./security/p5-Net-SSLeay, Perl5 module for using OpenSSL

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: CURRENT, Version: 1.94, Package name: p5-Net-SSLeay-1.94, Maintainer: pkgsrc-users

Net::SSLeay.pm is a perl module that allows you to call Secure
Sockets Layer (SSL) functions of the SSLeay library directly from
your perl scripts. It is useful if you want to program robots that
access secure web servers or if you want to build your own applications
over SSL encrypted tunnels.


Required to run:
[lang/perl5] [security/openssl]

Required to build:
[pkgtools/cwrappers]

Master sites: (Expand)

Filesize: 648.387 KB

Version history: (Expand)


CVS history: (Expand)


   2024-01-14 21:37:58 by Thomas Klausner | Files touched by this commit (2) | Package updated
Log message:
p5-Net-SSLeay: update to 1.94.

1.94 2024-01-08
	- New stable release incorporating all changes from developer releases 1.93_01
	  to 1.93_05.
	- Summary of major changes since version 1.92:
	  - Net::SSLeay now officially supports all stable releases of OpenSSL 3.1 and
	    3.2, and LibreSSL 3.5 - 3.8.
	  - Many noisy compiler warnings have been silenced - if SSLeay.xs fails to
	    compile, it should now be much easier to identify the cause.
	  - libcrypto's OPENSSL_init_crypto() function and libssl's OPENSSL_init_ssl()
	    function are now exposed, enabling fine-grained control over the
	    initialisation and configuration of both libraries.
	  - libssl functions implementing TLS 1.3 PSK authentication are now exposed,
	    in particular SSL_CTX_set_psk_find_session_callback() (on the server side)
	    and SSL_CTX_set_psk_use_session_callback() (on the client side).
	  - libssl functions implementing server-side TLS 1.2 PSK authentication are
	    now exposed, in particular SSL_CTX_set_psk_server_callback().
	  - libssl's SSL_CTX_set_client_hello_cb() function is now exposed, allowing a
	    TLS server to set a callback function that is executed when the server
	    processes a ClientHello message.
	  - Many more libcrypto/libssl constants and functions are now exposed; see the
	    release notes for the 1.93 developer releases for a full list.
   2023-10-25 00:11:51 by Thomas Klausner | Files touched by this commit (2298)
Log message:
*: bump for openssl 3
   2023-07-06 11:43:03 by Thomas Klausner | Files touched by this commit (2483)
Log message:
*: recursive bump for perl 5.38
   2022-08-06 19:05:46 by Adrian Steinmann | Files touched by this commit (4) | Package updated
Log message:
security/p5-Net-SSLeay update to 1.92
Upstream changes:
1.92 2022-01-12
        - New stable release incorporating all changes from developer releases \ 
1.91_01
          to 1.91_03.
        - Summary of major changes since version 1.90:
          - Net::SSLeay now supports stable releases of OpenSSL 3.0.
            - OpenSSL 3.0.0 introduces the concept of "providers", \ 
which contain
              cryptographic algorithm implementations. Many outdated, deprecated \ 
and/or
              insecure algorithms have been moved to the "legacy" \ 
provider, which may
              need to be loaded explicitly in order to use them with Net::SSLeay. See
              "Low level API: OSSL_LIB_CTX and OSSL_PROVIDER related \ 
functions" in the
              Net::SSLeay module documentation for details.
            - Net::SSLeay's built-in PEM_get_string_PrivateKey() function depends on
              algorithms that have moved to the legacy provider described above; if
              OpenSSL has been compiled without the legacy provider, the tests
              t/local/33_x509_create_cert.t and t/local/63_ec_key_generate_key.t will
              fail when the test suite is run.
            - TLS 1.1 and below may only be used at security level 0 as of OpenSSL
              3.0.0; if a minimum required security level is imposed (e.g. in an
              OpenSSL configuration file managed by the operating system), the tests
              t/local/44_sess.t and t/local/45_exporter.t will fail when the \ 
test suite
              is run.
          - Net::SSLeay now supports stable releases of LibreSSL from the 3.2 - 3.4
            series (with the exception of 3.2.2 and 3.2.3 - see \ 
"COMPATIBILITY" in the
            Net::SSLeay module documentation for details).
            - The TLS 1.3 implementation in LibreSSL 3.1 - 3.3, parts of which are
              enabled by default, is not fully compatible with the libssl API and may
              not function as expected with Net::SSLeay; see "KNOWN BUGS \ 
AND CAVEATS"
              in the Net::SSLeay module documentation for details.
          - A number of new libcrypto/libssl constants and functions are now exposed,
            including SSL_CTX_set_keylog_callback() and SSL_CTX_set_msg_callback(),
            which are helpful when debugging TLS handshakes. See the release \ 
notes for
            the 1.91 developer releases below for a full list of newly-exposed
            constants and functions.
For details see https://metacpan.org/dist/Net-SSLeay/changes
   2022-06-28 13:38:00 by Thomas Klausner | Files touched by this commit (3952)
Log message:
*: recursive bump for perl 5.36
   2021-11-21 21:51:37 by Hubert Feyrer | Files touched by this commit (1)
Log message:
Fix building on Mac OS X

For defails, see http://mail-index.netbsd.org/tech-pkg/2021/11/20/msg025792.html
   2021-10-26 13:18:07 by Nia Alarie | Files touched by this commit (605)
Log message:
security: Replace RMD160 checksums with BLAKE2s checksums

All checksums have been double-checked against existing RMD160 and
SHA512 hashes

Unfetchable distfiles (fetched conditionally?):
./security/cyrus-sasl/distinfo \ 
cyrus-sasl-dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d.patch.v2
   2021-10-16 16:02:56 by Amitai Schleier | Files touched by this commit (3)
Log message:
Fix build on OpenBSD with native LibreSSL with patches taken from
OpenBSD ports. NFCI on other platforms.