN_print(3) conflict on case-insensitive file system
PLIST.man= yes
.endif
post-install:
Updated libressl to 2.3.6 (latest stable version, 2.4.x is development). 2.3.6 - Security fix * Correct a problem that prevents the DSA signing algorithm from running in constant time even if the flag BN_FLG_CONSTTIME is set. This issue was reported by Cesar Pereida (Aalto University), Billy Brumley (Tampere University of Technology), and Yuval Yarom (The University of Adelaide and NICTA). The fix was developed by Cesar Pereida. See OpenBSD 5.9 errata 11, June 6, 2016 2.3.5 - Reliability fix * Fixed an error in libcrypto when parsing some ASN.1 elements > 16k. 2.3.4 - Security Update * Fix multiple vulnerabilities in libcrypto relating to ASN.1 and encoding. From OpenSSL. * Minor build fixes 2.3.3 - OpenBSD 5.9 release branch tagged * Reworked build scripts to better sync with OpenNTPD-portable * Fixed broken manpage links * Fixed an nginx compatibility issue by adding an 'install_sw' make alias * Fixed HP-UX builds * Changed the default configuration directory to c:\LibreSSL\ssl on Windows binary builds * cert.pem has been reorganized and synced with Mozilla's certificate store 2.3.2 - Compatibility and Reliability fixes * Changed format of LIBRESSL_VERSION_NUMBER to match that of OPENSSL_VERSION_NUMBER, see: https://wiki.openssl.org/index.php/Manual:OPENSSL_VERSION_NUMBER(3) * Added EVP_aead_chacha20_poly1305_ietf() which matches the AEAD construction introduced in RFC 7539, which is different than that already used in TLS with EVP_aead_chacha20_poly1305() * Avoid a potential undefined C99+ behavior due to shift overflow in AES_decrypt, reported by Pascal Cuoq <cuoq at trust-in-soft.com> * More man pages converted from pod to mdoc format * Added COMODO RSA Certification Authority and QuoVadis root certificates to cert.pem * Removed Remove "C=US, O=VeriSign, Inc., OU=Class 3 Public Primary Certification Authority" (serial 3c:91:31:cb:1f:f6:d0:1b:0e:9a:b8:d0:44:bf:12:be) root certificate from cert.pem * Added support for building nc(1) on Solaris * Fixed GCC 5.x+ preprocessor checks, reported by Ruslan Babayev * Improved console handling with openssl(1) on Windows * Ensure the network stack is enabled on Windows when running tls_init() * Fixed incorrect TLS certificate loading by nc(1) * Added support for Solaris 11.3's getentropy(2) system call * Enabled support for using NetBSD 7.0's arc4random(3) implementation * Deprecated the SSL_OP_SINGLE_DH_USE flag by disabling its effect * Fixes from OpenSSL 1.0.1q - CVE-2015-3194 - NULL pointer dereference in client side certificate validation. - CVE-2015-3195 - Memory leak in PKCS7 - not reachable from TLS/SSL * The following OpenSSL CVEs did not apply to LibreSSL - CVE-2015-3193 - Carry propagating bug in the x86_64 Montgomery squaring procedure. - CVE-2015-3196 - Double free race condition of the identify hint data. See https://marc.info/?l=openbsd-announce&m=144925068504102 2.3.1 - ASN.1 and time handling cleanups * ASN.1 cleanups and RFC5280 compliance fixes. * Time representations switched from 'unsigned long' to 'time_t'. LibreSSL now checks if the host OS supports 64-bit time_t. * Fixed a leak in SSL_new in the error path. * Support always extracting the peer cipher and version with libtls. * Added ability to check certificate validity times with libtls, tls_peer_cert_notbefore and tls_peer_cert_notafter. * Changed tls_connect_servername to use the first address that resolves with getaddrinfo(). * Remove broken conditional EVP_CHECK_DES_KEY code (non-functional since initial commit in 2004). * Fixed a memory leak and out-of-bounds access in OBJ_obj2txt, reported by Qualys Security. * Fixed an up-to 7 byte overflow in RC4 when len is not a multiple of sizeof(RC4_CHUNK), reported by Pascal Cuoq <cuoq at trust-in-soft.com>. * Reject too small bits value in BN_generate_prime_ex(), so that it does not risk becoming negative in probable_prime_dh_safe(), reported by Franck Denis. * Enable nc(1) builds on more platforms. 2.3.0 - SSLv3 removed, libtls API changes, portability improvements * SSLv3 is now permanently removed from the tree. * The libtls API is changed from the 2.2.x series. The read/write functions work correctly with external event libraries. See the tls_init man page for examples of using libtls correctly in asynchronous mode. Client-side verification is now supported, with the client supplying the certificate to the server. Also, when using tls_connect_fds, tls_connect_socket or tls_accept_fds, libtls no longer implicitly closes the passed in sockets. The caller is responsible for closing them in this case. * When loading a DSA key from an raw (without DH parameters) ASN.1 serialization, perform some consistency checks on its `p' and `q' values, and return an error if the checks failed. Thanks for Georgi Guninski (guninski at guninski dot com) for mentioning the possibility of a weak (non prime) q value and providing a test case. See https://cpunks.org/pipermail/cypherpunks/2015-September/009007.html for a longer discussion. * Fixed a bug in ECDH_compute_key that can lead to silent truncation of the result key without error. A coding error could cause software to use much shorter keys than intended. * Removed support for DTLS_BAD_VER. Pre-DTLSv1 implementations are no longer supported. * The engine command and parameters are removed from the openssl(1). Previous releases removed dynamic and builtin engine support already. * SHA-0 is removed, which was withdrawn shortly after publication 20 years ago. * Added Certplus CA root certificate to the default cert.pem file. * New interface OPENSSL_cpu_caps is provided that does not allow software to inadvertently modify cpu capability flags. OPENSSL_ia32cap and OPENSSL_ia32cap_loc are removed. * The out_len argument of AEAD changed from ssize_t to size_t. * Deduplicated DTLS code, sharing bugfixes and improvements with TLS. * Converted 'nc' to use libtls for client and server operations; it is included in the libressl-portable distribution as an example of how to use the library.
2016-07-03 15:46:06 +02:00
cd ${WRKSRC}/apps/openssl; ${INSTALL_DATA} ${CONFS} ${DESTDIR}${EGDIR}
mv ${DESTDIR}${PREFIX}/libressl/lib/pkgconfig ${DESTDIR}${PREFIX}/lib
Updated libressl to 2.3.6 (latest stable version, 2.4.x is development). 2.3.6 - Security fix * Correct a problem that prevents the DSA signing algorithm from running in constant time even if the flag BN_FLG_CONSTTIME is set. This issue was reported by Cesar Pereida (Aalto University), Billy Brumley (Tampere University of Technology), and Yuval Yarom (The University of Adelaide and NICTA). The fix was developed by Cesar Pereida. See OpenBSD 5.9 errata 11, June 6, 2016 2.3.5 - Reliability fix * Fixed an error in libcrypto when parsing some ASN.1 elements > 16k. 2.3.4 - Security Update * Fix multiple vulnerabilities in libcrypto relating to ASN.1 and encoding. From OpenSSL. * Minor build fixes 2.3.3 - OpenBSD 5.9 release branch tagged * Reworked build scripts to better sync with OpenNTPD-portable * Fixed broken manpage links * Fixed an nginx compatibility issue by adding an 'install_sw' make alias * Fixed HP-UX builds * Changed the default configuration directory to c:\LibreSSL\ssl on Windows binary builds * cert.pem has been reorganized and synced with Mozilla's certificate store 2.3.2 - Compatibility and Reliability fixes * Changed format of LIBRESSL_VERSION_NUMBER to match that of OPENSSL_VERSION_NUMBER, see: https://wiki.openssl.org/index.php/Manual:OPENSSL_VERSION_NUMBER(3) * Added EVP_aead_chacha20_poly1305_ietf() which matches the AEAD construction introduced in RFC 7539, which is different than that already used in TLS with EVP_aead_chacha20_poly1305() * Avoid a potential undefined C99+ behavior due to shift overflow in AES_decrypt, reported by Pascal Cuoq <cuoq at trust-in-soft.com> * More man pages converted from pod to mdoc format * Added COMODO RSA Certification Authority and QuoVadis root certificates to cert.pem * Removed Remove "C=US, O=VeriSign, Inc., OU=Class 3 Public Primary Certification Authority" (serial 3c:91:31:cb:1f:f6:d0:1b:0e:9a:b8:d0:44:bf:12:be) root certificate from cert.pem * Added support for building nc(1) on Solaris * Fixed GCC 5.x+ preprocessor checks, reported by Ruslan Babayev * Improved console handling with openssl(1) on Windows * Ensure the network stack is enabled on Windows when running tls_init() * Fixed incorrect TLS certificate loading by nc(1) * Added support for Solaris 11.3's getentropy(2) system call * Enabled support for using NetBSD 7.0's arc4random(3) implementation * Deprecated the SSL_OP_SINGLE_DH_USE flag by disabling its effect * Fixes from OpenSSL 1.0.1q - CVE-2015-3194 - NULL pointer dereference in client side certificate validation. - CVE-2015-3195 - Memory leak in PKCS7 - not reachable from TLS/SSL * The following OpenSSL CVEs did not apply to LibreSSL - CVE-2015-3193 - Carry propagating bug in the x86_64 Montgomery squaring procedure. - CVE-2015-3196 - Double free race condition of the identify hint data. See https://marc.info/?l=openbsd-announce&m=144925068504102 2.3.1 - ASN.1 and time handling cleanups * ASN.1 cleanups and RFC5280 compliance fixes. * Time representations switched from 'unsigned long' to 'time_t'. LibreSSL now checks if the host OS supports 64-bit time_t. * Fixed a leak in SSL_new in the error path. * Support always extracting the peer cipher and version with libtls. * Added ability to check certificate validity times with libtls, tls_peer_cert_notbefore and tls_peer_cert_notafter. * Changed tls_connect_servername to use the first address that resolves with getaddrinfo(). * Remove broken conditional EVP_CHECK_DES_KEY code (non-functional since initial commit in 2004). * Fixed a memory leak and out-of-bounds access in OBJ_obj2txt, reported by Qualys Security. * Fixed an up-to 7 byte overflow in RC4 when len is not a multiple of sizeof(RC4_CHUNK), reported by Pascal Cuoq <cuoq at trust-in-soft.com>. * Reject too small bits value in BN_generate_prime_ex(), so that it does not risk becoming negative in probable_prime_dh_safe(), reported by Franck Denis. * Enable nc(1) builds on more platforms. 2.3.0 - SSLv3 removed, libtls API changes, portability improvements * SSLv3 is now permanently removed from the tree. * The libtls API is changed from the 2.2.x series. The read/write functions work correctly with external event libraries. See the tls_init man page for examples of using libtls correctly in asynchronous mode. Client-side verification is now supported, with the client supplying the certificate to the server. Also, when using tls_connect_fds, tls_connect_socket or tls_accept_fds, libtls no longer implicitly closes the passed in sockets. The caller is responsible for closing them in this case. * When loading a DSA key from an raw (without DH parameters) ASN.1 serialization, perform some consistency checks on its `p' and `q' values, and return an error if the checks failed. Thanks for Georgi Guninski (guninski at guninski dot com) for mentioning the possibility of a weak (non prime) q value and providing a test case. See https://cpunks.org/pipermail/cypherpunks/2015-September/009007.html for a longer discussion. * Fixed a bug in ECDH_compute_key that can lead to silent truncation of the result key without error. A coding error could cause software to use much shorter keys than intended. * Removed support for DTLS_BAD_VER. Pre-DTLSv1 implementations are no longer supported. * The engine command and parameters are removed from the openssl(1). Previous releases removed dynamic and builtin engine support already. * SHA-0 is removed, which was withdrawn shortly after publication 20 years ago. * Added Certplus CA root certificate to the default cert.pem file. * New interface OPENSSL_cpu_caps is provided that does not allow software to inadvertently modify cpu capability flags. OPENSSL_ia32cap and OPENSSL_ia32cap_loc are removed. * The out_len argument of AEAD changed from ssize_t to size_t. * Deduplicated DTLS code, sharing bugfixes and improvements with TLS. * Converted 'nc' to use libtls for client and server operations; it is included in the libressl-portable distribution as an example of how to use the library.
2016-07-03 15:46:06 +02:00
${RM} -r ${DESTDIR}${PREFIX}/etc/libressl
.include "../../mk/bsd.pkg.mk"