summaryrefslogtreecommitdiff
path: root/security/openssl/Makefile
AgeCommit message (Collapse)AuthorFilesLines
2006-03-14Drop maintainership for packages that I no longer have time to maintain.jlam1-2/+2
2006-03-02add support for Solaris/i386 and x86_64, and fallback to the configuregrant1-6/+17
script's auto detection for other archs.
2006-02-05Recursive revision bump / recommended bump for gettext ABI change.joerg1-1/+2
2005-12-29Remove USE_PKGINSTALL from pkgsrc now that mk/install/pkginstall.mkjlam1-2/+1
automatically detects whether we want the pkginstall machinery to be used by the package Makefile.
2005-12-17Change my MAINTAINER email address to the one I've been using forjlam1-2/+2
pkgsrc work.
2005-12-05Ran "pkglint --autofix", which corrected some of the quoting issues inrillig1-3/+3
CONFIGURE_ARGS.
2005-12-05Fixed pkglint warnings. The warnings are mostly quoting issues, forrillig1-2/+2
example MAKE_ENV+=FOO=${BAR} is changed to MAKE_ENV+=FOO=${BAR:Q}. Some other changes are outlined in http://mail-index.netbsd.org/tech-pkg/2005/12/02/0034.html
2005-10-15Update security/openssl from 0.9.7h to 0.9.7i. Changes from versionjlam1-2/+2
0.9.7h include fixing a shared library upgrade problem where openssl-0.9.7h had a different ABI than previous 0.9.7 sub-revisions due to a changed constant.
2005-10-11Update security/openssl to version 0.9.7h. This is a securityjlam1-10/+10
vulnerability triggered update due to CAN-2005-2969. Changes from version 0.9.7f include: o Fix SSL 2.0 Rollback, CAN-2005-2969 o Allow use of fixed-length exponent on DSA signing o Default fixed-window RSA, DSA, DH private-key operations o More compilation issues fixed. o Adaptation to more modern Kerberos API. o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin. o Enhanced x86_64 assembler BIGNUM module. o More constification. o Added processing of proxy certificates (RFC 3820).
2005-07-16Get rid of USE_PERL5. The new way to express needing the Perl executablejlam1-3/+2
around at either build-time or at run-time is: USE_TOOLS+= perl # build-time USE_TOOLS+= perl:run # run-time Also remove some places where perl5/buildlink3.mk was being included by a package Makefile, but all that the package wanted was the Perl executable.
2005-06-11Some shells don't accept empty word lists in for loops. For thosejlam1-1/+16
Makefiles where this occurs, edit the file so that we avoid running the loop. This should fix PR pkg/28809.
2005-05-22Remove USE_GNU_TOOLS and replace with the correct USE_TOOLS definitions:jlam1-2/+2
USE_GNU_TOOLS -> USE_TOOLS awk -> gawk m4 -> gm4 make -> gmake sed -> gsed yacc -> bison
2005-04-11Remove USE_BUILDLINK3 and NO_BUILDLINK; these are no longer used.tv1-2/+1
2005-03-23Update security/openssl to openssl-0.9.7f.jlam1-6/+4
Pkgsrc changes from version 0.9.7e include: *) Install the man pages with names that are less likely to collide with other packages' man pages. *) Support PKG_OPTIONS of "idea", "mdc2" and "rc5" to allow building with patented algorithms. By default, this package still builds without patented algorithms. Major changes from version 0.9.7e include: *) Prompt for pass phrases when appropriate for PKCS12 input format. *) Back-port of selected performance improvements from development branch, as well as improved support for PowerPC platforms. *) Add lots of checks for memory allocation failure, error codes to indicate failure and freeing up memory if a failure occurs. *) Add new -passin argument to dgst. *) Make an explicit check during certificate validation to see that the CA setting in each certificate on the chain is correct.
2005-02-02Modify openssl/Makefile so that it's easier to test the -STABLE andjlam1-6/+22
-SNAP OpenSSL snapshots.
2005-01-13Bump PKGREVISION to 1 as a result of fixing the run-time behavior ofjlam1-1/+2
openssl on sparc64 and amd64 in the previous commit.
2004-12-25Alter patches to make them more likely to be accepted back by thejlam1-2/+1
OpenSSL project. Also use the sparcv9 MD5 assembly routines on NetBSD/sparc64.
2004-12-24Update security/openssl to 0.9.7e. Changes from openssl-0.9.6m arejlam1-59/+32
too numerous to be listed here, but include adding a new DES API (support for the old one is still present). Changes to the pkgsrc structure include: * Install the shared libraries with a version number that matches the OpenSSL version number * Move some of the less often-used c_* utilities back into the examples directory. * Drop support for using the RSAREF library and always use the built-in RSA code instead.
2004-12-17Update to 0.9.6mnb2: Don't install (deprecated) der_chop examplewiz1-2/+2
script, since it has insecure temp file handling.
2004-10-03Libtool fix for PR pkg/26633, and other issues. Update libtool to 1.5.10tv1-1/+2
in the process. (More information on tech-pkg.) Bump PKGREVISION and BUILDLINK_DEPENDS of all packages using libtool and installing .la files. Bump PKGREVISION (only) of all packages depending directly on the above via a buildlink3 include.
2004-08-22Change the way that legacy USE_* and FOO_USE_* options are convertedjlam1-7/+3
into the bsd.options.mk framework. Instead of appending to ${PKG_OPTIONS_VAR}, it appends to PKG_DEFAULT_OPTIONS. This causes the default options to be the union of PKG_DEFAULT_OPTIONS and any old USE_* and FOO_USE_* settings. This fixes PR pkg/26590.
2004-08-05Document the "rsaref" build option.jlam1-1/+5
2004-07-30Convert to use bsd.options.mk. The relevant options variable to setjlam1-2/+15
for each package can be determined by invoking: make show-var VARNAME=PKG_OPTIONS_VAR The old options are still supported unless the variable named in PKG_OPTIONS_VAR is set within make(1) (usually via /etc/mk.conf).
2004-03-26Consolidate all of the PLIST.* files that duplicated each other into ajlam1-2/+9
single file PLIST.shlib. Only have PLIST.${LOWER_OPSYS} if it differs from PLIST.shlib.
2004-03-26We can't use ${PKGBASE} on the left-hand side of an assignment since it'sjlam1-2/+2
not defined yet until bsd.pkg.mk. Explicitly use "openssl" instead. This correctly forces NetBSD installations of openssl to use /etc/openssl as the configuration file directory as originally intended.
2004-03-26Add some mirror sites since the main OpenSSL site seems to be dead at thejlam1-2/+7
moment.
2004-03-26Update to 0.9.6m:wiz1-3/+2
Changes between 0.9.6l and 0.9.6m [17 Mar 2004] *) Fix null-pointer assignment in do_change_cipher_spec() revealed by using the Codenomicon TLS Test Tool (CAN-2004-0079) [Joe Orton, Steve Henson]
2004-03-09Don't build and install openssl with IDEA, MDC2, or RC5 support.reed1-4/+4
According to README, "RSA Security holds software patents on the RC5 algorithm. If you intend to use this cipher, you must contact RSA Security for licensing conditions." And "The IDEA algorithm is patented by Ascom ... They should be contacted if that algorithm is to be used." The openssl FAQ says "For patent reasons, support for IDEA, RC5 and MDC2 is disabled in this [Red Hat Linux] version." The FAQ lists patent numbers and expiry dates of US patents: MDC-2: 4,908,861 13/03/2007 IDEA: 5,214,703 25/05/2010 RC5: 5,724,428 03/03/2015 Now fee-based-commercial-use ACCEPTABLE_LICENSES is not needed.
2004-02-29include mk/compiler.mk before testing ${CC}grant1-1/+2
2004-02-17Don't use sysctl to determine the machine arch when ${MACHINE_ARCH} alreadyjlam1-1/+2
has the correct value. Fixes build on NetBSD-1.5.3/sparc, which doesn't understand "sysctl hw.machine_arch", reported in PR 24448.
2004-01-05bl3ifyjlam1-5/+6
2003-11-19textproc/glimpse and security/openssl no longer conflict, as openssljschauma1-2/+2
does no longer install bin/cast. Noted by Bernhard Riedel.
2003-11-19OpenSSL has not had base64 for a while now, so these two no longer needjschauma1-3/+2
to conflict. Noted by Bernhard Riedel.
2003-11-12Update to openssl-0.9.6l:jschauma1-2/+2
*) Fix additional bug revealed by the NISCC test suite: Stop bug triggering large recursion when presented with certain ASN.1 tags (CAN-2003-0851) [Steve Henson]
2003-10-02Update to 0.9.6k:jschauma1-3/+2
Changes between 0.9.6j and 0.9.6k [30 Sep 2003] *) Fix various bugs revealed by running the NISCC test suite: Stop out of bounds reads in the ASN1 code when presented with invalid tags (CAN-2003-0543 and CAN-2003-0544). If verify callback ignores invalid public key errors don't try to check certificate signature with the NULL public key. [Steve Henson] *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate if the server requested one: as stated in TLS 1.0 and SSL 3.0 specifications. [Steve Henson] *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional extra data after the compression methods not only for TLS 1.0 but also for SSL 3.0 (as required by the specification). [Bodo Moeller; problem pointed out by Matthias Loepfe] *) Change X509_certificate_type() to mark the key as exported/exportable when it's 512 *bits* long, not 512 bytes. [Richard Levitte] Changes between 0.9.6i and 0.9.6j [10 Apr 2003] *) Countermeasure against the Klima-Pokorny-Rosa extension of Bleichbacher's attack on PKCS #1 v1.5 padding: treat a protocol version number mismatch like a decryption error in ssl3_get_client_key_exchange (ssl/s3_srvr.c). [Bodo Moeller] *) Turn on RSA blinding by default in the default implementation to avoid a timing attack. Applications that don't want it can call RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING. They would be ill-advised to do so in most cases. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller] *) Change RSA blinding code so that it works when the PRNG is not seeded (in this case, the secret RSA exponent is abused as an unpredictable seed -- if it is not unpredictable, there is no point in blinding anyway). Make RSA blinding thread-safe by remembering the creator's thread ID in rsa->blinding and having all other threads use local one-time blinding factors (this requires more computation than sharing rsa->blinding, but avoids excessive locking; and if an RSA object is not shared between threads, blinding will still be very fast). [Bodo Moeller] Changes between 0.9.6h and 0.9.6i [19 Feb 2003] *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked via timing by performing a MAC computation even if incorrrect block cipher padding has been found. This is a countermeasure against active attacks where the attacker has to distinguish between bad padding and a MAC verification error. (CAN-2003-0078) [Bodo Moeller; problem pointed out by Brice Canvel (EPFL), Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and Martin Vuagnoux (EPFL, Ilion)] Changes between 0.9.6g and 0.9.6h [5 Dec 2002] *) New function OPENSSL_cleanse(), which is used to cleanse a section of memory from it's contents. This is done with a counter that will place alternating values in each byte. This can be used to solve two issues: 1) the removal of calls to memset() by highly optimizing compilers, and 2) cleansing with other values than 0, since those can be read through on certain media, for example a swap space on disk. [Geoff Thorpe] *) Bugfix: client side session caching did not work with external caching, because the session->cipher setting was not restored when reloading from the external cache. This problem was masked, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set. (Found by Steve Haslam <steve@araqnid.ddts.net>.) [Lutz Jaenicke] *) Fix client_certificate (ssl/s2_clnt.c): The permissible total length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33. [Zeev Lieber <zeev-l@yahoo.com>] *) Undo an undocumented change introduced in 0.9.6e which caused repeated calls to OpenSSL_add_all_ciphers() and OpenSSL_add_all_digests() to be ignored, even after calling EVP_cleanup(). [Richard Levitte] *) Change the default configuration reader to deal with last line not being properly terminated. [Richard Levitte] *) Change X509_NAME_cmp() so it applies the special rules on handling DN values that are of type PrintableString, as well as RDNs of type emailAddress where the value has the type ia5String. [stefank@valicert.com via Richard Levitte] *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be the bitwise-OR of the two for use by the majority of applications wanting this behaviour, and update the docs. The documented behaviour and actual behaviour were inconsistent and had been changing anyway, so this is more a bug-fix than a behavioural change. [Geoff Thorpe, diagnosed by Nadav Har'El] *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes). [Bodo Moeller] *) Fix initialization code race conditions in SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(), SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(), SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(), TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(), ssl2_get_cipher_by_char(), ssl3_get_cipher_by_char(). [Patrick McCormick <patrick@tellme.com>, Bodo Moeller] *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after the cached sessions are flushed, as the remove_cb() might use ex_data contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com> (see [openssl.org #212]). [Geoff Thorpe, Lutz Jaenicke] *) Fix typo in OBJ_txt2obj which incorrectly passed the content length, instead of the encoding length to d2i_ASN1_OBJECT. [Steve Henson]
2003-09-22style nitsgrant1-3/+2
2003-09-10Use the built-in HAS_CONFIGURE and TEST_TARGET infrastructure to do thejlam1-44/+37
configure and test phases.
2003-09-10Honor CFLAGS/LDFLAGS from the environment.jlam1-2/+4
2003-09-10Back out the make -> @MAKE@ -> ${MAKE} changes since we workaround thejlam1-12/+1
bare "make" problem using tools.mk.
2003-08-25Several of the Makefile used in this package call 'make' directly. Ifjschauma1-2/+16
an operating system does not have a 'make' (ie only bmake), or if the OS supplied 'make' is sufficiently broken (Irix), this will cause the build to fail (interestingly enough apparently only if build as a dependency, not if build from this directory). Patch Makefiles to use @MAKE@, which then, after patching, is substituted with the actual ${MAKE} (can't use "MAKE= ${MAKE} -f Makefile.ssl"). While here, tweak Irix configure a bit.
2003-07-17s/netbsd.org/NetBSD.org/grant1-2/+2
2003-07-12don't define test target directly, use do-test insteaddillo1-2/+2
2003-07-02style nits, join two .if's.grant1-8/+6
2003-07-02more brutally attack the CONFIGURE_ARGS target issue on Solaris.grant1-2/+6
force gcc if *gcc* - Sun's compiler is never going to be installed into a path with 'gcc' in it(!)
2003-06-27Make this work on IRIX64.jschauma1-1/+6
2003-06-10Rename PLIST.irix6 to PLIST.irix to match the others and set thejschauma1-2/+2
PLIST_SRC accordingly after we recently set LOWER_OPSYS on IRIX to what most applications seem to expect (ie irix6.5 rather than irix6).
2003-06-02Use tech-pkg@ in favor of packages@ as MAINTAINER for orphaned packages.jschauma1-2/+2
Should anybody feel like they could be the maintainer for any of thewe packages, please adjust.
2003-04-17Remove a paragraph with the following comment:wiz1-13/+1
# This hack goes away, once we formally de-support NetBSD-1.4.x. We did that half a year ago.
2003-03-21* Add patch from http://www.openssl.org/news/secadv_20030317.txt:seb1-2/+2
Researchers have discovered a timing attack on RSA keys, to which OpenSSL is generally vulnerable, unless RSA blinding has been turned on. Typically, it will not have been, because it is not easily possible to do so when using OpenSSL to provide SSL or TLS. The enclosed patch switches blinding on by default. Applications that wish to can remove the blinding with RSA_blinding_off(), but this is not generally advised. It is also possible to disable it completely by defining OPENSSL_NO_FORCE_RSA_BLINDING at compile-time. The performance impact of blinding appears to be small (a few percent). This problem affects many applications using OpenSSL, in particular, almost all SSL-enabled Apaches. You should rebuild and reinstall OpenSSL, and all affected applications. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0147 to this issue. * Add patch from http://www.openssl.org/news/secadv_20030319.txt: Czech cryptologists Vlastimil Klima, Ondrej Pokorny, and Tomas Rosa have come up with an extension of the "Bleichenbacher attack" on RSA with PKCS #1 v1.5 padding as used in SSL 3.0 and TLS 1.0. Their attack requires the attacker to open millions of SSL/TLS connections to the server under attack; the server's behaviour when faced with specially made-up RSA ciphertexts can reveal information that in effect allows the attacker to perform a single RSA private key operation on a ciphertext of its choice using the server's RSA key. Note that the server's RSA key is not compromised in this attack. * Bump PKGREVISION.
2003-02-20Add patch from http://www.openssl.org/news/secadv_20030219.txt:wiz1-1/+2
In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked via timing by performing a MAC computation even if incorrrect block cipher padding has been found. This is a countermeasure against active attacks where the attacker has to distinguish between bad padding and a MAC verification error. (CAN-2003-0078) Bump PKGREVISION.