notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

FInally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combinatio for a given watch list. This is what FreshPorts will look for.

Port details
openssl TLSv1.3 capable SSL and crypto library
3.0.13_1,1 security on this many watch lists=372 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 3.0.13,1Version of this port present on the latest quarterly branch.
Maintainer: brnrd@FreeBSD.org search for ports maintained by this maintainer
Port Added: unknown
Last Update: 2024-03-12 05:40:29
Commit Hash: eafa261
People watching this port, also watch:: gmake, libiconv, expat, png, gettext
Also Listed In: devel
License: APACHE20
WWW:
https://www.openssl.org/
Description:
The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v3) and Transport Layer Security (TLS v1, v1.1, v1.2, v1.3) protocols with full-strength cryptography world-wide. The project is managed by a worldwide community of volunteers that use the Internet to communicate, plan, and develop the OpenSSL tookit and its related documentation. OpenSSL is based on the excellent SSLeay library developed by Eric A. Young and Tim J. Hudson. The OpenSSL toolkit is licensed under an Apache-style licence, which basically means that you are free to get and use it for commercial and non-commercial purposes subject to some simple license conditions.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb - no subversion history for this port

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (282 items)
Collapse this list.
  1. @ldconfig
  2. /usr/local/share/licenses/openssl-3.0.13_1,1/catalog.mk
  3. /usr/local/share/licenses/openssl-3.0.13_1,1/LICENSE
  4. /usr/local/share/licenses/openssl-3.0.13_1,1/APACHE20
  5. bin/c_rehash
  6. bin/openssl
  7. include/openssl/aes.h
  8. include/openssl/asn1.h
  9. include/openssl/asn1_mac.h
  10. include/openssl/asn1err.h
  11. include/openssl/asn1t.h
  12. include/openssl/async.h
  13. include/openssl/asyncerr.h
  14. include/openssl/bio.h
  15. include/openssl/bioerr.h
  16. include/openssl/blowfish.h
  17. include/openssl/bn.h
  18. include/openssl/bnerr.h
  19. include/openssl/buffer.h
  20. include/openssl/buffererr.h
  21. include/openssl/camellia.h
  22. include/openssl/cast.h
  23. include/openssl/cmac.h
  24. include/openssl/cmp.h
  25. include/openssl/cmp_util.h
  26. include/openssl/cmperr.h
  27. include/openssl/cms.h
  28. include/openssl/cmserr.h
  29. include/openssl/comp.h
  30. include/openssl/comperr.h
  31. include/openssl/conf.h
  32. include/openssl/conf_api.h
  33. include/openssl/conferr.h
  34. include/openssl/configuration.h
  35. include/openssl/conftypes.h
  36. include/openssl/core.h
  37. include/openssl/core_dispatch.h
  38. include/openssl/core_names.h
  39. include/openssl/core_object.h
  40. include/openssl/crmf.h
  41. include/openssl/crmferr.h
  42. include/openssl/crypto.h
  43. include/openssl/cryptoerr.h
  44. include/openssl/cryptoerr_legacy.h
  45. include/openssl/ct.h
  46. include/openssl/cterr.h
  47. include/openssl/decoder.h
  48. include/openssl/decodererr.h
  49. include/openssl/des.h
  50. include/openssl/dh.h
  51. include/openssl/dherr.h
  52. include/openssl/dsa.h
  53. include/openssl/dsaerr.h
  54. include/openssl/dtls1.h
  55. include/openssl/e_os2.h
  56. include/openssl/ebcdic.h
  57. include/openssl/ec.h
  58. include/openssl/ecdh.h
  59. include/openssl/ecdsa.h
  60. include/openssl/ecerr.h
  61. include/openssl/encoder.h
  62. include/openssl/encodererr.h
  63. include/openssl/engine.h
  64. include/openssl/engineerr.h
  65. include/openssl/err.h
  66. include/openssl/ess.h
  67. include/openssl/esserr.h
  68. include/openssl/evp.h
  69. include/openssl/evperr.h
  70. include/openssl/fips_names.h
  71. include/openssl/fipskey.h
  72. include/openssl/hmac.h
  73. include/openssl/http.h
  74. include/openssl/httperr.h
  75. include/openssl/idea.h
  76. include/openssl/kdf.h
  77. include/openssl/kdferr.h
  78. include/openssl/lhash.h
  79. include/openssl/macros.h
  80. include/openssl/md2.h
  81. include/openssl/md4.h
  82. include/openssl/md5.h
  83. include/openssl/mdc2.h
  84. include/openssl/modes.h
  85. include/openssl/obj_mac.h
  86. include/openssl/objects.h
  87. include/openssl/objectserr.h
  88. include/openssl/ocsp.h
  89. include/openssl/ocsperr.h
  90. include/openssl/opensslconf.h
  91. include/openssl/opensslv.h
  92. include/openssl/ossl_typ.h
  93. include/openssl/param_build.h
  94. include/openssl/params.h
  95. include/openssl/pem.h
  96. include/openssl/pem2.h
  97. include/openssl/pemerr.h
  98. include/openssl/pkcs12.h
  99. include/openssl/pkcs12err.h
  100. include/openssl/pkcs7.h
  101. include/openssl/pkcs7err.h
  102. include/openssl/prov_ssl.h
  103. include/openssl/proverr.h
  104. include/openssl/provider.h
  105. include/openssl/rand.h
  106. include/openssl/randerr.h
  107. include/openssl/rc2.h
  108. include/openssl/rc4.h
  109. include/openssl/rc5.h
  110. include/openssl/ripemd.h
  111. include/openssl/rsa.h
  112. include/openssl/rsaerr.h
  113. include/openssl/safestack.h
  114. include/openssl/seed.h
  115. include/openssl/self_test.h
  116. include/openssl/sha.h
  117. include/openssl/srp.h
  118. include/openssl/srtp.h
  119. include/openssl/ssl.h
  120. include/openssl/ssl2.h
  121. include/openssl/ssl3.h
  122. include/openssl/sslerr.h
  123. include/openssl/sslerr_legacy.h
  124. include/openssl/stack.h
  125. include/openssl/store.h
  126. include/openssl/storeerr.h
  127. include/openssl/symhacks.h
  128. include/openssl/tls1.h
  129. include/openssl/trace.h
  130. include/openssl/ts.h
  131. include/openssl/tserr.h
  132. include/openssl/txt_db.h
  133. include/openssl/types.h
  134. include/openssl/ui.h
  135. include/openssl/uierr.h
  136. include/openssl/whrlpool.h
  137. include/openssl/x509.h
  138. include/openssl/x509_vfy.h
  139. include/openssl/x509err.h
  140. include/openssl/x509v3.h
  141. include/openssl/x509v3err.h
  142. lib/engines-12/capi.so
  143. @comment lib/engines-12/devcrypto.so
  144. lib/engines-12/loader_attic.so
  145. lib/engines-12/padlock.so
  146. lib/libcrypto.a
  147. lib/libcrypto.so
  148. lib/libcrypto.so.12
  149. lib/libssl.a
  150. lib/libssl.so
  151. lib/libssl.so.12
  152. lib/ossl-modules/fips.so
  153. @comment lib/ossl-modules/legacy.so
  154. libdata/pkgconfig/libcrypto.pc
  155. libdata/pkgconfig/libssl.pc
  156. libdata/pkgconfig/openssl.pc
  157. share/man/man1/CA.pl.1ossl.gz
  158. share/man/man1/asn1parse.1ossl.gz
  159. share/man/man1/c_rehash.1ossl.gz
  160. share/man/man1/ca.1ossl.gz
  161. share/man/man1/ciphers.1ossl.gz
  162. share/man/man1/cmp.1ossl.gz
  163. share/man/man1/cms.1ossl.gz
  164. share/man/man1/crl.1ossl.gz
  165. share/man/man1/crl2pkcs7.1ossl.gz
  166. share/man/man1/dgst.1ossl.gz
  167. share/man/man1/dhparam.1ossl.gz
  168. share/man/man1/dsa.1ossl.gz
  169. share/man/man1/dsaparam.1ossl.gz
  170. share/man/man1/ec.1ossl.gz
  171. share/man/man1/ecparam.1ossl.gz
  172. share/man/man1/enc.1ossl.gz
  173. share/man/man1/engine.1ossl.gz
  174. share/man/man1/errstr.1ossl.gz
  175. share/man/man1/gendsa.1ossl.gz
  176. share/man/man1/genpkey.1ossl.gz
  177. share/man/man1/genrsa.1ossl.gz
  178. share/man/man1/info.1ossl.gz
  179. share/man/man1/kdf.1ossl.gz
  180. share/man/man1/mac.1ossl.gz
  181. share/man/man1/nseq.1ossl.gz
  182. share/man/man1/ocsp.1ossl.gz
  183. share/man/man1/openssl-asn1parse.1ossl.gz
  184. share/man/man1/openssl-ca.1ossl.gz
  185. share/man/man1/openssl-ciphers.1ossl.gz
  186. share/man/man1/openssl-cmds.1ossl.gz
  187. share/man/man1/openssl-cmp.1ossl.gz
  188. share/man/man1/openssl-cms.1ossl.gz
  189. share/man/man1/openssl-crl.1ossl.gz
  190. share/man/man1/openssl-crl2pkcs7.1ossl.gz
  191. share/man/man1/openssl-dgst.1ossl.gz
  192. share/man/man1/openssl-dhparam.1ossl.gz
  193. share/man/man1/openssl-dsa.1ossl.gz
  194. share/man/man1/openssl-dsaparam.1ossl.gz
  195. share/man/man1/openssl-ec.1ossl.gz
  196. share/man/man1/openssl-ecparam.1ossl.gz
  197. share/man/man1/openssl-enc.1ossl.gz
  198. share/man/man1/openssl-engine.1ossl.gz
  199. share/man/man1/openssl-errstr.1ossl.gz
  200. share/man/man1/openssl-fipsinstall.1ossl.gz
  201. share/man/man1/openssl-format-options.1ossl.gz
  202. share/man/man1/openssl-gendsa.1ossl.gz
  203. share/man/man1/openssl-genpkey.1ossl.gz
  204. share/man/man1/openssl-genrsa.1ossl.gz
  205. share/man/man1/openssl-info.1ossl.gz
  206. share/man/man1/openssl-kdf.1ossl.gz
  207. share/man/man1/openssl-list.1ossl.gz
  208. share/man/man1/openssl-mac.1ossl.gz
  209. share/man/man1/openssl-namedisplay-options.1ossl.gz
  210. share/man/man1/openssl-nseq.1ossl.gz
  211. share/man/man1/openssl-ocsp.1ossl.gz
  212. share/man/man1/openssl-passphrase-options.1ossl.gz
  213. share/man/man1/openssl-passwd.1ossl.gz
  214. share/man/man1/openssl-pkcs12.1ossl.gz
  215. share/man/man1/openssl-pkcs7.1ossl.gz
  216. share/man/man1/openssl-pkcs8.1ossl.gz
  217. share/man/man1/openssl-pkey.1ossl.gz
  218. share/man/man1/openssl-pkeyparam.1ossl.gz
  219. share/man/man1/openssl-pkeyutl.1ossl.gz
  220. share/man/man1/openssl-prime.1ossl.gz
  221. share/man/man1/openssl-rand.1ossl.gz
  222. share/man/man1/openssl-rehash.1ossl.gz
  223. share/man/man1/openssl-req.1ossl.gz
  224. share/man/man1/openssl-rsa.1ossl.gz
  225. share/man/man1/openssl-rsautl.1ossl.gz
  226. share/man/man1/openssl-s_client.1ossl.gz
  227. share/man/man1/openssl-s_server.1ossl.gz
  228. share/man/man1/openssl-s_time.1ossl.gz
  229. share/man/man1/openssl-sess_id.1ossl.gz
  230. share/man/man1/openssl-smime.1ossl.gz
  231. share/man/man1/openssl-speed.1ossl.gz
  232. share/man/man1/openssl-spkac.1ossl.gz
  233. share/man/man1/openssl-srp.1ossl.gz
  234. share/man/man1/openssl-storeutl.1ossl.gz
  235. share/man/man1/openssl-ts.1ossl.gz
  236. share/man/man1/openssl-verification-options.1ossl.gz
  237. share/man/man1/openssl-verify.1ossl.gz
  238. share/man/man1/openssl-version.1ossl.gz
  239. share/man/man1/openssl-x509.1ossl.gz
  240. share/man/man1/openssl.1ossl.gz
  241. share/man/man1/passwd.1ossl.gz
  242. share/man/man1/pkcs12.1ossl.gz
  243. share/man/man1/pkcs7.1ossl.gz
  244. share/man/man1/pkcs8.1ossl.gz
  245. share/man/man1/pkey.1ossl.gz
  246. share/man/man1/pkeyparam.1ossl.gz
  247. share/man/man1/pkeyutl.1ossl.gz
  248. share/man/man1/prime.1ossl.gz
  249. share/man/man1/rand.1ossl.gz
  250. share/man/man1/rehash.1ossl.gz
  251. share/man/man1/req.1ossl.gz
  252. share/man/man1/rsa.1ossl.gz
  253. share/man/man1/rsautl.1ossl.gz
  254. share/man/man1/s_client.1ossl.gz
  255. share/man/man1/s_server.1ossl.gz
  256. share/man/man1/s_time.1ossl.gz
  257. share/man/man1/sess_id.1ossl.gz
  258. share/man/man1/smime.1ossl.gz
  259. share/man/man1/speed.1ossl.gz
  260. share/man/man1/spkac.1ossl.gz
  261. share/man/man1/srp.1ossl.gz
  262. share/man/man1/storeutl.1ossl.gz
  263. share/man/man1/ts.1ossl.gz
  264. share/man/man1/tsget.1ossl.gz
  265. share/man/man1/verify.1ossl.gz
  266. share/man/man1/version.1ossl.gz
  267. share/man/man1/x509.1ossl.gz
  268. share/man/man5/config.5ossl.gz
  269. share/man/man5/fips_config.5ossl.gz
  270. share/man/man5/x509v3_config.5ossl.gz
  271. openssl/misc/CA.pl
  272. @comment openssl/misc/tsget.pl
  273. openssl/misc/tsget
  274. @sample openssl/ct_log_list.cnf.dist openssl/ct_log_list.cnf
  275. openssl/fipsmodule.cnf
  276. @sample openssl/openssl.cnf.dist openssl/openssl.cnf
  277. @dir lib/ossl-modules
  278. @dir openssl/private
  279. @dir openssl/certs
  280. @owner
  281. @group
  282. @mode
Collapse this list.
Dependency lines:
  • openssl>0:security/openssl
Conflicts:
CONFLICTS_INSTALL:
  • boringssl
  • libressl
  • libressl-devel
  • openssl111
  • openssl3[12]
  • openssl-quictls
Conflicts Matches:
There are no Conflicts Matches for this port. This is usually an error.
To install the port:
cd /usr/ports/security/openssl/ && make install clean
To add the package, run one of these commands:
  • pkg install security/openssl
  • pkg install openssl
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: openssl
Flavors: there is no flavor information for this port.
distinfo:
TIMESTAMP = 1706696001 SHA256 (openssl-3.0.13.tar.gz) = 88525753f79d3bec27d2fa7c66aa0b92b3aa9498dafd93d7cfa4b3780cdae313 SIZE (openssl-3.0.13.tar.gz) = 15294843

Packages (timestamps in pop-ups are UTC):
openssl
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest3.0.13,13.0.13_1,11.1.1i,13.0.13,13.0.13_1,1-1.1.1i,1-
FreeBSD:13:quarterly3.0.13,13.0.13,11.1.1v,13.0.13,13.0.13,13.0.13,13.0.13,13.0.13,1
FreeBSD:14:latest3.0.13,13.0.13,11.1.1s,13.0.13,13.0.13,11.1.1u,1-1.1.1u,1
FreeBSD:14:quarterly3.0.13,13.0.13,1-3.0.13,13.0.13,13.0.13,13.0.13,13.0.13,1
FreeBSD:15:latest3.0.13,13.0.13,1n/a3.0.13,1n/a3.0.13,13.0.13,13.0.13,1
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. perl5>=5.36<5.37 : lang/perl5.36
This port is required by:
for Build
  1. net-im/signal-desktop
  2. www/onlyoffice-documentserver

Deleted ports which required this port:

Expand this list of 115 deleted ports
  1. databases/postgresql83-client*
  2. databases/postgresql83-server*
  3. databases/postgresql84-client*
  4. databases/postgresql84-server*
  5. deskutils/gtkjournal*
  6. deskutils/kdepim3*
  7. devel/eet*
  8. devel/ptlib26*
  9. devel/uclmmbase*
  10. dns/bind10*
  11. dns/bind96*
  12. dns/bind98*
  13. dns/knot*
  14. dns/nsd3*
  15. ftp/php5-ftp*
  16. ftp/php52-ftp*
  17. ftp/php53-ftp*
  18. games/live-f1*
  19. irc/inspircd12*
  20. irc/irssi-devel*
  21. irc/solid-ircd*
  22. japanese/p5-Mail-SpamAssassin*
  23. lang/hiphop-php*
  24. lang/python32*
  25. lang/ruby18*
  26. lang/ruby19*
  27. lang/ruby20*
  28. mail/althea*
  29. mail/cyrus-imapd2*
  30. mail/cyrus-imapd22*
  31. mail/elm+ME*
  32. mail/mail-notification*
  33. mail/mixminion*
  34. mail/p5-Mail-SpamAssassin*
  35. mail/p5-Mail-SpamAssassin-Alt*
  36. mail/php5-imap*
  37. mail/php52-imap*
  38. mail/php53-imap*
  39. mail/postfix-tls*
  40. mail/sendmail-ldap*
  41. mail/sendmail-sasl*
  42. mail/zmailer*
  43. misc/amanda25-client*
  44. misc/amanda25-server*
  45. misc/amanda26-client*
  46. misc/amanda26-server*
  47. misc/amanda32-client*
  48. misc/amanda32-server*
  49. misc/bibletime-devel*
  50. multimedia/vic*
  51. net/callweaver*
  52. net/diradmin*
  53. net/kojoney*
  54. net/kphone*
  55. net/ntp-rc*
  56. net/openldap23-client*
  57. net/openldap23-sasl-client*
  58. net/openldap23-server*
  59. net/tac_plus-libradius*
  60. net/v6eval*
  61. net/wire*
  62. net-im/centericq*
  63. net-im/libjingle*
  64. net-im/libmsn*
  65. net-im/sigram*
  66. net-im/sim-im*
  67. net-im/sim-im-devel*
  68. net-im/tg*
  69. net-mgmt/php5-snmp*
  70. net-mgmt/php52-snmp*
  71. net-mgmt/php53-snmp*
  72. net-mgmt/zenoss*
  73. net-p2p/libtorrent-devel*
  74. net-p2p/libtorrent-rasterbar-15*
  75. net-p2p/libtorrent-rasterbar-15-python*
  76. net-p2p/libtorrent-rasterbar-16*
  77. net-p2p/libtorrent-rasterbar-16-python*
  78. net-p2p/solidcoin*
  79. russian/xmms*
  80. security/aolserver-nsencrypt*
  81. security/aolserver-nsopenssl*
  82. security/botan*
  83. security/distcache-devel*
  84. security/engine_pkcs11*
  85. security/fwbuilder-devel*
  86. security/krb5-111*
  87. security/krb5-maint*
  88. security/openssh-portable-base*
  89. security/openssh-portable-devel*
  90. security/openssh-portable66*
  91. security/openvpn-beta*
  92. security/openvpn20*
  93. security/openvpn22*
  94. security/pam_pgina*
  95. security/php5-openssl*
  96. security/php52-openssl*
  97. security/php53-openssl*
  98. security/qca-ossl*
  99. sysutils/cfengine36-rc*
  100. sysutils/sge62*
  101. sysutils/syslog-ng-rc*
  102. sysutils/syslog-ng33*
  103. sysutils/syslog-ng34*
  104. sysutils/syslog-ng35*
  105. textproc/exmpp*
  106. www/aria*
  107. www/neon29*
  108. www/node06*
  109. www/node5*
  110. www/node7*
  111. www/w3m-m17n*
  112. www/w3m-m17n-img*
  113. x11/kdebase3*
  114. x11/kdelibs3*
  115. x11/kdelibs3-nocups*
  116. Collapse this list of deleted ports.
for Libraries

Deleted ports which required this port:

Expand this list of 1 deleted port
  1. sysutils/nfs-over-tls*
  2. Collapse this list of deleted ports.
for Run

Deleted ports which required this port:

Expand this list of 115 deleted ports
  1. databases/postgresql83-client*
  2. databases/postgresql83-server*
  3. databases/postgresql84-client*
  4. databases/postgresql84-server*
  5. deskutils/gtkjournal*
  6. deskutils/kdepim3*
  7. devel/eet*
  8. devel/ptlib26*
  9. devel/uclmmbase*
  10. dns/bind10*
  11. dns/bind96*
  12. dns/bind98*
  13. dns/knot*
  14. dns/nsd3*
  15. ftp/php5-ftp*
  16. ftp/php52-ftp*
  17. ftp/php53-ftp*
  18. games/live-f1*
  19. irc/inspircd12*
  20. irc/irssi-devel*
  21. irc/solid-ircd*
  22. japanese/p5-Mail-SpamAssassin*
  23. lang/hiphop-php*
  24. lang/python32*
  25. lang/ruby18*
  26. lang/ruby19*
  27. lang/ruby20*
  28. mail/althea*
  29. mail/cyrus-imapd2*
  30. mail/cyrus-imapd22*
  31. mail/elm+ME*
  32. mail/mail-notification*
  33. mail/mixminion*
  34. mail/p5-Mail-SpamAssassin*
  35. mail/p5-Mail-SpamAssassin-Alt*
  36. mail/php5-imap*
  37. mail/php52-imap*
  38. mail/php53-imap*
  39. mail/postfix-tls*
  40. mail/sendmail-ldap*
  41. mail/sendmail-sasl*
  42. mail/zmailer*
  43. misc/amanda25-client*
  44. misc/amanda25-server*
  45. misc/amanda26-client*
  46. misc/amanda26-server*
  47. misc/amanda32-client*
  48. misc/amanda32-server*
  49. misc/bibletime-devel*
  50. multimedia/vic*
  51. net/callweaver*
  52. net/diradmin*
  53. net/kojoney*
  54. net/kphone*
  55. net/ntp-rc*
  56. net/openldap23-client*
  57. net/openldap23-sasl-client*
  58. net/openldap23-server*
  59. net/tac_plus-libradius*
  60. net/v6eval*
  61. net/wire*
  62. net-im/centericq*
  63. net-im/libjingle*
  64. net-im/libmsn*
  65. net-im/sigram*
  66. net-im/sim-im*
  67. net-im/sim-im-devel*
  68. net-im/tg*
  69. net-mgmt/php5-snmp*
  70. net-mgmt/php52-snmp*
  71. net-mgmt/php53-snmp*
  72. net-mgmt/zenoss*
  73. net-p2p/libtorrent-devel*
  74. net-p2p/libtorrent-rasterbar-15*
  75. net-p2p/libtorrent-rasterbar-15-python*
  76. net-p2p/libtorrent-rasterbar-16*
  77. net-p2p/libtorrent-rasterbar-16-python*
  78. net-p2p/solidcoin*
  79. russian/xmms*
  80. security/aolserver-nsencrypt*
  81. security/aolserver-nsopenssl*
  82. security/botan*
  83. security/distcache-devel*
  84. security/engine_pkcs11*
  85. security/fwbuilder-devel*
  86. security/krb5-111*
  87. security/krb5-maint*
  88. security/openssh-portable-base*
  89. security/openssh-portable-devel*
  90. security/openssh-portable66*
  91. security/openvpn-beta*
  92. security/openvpn20*
  93. security/openvpn22*
  94. security/pam_pgina*
  95. security/php5-openssl*
  96. security/php52-openssl*
  97. security/php53-openssl*
  98. security/qca-ossl*
  99. sysutils/cfengine36-rc*
  100. sysutils/sge62*
  101. sysutils/syslog-ng-rc*
  102. sysutils/syslog-ng33*
  103. sysutils/syslog-ng34*
  104. sysutils/syslog-ng35*
  105. textproc/exmpp*
  106. www/aria*
  107. www/neon29*
  108. www/node06*
  109. www/node5*
  110. www/node7*
  111. www/w3m-m17n*
  112. www/w3m-m17n-img*
  113. x11/kdebase3*
  114. x11/kdelibs3*
  115. x11/kdelibs3-nocups*
  116. Collapse this list of deleted ports.
* - deleted ports are only shown under the This port is required by section. It was harder to do for the Required section. Perhaps later...

Configuration Options:
===> The following configuration options are available for openssl-3.0.13_1,1: ASYNC=on: Asynchronous mode CT=on: Certificate Transparency Support KTLS=on: Use in-kernel TLS (FreeBSD >13) MAN3=on: Install API manpages (section 3, 7) RFC3779=on: RFC3779 support (BGP) SHARED=on: Build shared libraries ZLIB=off: zlib compression support ====> Block Cipher Support ARIA=off: ARIA (South Korean standard) DES=on: (Triple) Data Encryption Standard GOST=on: GOST (Russian standard) IDEA=off: International Data Encryption Algorithm SM4=off: SM4 128bit (Chinese standard) RC2=on: RC2 (unsafe) RC4=on: RC4 (unsafe) RC5=off: RC5 (patented) WEAK-SSL-CIPHERS=off: Weak cipher support (unsafe) ====> Hash Function Support MD2=off: MD2 (obsolete) (requires LEGACY) MD4=on: MD4 (unsafe) MDC2=off: MDC-2 (patented, requires DES) RMD160=on: RIPEMD-160 SM2=off: SM2 Elliptic Curve DH (Chinese standard) SM3=off: SM3 256bit (Chinese standard) ====> Provider modules FIPS=on: Build FIPS provider LEGACY=off: Older algorithms ====> Optimizations ASM=on: Assembler code SSE2=on: Runtime SSE2 detection THREADS=on: Threading support EC=on: Optimize NIST elliptic curves ====> Protocol Support NEXTPROTONEG=on: Next Protocol Negotiation (SPDY) SCTP=on: SCTP (Stream Control Transmission) SSL3=off: SSLv3 (unsafe) TLS1=on: TLSv1.0 (requires TLS1_1, TLS1_2) TLS1_1=on: TLSv1.1 (requires TLS1_2) TLS1_2=on: TLSv1.2 ===> Use 'make config' to modify these settings
Options name:
security_openssl
USES:
cpe perl5
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (2 items)
Collapse this list.
  1. ftp://ftp.cert.dfn.de/pub/tools/net/openssl/source/
  2. https://www.openssl.org/source/
Collapse this list.
Notes from UPDATING
These upgrade notes are taken from /usr/ports/UPDATING
  • 2023-10-14
    Affects: users of security/openssl and security/openssl30
    Author: brnrd@FreeBSD.org
    Reason: 
      The openssl port was renamed to openssl111 and subsequently the
      openssl30 port was renamed to openssl.
    
      The shared library version of OpenSSL has been bumped.
    
      Users of DEFAULT_VERSIONS= ssl=openssl30 must update this to
      ssl=openssl.
      Users of DEFAULT_VERSIONS= ssl=openssl should not change this unless
      they use ports that require the deprecated OpenSSL 1.1.1 version.
    
      You must rebuild all ports that depend on OpenSSL if you use OpenSSL
      from ports.
    
    
Port Moves
  • port moved here from security/openssl30 on 2023-10-14
    REASON: Upgrade security/openssl to 3.0

Number of commits found: 382 (showing only 100 on this page)

1 | 2 | 3 | 4  »  

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
3.0.13_1,1
12 Mar 2024 05:40:29
commit hash: eafa2613bff33dcfee9ac9470dfd16211d0e242fcommit hash: eafa2613bff33dcfee9ac9470dfd16211d0e242fcommit hash: eafa2613bff33dcfee9ac9470dfd16211d0e242fcommit hash: eafa2613bff33dcfee9ac9470dfd16211d0e242f files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/openssl: Move man pages to share/man

Approved by:	portmgr (blanket)
3.0.13,1
31 Jan 2024 18:59:59
commit hash: fa860fed9f32c106037701488e0e4e111d1808edcommit hash: fa860fed9f32c106037701488e0e4e111d1808edcommit hash: fa860fed9f32c106037701488e0e4e111d1808edcommit hash: fa860fed9f32c106037701488e0e4e111d1808ed files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Security update to 3.0.13

 * Note that this is a security rollup of four previously reported CVEs

Security:	10dee731-c069-11ee-9190-84a93843eb75
Security:	8337251b-b07b-11ee-b0d7-84a93843eb75
Security:       a5956603-7e4f-11ee-9df6-84a93843eb75
MFH:		2024Q1
3.0.12_2,1
11 Jan 2024 12:29:29
commit hash: 0f0d8db8f5190b518a27425f319473ca2a6c30b2commit hash: 0f0d8db8f5190b518a27425f319473ca2a6c30b2commit hash: 0f0d8db8f5190b518a27425f319473ca2a6c30b2commit hash: 0f0d8db8f5190b518a27425f319473ca2a6c30b2 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Security fix for POLY1305 on ppc

Security:	8337251b-b07b-11ee-b0d7-84a93843eb75
MFH:		2024Q1
3.0.12_1,1
31 Dec 2023 00:37:05
commit hash: bbab7f59e9630416397189df70ec133bdd690e38commit hash: bbab7f59e9630416397189df70ec133bdd690e38commit hash: bbab7f59e9630416397189df70ec133bdd690e38commit hash: bbab7f59e9630416397189df70ec133bdd690e38 files touched by this commit This port version is marked as vulnerable.
Muhammad Moinur Rahman (bofh) search for other commits by this committer
*/*: Sunset 12.4-RELEASE/12-STABLE from ports tree

- Remove all references to defunct ARCH arm
- Remove all references to defunct ARCH sparc64
- Remove x11-drivers/xf86-video-sunffb which requires defunct sparc64
  ARCH
- Remove sysutils/afbinit requires defunct sparc64 ARCH
- Remove all references to bktr driver
- Remove all references to defunct FreeBSD_12
- Remove all references to OSVERSION/OSREL corresponding to 12
- Remove conditionals in Mk/Uses/cabal.mk
- Remove sparc reference from Mk/Uses/qt-dist.mk
- Remove BROKEN_sparc64/NOT_FOR_ARCH=sparc64
- Remove BROKEN_FreeBSD_12* from:
- Remove OpenSSL patches from:
- Remove conditional flags for OSVERSION >= 1300000 to fixed flags.
  Also move conditional flags for non sparc64/arm ARCH to fixed flags.

Reviewed by:	brooks, jbeich, rene, salvadore
Differential Revision: https://reviews.freebsd.org/D42068
3.0.12_1,1
26 Nov 2023 14:33:45
commit hash: dedf8e08d9d43d0426f2ca18bc0970472e3edebecommit hash: dedf8e08d9d43d0426f2ca18bc0970472e3edebecommit hash: dedf8e08d9d43d0426f2ca18bc0970472e3edebecommit hash: dedf8e08d9d43d0426f2ca18bc0970472e3edebe files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Set portscout limits
3.0.12_1,1
08 Nov 2023 16:14:28
commit hash: e31577029401e1e328f0caaef837d613d98dd515commit hash: e31577029401e1e328f0caaef837d613d98dd515commit hash: e31577029401e1e328f0caaef837d613d98dd515commit hash: e31577029401e1e328f0caaef837d613d98dd515 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Security fix for CVE-2023-5678

Security:	a5956603-7e4f-11ee-9df6-84a93843eb75
MFH:		2023Q4
3.0.12,1
24 Oct 2023 18:26:40
commit hash: e32f5f17d071f9b1f913a4a57079a816794fdbffcommit hash: e32f5f17d071f9b1f913a4a57079a816794fdbffcommit hash: e32f5f17d071f9b1f913a4a57079a816794fdbffcommit hash: e32f5f17d071f9b1f913a4a57079a816794fdbff files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Security update to 3.0.12

Security:	4a4712ae-7299-11ee-85eb-84a93843eb75
MFH:		2023Q4
3.0.11,1
15 Oct 2023 13:37:22
commit hash: c373c6a4be9e871240b905ac1d403c35c9997837commit hash: c373c6a4be9e871240b905ac1d403c35c9997837commit hash: c373c6a4be9e871240b905ac1d403c35c9997837commit hash: c373c6a4be9e871240b905ac1d403c35c9997837 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Fix EXPIRATION_DATE

 * While here, chase in 3.x ports and use the actual date
3.0.11,1
14 Oct 2023 17:23:12
commit hash: d5ec2e12f399b7813994564b77a0915821a0ac42commit hash: d5ec2e12f399b7813994564b77a0915821a0ac42commit hash: d5ec2e12f399b7813994564b77a0915821a0ac42commit hash: d5ec2e12f399b7813994564b77a0915821a0ac42 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Major version update to 3.0

 * OpenSSL 1.1.1 is EoL, update to new LTS version
 * Aligns with upcoming OpenSSL version in 14.0
1.1.1w,1
11 Sep 2023 16:46:38
commit hash: 4649d1f4e27562175a5bff47d9202ef994ed8931commit hash: 4649d1f4e27562175a5bff47d9202ef994ed8931commit hash: 4649d1f4e27562175a5bff47d9202ef994ed8931commit hash: 4649d1f4e27562175a5bff47d9202ef994ed8931 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Update to 1.1.1w

 * Final version of OpenSSL 1.1.1, this port will upgrade to
   3.0 (LTS) with a next commit.
 * Note the recent vuln was Windows only
1.1.1v,1
02 Aug 2023 19:27:30
commit hash: 04ffe8fb6bec091ce3a5c20c7ab73bce30d2b333commit hash: 04ffe8fb6bec091ce3a5c20c7ab73bce30d2b333commit hash: 04ffe8fb6bec091ce3a5c20c7ab73bce30d2b333commit hash: 04ffe8fb6bec091ce3a5c20c7ab73bce30d2b333 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Update to 1.1.1v

 * MFH this version as this is a roll-up of multiple vulnerability fixes

MFH:		2023Q3
1.1.1u_1,1
31 Jul 2023 20:47:29
commit hash: cf313db52dec29af821df18335acbe2e5cf36ba1commit hash: cf313db52dec29af821df18335acbe2e5cf36ba1commit hash: cf313db52dec29af821df18335acbe2e5cf36ba1commit hash: cf313db52dec29af821df18335acbe2e5cf36ba1 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Security update for CVE-2023-3817 (Low)

Security:	bad6588e-2fe0-11ee-a0d1-84a93843eb75
1.1.1u,1
31 May 2023 11:41:20
commit hash: 11c58a2694053ae22d77c36419a7f6064cb8b32fcommit hash: 11c58a2694053ae22d77c36419a7f6064cb8b32fcommit hash: 11c58a2694053ae22d77c36419a7f6064cb8b32fcommit hash: 11c58a2694053ae22d77c36419a7f6064cb8b32f files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Security update to 1.1.1u

Security:	eb9a3c57-ff9e-11ed-a0d1-84a93843eb75
MFH:		2023Q2
1.1.1t_2,1
29 Mar 2023 18:53:07
commit hash: 543bd99158b8ebc2dbe2d6c16f98c36cd59359b5commit hash: 543bd99158b8ebc2dbe2d6c16f98c36cd59359b5commit hash: 543bd99158b8ebc2dbe2d6c16f98c36cd59359b5commit hash: 543bd99158b8ebc2dbe2d6c16f98c36cd59359b5 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Security update for CVE-2023-0465 & 0466

Security:	425b9538-ce5f-11ed-ade3-d4c9ef517024
1.1.1t_1,1
24 Mar 2023 11:43:40
commit hash: 036b6ca1ec7feaa48e1ac7d73d852130277a006acommit hash: 036b6ca1ec7feaa48e1ac7d73d852130277a006acommit hash: 036b6ca1ec7feaa48e1ac7d73d852130277a006acommit hash: 036b6ca1ec7feaa48e1ac7d73d852130277a006a files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Security update for CVE-2023-0464

Security:	1ba034fb-ca38-11ed-b242-d4c9ef517024
1.1.1t,1
15 Mar 2023 09:14:16
commit hash: 70a4cc59a7690c42d12e673c33f79993619a66b7commit hash: 70a4cc59a7690c42d12e673c33f79993619a66b7commit hash: 70a4cc59a7690c42d12e673c33f79993619a66b7commit hash: 70a4cc59a7690c42d12e673c33f79993619a66b7 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl30: Chase rename in ports CONFLICTS*

Reported by:	cperciva, junchoon
1.1.1t,1
07 Feb 2023 19:54:35
commit hash: bf0a2e5fb12f267f3a43c72762dde9417889099fcommit hash: bf0a2e5fb12f267f3a43c72762dde9417889099fcommit hash: bf0a2e5fb12f267f3a43c72762dde9417889099fcommit hash: bf0a2e5fb12f267f3a43c72762dde9417889099f files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Security update to 1.1.1t

Security:	648a432c-a71f-11ed-86e9-d4c9ef517024
MFH:		2023Q1
1.1.1s,1
01 Nov 2022 17:47:15
commit hash: 323086c03b198feefe570a75b730c52e6cd37345commit hash: 323086c03b198feefe570a75b730c52e6cd37345commit hash: 323086c03b198feefe570a75b730c52e6cd37345commit hash: 323086c03b198feefe570a75b730c52e6cd37345 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Update to 1.1.1s
07 Sep 2022 21:58:51
commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4 files touched by this commit
Stefan Eßer (se) search for other commits by this committer
Remove WWW entries moved into port Makefiles

Commit b7f05445c00f has added WWW entries to port Makefiles based on
WWW: lines in pkg-descr files.

This commit removes the WWW: lines of moved-over URLs from these
pkg-descr files.

Approved by:		portmgr (tcberner)
1.1.1q,1
07 Sep 2022 21:10:59
commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52 files touched by this commit This port version is marked as vulnerable.
Stefan Eßer (se) search for other commits by this committer
Add WWW entries to port Makefiles

It has been common practice to have one or more URLs at the end of the
ports' pkg-descr files, one per line and prefixed with "WWW:". These
URLs should point at a project website or other relevant resources.

Access to these URLs required processing of the pkg-descr files, and
they have often become stale over time. If more than one such URL was
present in a pkg-descr file, only the first one was tarnsfered into
the port INDEX, but for many ports only the last line did contain the
port specific URL to further information.

There have been several proposals to make a project URL available as
a macro in the ports' Makefiles, over time.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.1.1q,1
20 Jul 2022 14:22:56
commit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fe files touched by this commit This port version is marked as vulnerable.
Tobias C. Berner (tcberner) search for other commits by this committer
security: remove 'Created by' lines

A big Thank You to the original contributors of these ports:

  *  <ports@c0decafe.net>
  *  Aaron Dalton <aaron@FreeBSD.org>
  *  Adam Weinberger <adamw@FreeBSD.org>
  *  Ade Lovett <ade@FreeBSD.org>
  *  Aldis Berjoza <aldis@bsdroot.lv>
  *  Alex Dupre <ale@FreeBSD.org>
  *  Alex Kapranoff <kappa@rambler-co.ru>
  *  Alex Samorukov <samm@freebsd.org>
  *  Alexander Botero-Lowry <alex@foxybanana.com>
  *  Alexander Kriventsov <avk@vl.ru>
  *  Alexander Leidinger <netchild@FreeBSD.org>
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.1.1q,1
05 Jul 2022 14:53:43
commit hash: df0eb4e60d26841149380b794a10bfe9dc510e51commit hash: df0eb4e60d26841149380b794a10bfe9dc510e51commit hash: df0eb4e60d26841149380b794a10bfe9dc510e51commit hash: df0eb4e60d26841149380b794a10bfe9dc510e51 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Security update to 1.1.1q

 * Fixes vuln in AES OCB

Security:	a28e8b7e-fc70-11ec-856e-d4c9ef517024
MFH:		2022Q3
1.1.1p,1
22 Jun 2022 08:56:18
commit hash: f8942926a8cb9a03b0ffab32565479d97fa5be05commit hash: f8942926a8cb9a03b0ffab32565479d97fa5be05commit hash: f8942926a8cb9a03b0ffab32565479d97fa5be05commit hash: f8942926a8cb9a03b0ffab32565479d97fa5be05 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Security update to 1.1.1p

Security:	4eeb93bf-f204-11ec-8fbd-d4c9ef517024
1.1.1o_1,1
22 Jun 2022 08:29:39
commit hash: da7e737639a077e954426e5400c3ce15754f54dacommit hash: da7e737639a077e954426e5400c3ce15754f54dacommit hash: da7e737639a077e954426e5400c3ce15754f54dacommit hash: da7e737639a077e954426e5400c3ce15754f54da files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document OpenSSL vulnerability

 * Pet `make validate`
 * Fix spacing for 482456fb-e9af-11ec-93b6-318d1419ea39
 * Add discovery date for 482456fb-e9af-11ec-93b6-318d1419ea39
   using tor wiki page update date.
1.1.1o_1,1
14 May 2022 19:59:25
commit hash: 9de8dbb151c9a1472e8c560b8facb4c7d07af332commit hash: 9de8dbb151c9a1472e8c560b8facb4c7d07af332commit hash: 9de8dbb151c9a1472e8c560b8facb4c7d07af332commit hash: 9de8dbb151c9a1472e8c560b8facb4c7d07af332 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Update KTLS patches

 * Add support for TLS 1.3 receive

Reported by:	jhb
Differential Revision:	https://reviews.freebsd.org/D35189
1.1.1o,1
04 May 2022 07:33:32
commit hash: 1c667cc5c2b8ed3e2f36a8912c35054fd8eb7d6dcommit hash: 1c667cc5c2b8ed3e2f36a8912c35054fd8eb7d6dcommit hash: 1c667cc5c2b8ed3e2f36a8912c35054fd8eb7d6dcommit hash: 1c667cc5c2b8ed3e2f36a8912c35054fd8eb7d6d files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Update to 1.1.1o

Security:	fceb2b08-cb76-11ec-a06f-d4c9ef517024
MFH:		2022Q2
1.1.1n,1
16 Mar 2022 19:18:56
commit hash: 43741377b1438d800de8e41282f60be06083ca06commit hash: 43741377b1438d800de8e41282f60be06083ca06commit hash: 43741377b1438d800de8e41282f60be06083ca06commit hash: 43741377b1438d800de8e41282f60be06083ca06 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Security update to 1.1.1n

Security:	ea05c456-a4fd-11ec-90de-1c697aa5a594
MFH:		2022Q1
1.1.1m_2,1
19 Feb 2022 15:12:25
commit hash: b4beeee6937a06cf80b396030ad2205fb02d6816commit hash: b4beeee6937a06cf80b396030ad2205fb02d6816commit hash: b4beeee6937a06cf80b396030ad2205fb02d6816commit hash: b4beeee6937a06cf80b396030ad2205fb02d6816 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Update KTLS patch

Reported by:	jhb
Differential Revision:	https://reviews.freebsd.org/D34136
1.1.1m_1,1
10 Jan 2022 23:19:35
commit hash: 5600b7995f2ac6a53732950958ca27ca9e90ae70commit hash: 5600b7995f2ac6a53732950958ca27ca9e90ae70commit hash: 5600b7995f2ac6a53732950958ca27ca9e90ae70commit hash: 5600b7995f2ac6a53732950958ca27ca9e90ae70 files touched by this commit This port version is marked as vulnerable.
Stefan Eßer (se) search for other commits by this committer
security/openssl: add boringssl to CONFLICTS_INSTALL

Approved by:	portmgr (implicit)
1.1.1m_1,1
10 Jan 2022 15:15:39
commit hash: bcaf25a8c8046b094f6b5ab5bc258333bc326ee1commit hash: bcaf25a8c8046b094f6b5ab5bc258333bc326ee1commit hash: bcaf25a8c8046b094f6b5ab5bc258333bc326ee1commit hash: bcaf25a8c8046b094f6b5ab5bc258333bc326ee1 files touched by this commit This port version is marked as vulnerable.
Stefan Eßer (se) search for other commits by this committer
Fix CONFLICTS entries of multiple ports

There have been lots of missing CONFLICTS_INSTALL entries, either
because conflicting ports were added without updating existing ports,
due to name changes of generated packages, due to mis-understanding
the format and semantics of the conflicts entries, or just due to
typoes in package names.

This patch is the result of a comparison of all files contained in
the official packages with each other. This comparison was based on
packages built with default options and may therefore have missed
further conflicts with optionally installed files.

Where possible, version numbers in conflicts entries have been
generalized, some times taking advantage of the fact that a port
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.1.1m_1,1
20 Dec 2021 18:03:30
commit hash: f64391dd014047d542cd394dda3dc00c1d061801commit hash: f64391dd014047d542cd394dda3dc00c1d061801commit hash: f64391dd014047d542cd394dda3dc00c1d061801commit hash: f64391dd014047d542cd394dda3dc00c1d061801 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Fix build on aarch64

 * Upstream only partly merged changes

PR:		259937, 260572
Reported by:	allanjude, "Naram Qashat" <cyberbotx cyberbotx com>
1.1.1m,1
14 Dec 2021 19:13:32
commit hash: 00935ff28f32fc509d93045002cebfa4baf81d87commit hash: 00935ff28f32fc509d93045002cebfa4baf81d87commit hash: 00935ff28f32fc509d93045002cebfa4baf81d87commit hash: 00935ff28f32fc509d93045002cebfa4baf81d87 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Update to 1.1.1m
1.1.1l_1,1
23 Nov 2021 22:11:40
commit hash: 5933ac0b099d61d98eb531d373cf57a8927bc7afcommit hash: 5933ac0b099d61d98eb531d373cf57a8927bc7afcommit hash: 5933ac0b099d61d98eb531d373cf57a8927bc7afcommit hash: 5933ac0b099d61d98eb531d373cf57a8927bc7af files touched by this commit This port version is marked as vulnerable.
Stefan Eßer (se) search for other commits by this committer
*/*: Remove redundant '-[0-9]*' from CONFLICTS_INSTALL

The conflict checks compare the patterns first against the package
names without version (as reported by "pkg query "%n"), then - if
there was no match - agsinst the full package names including the
version (as reported by "pkg query "%n-%v").

Approved by: portmgr (blanket)
1.1.1l_1,1
23 Nov 2021 18:44:13
commit hash: e2d67bee9eb05d8c48a054edd5b52938b1c1d576commit hash: e2d67bee9eb05d8c48a054edd5b52938b1c1d576commit hash: e2d67bee9eb05d8c48a054edd5b52938b1c1d576commit hash: e2d67bee9eb05d8c48a054edd5b52938b1c1d576 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
www/openssl: Fix detection of ARM CPU features

Upstream:
 * https://github.com/openssl/openssl/pull/17082
 * https://github.com/openssl/openssl/pull/17085

PR:		259937
Submitted by: 	allanjude
Differential Revision:	https://reviews.freebsd.org/D33061
1.1.1l,1
29 Aug 2021 12:40:50
commit hash: dcc0bde25bc087ccd82e021a51d6d32c7e3e3c0ccommit hash: dcc0bde25bc087ccd82e021a51d6d32c7e3e3c0ccommit hash: dcc0bde25bc087ccd82e021a51d6d32c7e3e3c0ccommit hash: dcc0bde25bc087ccd82e021a51d6d32c7e3e3c0c files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Auto-generate MAN3 plist
1.1.1l,1
24 Aug 2021 17:54:49
commit hash: d3011e20b1f199d4ca63d783274387f35a0afefacommit hash: d3011e20b1f199d4ca63d783274387f35a0afefacommit hash: d3011e20b1f199d4ca63d783274387f35a0afefacommit hash: d3011e20b1f199d4ca63d783274387f35a0afefa files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Security update to 1.1.1l

Security:	96811d4a-04ec-11ec-9b84-d4c9ef517024
MFH:		2021Q3
1.1.1k_2,1
19 Aug 2021 14:01:53
commit hash: 214d5852d425659f89f6de1834b8bc662d7a29a7commit hash: 214d5852d425659f89f6de1834b8bc662d7a29a7commit hash: 214d5852d425659f89f6de1834b8bc662d7a29a7commit hash: 214d5852d425659f89f6de1834b8bc662d7a29a7 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Update KTLS patches for Chacha20-Poly1305

This pulls in several upstream KTLS patches from OpenSSL master:

 * A fix to the return values of BIO_get_ktls_*().
 * Support for Chacha20-Poly1305.
 * Replacing the SSL_MODE_NO_KTLS_* modes which opted-out of KTLS with
   an opt-in SSL_OP_ENABLE_KTLS. Note that this means that KTLS is not
   enabled by default. Users can enable KTLS via a custom OpenSSL config
   file that enables the KTLS option.

Reported by:	jhb
Sponsored by:	Netflix
Differential Revision:	https://reviews.freebsd.org/D31430
1.1.1k_1,1
06 Apr 2021 14:31:07
commit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344eb files touched by this commit This port version is marked as vulnerable.
Mathieu Arnold (mat) search for other commits by this committer
Remove # $FreeBSD$ from Makefiles.
1.1.1k_1,1
06 Apr 2021 10:45:45
commit hash: 64d94165652f40041bf71bdf7a775f867e7b80a9commit hash: 64d94165652f40041bf71bdf7a775f867e7b80a9commit hash: 64d94165652f40041bf71bdf7a775f867e7b80a9commit hash: 64d94165652f40041bf71bdf7a775f867e7b80a9 files touched by this commit This port version is marked as vulnerable.
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Fix /dev/crypto issue with 1.1.1k

PR:		254643
Reported by:	<cryx-freebsd h3q com>
Reviewed by:	wollman
1.1.1k,1
26 Mar 2021 08:13:03
Revision:569247Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Security update to 1.1.1k

PR:		254551
Submitted by:	Pascal Christen <pascal christen hostpoint ch>
MFH:		2021Q1
Security:	5a668ab3-8d86-11eb-b8d6-d4c9ef517024
1.1.1j_1,1
07 Mar 2021 16:45:49
Revision:567577Original commit files touched by this commit This port version is marked as vulnerable.
tobik search for other commits by this committer
Remove redundant option descriptions that match the default ones

(ignoring case)

Reported by:	danfe (for net/mosquitto), portscan
1.1.1j_1,1
18 Feb 2021 09:22:42
Revision:565914Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Update KTLS patch

PR:		251969
Submitted by:	gonzo, jhb
Obtained
from:	https://github.com/openssl/openssl/commit/dfcfd17f2818cf520ce6381aed9ec3d2fc12170d
Differential Revision:	https://reviews.freebsd.org/D28763
1.1.1j,1
17 Feb 2021 13:57:04
Revision:565502Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Security update to 1.1.1j

PR:		253561
Reported by:	Michael Glaus <michael glaus hostpoint ch>
MFH:		2021Q1
Security:	96a21236-707b-11eb-96d8-d4c9ef517024
1.1.1i_1,1
31 Jan 2021 17:35:48
Revision:563500Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Update KTLS patch

Differential Revision:	https://reviews.freebsd.org/D27423
1.1.1i,1
08 Dec 2020 16:26:33
Revision:557297Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/vuxml: Security update to 1.1.1i

MFH:		2020Q4
Security:	1d56cfc5-3970-11eb-929d-d4c9ef517024
1.1.1h_1,1
05 Oct 2020 20:07:25
Revision:551541Original commit files touched by this commit This port version is marked as vulnerable.
jhb search for other commits by this committer
Expand support for TLS protocols supported by KTLS.

Backport additional patches merged into OpenSSL's master
branch to support KTLS RX for TLS 1.1 and 1.2 as well as
support for KTLS TX for TLS 1.3.

Reviewed by:	brnrd (maintainer)
Sponsored by:	Chelsio Communications, Netflix
Differential Revision:	https://reviews.freebsd.org/D26261
1.1.1h,1
23 Sep 2020 19:55:41
Revision:549842Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Update to 1.1.1g
1.1.1g,1
23 May 2020 19:35:43
Revision:536339Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Add kernel TLS option

Submitted by:	jhb@freebsd.org
Differential Revision:	https://reviews.freebsd.org/D24274
1.1.1g,1
27 Apr 2020 13:10:14
Revision:533134Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl-devel: Resurrect OpenSSL devel port
1.1.1g,1
22 Apr 2020 09:35:38
Revision:532457Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Security update to 1.1.1g

PR:		245795
Reported by:	Dani <i dani at outlook com>
MFH:		2020Q2
Security:	012809ce-83f3-11ea-92ab-00163e433440
1.1.1f,1
31 Mar 2020 14:37:18
Revision:529977Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Bug-fix update to 1.1.1f

PR:		245154
MFH:		2020Q1
1.1.1e_1,1
29 Mar 2020 16:00:41
Revision:529814Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Fix EOF bug

See https://github.com/openssl/openssl/pull/11400

PR:		245154
Reported by:	koobs
MFH:		2020Q1
1.1.1e,1
20 Mar 2020 20:05:25
Revision:528797Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Add missing description

Reported by:	adamw
1.1.1e,1
17 Mar 2020 20:02:38
Revision:528600Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Update to 1.1.1e

 - SM2/SM3 not a cipher [1]
 - Add weak-ciphers option [2]

PR:		237056 [1]
Reported by:	dewayne heuristicsystems com.au> [1], mat [2]
1.1.1d,1
03 Jan 2020 12:19:06
Revision:521932Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Remove self-conflict

PR:		243049
Submitted by:	Franco Fichtner
MFH:		2020Q1
1.1.1d,1
01 Jan 2020 16:42:44
Revision:521745Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl111: Rename to openssl

 - Honoring promise from DEPRECATED message
 - Unbreak people's builds

PR:		243014
MFH:		2020Q1
1.0.2u,1
31 Dec 2019 17:00:29
Revision:521645Original commit files touched by this commit This port version is marked as vulnerable.
rene search for other commits by this committer
Remove expired ports:

2019-12-31 accessibility/linux-c6-atk: Superseded by CentOS 7
2019-12-31 audio/exaile-devel: this port is older than audio/exaile
2019-12-31 audio/linux-c6-alsa-lib: Superseded by CentOS 7
2019-12-31 audio/linux-c6-alsa-plugins-oss: Superseded by CentOS 7
2019-12-31 audio/linux-c6-alsa-plugins-pulseaudio: Superseded by CentOS 7
2019-12-31 audio/linux-c6-alsa-utils: Superseded by CentOS 7
2019-12-31 audio/linux-c6-flac: Superseded by CentOS 7
2019-12-31 audio/linux-c6-libaudiofile: Superseded by CentOS 7
2019-12-31 audio/linux-c6-libogg: Superseded by CentOS 7
2019-12-31 audio/linux-c6-libsndfile: Superseded by CentOS 7
2019-12-31 audio/linux-c6-libvorbis: Superseded by CentOS 7
2019-12-31 audio/linux-c6-mikmod: Superseded by CentOS 7
2019-12-31 audio/linux-c6-nas-libs: Superseded by CentOS 7
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.0.2u,1
20 Dec 2019 15:06:52
Revision:520514Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Security update to 1.0.2u

MFH:		2019Q4
Security:	d778ddb0-2338-11ea-a1c7-b499baebfeaf
1.0.2t,1
27 Oct 2019 11:19:53
Revision:515770Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Notify users of upcoming 1.1.1
1.0.2t,1
11 Sep 2019 20:04:29
Revision:511841Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Security update to 1.0.2t

MFH:		2019Q3
Security:	9e0c6f7a-d46d-11e9-a1c7-b499baebfeaf
1.0.2s,1
14 Aug 2019 12:16:13
Revision:508909Original commit files touched by this commit This port version is marked as vulnerable.
mat search for other commits by this committer
Convert to UCL & cleanup pkg-message (categories s)
1.0.2s,1
28 May 2019 20:22:25
Revision:502915Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Security hardening update to 1.0.2s

MFH:		2019Q2
1.0.2r,1
27 Feb 2019 08:06:02
Revision:494033Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Security update to 1.0.2r

MFH:		2019Q1
Security:	7700061f-34f7-11e9-b95c-b499baebfeaf
1.0.2q,1
17 Feb 2019 19:09:55
Revision:493181Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Fix build with lld on i386

PR:		231459
Submitted by:	Nathan <ndowens@yahoo.com>
Reported by:	emaste
1.0.2q,1
20 Nov 2018 17:53:09
Revision:485452Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Update to 1.0.2q
1.0.2p_2,1
12 Nov 2018 20:19:24
Revision:484821Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Security update for CVE-2018-5407

MFH:		2018Q4
Security:	6f170cf2-e6b7-11e8-a9a8-b499baebfeaf
1.0.2p_1,1
18 Oct 2018 09:30:09
Revision:482338Original commit files touched by this commit This port version is marked as vulnerable.
amdmi3 search for other commits by this committer
- Update WWW

Approved by:	portmgr blanket
1.0.2p_1,1
12 Sep 2018 11:36:17
Revision:479595Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
Chase CONFLICTS after addition of security/openssl111

 - While here mark OpenSSL 1.1.0 deprecated
   see: https://www.openssl.org/policies/releasestrat.html
1.0.2p_1,1
29 Aug 2018 16:03:38
Revision:478360Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Fix padlock patches url prefix
1.0.2p_1,1
14 Aug 2018 15:12:32
Revision:477164Original commit files touched by this commit This port version is marked as vulnerable.
joneum search for other commits by this committer
Fix PORTREVISION
1.0.2p,1
14 Aug 2018 15:04:04
Revision:477161Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Add engines patches to distinfo

 - Undo clobbering distinfo

Reported by:	mat
1.0.2p,1
14 Aug 2018 14:12:53
Revision:477155Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Update to 1.0.2p

 - Includes vulnerability fixes that were already
   added to the port as patches
1.0.2o_4,1
01 Aug 2018 16:33:11
Revision:476184Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Fix a common grammar error: "can not" means the opposite of "cannot."

"Can not" means "it is possible not to," and "cannot" means "it is impossible
to."
1.0.2o_4,1
11 Jul 2018 08:37:43
Revision:474428Original commit files touched by this commit This port version is marked as vulnerable.
amdmi3 search for other commits by this committer
- Switch to new test framework

Approved by:	portmgr blanket
1.0.2o_4,1
12 Jun 2018 13:43:28
Revision:472245Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Actually add patch file

MFH:		2018Q2
Security:	c82ecac5-6e3f-11e8-8777-b499baebfeaf
1.0.2o_3,1
12 Jun 2018 13:17:25
Revision:472244Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Security update

 - Upstream update for CVE-2018-0732

MFH:		2018Q2
Security:	c82ecac5-6e3f-11e8-8777-b499baebfeaf
1.0.2o_2,1
16 Apr 2018 17:47:16
Revision:467498Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Add CVE-2018-0737 patch

 - Bump portrev too

MFH:		2018Q2
Security:	8f353420-4197-11e8-8777-b499baebfeaf
1.0.2o_1,1
16 Apr 2018 17:24:35
Revision:467495Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Security update

MFH:		2018Q2
Security:	8f353420-4197-11e8-8777-b499baebfeaf
1.0.2o,1
27 Mar 2018 15:27:06
Revision:465717Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Fix distinfo for patches

Reported by:	joneum
1.0.2o,1
27 Mar 2018 14:53:51
Revision:465710Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
securit/openssl: Security update to 1.0.2o

MFH:		2018Q1
Security:	b7cff5a9-31cc-11e8-8f07-b499baebfeaf
1.0.2n,1
10 Mar 2018 10:53:36
Revision:464064Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Cleanup

 - Remove EXPCIPHERS option (use security/openssl-unsafe) [1]
 - Move port variables not dependent on bsd.port.pre.mk up
 - Deleting man3 .pod files is redundant
 - bss_dgram.c modification is a no-op
 - Let openssl's Makefile install libs
 - Simplify stripping

PR: 		195270 [1]
1.0.2n,1
07 Dec 2017 15:48:57
Revision:455706Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Update to 1.0.2m

 - Remove patch now included upstream
 - Include post-release patch for clang build error

MFH:		2017Q4
Security:	3bb451fc-db64-11e7-ac58-b499baebfeaf
1.0.2m,1
03 Nov 2017 15:51:11
Revision:453409Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Unbreak build with No-SSLv3

 - Importing patch from upstream

PR:		223388
Submitted by:	tijl
Reported by:	Laurence Parry <greenreaper@hotmail.com>
1.0.2m,1
02 Nov 2017 21:32:34
Revision:453380Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Security update to 1.0.2m

 - Adds additional manpages too

MFH:		2017Q4
Security:	f40f07aa-c00f-11e7-ac58-b499baebfeaf
1.0.2l,1
19 Aug 2017 15:11:03
Revision:448318Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Fix build on MIPS

 - gcc 4.2.1 on MIPS fails on -Werror

PR:		221620
Submitted by:	Fukang Chen <loader@FreeBSD.org>
MFH:		2017Q3
1.0.2l,1
24 Jul 2017 17:51:15
Revision:446538Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Fix MASTER_SITE_SUBDIR

 - DISTVERSIONFULL is not expanded before assignment

PR:		219929
Submitted by:	Fukang Chen <loader@FreeBSD.org>
1.0.2l,1
25 Jun 2017 00:29:09
Revision:444251Original commit files touched by this commit This port version is marked as vulnerable.
linimon search for other commits by this committer
Begin deorbit burn of ia64.  We have not attempted to build packages for
it for many years.

While here, alphabetize ARCHs, pet portlint, and modernize usages.

Approved by:	portmgr (tier-2 blanket)
1.0.2l,1
10 Jun 2017 13:24:10
Revision:443087Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Fix xmpp STARTTLS

 - Add (refactored) patch from master branch

PR:		219805
Submitted by:	Alexey <fbsd98816551@avksrv.org>
1.0.2l,1
25 May 2017 21:20:13
Revision:441742Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Fix distinfo after DIST_SUBDIR update

 - Chase DIST_SUBDIR update in distinfo

Reported by:	Cybil Courraud
1.0.2l,1
25 May 2017 18:53:09
Revision:441709Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Update to 1.0.2l

 - Bugfix update to 1.0.2l
 - Fix PADLOCK option
   - Build failure -Wunused-function
   - Properly disable with configure
 - Strip patch-version from DIST_SUBDIR, reduce dirs
 - Remove unneeded testssl patch, dtls tests are OK
 - Add new WITHOUT_SSL3 testssl extra-patch
 - Remove md5 patch (inconsistent output)
 - Remove openbsd_hw.c patch (not compiled)
 - Remove srtp patch (upstream fixed)
 - Fix plist
1.0.2k_1,1
08 Feb 2017 20:16:31
Revision:433671Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Enable ASM by default

  - Enable ASM option
    * By extension this enables AES-NI [1]
  - Order OPTIONS_DEFAULT alphabetically
  - Switch to using @sample [2]
  - Bump PORTREVISION

PR:		216559 [2]
Reported by:	dtestke [1]
Submitted by:	Franco Fichtner <franco@opnsense.org> [2]

Approved by:	asomers, allanjude
1.0.2k,1
26 Jan 2017 14:26:46
Revision:432493Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Update to 1.0.2k

MFH:		2017Q1
Security:	CVE-2016-7055
Security:	CVE-2017-3731
Security:	CVE-2017-3732
1.0.2j_1,1
28 Oct 2016 20:05:48
Revision:424879Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Bump PORTREVISION

  - Make sure ports get rebuilt

PR:		209582
Reported by:	mat
1.0.2j,1
28 Oct 2016 19:49:18
Revision:424878Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Bump shared library version

  - Bump shlib version for security/openssl
  - Bump shlib version for security/openssl-devel
  - Add instructions to UPDATING

PR:		209582
Reported by:	Matthew D. Fuller <fullermd@over-yonder.net>
MFH:		2016Q4
1.0.2j,1
21 Oct 2016 12:51:41
Revision:424411Original commit files touched by this commit Sanity Test Failure This port version is marked as vulnerable.
mat search for other commits by this committer
${RM} already has -f.

PR:		213570
Submitted by:	mat
Exp-run by:	antoine
Sponsored by:	Absolight
1.0.2j,1
06 Oct 2016 19:38:48
Revision:423434Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Fix ldconfig issue

  - OPT_USE= feature does not behave as expected

Reported by:	dinoex
Differential Revision:	D8166
1.0.2j,1
04 Oct 2016 18:35:00
Revision:423288Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Mark MAKE_JOBS_UNSAFE

  - Revert removal of MAKE_JOBS_UNSAFE in r423112

Reported by:	D. Randolph
1.0.2j,1
02 Oct 2016 11:51:00
Revision:423112Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Modernize port

  - Group options
  - Migrate to <OPT>_CONFIGURE helpers
  - Use CONFIGURE_ARGS not EXTRACONFIGURE
  - Remove make-jobs unsafe (introduced 2009 / 0.9.8)
  - Remove base SHLIBVER_BASE check (introduced 2006)
  - Revert to default CPE_VERSION
  - Rework MAN3 option
  - Fix plist when SHARED disabled

Reviewed by:	mat
Differential Revision:	D8025
1.0.2j,1
26 Sep 2016 13:47:20
Revision:422776Original commit files touched by this commit This port version is marked as vulnerable.
brnrd search for other commits by this committer
security/openssl: Update to 1.0.2j

  - Update to 1.0.2j
  - Fixes Missing CRL sanity check (CVE-2016-7052)

Security:	337d8-83ed-11e6-bf52-b499baebfeaf
1.0.2i,1
25 Sep 2016 06:06:59
Revision:422739Original commit files touched by this commit This port version is marked as vulnerable.
ohauer search for other commits by this committer
- add missing man pages to pkg-plist (fix package building)

from poudriere log:
 ===> Parsing plist
 ===> Checking for items in STAGEDIR missing from pkg-plist
 Error: Orphaned: man/man3/d2i_AutoPrivateKey.3.gz
 Error: Orphaned: man/man3/d2i_PrivateKey.3.gz
 Error: Orphaned: man/man3/d2i_Private_key.3.gz
 Error: Orphaned: man/man3/i2d_PrivateKey.3.gz
 ===> Error: Plist issues found.
 *** Error code 1
 ====>> Error: check-plist failures detected
 !!! build failure encountered !!!

Approved by:	blanket

Number of commits found: 382 (showing only 100 on this page)

1 | 2 | 3 | 4  »