Commit graph

363 commits

Author SHA1 Message Date
obache
4a153fe6a6 Use find-headers instead of find-files to detect builtin header files. 2013-11-23 12:10:13 +00:00
joerg
b48dad7d32 For Linux/POWERPC64 override the default target, otherwise bad things
happen (TM).
2013-10-29 21:33:21 +00:00
obache
0d0cc39bb3 Change to create fake *.pc files much close to real one.
Fixes to detect its prefix with `pkg-config --variable=prefix", such as CMake.
2013-10-06 12:54:10 +00:00
jperkin
2ac838771f Unbreak previous. 2013-10-05 07:01:06 +00:00
joerg
51c643e22a Don't mess with the normal PLIST.${OPSYS} logic. Use a variable to
control whether PLIST.shlib should be included or not.
2013-10-03 11:15:48 +00:00
joerg
2f73225a5c Fix case. 2013-10-02 20:03:33 +00:00
joerg
45614db3ea Cygwin specific shared libraries. 2013-10-02 20:00:27 +00:00
joerg
a859a8f210 Drop Windows specific parts to get results consistent with all other
platforms for the man pages.
2013-10-02 19:59:31 +00:00
richard
57973e7744 fix openssl builtin support, at least for solaris 2013-08-27 05:42:34 +00:00
ryoon
aa2940ea0f Bump PKGREVISION.
* For DragonFly, use its own condition.
* Add Debian GNU/kFreeBSD support.
2013-07-26 11:27:02 +00:00
adam
63e774599d Allow absolute paths arguments for Configure (e.g. -isysroot /path) 2013-06-13 07:51:26 +00:00
obache
93cd6e0bac require `fgrep' as a tool.
fixes build on Haiku, noticed by diger in pkgsrc-users@.
2013-06-07 07:17:15 +00:00
sbd
adbfb4120e Fix openssl pod docs to work with the very picky pod2man from perl-5.18.0. 2013-06-01 08:03:55 +00:00
wiz
d2ca14a3f1 Bump all packages for perl-5.18, that
a) refer 'perl' in their Makefile, or
b) have a directory name of p5-*, or
c) have any dependency on any p5-* package

Like last time, where this caused no complaints.
2013-05-31 12:39:57 +00:00
obache
3d31ddfc09 prevent to reorder libcrypt and libcrypto for Cygwin,
it break to build openssl module for ruby193.
2013-04-03 11:56:20 +00:00
taca
3231eb3717 Oops, forgot to "cvs rm" an obsolete patch file.
Thanks to wiz@ noted via mail.
2013-02-13 15:09:48 +00:00
taca
e7d146917c Update OpenSSL to 1.0.1e. ("Corrected fix" was already incorporated in pkgsrc.)
OpenSSL version 1.0.1e released
===============================

OpenSSL - The Open Source toolkit for SSL/TLS
http://www.openssl.org/

The OpenSSL project team is pleased to announce the release of
version 1.0.1e of our open source toolkit for SSL/TLS. This new
OpenSSL version is a new feature release. For a complete
list of changes, please see

    http://www.openssl.org/source/exp/CHANGES.

The most significant changes are:

   o Corrected fix for CVE-2013-0169
2013-02-13 14:35:19 +00:00
jperkin
74d287ece9 Fix NetBSD/amd64 build. 2013-02-08 15:58:02 +00:00
jperkin
5d16921570 Apply upstream patch to fix data corruption.
Bump PKGREVISION.
2013-02-08 14:11:08 +00:00
wiz
b9d372dacd Revert API depends change, not needed.
Ok jperkin.
2013-02-07 11:30:57 +00:00
tron
6e639d6ed3 Reduce minium required OpenSSL version to 1.0.1c (instead of 1.0.1d) which
is what NetBSD 6.0* ships with.

The minimum ABI version was incorrect anyway and a result of an unnecessary
revision bump of the "openssl" package.
2013-02-07 10:22:57 +00:00
jperkin
becd113253 PKGREVISION bumps for the security/openssl 1.0.1d update. 2013-02-06 23:20:50 +00:00
jperkin
3dcd343e26 Update OpenSSL to 1.0.1d. Changes are far too numerous to list, the main one being
that we can now take advantage of AES-NI support in modern processors to significantly
increase performance.

Miscellaneous pkgsrc changes:

 - Remove unnecessary warning message on Solaris.
 - Fix RPATH for libgost.so.
 - MD2 support is optional, enabled by default for compatability.
2013-02-06 21:40:33 +00:00
taca
066fb95196 Update openssl to 0.9.8y.
Changes between 0.9.8x and 0.9.8y [5 Feb 2013]

  *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.

     This addresses the flaw in CBC record processing discovered by
     Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
     at: http://www.isg.rhul.ac.uk/tls/

     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
     Security Group at Royal Holloway, University of London
     (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
     Emilia Käsper for the initial patch.
     (CVE-2013-0169)
     [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]

  *) Return an error when checking OCSP signatures when key is NULL.
     This fixes a DoS attack. (CVE-2013-0166)
     [Steve Henson]

  *) Call OCSP Stapling callback after ciphersuite has been chosen, so
     the right response is stapled. Also change SSL_get_certificate()
     so it returns the certificate actually sent.
     See http://rt.openssl.org/Ticket/Display.html?id=2836.
     (This is a backport)
     [Rob Stradling <rob.stradling@comodo.com>]

  *) Fix possible deadlock when decoding public keys.
     [Steve Henson]
2013-02-05 15:54:30 +00:00
jperkin
c3a27bbb2c Fix the first master site. 2013-02-01 13:13:22 +00:00
hans
6767f272e2 Use LIBABISUFFIX when creating the .pc files to make builtin openssl
work on 64bit SunOS and possibly others.
2013-02-01 12:34:15 +00:00
asau
1a433eae91 Drop superfluous PKG_DESTDIR_SUPPORT, "user-destdir" is default these days. 2012-10-23 18:16:19 +00:00
wiz
6bbbe9db41 Add build dependency on p5-Perl4-CoreLibs, needed since a script
uses find.pl.
Reported by Jörn Clausen in PR 47036.
2012-10-05 09:36:31 +00:00
wiz
8b5d49eb78 Bump all packages that use perl, or depend on a p5-* package, or
are called p5-*.

I hope that's all of them.
2012-10-03 21:53:53 +00:00
joerg
c7bfb89d94 Fix build on NetBSD/amd64, if the kernel was built on a host with 386 in
its name.
2012-05-22 06:00:11 +00:00
taca
9077603d55 Update openssl to 0.9.8x.
OpenSSL CHANGES
 _______________

 Changes between 0.9.8w and 0.9.8x [10 May 2012]

  *) Sanity check record length before skipping explicit IV in DTLS
     to fix DoS attack.

     Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
     fuzzing as a service testing platform.
     (CVE-2012-2333)
     [Steve Henson]

  *) Initialise tkeylen properly when encrypting CMS messages.
     Thanks to Solar Designer of Openwall for reporting this issue.
     [Steve Henson]
2012-05-11 13:27:26 +00:00
taca
b982de4e94 Update openssl package to 0.9.8w.
Security fix for CVS-2012-2131.

 Changes between 0.9.8v and 0.9.8w [23 Apr 2012]

  *) The fix for CVE-2012-2110 did not take into account that the
     'len' argument to BUF_MEM_grow and BUF_MEM_grow_clean is an
     int in OpenSSL 0.9.8, making it still vulnerable. Fix by
     rejecting negative len parameter. (CVE-2012-2131)
     [Tomas Hoger <thoger@redhat.com>]
2012-04-24 05:03:48 +00:00
taca
1a999fa1fc Update openssl package to 0.9.8v.
NEWS
====

This file gives a brief overview of the major changes between each OpenSSL
release. For more details please read the CHANGES file.

Major changes between OpenSSL 0.9.8u and OpenSSL 0.9.8v:

    o Fix for ASN1 overflow bug CVE-2012-2110
2012-04-21 07:38:14 +00:00
cegger
ba63b2d5f7 configure script expects darwin-ppc-cc and not darwin-powerpc-cc.
'should be ok' joerg@
2012-03-14 22:48:58 +00:00
taca
021760c273 Update openssl pacakge to 0.9.8u.
Changes between 0.9.8t and 0.9.8u [12 Mar 2012]

  *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
     in CMS and PKCS7 code. When RSA decryption fails use a random key for
     content decryption and always return the same error. Note: this attack
     needs on average 2^20 messages so it only affects automated senders. The
     old behaviour can be reenabled in the CMS code by setting the
     CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
     an MMA defence is not necessary.
     Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
     this issue. (CVE-2012-0884)
     [Steve Henson]

  *) Fix CVE-2011-4619: make sure we really are receiving a
     client hello before rejecting multiple SGC restarts. Thanks to
     Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
     [Steve Henson]
2012-03-13 03:11:32 +00:00
pettai
68f50e546e Add fix for CVE-2006-7250 2012-03-05 00:26:54 +00:00
sno
fba0993354 add HP-UX handling for Configure parameters 2012-01-31 05:51:52 +00:00
drochner
4c730d5c32 remove restrictions related to idea and mdc2 patents - both are expired 2012-01-20 17:07:38 +00:00
taca
306d66e6f5 Update security/openssl package to 0.9.8t.
OpenSSL CHANGES
 _______________

 Changes between 0.9.8s and 0.9.8t [18 Jan 2012]

  *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
     Thanks to Antonio Martin, Enterprise Secure Access Research and
     Development, Cisco Systems, Inc. for discovering this bug and
     preparing a fix. (CVE-2012-0050)
     [Antonio Martin]
2012-01-19 00:51:23 +00:00
taca
dc906c9390 Update openssl pacakge to 0.9.8s.
OpenSSL CHANGES
 _______________

 Changes between 0.9.8r and 0.9.8s [4 Jan 2012]

  *) Nadhem Alfardan and Kenny Paterson have discovered an extension
     of the Vaudenay padding oracle attack on CBC mode encryption
     which enables an efficient plaintext recovery attack against
     the OpenSSL implementation of DTLS. Their attack exploits timing
     differences arising during decryption processing. A research
     paper describing this attack can be found at:
                  http://www.isg.rhul.ac.uk/~kp/dtls.pdf
     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
     Security Group at Royal Holloway, University of London
     (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
     <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
     for preparing the fix. (CVE-2011-4108)
     [Robin Seggelmann, Michael Tuexen]

  *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
     [Ben Laurie, Kasper <ekasper@google.com>]

  *) Clear bytes used for block padding of SSL 3.0 records.
     (CVE-2011-4576)
     [Adam Langley (Google)]

  *) Only allow one SGC handshake restart for SSL/TLS. (CVE-2011-4619)
     [Adam Langley (Google)]

  *) Prevent malformed RFC3779 data triggering an assertion failure.
     Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
     and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
     [Rob Austein <sra@hactrn.net>]

  *) Fix ssl_ciph.c set-up race.
     [Adam Langley (Google)]

  *) Fix spurious failures in ecdsatest.c.
     [Emilia Käóper (Google)]

  *) Fix the BIO_f_buffer() implementation (which was mixing different
     interpretations of the '..._len' fields).
     [Adam Langley (Google)]

  *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
     BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
     threads won't reuse the same blinding coefficients.

     This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
     lock to call BN_BLINDING_invert_ex, and avoids one use of
     BN_BLINDING_update for each BN_BLINDING structure (previously,
     the last update always remained unused).
     [Emilia Käóper (Google)]

  *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
     for multi-threaded use of ECDH.
     [Adam Langley (Google)]

  *) Fix x509_name_ex_d2i memory leak on bad inputs.
     [Bodo Moeller]

  *) Add protection against ECDSA timing attacks as mentioned in the paper
     by Billy Bob Brumley and Nicola Tuveri, see:

	http://eprint.iacr.org/2011/232.pdf

     [Billy Bob Brumley and Nicola Tuveri]

 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]

  *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
     [Neel Mehta, Adam Langley, Bodo Moeller (Google)]

  *) Fix bug in string printing code: if *any* escaping is enabled we must
     escape the escape character (backslash) or the resulting string is
     ambiguous.
     [Steve Henson]

 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]

  *) Disable code workaround for ancient and obsolete Netscape browsers
     and servers: an attacker can use it in a ciphersuite downgrade attack.
     Thanks to Martin Rex for discovering this bug. CVE-2010-4180
     [Steve Henson]

  *) Fixed J-PAKE implementation error, originally discovered by
     Sebastien Martini, further info and confirmation from Stefan
     Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
     [Ben Laurie]
2012-01-06 03:26:23 +00:00
obache
06529bb6cd Add BUILTIN_VERSION.openssl to MAKEVARS for later use.
fixes PR pkg/44577.
2011-11-17 13:03:19 +00:00
jnemeth
bfdc26b780 Add a new threads option which is on by default. The purpose of this is
to allow other packages that can't handle threads to link against this.

No revbump since there is no change to binary packages.
2011-11-02 22:51:07 +00:00
hans
9db8c7e551 Look in /usr/sfw to find built-in openssl on SunOS 5.10. 2011-10-04 14:15:35 +00:00
tez
2269c189c8 Correct the fix for http://secunia.com/advisories/44572/
See the thread here:
  http://www.mail-archive.com/openssl-dev@openssl.org/msg29283.html
2011-07-04 14:42:56 +00:00
tez
2d2ed9a86a Add protection against ECDSA timing attacks as mentioned in the paper
by Billy Bob Brumley and Nicola Tuveri, see:
  http://eprint.iacr.org/2011/232.pdf
[Billy Bob Brumley and Nicola Tuveri]

(patch confirmed in upstream cvs)
2011-05-31 17:18:42 +00:00
tez
f1c5f57117 Use solaris64 rather than solaris for ABI=64 build using gcc in SunOS
fixes PR#44769
2011-04-01 21:02:48 +00:00
taca
25120dbd28 Add fix for security issue CVE-2011-0014.
Bump PKGREVISION.
2011-02-09 00:15:30 +00:00
tez
3bc3bf1fe4 'fix' pr#43939 by providing a pointer to the root cause 2011-01-20 16:25:21 +00:00
taca
83bbb51224 Update openssl package to 0.9.8q.
OpenSSL version 0.9.8q released
   ===============================

   OpenSSL - The Open Source toolkit for SSL/TLS
   http://www.openssl.org/

   The OpenSSL project team is pleased to announce the release of
   version 0.9.8q of our open source toolkit for SSL/TLS. This new
   OpenSSL version is a security and bugfix release. For a complete
   list of changes, please see

       http://www.openssl.org/source/exp/CHANGES.

   The most significant changes are:

      o Fix for security issue CVE-2010-4180
      o Fix for CVE-2010-4252
2010-12-03 00:17:21 +00:00
taca
f8a37f7e9a Update security/openssl package to 0.9.8p.
OpenSSL version 0.9.8p released
   ===============================

   OpenSSL - The Open Source toolkit for SSL/TLS
   http://www.openssl.org/

   The OpenSSL project team is pleased to announce the release of
   version 0.9.8p of our open source toolkit for SSL/TLS. This new
   OpenSSL version is a security and bugfix release which addresses
   CVE-2010-3864. For a complete list of changes,
   please see http://www.openssl.org/source/exp/CHANGES.
2010-11-17 00:52:25 +00:00