summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* dev-libs/openssl: add github upstream metadataSam James2022-07-281-26/+27
| | | | Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: x86 stable wrt bug #858143Agostino Sarubbo2022-07-161-1/+1
| | | | Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* dev-libs/openssl: sparc stable wrt bug #858143Agostino Sarubbo2022-07-161-1/+1
| | | | Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* dev-libs/openssl: Stabilize 1.1.1q amd64, #858143Sam James2022-07-151-1/+1
| | | | Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: Stabilize 1.1.1q ppc64, #858143Arthur Zamarin2022-07-151-1/+1
| | | | Signed-off-by: Arthur Zamarin <arthurzam@gentoo.org>
* dev-libs/openssl: Stabilize 1.1.1q ppc, #858143Arthur Zamarin2022-07-151-1/+1
| | | | Signed-off-by: Arthur Zamarin <arthurzam@gentoo.org>
* dev-libs/openssl: Stabilize 1.1.1q arm, #858143Arthur Zamarin2022-07-151-1/+1
| | | | Signed-off-by: Arthur Zamarin <arthurzam@gentoo.org>
* dev-libs/openssl: Stabilize 1.1.1q arm64, #858143Arthur Zamarin2022-07-151-1/+1
| | | | Signed-off-by: Arthur Zamarin <arthurzam@gentoo.org>
* dev-libs/openssl: add 1.1.1qSam James2022-07-063-0/+341
| | | | | Bug: https://bugs.gentoo.org/856592 Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: add 3.0.5Mike Gilbert2022-07-053-0/+349
| | | | Signed-off-by: Mike Gilbert <floppym@gentoo.org>
* dev-libs/openssl: use BROOT to locate env.Benda Xu2022-07-011-1/+1
| | | | | | | | The shebang "/usr/bin/env" should be in build dependency. Reference: a02ce7cc406ff8803a21d6f5512ee8fdbb1a2e73 Package-Manager: Portage-3.0.30, Repoman-3.0.3 Signed-off-by: Benda Xu <heroxbd@gentoo.org>
* dev-libs/openssl: backport AVX512 overflow fixSam James2022-06-304-2/+91
| | | | | Bug: https://github.com/openssl/openssl/issues/18625 Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: add 3.0.4Patrick McLean2022-06-302-0/+325
| | | | | | Signed-off-by: Patrick McLean <chutzpah@gentoo.org> (cherry picked from commit 0b821769c686087817a412b9f6f47ad03603491b) Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: backport test fix for 1.1.1pSam James2022-06-302-1/+48
| | | | Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: add 1.1.1pPatrick McLean2022-06-302-0/+338
| | | | | | Signed-off-by: Patrick McLean <chutzpah@gentoo.org> (cherry picked from commit eb0b67201d70d0def107d9db7f78844815113274) Signed-off-by: Sam James <sam@gentoo.org>
* Revert "dev-libs/openssl: add 1.1.1p"Sam James2022-06-292-338/+0
| | | | | | | | | | | | This reverts commit eb0b67201d70d0def107d9db7f78844815113274. Given the previous test issue and we're not vulnerable to the rehash script CVE anyway (we use our own), I don't think we want to bump to it yet. We'd discussed not bumping it on IRC. But I should've pre-emptively masked / added a note in the ebuild. Signed-off-by: Sam James <sam@gentoo.org>
* Revert "dev-libs/openssl: Add REQUIRED_USE for tests"Sam James2022-06-291-2/+0
| | | | | | | | | | This reverts commit 47566b1990e0c860841eb9b53b16b3d033a2cce3. This is a hack which avoids the real issue - doesn't mention the bug upstream which I reported that explains why we need this. I don't think we want to keep this workaround in. Signed-off-by: Sam James <sam@gentoo.org>
* Revert "dev-libs/openssl: add 3.0.4"Sam James2022-06-292-325/+0
| | | | | | | | | | This reverts commit 0b821769c686087817a412b9f6f47ad03603491b. This doesn't include the AVX512 overflow patch and we'd discussed not bumping it on IRC. But I should've pre-emptively masked / added a note in the ebuild. Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: add 3.0.4Patrick McLean2022-06-282-0/+325
| | | | Signed-off-by: Patrick McLean <chutzpah@gentoo.org>
* dev-libs/openssl: Add REQUIRED_USE for testsPatrick McLean2022-06-281-0/+2
| | | | Signed-off-by: Patrick McLean <chutzpah@gentoo.org>
* dev-libs/openssl: add 1.1.1pPatrick McLean2022-06-282-0/+338
| | | | Signed-off-by: Patrick McLean <chutzpah@gentoo.org>
* dev-libs/openssl: tiny comment tidyupSam James2022-06-111-3/+4
| | | | Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: ebegin -> einfoSam James2022-06-111-2/+1
| | | | | | | If it failed, we'd hit the || die anyway, so the eend was never going to be anything other than OK. Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: Update DESCRIPTIONSam James2022-06-111-1/+1
| | | | Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: unify logic b/t 1.1.x and 3.x as much as possibleSam James2022-06-112-6/+346
| | | | | | | Makes it easier in particular when working on forthcoming openssl-compat for 1.1.x. Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: fix PATCHESSam James2022-06-071-6/+2
| | | | | Closes: https://bugs.gentoo.org/850523 Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: backport test fix (certificates expired!)Sam James2022-06-073-0/+29
| | | | Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: use BROOT to locate env.Benda Xu2022-06-012-2/+2
| | | | | | | | | The shebang "/usr/bin/env" should be in build dependency. Not touching the stablized ebuilds. Package-Manager: Portage-3.0.30, Repoman-3.0.3 Signed-off-by: Benda Xu <heroxbd@gentoo.org>
* dev-libs/openssl: use edo.eclass in 1.1.1oSam James2022-05-281-6/+3
| | | | Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: stable 1.1.1o for hppa, bug #845258Rolf Eike Beer2022-05-191-1/+1
| | | | | | | Package-Manager: Portage-3.0.30, Repoman-3.0.3 RepoMan-Options: --include-arches="hppa" Signed-off-by: Rolf Eike Beer <eike@sf-mail.de> Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: arm stable wrt bug #845258Agostino Sarubbo2022-05-191-1/+1
| | | | | | Package-Manager: Portage-3.0.30, Repoman-3.0.3 RepoMan-Options: --include-arches="arm" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* dev-libs/openssl: explain why -fno-strict-aliasingSam James2022-05-192-1/+20
| | | | | | | | | | | | OpenSSL has a scary number of strict aliasing violations within its codebase and it is *extremely* unsafe to build OpenSSL without this option. Hence we continue to build with -fno-strict-aliasing, like we have done for the last 10 years, but explain why in the ebuild. Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: Stabilize 1.1.1o arm64, #845258Jakov Smolić2022-05-181-1/+1
| | | | Signed-off-by: Jakov Smolić <jsmolic@gentoo.org>
* dev-libs/openssl: x86 stable wrt bug #845258Agostino Sarubbo2022-05-181-1/+1
| | | | | | Package-Manager: Portage-3.0.30, Repoman-3.0.3 RepoMan-Options: --include-arches="x86" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* dev-libs/openssl: sparc stable wrt bug #845258Agostino Sarubbo2022-05-181-1/+1
| | | | | | Package-Manager: Portage-3.0.30, Repoman-3.0.3 RepoMan-Options: --include-arches="sparc" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* dev-libs/openssl: ppc64 stable wrt bug #845258Agostino Sarubbo2022-05-181-1/+1
| | | | | | Package-Manager: Portage-3.0.30, Repoman-3.0.3 RepoMan-Options: --include-arches="ppc64" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* dev-libs/openssl: ppc stable wrt bug #845258Agostino Sarubbo2022-05-181-1/+1
| | | | | | Package-Manager: Portage-3.0.30, Repoman-3.0.3 RepoMan-Options: --include-arches="ppc" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* dev-libs/openssl: amd64 stable wrt bug #845258Agostino Sarubbo2022-05-181-1/+1
| | | | | | Package-Manager: Portage-3.0.30, Repoman-3.0.3 RepoMan-Options: --include-arches="amd64" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* dev-libs/openssl: use no-tests configure arg in 1.1.1oSam James2022-05-181-0/+1
| | | | | | Use official method (but keep sed for now) to disable building tests if not enabled. Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: modernise 3.0.3Sam James2022-05-061-46/+51
| | | | Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: conditionally build testsSam James2022-05-061-0/+1
| | | | Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: run tests for 3.x in parallelSam James2022-05-061-2/+5
| | | | Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: add 3.0.3Sam James2022-05-032-0/+299
| | | | | | | | Masked still (3.x) so not the focus of the sec bug, but need to bump to address some vulnerabilities anyhow. Bug: https://bugs.gentoo.org/842489 Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: add 1.1.1oPatrick McLean2022-05-032-0/+300
| | | | Signed-off-by: Patrick McLean <chutzpah@gentoo.org>
* dev-libs/openssl: keyword 1.1.1n for ~loongWANG Xuerui2022-04-291-1/+1
| | | | Signed-off-by: WANG Xuerui <xen0n@gentoo.org>
* dev-libs/openssl: fix build on loongWANG Xuerui2022-04-251-0/+1
| | | | | | | | | | | Just treat loongarch64 targets as generic64 for now. This has been inside loongson-overlay for a while, and is tested on real loong hardware. See: https://github.com/gentoo/gentoo/pull/25189 Acked-by: Andreas K. Hüttel <dilfridge@gentoo.org> Signed-off-by: WANG Xuerui <xen0n@gentoo.org>
* dev-libs/openssl: drop versionsSam James2022-04-177-1830/+0
| | | | Signed-off-by: Sam James <sam@gentoo.org>
* dev-libs/openssl: add 'weak-ssl-ciphers' USE flagMike Gilbert2022-04-103-2/+5
| | | | | Closes: https://bugs.gentoo.org/723056 Signed-off-by: Mike Gilbert <floppym@gentoo.org>
* dev-libs/openssl: Stabilize 1.1.1n arm64, #835348Jakov Smolić2022-03-231-1/+1
| | | | Signed-off-by: Jakov Smolić <jsmolic@gentoo.org>
* dev-libs/openssl: x86 stable wrt bug #835348Agostino Sarubbo2022-03-191-1/+1
| | | | | | Package-Manager: Portage-3.0.30, Repoman-3.0.3 RepoMan-Options: --include-arches="x86" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>