Skip to content

Commit

Permalink
Browse files Browse the repository at this point in the history
openssl1: Update version from 1.1.1l to 1.1.1n
1.  https://www.openssl.org/news/secadv/20220315.txt
2.  https://www.openssl.org/news/cl111.txt

> Changes between 1.1.1m and 1.1.1n [xx XXX xxxx]
>
>  *) Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
>     to the list of ciphersuites providing Perfect Forward Secrecy as
>     required by SECLEVEL >= 3.
>
>     [Dmitry Belyavskiy, Nicola Tuveri]
>
> Changes between 1.1.1l and 1.1.1m [14 Dec 2021]
>
>  *) Avoid loading of a dynamic engine twice.
>
>     [Bernd Edlinger]
>
>  *) Fixed building on Debian with kfreebsd kernels
>
>     [Mattias Ellert]
>
>  *) Prioritise DANE TLSA issuer certs over peer certs
>
>     [Viktor Dukhovni]
>
>  *) Fixed random API for MacOS prior to 10.12
>
>     These MacOS versions don't support the CommonCrypto APIs
>
>     [Lenny Primak]
  • Loading branch information
pmenzel committed Mar 15, 2022
1 parent cb22b16 commit acdd461
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions openssl1.be0
@@ -1,9 +1,9 @@
#!/usr/bin/env beesh

# BEE_VERSION openssl1-1.1.1l-0
# BEE_VERSION openssl1-1.1.1n-0

#SRCURL[0]="https://www.openssl.org/source/openssl-${PKGVERSION}.tar.gz"
SRCURL[0]="https://beehive.molgen.mpg.de/ac0d4387f3ba0ad741b0580dd45f6ff3/openssl-1.1.1l.tar.gz"
SRCURL[0]="https://beehive.molgen.mpg.de/2aad5635f9bb338bc2c6b7d19cbc9676/openssl-1.1.1n.tar.gz"

# PATCHURL+=()

Expand Down

0 comments on commit acdd461

Please sign in to comment.