6e4d5d
Name: libgcrypt
6e4d5d
Version: 1.5.3
f9a702
Release: 14%{?dist}
6e4d5d
URL: http://www.gnupg.org/
6e4d5d
Source0: libgcrypt-%{version}-hobbled.tar.xz
6e4d5d
# The original libgcrypt sources now contain potentially patented ECC
6e4d5d
# cipher support. We have to remove it in the tarball we ship with
6e4d5d
# the hobble-libgcrypt script.
6e4d5d
#Source0: ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-%{version}.tar.bz2
6e4d5d
#Source1: ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-%{version}.tar.bz2.sig
6e4d5d
Source2: wk@g10code.com
6e4d5d
Source3: hobble-libgcrypt
6e4d5d
# do not run the ecc curves test
6e4d5d
Patch1: libgcrypt-1.5.0-noecc.patch
6e4d5d
# make FIPS hmac compatible with fipscheck - non upstreamable
6e4d5d
Patch2: libgcrypt-1.5.0-use-fipscheck.patch
6e4d5d
# fix tests in the FIPS mode, fix the FIPS-186-3 DSA keygen
6e4d5d
Patch5: libgcrypt-1.5.0-tests.patch
6e4d5d
# make the FIPS-186-3 DSA CAVS testable
f268f1
Patch7: libgcrypt-1.5.3-fips-cavs.patch
6e4d5d
# fix for memory leaks an other errors found by Coverity scan
6e4d5d
Patch9: libgcrypt-1.5.0-leak.patch
6e4d5d
# use poll instead of select when gathering randomness
6e4d5d
Patch11: libgcrypt-1.5.1-use-poll.patch
6e4d5d
# compile rijndael with -fno-strict-aliasing
6e4d5d
Patch12: libgcrypt-1.5.2-aliasing.patch
6e4d5d
# slight optimalization of mpicoder.c to silence Valgrind (#968288)
6e4d5d
Patch13: libgcrypt-1.5.2-mpicoder-gccopt.patch
88000a
# pbkdf2 speedup - upstream
88000a
Patch15: libgcrypt-1.5.3-pbkdf-speedup.patch
88000a
# fix bug in whirlpool implementation (for backwards compatibility
88000a
# with files generated with buggy version set environment
88000a
# varible GCRYPT_WHIRLPOOL_BUG
88000a
Patch16: libgcrypt-1.5.3-whirlpool-bug.patch
f268f1
# FIPS DRBG
f268f1
Patch17: libgcrypt-1.5.3-drbg.patch
f268f1
# Run the FIPS mode initialization in the shared library constructor
f268f1
Patch18: libgcrypt-1.5.3-fips-ctor.patch
f268f1
# Make it possible to run the test suite in the FIPS mode
f268f1
Patch19: libgcrypt-1.5.3-fips-test.patch
f268f1
# Make the FIPS RSA keygen to be FIPS 186-4 compliant
f268f1
Patch20: libgcrypt-1.5.3-rsa-fips-keygen.patch
f268f1
# add configurable source of RNG seed and seed by default
f268f1
# from /dev/urandom in the FIPS mode
f268f1
Patch21: libgcrypt-1.5.3-fips-cfgrandom.patch
f268f1
# update the selftests for new FIPS requirements
f268f1
Patch22: libgcrypt-1.5.3-fips-reqs.patch
c0f8d1
# use only urandom if /dev/random cannot be opened
c0f8d1
Patch24: libgcrypt-1.5.3-urandom-only.patch
5105f4
# fix predictable PRNG output
5105f4
Patch26: libgcrypt-1.5.3-rng-predictable.patch
f9a702
# add drgb cavs test
f9a702
Patch27: libgcrypt-1.5.3-drbg-cavs.patch
f9a702
# allow reinitialization of ath in the FIPS mode
f9a702
Patch28: libgcrypt-1.5.3-ath-reinstall.patch
f9a702
# allow auto-initialization of drbg
f9a702
Patch29: libgcrypt-1.5.3-drbg-init.patch
6e4d5d
6e4d5d
%define gcrylibdir %{_libdir}
6e4d5d
6e4d5d
# Technically LGPLv2.1+, but Fedora's table doesn't draw a distinction.
6e4d5d
# Documentation and some utilities are GPLv2+ licensed. These files
6e4d5d
# are in the devel subpackage.
6e4d5d
License: LGPLv2+
6e4d5d
Summary: A general-purpose cryptography library
6e4d5d
BuildRequires: gawk, libgpg-error-devel >= 1.4, pkgconfig
6e4d5d
BuildRequires: fipscheck
6e4d5d
# This is needed only when patching the .texi doc.
6e4d5d
BuildRequires: texinfo
6e4d5d
Group: System Environment/Libraries
6e4d5d
6e4d5d
%package devel
6e4d5d
Summary: Development files for the %{name} package
6e4d5d
License: LGPLv2+ and GPLv2+
6e4d5d
Group: Development/Libraries
6e4d5d
Requires(pre): /sbin/install-info
6e4d5d
Requires(post): /sbin/install-info
6e4d5d
Requires: libgpg-error-devel
6e4d5d
Requires: %{name} = %{version}-%{release}
6e4d5d
6e4d5d
%description
6e4d5d
Libgcrypt is a general purpose crypto library based on the code used
6e4d5d
in GNU Privacy Guard.  This is a development version.
6e4d5d
6e4d5d
%description devel
6e4d5d
Libgcrypt is a general purpose crypto library based on the code used
6e4d5d
in GNU Privacy Guard.  This package contains files needed to develop
6e4d5d
applications using libgcrypt.
6e4d5d
6e4d5d
%prep
6e4d5d
%setup -q
6e4d5d
%{SOURCE3}
6e4d5d
%patch1 -p1 -b .noecc
6e4d5d
%patch2 -p1 -b .use-fipscheck
6e4d5d
%patch5 -p1 -b .tests
6e4d5d
%patch7 -p1 -b .cavs
6e4d5d
%patch9 -p1 -b .leak
6e4d5d
%patch11 -p1 -b .use-poll
6e4d5d
%patch12 -p1 -b .aliasing
6e4d5d
%patch13 -p1 -b .gccopt
88000a
%patch15 -p1 -b .pbkdf-speedup
88000a
%patch16 -p1 -b .whirlpool-bug
f268f1
%patch17 -p1 -b .drbg
f268f1
%patch18 -p1 -b .fips-ctor
f268f1
%patch19 -p1 -b .fips-test
f268f1
%patch20 -p1 -b .fips-keygen
f268f1
%patch21 -p1 -b .cfgrandom
f268f1
%patch22 -p1 -b .fips-reqs
c0f8d1
%patch24 -p1 -b .urandom-only
5105f4
%patch26 -p1 -b .rng-predictable
f9a702
%patch27 -p1 -b .drbg-cavs
f9a702
%patch28 -p1 -b .ath-reinstall
f9a702
%patch29 -p1 -b .drbg-init
6e4d5d
6e4d5d
%build
6e4d5d
%configure --disable-static \
6e4d5d
%ifarch sparc64
6e4d5d
     --disable-asm \
6e4d5d
%endif
6e4d5d
     --enable-noexecstack \
6e4d5d
     --enable-hmac-binary-check \
6e4d5d
     --enable-pubkey-ciphers='dsa elgamal rsa' \
6e4d5d
     --disable-O-flag-munging
6e4d5d
make %{?_smp_mflags}
6e4d5d
6e4d5d
%check
6e4d5d
fipshmac src/.libs/libgcrypt.so.??
6e4d5d
make check
6e4d5d
6e4d5d
# Add generation of HMAC checksums of the final stripped binaries 
6e4d5d
%define __spec_install_post \
6e4d5d
    %{?__debug_package:%{__debug_install_post}} \
6e4d5d
    %{__arch_install_post} \
6e4d5d
    %{__os_install_post} \
6e4d5d
    fipshmac $RPM_BUILD_ROOT%{gcrylibdir}/*.so.?? \
6e4d5d
%{nil}
6e4d5d
6e4d5d
%install
6e4d5d
make install DESTDIR=$RPM_BUILD_ROOT
6e4d5d
6e4d5d
# Change /usr/lib64 back to /usr/lib.  This saves us from having to patch the
6e4d5d
# script to "know" that -L/usr/lib64 should be suppressed, and also removes
6e4d5d
# a file conflict between 32- and 64-bit versions of this package.
6e4d5d
# Also replace my_host with none.
6e4d5d
sed -i -e 's,^libdir="/usr/lib.*"$,libdir="/usr/lib",g' $RPM_BUILD_ROOT/%{_bindir}/libgcrypt-config
6e4d5d
sed -i -e 's,^my_host=".*"$,my_host="none",g' $RPM_BUILD_ROOT/%{_bindir}/libgcrypt-config
6e4d5d
6e4d5d
rm -f ${RPM_BUILD_ROOT}/%{_infodir}/dir ${RPM_BUILD_ROOT}/%{_libdir}/*.la
6e4d5d
/sbin/ldconfig -n $RPM_BUILD_ROOT/%{_libdir}
6e4d5d
6e4d5d
%if "%{gcrylibdir}" != "%{_libdir}"
6e4d5d
# Relocate the shared libraries to %{gcrylibdir}.
6e4d5d
mkdir -p $RPM_BUILD_ROOT%{gcrylibdir}
6e4d5d
for shlib in $RPM_BUILD_ROOT%{_libdir}/*.so* ; do
6e4d5d
	if test -L "$shlib" ; then
6e4d5d
		rm "$shlib"
6e4d5d
	else
6e4d5d
		mv "$shlib" $RPM_BUILD_ROOT%{gcrylibdir}/
6e4d5d
	fi
6e4d5d
done
6e4d5d
6e4d5d
# Overwrite development symlinks.
6e4d5d
pushd $RPM_BUILD_ROOT/%{_libdir}
6e4d5d
for shlib in %{gcrylibdir}/lib*.so.* ; do
6e4d5d
	shlib=`echo "$shlib" | sed -e 's,//,/,g'`
6e4d5d
	target=`basename "$shlib" | sed -e 's,\.so.*,,g'`.so
6e4d5d
	ln -sf $shlib $target
6e4d5d
done
6e4d5d
popd
6e4d5d
6e4d5d
# Add soname symlink.
6e4d5d
/sbin/ldconfig -n $RPM_BUILD_ROOT/%{_lib}/
6e4d5d
%endif
6e4d5d
6e4d5d
6e4d5d
# Create /etc/gcrypt (hardwired, not dependent on the configure invocation) so
6e4d5d
# that _someone_ owns it.
6e4d5d
mkdir -p -m 755 $RPM_BUILD_ROOT/etc/gcrypt
6e4d5d
6e4d5d
%post -p /sbin/ldconfig
6e4d5d
6e4d5d
%postun -p /sbin/ldconfig
6e4d5d
6e4d5d
%post devel
6e4d5d
[ -f %{_infodir}/gcrypt.info.gz ] && \
6e4d5d
    /sbin/install-info %{_infodir}/gcrypt.info.gz %{_infodir}/dir
6e4d5d
exit 0
6e4d5d
6e4d5d
%preun devel
6e4d5d
if [ $1 = 0 -a -f %{_infodir}/gcrypt.info.gz ]; then
6e4d5d
    /sbin/install-info --delete %{_infodir}/gcrypt.info.gz %{_infodir}/dir
6e4d5d
fi
6e4d5d
exit 0
6e4d5d
6e4d5d
%files
6e4d5d
%defattr(-,root,root,-)
6e4d5d
%dir /etc/gcrypt
6e4d5d
%{gcrylibdir}/libgcrypt.so.*
6e4d5d
%{gcrylibdir}/.libgcrypt.so.*.hmac
6e4d5d
%doc COPYING.LIB AUTHORS NEWS THANKS
6e4d5d
6e4d5d
%files devel
6e4d5d
%defattr(-,root,root,-)
6e4d5d
%{_bindir}/%{name}-config
6e4d5d
%{_bindir}/dumpsexp
6e4d5d
%{_bindir}/hmac256
6e4d5d
%{_includedir}/*
6e4d5d
%{_libdir}/*.so
6e4d5d
%{_datadir}/aclocal/*
6e4d5d
6e4d5d
%{_infodir}/gcrypt.info*
6e4d5d
%doc COPYING
6e4d5d
6e4d5d
%changelog
f9a702
* Tue Feb 28 2017 Tomáš Mráz <tmraz@redhat.com> 1.5.3-14
f9a702
- add DRBG CAVS driver and other necessary CAVS driver updates (#1172568)
f9a702
- allow ath reinitialization in FIPS mode
f9a702
- allow for auto-initialization of DRBG
f9a702
5105f4
* Tue Oct 25 2016 Tomáš Mráz <tmraz@redhat.com> 1.5.3-13.1
5105f4
- fix CVE-2016-6313 - predictable PRNG output (#1366105)
5105f4
5105f4
* Fri Apr 10 2015 Tomáš Mráz <tmraz@redhat.com> 1.5.3-13
c0f8d1
- touch only urandom in the selftest and when /dev/random is
c0f8d1
  unavailable for example by SELinux confinement
c0f8d1
- fix the RSA selftest key (p q swap)
c0f8d1
f268f1
* Wed Jan 14 2015 Tomáš Mráz <tmraz@redhat.com> 1.5.3-12
f268f1
- use macros instead of inline functions in the public header
f268f1
f268f1
* Fri Dec 12 2014 Tomáš Mráz <tmraz@redhat.com> 1.5.3-11
f268f1
- do not initialize secure memory during the selftest
f268f1
f268f1
* Fri Nov 14 2014 Tomáš Mráz <tmraz@redhat.com> 1.5.3-10
f268f1
- update the selftests for the new FIPS requirements
f268f1
f268f1
* Fri Oct 31 2014 Tomáš Mráz <tmraz@redhat.com> 1.5.3-9
f268f1
- apply the fips-cfgrandom change also to the drbg seeding
f268f1
f268f1
* Tue Oct 21 2014 Tomáš Mráz <tmraz@redhat.com> 1.5.3-7
f268f1
- make the RSA keygen to be compliant to FIPS 186-4 in
f268f1
  FIPS mode
f268f1
f268f1
* Fri Sep 26 2014 Tomáš Mráz <tmraz@redhat.com> 1.5.3-5
f268f1
- add FIPS DRBG implementation
f268f1
- run the FIPS POST tests in shared library constructor
f268f1
- make it possible to run the test suite in the FIPS mode
f268f1
88000a
* Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 1.5.3-4
88000a
- Mass rebuild 2014-01-24
88000a
88000a
* Tue Jan 21 2014 Tomáš Mráz <tmraz@redhat.com> 1.5.3-3
88000a
- fix a bug in the Whirlpool hash implementation
88000a
- speed up the PBKDF2 computation
88000a
88000a
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 1.5.3-2
88000a
- Mass rebuild 2013-12-27
88000a
6e4d5d
* Fri Jul 26 2013 Tomáš Mráz <tmraz@redhat.com> 1.5.3-1
6e4d5d
- new upstream version fixing cache side-channel attack on RSA private keys
6e4d5d
6e4d5d
* Thu Jun 20 2013 Tomáš Mráz <tmraz@redhat.com> 1.5.2-3
6e4d5d
- silence false error detected by valgrind (#968288)
6e4d5d
6e4d5d
* Thu Apr 25 2013 Tomáš Mráz <tmraz@redhat.com> 1.5.2-2
6e4d5d
- silence strict aliasing warning in Rijndael
6e4d5d
- apply UsrMove
6e4d5d
- spec file cleanups
6e4d5d
6e4d5d
* Fri Apr 19 2013 Tomáš Mráz <tmraz@redhat.com> 1.5.2-1
6e4d5d
- new upstream version
6e4d5d
6e4d5d
* Wed Mar 20 2013 Tomas Mraz <tmraz@redhat.com> 1.5.1-1
6e4d5d
- new upstream version
6e4d5d
6e4d5d
* Tue Mar  5 2013 Tomas Mraz <tmraz@redhat.com> 1.5.0-11
6e4d5d
- use poll() instead of select() when gathering randomness (#913773)
6e4d5d
6e4d5d
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.5.0-10
6e4d5d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
6e4d5d
6e4d5d
* Thu Jan  3 2013 Tomas Mraz <tmraz@redhat.com> 1.5.0-9
6e4d5d
- allow empty passphrase in PBKDF2 needed for cryptsetup (=891266)
6e4d5d
6e4d5d
* Mon Dec  3 2012 Tomas Mraz <tmraz@redhat.com> 1.5.0-8
6e4d5d
- fix multilib conflict in libgcrypt-config
6e4d5d
- fix minor memory leaks and other bugs found by Coverity scan
6e4d5d
6e4d5d
* Thu Jul 19 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.5.0-6
6e4d5d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
6e4d5d
6e4d5d
* Thu Apr  5 2012 Tomas Mraz <tmraz@redhat.com> 1.5.0-5
6e4d5d
- Correctly rebuild the info documentation
6e4d5d
6e4d5d
* Wed Apr  4 2012 Tomas Mraz <tmraz@redhat.com> 1.5.0-4
6e4d5d
- Add GCRYCTL_SET_ENFORCED_FIPS_FLAG command
6e4d5d
6e4d5d
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.5.0-3
6e4d5d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
6e4d5d
6e4d5d
* Mon Aug 15 2011 Kalev Lember <kalevlember@gmail.com> 1.5.0-2
6e4d5d
- Rebuilt for rpm bug #728707
6e4d5d
6e4d5d
* Thu Jul 21 2011 Tomas Mraz <tmraz@redhat.com> 1.5.0-1
6e4d5d
- new upstream version
6e4d5d
6e4d5d
* Mon Jun 20 2011 Tomas Mraz <tmraz@redhat.com> 1.4.6-4
6e4d5d
- Always xor seed from /dev/urandom over /etc/gcrypt/rngseed
6e4d5d
6e4d5d
* Mon May 30 2011 Tomas Mraz <tmraz@redhat.com> 1.4.6-3
6e4d5d
- Make the FIPS-186-3 DSA implementation CAVS testable
6e4d5d
- add configurable source of RNG seed /etc/gcrypt/rngseed
6e4d5d
  in the FIPS mode (#700388)
6e4d5d
6e4d5d
* Fri Feb 11 2011 Tomas Mraz <tmraz@redhat.com> 1.4.6-1
6e4d5d
- new upstream version with minor changes
6e4d5d
6e4d5d
* Mon Feb 07 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.4.5-7
6e4d5d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
6e4d5d
88000a
* Fri Feb  4 2011 Tomas Mraz <tmraz@redhat.com> 1.4.5-6
6e4d5d
- fix a bug in the fips-186-3 dsa parameter generation code
6e4d5d
6e4d5d
* Tue Feb  1 2011 Tomas Mraz <tmraz@redhat.com> 1.4.5-5
6e4d5d
- use /dev/urandom for seeding in the FIPS mode
6e4d5d
- make the tests to pass in the FIPS mode also fixing
6e4d5d
  the FIPS-186-3 DSA keygen
6e4d5d
6e4d5d
* Sun Feb 14 2010 Rex Dieter <rdieter@fedoraproject.org> 1.4.5-4
6e4d5d
- FTBFS libgcrypt-1.4.5-3.fc13: ImplicitDSOLinking (#564973)
6e4d5d
6e4d5d
* Wed Feb  3 2010 Tomas Mraz <tmraz@redhat.com> 1.4.5-3
6e4d5d
- drop the S390 build workaround as it is no longer needed
6e4d5d
- additional spec file cleanups for merge review (#226008)
6e4d5d
6e4d5d
* Mon Dec 21 2009 Tomas Mraz <tmraz@redhat.com> 1.4.5-1
6e4d5d
- workaround for build on S390 (#548825)
6e4d5d
- spec file cleanups
6e4d5d
- upgrade to new minor upstream release
6e4d5d
6e4d5d
* Tue Aug 11 2009 Tomas Mraz <tmraz@redhat.com> 1.4.4-8
6e4d5d
- fix warning when installed with --excludedocs (#515961)
6e4d5d
6e4d5d
* Fri Jul 24 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.4.4-7
6e4d5d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
6e4d5d
6e4d5d
* Thu Jun 18 2009 Tomas Mraz <tmraz@redhat.com> 1.4.4-6
6e4d5d
- and now really apply the padlock patch
6e4d5d
6e4d5d
* Wed Jun 17 2009 Tomas Mraz <tmraz@redhat.com> 1.4.4-5
6e4d5d
- fix VIA padlock RNG inline assembly call (#505724)
6e4d5d
6e4d5d
* Thu Mar  5 2009 Tomas Mraz <tmraz@redhat.com> 1.4.4-4
6e4d5d
- with the integrity verification check the library needs to link to libdl
6e4d5d
  (#488702)
6e4d5d
6e4d5d
* Tue Mar  3 2009 Tomas Mraz <tmraz@redhat.com> 1.4.4-3
6e4d5d
- add hmac FIPS integrity verification check
6e4d5d
6e4d5d
* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.4.4-2
6e4d5d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
6e4d5d
6e4d5d
* Fri Jan 30 2009 Tomas Mraz <tmraz@redhat.com> 1.4.4-1
6e4d5d
- update to 1.4.4
6e4d5d
- do not abort when the fips mode kernel flag is inaccessible
6e4d5d
  due to permissions (#470219)
6e4d5d
- hobble the library to drop the ECC support
6e4d5d
6e4d5d
* Mon Oct 20 2008 Dennis Gilmore <dennis@ausil.us> 1.4.3-2
6e4d5d
- disable asm on sparc64
6e4d5d
6e4d5d
* Thu Sep 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
6e4d5d
- update to 1.4.3
6e4d5d
- own /etc/gcrypt
6e4d5d
6e4d5d
* Mon Sep 15 2008 Nalin Dahyabhai <nalin@redhat.com>
6e4d5d
- invoke make with %%{?_smp_mflags} to build faster on multi-processor
6e4d5d
  systems (Steve Grubb)
6e4d5d
6e4d5d
* Mon Sep  8 2008 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
6e4d5d
- update to 1.4.2
6e4d5d
6e4d5d
* Tue Apr 29 2008 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
6e4d5d
- update to 1.4.1
6e4d5d
- bump libgpgerror-devel requirement to 1.4, matching the requirement enforced
6e4d5d
  by the configure script
6e4d5d
6e4d5d
* Thu Apr  3 2008 Joe Orton <jorton@redhat.com> 1.4.0-3
6e4d5d
- add patch from upstream to fix severe performance regression
6e4d5d
  in entropy gathering
6e4d5d
6e4d5d
* Tue Feb 19 2008 Fedora Release Engineering <rel-eng@fedoraproject.org> - 1.4.0-2
6e4d5d
- Autorebuild for GCC 4.3
6e4d5d
6e4d5d
* Mon Dec 10 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.4.0-1
6e4d5d
- update to 1.4.0
6e4d5d
6e4d5d
* Tue Oct 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.2.4-6
6e4d5d
- use ldconfig to build the soname symlink for packaging along with the
6e4d5d
  shared library (#334731)
6e4d5d
6e4d5d
* Wed Aug 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.2.4-5
6e4d5d
- add missing gawk buildrequirement
6e4d5d
- switch from explicitly specifying the /dev/random RNG to just verifying
6e4d5d
  that the non-LGPL ones were disabled by the configure script
6e4d5d
6e4d5d
* Thu Aug 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.2.4-4
6e4d5d
- clarify license
6e4d5d
- force use of the linux /dev/random RNG, to avoid accidentally falling back
6e4d5d
  to others which would affect the license of the resulting library
6e4d5d
6e4d5d
* Mon Jul 30 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.2.4-3
6e4d5d
- disable static libraries (part of #249815)
6e4d5d
6e4d5d
* Fri Jul 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.2.4-2
6e4d5d
- move libgcrypt shared library to /%%{_lib} (#249815)
6e4d5d
6e4d5d
* Tue Feb  6 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.2.4-1
6e4d5d
- update to 1.2.4
6e4d5d
6e4d5d
* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.2.3-2
6e4d5d
- make use of install-info more failsafe (Ville Skyttä, #223705)
6e4d5d
6e4d5d
* Fri Sep  1 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.2.3-1
6e4d5d
- update to 1.2.3
6e4d5d
6e4d5d
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.2.2-3.1
6e4d5d
- rebuild
6e4d5d
6e4d5d
* Mon Jun 05 2006 Jesse Keating <jkeating@redhat.com> 1.2.2-3
6e4d5d
- Added missing buildreq pkgconfig
6e4d5d
6e4d5d
* Tue May 16 2006 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-2
6e4d5d
- remove file conflicts in libgcrypt-config by making the 64-bit version
6e4d5d
  think the libraries are in /usr/lib (which is wrong, but which it also
6e4d5d
  prunes from the suggest --libs output, so no harm done, hopefully)
6e4d5d
6e4d5d
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 1.2.2-1.2.1
6e4d5d
- bump again for double-long bug on ppc(64)
6e4d5d
6e4d5d
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 1.2.2-1.2
6e4d5d
- rebuilt for new gcc4.1 snapshot and glibc changes
6e4d5d
6e4d5d
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
6e4d5d
- rebuilt
6e4d5d
6e4d5d
* Wed Oct  5 2005 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-1
6e4d5d
- update to 1.2.2
6e4d5d
6e4d5d
* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.2.1-1
6e4d5d
- update to 1.2.1
6e4d5d
6e4d5d
* Fri Jul 30 2004 Florian La Roche <Florian.LaRoche@redhat.de>
6e4d5d
- another try to package the symlink
6e4d5d
6e4d5d
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
6e4d5d
- rebuilt
6e4d5d
6e4d5d
* Sun May  2 2004 Bill Nottingham <notting@redhat.com> - 1.2.0-1
6e4d5d
- update to official 1.2.0
6e4d5d
6e4d5d
* Fri Apr 16 2004 Bill Nottingham <notting@redhat.com> - 1.1.94-1
6e4d5d
- update to 1.1.94
6e4d5d
6e4d5d
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
6e4d5d
- rebuilt
6e4d5d
6e4d5d
* Sat Feb 21 2004 Florian La Roche <Florian.LaRoche@redhat.de>
6e4d5d
- add symlinks to shared libs at compile time
6e4d5d
6e4d5d
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
6e4d5d
- rebuilt
6e4d5d
6e4d5d
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
6e4d5d
- rebuilt
6e4d5d
6e4d5d
* Thu Mar 20 2003 Jeff Johnson <jbj@redhat.com> 1.1.12-1
6e4d5d
- upgrade to 1.1.12 (beta).
6e4d5d
6e4d5d
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
6e4d5d
- automated rebuild
6e4d5d
6e4d5d
* Sun May 26 2002 Tim Powers <timp@redhat.com>
6e4d5d
- automated rebuild
6e4d5d
6e4d5d
* Tue May 21 2002 Jeff Johnson <jbj@redhat.com>
6e4d5d
- update to 1.1.7
6e4d5d
- change license to LGPL.
6e4d5d
- include splint annotations patch.
6e4d5d
- install info pages.
6e4d5d
6e4d5d
* Tue Apr  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.1.6-1
6e4d5d
- update to 1.1.6
6e4d5d
6e4d5d
* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.1.5-1
6e4d5d
- fix the Source tag so that it's a real URL
6e4d5d
88000a
* Thu Dec 20 2001 Nalin Dahyabhai <nalin@redhat.com>
6e4d5d
- initial package