aboutsummaryrefslogtreecommitdiffstats
path: root/package/libs/openssl
Commit message (Collapse)AuthorAgeFilesLines
* openssl: update to 1.0.2f (fixes CVE-2016-0701, CVE-2015-3197)Felix Fietkau2016-01-286-20/+20
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> SVN-Revision: 48531
* openssl: remove the separate configuration menu, use the implicit one (via ↵Felix Fietkau2016-01-181-7/+6
| | | | | | | | | | MENU:=1) Fixes warning on selecting OPENSSL_ENGINE_CRYPTO if openssl is not selected Signed-off-by: Felix Fietkau <nbd@openwrt.org> SVN-Revision: 48312
* OpenSSL: Added source/old to PKG_SOURCE_URLJohn Crispin2015-12-111-1/+4
| | | | | | | | | | | | | | | | | OpenSSL moves old versions of the library from http://www.openssl.org/source/ to http://www.openssl.org/source/old/$version/ breaking the old links. That behavior breaks the OpenWRT-build every time OpenSSL releases a new version. This patch adds http://www.openssl.org/source/old/$version/ to the PKG_SOURCE_URL of OpenSSL to avoid breaking the build whenever OpenSSL releases a new version. Signed-off-by: Kevin Kirsch <ranlvor@starletp9.de> Reviewed-by: Alexander Dahl <post@lespocky.de> SVN-Revision: 47860
* openssl: add config option for no_hw supportHauke Mehrtens2015-12-092-2/+12
| | | | | | | | The hardware support is required by some 3rd party engines (tpm) Signed-off-by: Florian Eckert <Eckert.Florian@googlemail.com> SVN-Revision: 47817
* openssl: update to version 1.0.2eHauke Mehrtens2015-12-036-15/+15
| | | | | | | | | | | This fixes the following security problems: * CVE-2015-3193 * CVE-2015-3194 * CVE-2015-3195) Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> SVN-Revision: 47726
* openssl: add one more mirrorLuka Perkov2015-07-281-0/+1
| | | | | | Signed-off-by: Luka Perkov <luka@openwrt.org> SVN-Revision: 46517
* openssl: update to v1.0.2d (CVE-2015-1793)Jo-Philipp Wich2015-07-095-29/+24
| | | | | | | | | | | | | | | | During certificate verification, OpenSSL (starting from version 1.0.1n and 1.0.2b) will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. This issue will impact any application that verifies certificates including SSL/TLS/DTLS clients and SSL/TLS/DTLS servers using client authentication. Signed-off-by: Jo-Philipp Wich <jow@openwrt.org> SVN-Revision: 46285
* openssl: disable parallel builds (spurious linking break)Steven Barth2015-06-161-1/+1
| | | | | | Signed-off-by: Steven Barth <steven@midlink.org> SVN-Revision: 46005
* openssl: 1.0.2c (srsly, you guys, srsly)Steven Barth2015-06-121-2/+2
| | | | | | Signed-off-by: Steven Barth <steven@midlink.org> SVN-Revision: 45950
* openssl: fixes CVE-2015-4000 CVE-2015-1788 CVE-2015-1789 CVE-2015-1790 ↵Steven Barth2015-06-111-1/+1
| | | | | | | | CVE-2015-1792 CVE-2015-1791 Signed-off-by: Steven Barth <steven@midlink.org> SVN-Revision: 45947
* openssl: 1.0.2b (hey, we made it nearly 3 months this time!)Steven Barth2015-06-117-32/+18
| | | | | | Signed-off-by: Steven Barth <steven@midlink.org> SVN-Revision: 45946
* openssl: disable arm optimisation until we know why it fails on some socsJohn Crispin2015-04-101-2/+2
| | | | | | Signed-off-by: John Crispin <blogic@openwrt.org> SVN-Revision: 45343
* openssl: biweekly critical security updateSteven Barth2015-03-205-173/+17
| | | | | | Signed-off-by: Steven Barth <steven@midlink.org> SVN-Revision: 44900
* openssl: enable ARM assembly accelerationJohn Crispin2015-03-062-4/+7
| | | | | | | | | | | | | | | Tested myself on ixp4xx and mvebu, and (originally) by Daniel on i.MX6. Also tested on a MIPS target, to make sure the change to ASFLAGS does not break things. Based on a patch submitted by Daniel Drown: https://lists.openwrt.org/pipermail/openwrt-devel/2014-July/026639.html Signed-off-by: Claudio Leite <leitec@staticky.com> Signed-off-by: Daniel Drown <dan-openwrt@drown.org> SVN-Revision: 44618
* openssl: fix upstream regression for non-ec buildsSteven Barth2015-02-092-1/+15
| | | | | | Signed-off-by: Steven Barth <steven@midlink.org> SVN-Revision: 44364
* openssl: bump to 1.0.2Steven Barth2015-02-099-29/+29
| | | | | | | | Fixes CVE-2014-3513, CVE-2014-3567, CVE-2014-3568, CVE-2014-3566 Signed-off-by: Steven Barth <steven@midlink.org> SVN-Revision: 44332
* openssl: update to 1.0.1l *sigh*Steven Barth2015-01-151-2/+2
| | | | | | Signed-off-by: Steven Barth <steven@midlink.org> SVN-Revision: 43976
* openssl: bump to 1.0.1jSteven Barth2015-01-084-54/+16
| | | | | | Signed-off-by: Steven Barth <steven@midlink.org> SVN-Revision: 43875
* openssl: fix CVE-2014-3569Steven Barth2015-01-062-2/+40
| | | | | | Signed-off-by: Steven Barth <steven@midlink.org> SVN-Revision: 43858
* openssl: reenable CMS (broke krb5)Steven Barth2014-11-041-2/+2
| | | | | | Signed-off-by: Steven Barth <steven@midlink.org> SVN-Revision: 43176
* license info - revert r43155John Crispin2014-11-031-1/+0
| | | | | | | | turns out that r43155 adds duplicate info. Signed-off-by: John Crispin <blogic@openwrt.org> SVN-Revision: 43167
* Add more license tags with SPDX identifiersJohn Crispin2014-11-031-0/+1
| | | | | | | | | | | | | | | | | | Note, that licensing stuff is a nightmare: many packages does not clearly state their licenses, and often multiple source files are simply copied together - each with different licensing information in the file headers. I tried hard to ensure, that the license information extracted into the OpenWRT's makefiles fit the "spirit" of the packages, e.g. such small packages which come without a dedicated source archive "inherites" the OpenWRT's own license in my opinion. However, I can not garantee that I always picked the correct information and/or did not miss license information. Signed-off-by: Michael Heimpold <mhei@heimpold.de> SVN-Revision: 43155
* Add a few SPDX tagsSteven Barth2014-11-021-1/+1
| | | | | | Signed-off-by: Steven Barth <steven@midlink.org> SVN-Revision: 43151
* openssl: optimize build options, disable old SSL versionsSteven Barth2014-10-302-6/+18
| | | | | | | Based on a patchset by Etienne CHAMPETIER <champetier.etienne@gmail.com> Signed-off-by: Steven Barth <steven@midlink.org> SVN-Revision: 43123
* openssl: fix target definition for x86_64 (#18182)Felix Fietkau2014-10-243-11/+12
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> SVN-Revision: 43045
* openssl: host build fails when ccache is enabledJohn Crispin2014-10-201-0/+5
| | | | | | Signed-off-by: John Crispin <blogic@openwrt.org> SVN-Revision: 43002
* Revert "openssl: add host build."Felix Fietkau2014-10-201-56/+0
| | | | | | This reverts commit r42988 SVN-Revision: 42997
* openssl: add host build.John Crispin2014-10-201-0/+56
| | | | | | | | Only support Linux at the moment. Signed-off-by: Yousong Zhou <yszhou4tech@gmail.com> SVN-Revision: 42988
* openssl: add ABI_VERSION to fix package rebuild issues (fixes #18169)Felix Fietkau2014-10-191-0/+1
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> SVN-Revision: 42963
* openssl: update to v1.0.1j (CVE-2014-3513, CVE-2014-3567, CVE-2014-3568)Jo-Philipp Wich2014-10-163-13/+13
| | | | | | | | Also refresh patches and bump copyright year in Makefile. Signed-off-by: Jo-Philipp Wich <jow@openwrt.org> SVN-Revision: 42929
* openssl: another day another bug fix updateJohn Crispin2014-08-071-2/+2
| | | | | | Signed-off-by: John Crispin <blogic@openwrt.org> SVN-Revision: 42055
* openssl: version bump to 1.0.1hHauke Mehrtens2014-06-051-2/+2
| | | | | | | | | | | today appeared another serious vulnerability in openssl. More info is here http://ccsinjection.lepidum.co.jp. Users are advised to update to openssl 1.0.1h. Signed-off-by: Martin Strbacka <martin.strbacka@nic.cz> Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> SVN-Revision: 41026
* OpenSSL: update to 1.0.1gSteven Barth2014-04-081-2/+2
| | | | | | | | This fixes the Heartbleed bug (CVE-2014-0160). Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be> SVN-Revision: 40421
* openssl: Fix x86_64 build on some 64bit host systemsFelix Fietkau2014-03-121-0/+1
| | | | | | | | | | | | | | | | | | On some build hosts openssl fails to install since openssl installs itself into lib64 while the openwrt Makefile expects the libs to end up in lib. install -m0644 .../openwrt/build_dir/target-x86_64_uClibc-0.9.33.2/openssl-1.0.1e/ipkg-install/usr/lib/libcrypto.so.* .../openwrt/build_dir/target-x86_64_uClibc-0.9.33.2/openssl-1.0.1e/ipkg-x86_64/libopenssl/usr/lib/ install: cannot stat '.../openwrt/build_dir/target-x86_64_uClibc-0.9.33.2/openssl-1.0.1e/ipkg-install/usr/lib/libcrypto.so.*': No such file or directory make[2]: *** [/openwrt/bin/x86_64/packages/libopenssl_1.0.1e-2_x86_64.ipk] Error 1 make[2]: Leaving directory `/openwrt/package/libs/openssl' make[1]: *** [package/libs/openssl/compile] Error 2 make[1]: Leaving directory `/openwrt' Set LIBDIR accordingly to fix this. Signed-off-by: Helmut Schaa <helmut.schaa@googlemail.com> SVN-Revision: 39885
* openssl: update to 1.0.1fFelix Fietkau2014-03-097-47/+16
| | | | | | | | | | | | | This version includes this changes: Don't include gmt_unix_time in TLS server and client random values Fix for TLS record tampering bug CVE-2013-4353 Fix for TLS version checking bug CVE-2013-6449 Fix for DTLS retransmission bug CVE-2013-6450 Signed-off-by: Peter Wagner <tripolar@gmx.at> SVN-Revision: 39853
* openssl: detect configuration changes and clean build tree accordingly ↵Felix Fietkau2014-03-091-0/+6
| | | | | | | | (fixes #15067) Signed-off-by: Felix Fietkau <nbd@openwrt.org> SVN-Revision: 39852
* openssl: move make depend call to Build/ConfigureFelix Fietkau2014-03-091-5/+5
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> SVN-Revision: 39851
* openssl: use termios instead of termioFelix Fietkau2014-02-242-2/+13
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> SVN-Revision: 39748
* openssl: fix up PKG_DEPENDS. there are 2 missing CONFIG_ prefixeJohn Crispin2014-02-181-1/+1
| | | | | | Signed-off-by: John Crispin <blogic@openwrt.org> SVN-Revision: 39607
* openssl: Support multi-threaded applicationsFelix Fietkau2013-12-141-1/+1
| | | | | | | | | Allow multi-threaded applications to work properly by removing the "no-threads" flag that is enabled by default. Signed-off-by: Sujith Manoharan <c_manoha@qca.qualcomm.com> SVN-Revision: 39048
* openssl: add support for RIPEMD/160Felix Fietkau2013-11-141-1/+1
| | | | | | | | | | | | | | | | | | RIPEMD is needed to update erlang and i'd like to enable RIPEMD160 support in openssh. Size compared: openssl without RIPEMD/160 support: 647K 29. Okt 20:00 bin/ar71xx/packages/libopenssl_1.0.1e-2_ar71xx.ipk openssl with RIPEMD/160 support: 652K 8. Nov 15:11 bin/ar71xx/packages/libopenssl_1.0.1e-2_ar71xx.ipk So the file size just grows ~5kb, which shouldn't be a problem. Signed-off-by: Peter Wagner <tripolar@gmx.at> SVN-Revision: 38809
* openssl: add parallel build supportFelix Fietkau2013-09-102-4/+340
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> SVN-Revision: 37927
* openssl: to disable mips16, use the new PKG_USE_MIPS16 flag instead of ↵Felix Fietkau2013-08-141-1/+2
| | | | | | | | messing with cflags directly Signed-off-by: Felix Fietkau <nbd@openwrt.org> SVN-Revision: 37771
* openssl: enable elliptic curve crypto by default (so that it can be used by ↵Felix Fietkau2013-07-241-0/+1
| | | | | | | | things like ipsec as well) Signed-off-by: Felix Fietkau <nbd@openwrt.org> SVN-Revision: 37524
* openssl: add elliptic curve crypto compilation options to opensslFelix Fietkau2013-07-242-3/+21
| | | | | | | | | | | This patch adds EC compilation options to openssl OPENSSL_WITH_EC is needed for authsae (OPENSSL_WITH_EC2M isn't) Activating ec (but not ec2m) in openssl take 35Ko more on ar71xx (ipk size) Activating both take 52Ko. Signed-off-by: Etienne CHAMPETIER <etienne.champetier@free.fr> SVN-Revision: 37523
* openssl: disable mips16, it makes the code slowerFelix Fietkau2013-05-101-1/+1
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> SVN-Revision: 36602
* build: consistently use 'depends on' instead of 'depends'Felix Fietkau2013-04-171-1/+1
| | | | | | | | make the syntax more compatible with kernel menuconfig Signed-off-by: Felix Fietkau <nbd@openwrt.org> SVN-Revision: 36351
* openssl: Pass in any TARGET_ASFLAGSFlorian Fainelli2013-04-051-0/+2
| | | | | | | | | | | | Packages not picking up the regular TARGET_AS need their openwrt Makefiles tweaked. For a basic build, that's just openssl. This depends on patch 1/5. Signed-off-by: Jay Carlson <nop@nop.com> Signed-off-by: Florian Fainelli <florian@openwrt.org> SVN-Revision: 36201
* openssl: remove now obsolete cris/etrax patchFlorian Fainelli2013-02-191-13/+0
| | | | | | | | The etrax target has been removed in r34768. Signed-off-by: Florian Fainelli <florian@openwrt.org> SVN-Revision: 35684
* openssl: update OpenSSL to 1.0.1e, fix Cisco DTLS.Florian Fainelli2013-02-142-4/+34
| | | | | | | | | | | | | | | | 1.0.1d had a rushed fix for CVE-2013-0169 which broke in certain circumstances. 1.0.1e has the fix for TLS. Also include a further patch from the 1.0.1 branch which fixes the breakage this introduced for Cisco's outdated pre-standard version of DTLS, as used by OpenConnect. Update mirror URLs to reflect current reality. Signed-off-by: David Woodhouse <David.Woodhouse@intel.com> Signed-off-by: Florian Fainelli <florian@openwrt.org> SVN-Revision: 35600