Blame SPECS/openssl.spec

3a273b
# For the curious:
3a273b
# 0.9.5a soversion = 0
3a273b
# 0.9.6  soversion = 1
3a273b
# 0.9.6a soversion = 2
3a273b
# 0.9.6c soversion = 3
3a273b
# 0.9.7a soversion = 4
3a273b
# 0.9.7ef soversion = 5
3a273b
# 0.9.8ab soversion = 6
3a273b
# 0.9.8g soversion = 7
3a273b
# 0.9.8jk + EAP-FAST soversion = 8
3a273b
# 1.0.0 soversion = 10
3a273b
# 1.1.0 soversion = 1.1 (same as upstream although presence of some symbols
3a273b
#                        depends on build configuration options)
3a273b
%define soversion 1.1
3a273b
3a273b
# Arches on which we need to prevent arch conflicts on opensslconf.h, must
3a273b
# also be handled in opensslconf-new.h.
3a273b
%define multilib_arches %{ix86} ia64 %{mips} ppc ppc64 s390 s390x sparcv9 sparc64 x86_64
3a273b
3a273b
%global _performance_build 1
3a273b
3a273b
Summary: Utilities from the general purpose cryptography library with TLS implementation
3a273b
Name: openssl
da7b65
Version: 1.1.1k
6c5ae1
Release: 5%{?dist}
3a273b
Epoch: 1
3a273b
# We have to remove certain patented algorithms from the openssl source
3a273b
# tarball with the hobble-openssl script which is included below.
3a273b
# The original openssl upstream tarball cannot be shipped in the .src.rpm.
3a273b
Source: openssl-%{version}-hobbled.tar.xz
3a273b
Source1: hobble-openssl
3a273b
Source2: Makefile.certificate
3a273b
Source6: make-dummy-cert
3a273b
Source7: renew-dummy-cert
3a273b
Source9: opensslconf-new.h
3a273b
Source10: opensslconf-new-warning.h
3a273b
Source11: README.FIPS
3a273b
Source12: ec_curve.c
3a273b
Source13: ectest.c
3a273b
# Build changes
3a273b
Patch1: openssl-1.1.1-build.patch
3a273b
Patch2: openssl-1.1.1-defaults.patch
c95581
Patch3: openssl-1.1.1-no-html.patch
3a273b
Patch4: openssl-1.1.1-man-rename.patch
da7b65
3a273b
# Functionality changes
3a273b
Patch31: openssl-1.1.1-conf-paths.patch
3a273b
Patch32: openssl-1.1.1-version-add-engines.patch
3a273b
Patch33: openssl-1.1.1-apps-dgst.patch
3a273b
Patch36: openssl-1.1.1-no-brainpool.patch
3a273b
Patch37: openssl-1.1.1-ec-curves.patch
3a273b
Patch38: openssl-1.1.1-no-weak-verify.patch
3a273b
Patch40: openssl-1.1.1-sslv3-keep-abi.patch
3a273b
Patch41: openssl-1.1.1-system-cipherlist.patch
3a273b
Patch42: openssl-1.1.1-fips.patch
3a273b
Patch44: openssl-1.1.1-version-override.patch
3a273b
Patch45: openssl-1.1.1-weak-ciphers.patch
3a273b
Patch46: openssl-1.1.1-seclevel.patch
3a273b
Patch47: openssl-1.1.1-ts-sha256-default.patch
3a273b
Patch48: openssl-1.1.1-fips-post-rand.patch
3a273b
Patch49: openssl-1.1.1-evp-kdf.patch
3a273b
Patch50: openssl-1.1.1-ssh-kdf.patch
c95581
Patch51: openssl-1.1.1-intel-cet.patch
3a273b
Patch60: openssl-1.1.1-krb5-kdf.patch
3a273b
Patch61: openssl-1.1.1-edk2-build.patch
3a273b
Patch62: openssl-1.1.1-fips-curves.patch
3a273b
Patch65: openssl-1.1.1-fips-drbg-selftest.patch
c95581
Patch66: openssl-1.1.1-fips-dh.patch
9f6ef3
Patch67: openssl-1.1.1-kdf-selftest.patch
9f6ef3
Patch69: openssl-1.1.1-alpn-cb.patch
9f6ef3
Patch70: openssl-1.1.1-rewire-fips-drbg.patch
81356c
Patch76: openssl-1.1.1-cleanup-peer-point-reneg.patch
81356c
Patch77: openssl-1.1.1-s390x-aes.patch
81356c
Patch78: openssl-1.1.1-detected-addr-ipv6.patch
81356c
Patch79: openssl-1.1.1-servername-cb.patch
81356c
Patch80: openssl-1.1.1-s390x-aes-tests.patch
3a273b
# Backported fixes including security fixes
3a273b
Patch52: openssl-1.1.1-s390x-update.patch
3a273b
Patch53: openssl-1.1.1-fips-crng-test.patch
3a273b
Patch55: openssl-1.1.1-arm-update.patch
3a273b
Patch56: openssl-1.1.1-s390x-ecc.patch
da7b65
Patch74: openssl-1.1.1-addrconfig.patch
da7b65
Patch75: openssl-1.1.1-tls13-curves.patch
6c5ae1
Patch81: openssl-1.1.1-read-buff.patch
c95581
c95581
License: OpenSSL and ASL 2.0
3a273b
URL: http://www.openssl.org/
3a273b
BuildRequires: gcc
3a273b
BuildRequires: coreutils, perl-interpreter, sed, zlib-devel, /usr/bin/cmp
3a273b
BuildRequires: lksctp-tools-devel
3a273b
BuildRequires: /usr/bin/rename
3a273b
BuildRequires: /usr/bin/pod2man
3a273b
BuildRequires: /usr/sbin/sysctl
3a273b
BuildRequires: perl(Test::Harness), perl(Test::More), perl(Math::BigInt)
3a273b
BuildRequires: perl(Module::Load::Conditional), perl(File::Temp)
3a273b
BuildRequires: perl(Time::HiRes)
c95581
BuildRequires: perl(FindBin), perl(lib), perl(File::Compare), perl(File::Copy)
3a273b
Requires: coreutils
3a273b
Requires: %{name}-libs%{?_isa} = %{epoch}:%{version}-%{release}
3a273b
3a273b
%description
3a273b
The OpenSSL toolkit provides support for secure communications between
3a273b
machines. OpenSSL includes a certificate management tool and shared
3a273b
libraries which provide various cryptographic algorithms and
3a273b
protocols.
3a273b
3a273b
%package libs
3a273b
Summary: A general purpose cryptography library with TLS implementation
3a273b
Requires: ca-certificates >= 2008-5
3a273b
Requires: crypto-policies >= 20180730
3a273b
Recommends: openssl-pkcs11%{?_isa}
3a273b
# Needed obsoletes due to the base/lib subpackage split
3a273b
Obsoletes: openssl < 1:1.0.1-0.3.beta3
3a273b
Obsoletes: openssl-fips < 1:1.0.1e-28
3a273b
Provides: openssl-fips = %{epoch}:%{version}-%{release}
3a273b
3a273b
%description libs
3a273b
OpenSSL is a toolkit for supporting cryptography. The openssl-libs
3a273b
package contains the libraries that are used by various applications which
3a273b
support cryptographic algorithms and protocols.
3a273b
3a273b
%package devel
3a273b
Summary: Files for development of applications which will use OpenSSL
3a273b
Requires: %{name}-libs%{?_isa} = %{epoch}:%{version}-%{release}
3a273b
Requires: krb5-devel%{?_isa}, zlib-devel%{?_isa}
3a273b
Requires: pkgconfig
3a273b
3a273b
%description devel
3a273b
OpenSSL is a toolkit for supporting cryptography. The openssl-devel
3a273b
package contains include files needed to develop applications which
3a273b
support various cryptographic algorithms and protocols.
3a273b
3a273b
%package static
3a273b
Summary:  Libraries for static linking of applications which will use OpenSSL
3a273b
Requires: %{name}-devel%{?_isa} = %{epoch}:%{version}-%{release}
3a273b
3a273b
%description static
3a273b
OpenSSL is a toolkit for supporting cryptography. The openssl-static
3a273b
package contains static libraries needed for static linking of
3a273b
applications which support various cryptographic algorithms and
3a273b
protocols.
3a273b
3a273b
%package perl
3a273b
Summary: Perl scripts provided with OpenSSL
3a273b
Requires: perl-interpreter
3a273b
Requires: %{name}%{?_isa} = %{epoch}:%{version}-%{release}
3a273b
3a273b
%description perl
3a273b
OpenSSL is a toolkit for supporting cryptography. The openssl-perl
3a273b
package provides Perl scripts for converting certificates and keys
3a273b
from other formats to the formats used by the OpenSSL toolkit.
3a273b
3a273b
%prep
3a273b
%setup -q -n %{name}-%{version}
3a273b
3a273b
# The hobble_openssl is called here redundantly, just to be sure.
3a273b
# The tarball has already the sources removed.
3a273b
%{SOURCE1} > /dev/null
3a273b
3a273b
cp %{SOURCE12} crypto/ec/
3a273b
cp %{SOURCE13} test/
3a273b
3a273b
%patch1 -p1 -b .build   %{?_rawbuild}
3a273b
%patch2 -p1 -b .defaults
3a273b
%patch3 -p1 -b .no-html  %{?_rawbuild}
3a273b
%patch4 -p1 -b .man-rename
3a273b
3a273b
%patch31 -p1 -b .conf-paths
3a273b
%patch32 -p1 -b .version-add-engines
3a273b
%patch33 -p1 -b .dgst
3a273b
%patch36 -p1 -b .no-brainpool
3a273b
%patch37 -p1 -b .curves
3a273b
%patch38 -p1 -b .no-weak-verify
3a273b
%patch40 -p1 -b .sslv3-abi
3a273b
%patch41 -p1 -b .system-cipherlist
3a273b
%patch42 -p1 -b .fips
3a273b
%patch44 -p1 -b .version-override
3a273b
%patch45 -p1 -b .weak-ciphers
3a273b
%patch46 -p1 -b .seclevel
3a273b
%patch47 -p1 -b .ts-sha256-default
3a273b
%patch48 -p1 -b .fips-post-rand
3a273b
%patch49 -p1 -b .evp-kdf
3a273b
%patch50 -p1 -b .ssh-kdf
c95581
%patch51 -p1 -b .intel-cet
3a273b
%patch52 -p1 -b .s390x-update
3a273b
%patch53 -p1 -b .crng-test
3a273b
%patch55 -p1 -b .arm-update
3a273b
%patch56 -p1 -b .s390x-ecc
3a273b
%patch60 -p1 -b .krb5-kdf
3a273b
%patch61 -p1 -b .edk2-build
3a273b
%patch62 -p1 -b .fips-curves
3a273b
%patch65 -p1 -b .drbg-selftest
c95581
%patch66 -p1 -b .fips-dh
9f6ef3
%patch67 -p1 -b .kdf-selftest
9f6ef3
%patch69 -p1 -b .alpn-cb
9f6ef3
%patch70 -p1 -b .rewire-fips-drbg
da7b65
%patch74 -p1 -b .addrconfig
da7b65
%patch75 -p1 -b .tls13-curves
81356c
%patch76 -p1 -b .cleanup-reneg
81356c
%patch77 -p1 -b .s390x-aes
81356c
%patch78 -p1 -b .addr-ipv6
81356c
%patch79 -p1 -b .servername-cb
81356c
%patch80 -p1 -b .s390x-test-aes
6c5ae1
%patch81 -p1 -b .read-buff
9f6ef3
3a273b
3a273b
%build
3a273b
# Figure out which flags we want to use.
3a273b
# default
3a273b
sslarch=%{_os}-%{_target_cpu}
3a273b
%ifarch %ix86
3a273b
sslarch=linux-elf
3a273b
if ! echo %{_target} | grep -q i686 ; then
3a273b
	sslflags="no-asm 386"
3a273b
fi
3a273b
%endif
3a273b
%ifarch x86_64
3a273b
sslflags=enable-ec_nistp_64_gcc_128
3a273b
%endif
3a273b
%ifarch sparcv9
3a273b
sslarch=linux-sparcv9
3a273b
sslflags=no-asm
3a273b
%endif
3a273b
%ifarch sparc64
3a273b
sslarch=linux64-sparcv9
3a273b
sslflags=no-asm
3a273b
%endif
3a273b
%ifarch alpha alphaev56 alphaev6 alphaev67
3a273b
sslarch=linux-alpha-gcc
3a273b
%endif
3a273b
%ifarch s390 sh3eb sh4eb
3a273b
sslarch="linux-generic32 -DB_ENDIAN"
3a273b
%endif
3a273b
%ifarch s390x
3a273b
sslarch="linux64-s390x"
3a273b
%endif
3a273b
%ifarch %{arm}
3a273b
sslarch=linux-armv4
3a273b
%endif
3a273b
%ifarch aarch64
3a273b
sslarch=linux-aarch64
3a273b
sslflags=enable-ec_nistp_64_gcc_128
3a273b
%endif
3a273b
%ifarch sh3 sh4
3a273b
sslarch=linux-generic32
3a273b
%endif
3a273b
%ifarch ppc64 ppc64p7
3a273b
sslarch=linux-ppc64
3a273b
%endif
3a273b
%ifarch ppc64le
3a273b
sslarch="linux-ppc64le"
3a273b
sslflags=enable-ec_nistp_64_gcc_128
3a273b
%endif
3a273b
%ifarch mips mipsel
3a273b
sslarch="linux-mips32 -mips32r2"
3a273b
%endif
3a273b
%ifarch mips64 mips64el
3a273b
sslarch="linux64-mips64 -mips64r2"
3a273b
%endif
3a273b
%ifarch mips64el
3a273b
sslflags=enable-ec_nistp_64_gcc_128
3a273b
%endif
3a273b
%ifarch riscv64
3a273b
sslarch=linux-generic64
3a273b
%endif
3a273b
3a273b
# Add -Wa,--noexecstack here so that libcrypto's assembler modules will be
3a273b
# marked as not requiring an executable stack.
3a273b
# Also add -DPURIFY to make using valgrind with openssl easier as we do not
3a273b
# want to depend on the uninitialized memory as a source of entropy anyway.
3a273b
RPM_OPT_FLAGS="$RPM_OPT_FLAGS -Wa,--noexecstack -Wa,--generate-missing-build-notes=yes -DPURIFY $RPM_LD_FLAGS"
3a273b
3a273b
export HASHBANGPERL=/usr/bin/perl
3a273b
3a273b
# ia64, x86_64, ppc are OK by default
3a273b
# Configure the build tree.  Override OpenSSL defaults with known-good defaults
3a273b
# usable on all platforms.  The Configure script already knows to use -fPIC and
3a273b
# RPM_OPT_FLAGS, so we can skip specifiying them here.
3a273b
./Configure \
3a273b
	--prefix=%{_prefix} --openssldir=%{_sysconfdir}/pki/tls ${sslflags} \
3a273b
	--system-ciphers-file=%{_sysconfdir}/crypto-policies/back-ends/openssl.config \
3a273b
	zlib enable-camellia enable-seed enable-rfc3779 enable-sctp \
3a273b
	enable-cms enable-md2 enable-rc5\
3a273b
	enable-weak-ssl-ciphers \
3a273b
	no-mdc2 no-ec2m no-sm2 no-sm4 \
3a273b
	shared  ${sslarch} $RPM_OPT_FLAGS '-DDEVRANDOM="\"/dev/urandom\""'
3a273b
3a273b
# Do not run this in a production package the FIPS symbols must be patched-in
3a273b
#util/mkdef.pl crypto update
3a273b
3a273b
make all
3a273b
3a273b
# Overwrite FIPS README
3a273b
cp -f %{SOURCE11} .
3a273b
3a273b
# Clean up the .pc files
3a273b
for i in libcrypto.pc libssl.pc openssl.pc ; do
3a273b
  sed -i '/^Libs.private:/{s/-L[^ ]* //;s/-Wl[^ ]* //}' $i
3a273b
done
3a273b
3a273b
%check
3a273b
# Verify that what was compiled actually works.
3a273b
3a273b
# Hack - either enable SCTP AUTH chunks in kernel or disable sctp for check
3a273b
(sysctl net.sctp.addip_enable=1 && sysctl net.sctp.auth_enable=1) || \
3a273b
(echo 'Failed to enable SCTP AUTH chunks, disabling SCTP for tests...' &&
3a273b
 sed '/"zlib-dynamic" => "default",/a\ \ "sctp" => "default",' configdata.pm > configdata.pm.new && \
3a273b
 touch -r configdata.pm configdata.pm.new && \
3a273b
 mv -f configdata.pm.new configdata.pm)
3a273b
3a273b
# We must revert patch31 before tests otherwise they will fail
3a273b
patch -p1 -R < %{PATCH31}
3a273b
3a273b
LD_LIBRARY_PATH=`pwd`${LD_LIBRARY_PATH:+:${LD_LIBRARY_PATH}}
3a273b
export LD_LIBRARY_PATH
3a273b
crypto/fips/fips_standalone_hmac libcrypto.so.%{soversion} >.libcrypto.so.%{soversion}.hmac
3a273b
ln -s .libcrypto.so.%{soversion}.hmac .libcrypto.so.hmac
3a273b
crypto/fips/fips_standalone_hmac libssl.so.%{soversion} >.libssl.so.%{soversion}.hmac
3a273b
ln -s .libssl.so.%{soversion}.hmac .libssl.so.hmac
3a273b
OPENSSL_ENABLE_MD5_VERIFY=
3a273b
export OPENSSL_ENABLE_MD5_VERIFY
3a273b
OPENSSL_SYSTEM_CIPHERS_OVERRIDE=xyz_nonexistent_file
3a273b
export OPENSSL_SYSTEM_CIPHERS_OVERRIDE
3a273b
make test
3a273b
3a273b
# Add generation of HMAC checksum of the final stripped library
3a273b
%define __spec_install_post \
3a273b
    %{?__debug_package:%{__debug_install_post}} \
3a273b
    %{__arch_install_post} \
3a273b
    %{__os_install_post} \
3a273b
    crypto/fips/fips_standalone_hmac $RPM_BUILD_ROOT%{_libdir}/libcrypto.so.%{version} >$RPM_BUILD_ROOT%{_libdir}/.libcrypto.so.%{version}.hmac \
3a273b
    ln -sf .libcrypto.so.%{version}.hmac $RPM_BUILD_ROOT%{_libdir}/.libcrypto.so.%{soversion}.hmac \
3a273b
    crypto/fips/fips_standalone_hmac $RPM_BUILD_ROOT%{_libdir}/libssl.so.%{version} >$RPM_BUILD_ROOT%{_libdir}/.libssl.so.%{version}.hmac \
3a273b
    ln -sf .libssl.so.%{version}.hmac $RPM_BUILD_ROOT%{_libdir}/.libssl.so.%{soversion}.hmac \
3a273b
%{nil}
3a273b
3a273b
%define __provides_exclude_from %{_libdir}/openssl
3a273b
3a273b
%install
3a273b
[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
3a273b
# Install OpenSSL.
3a273b
install -d $RPM_BUILD_ROOT{%{_bindir},%{_includedir},%{_libdir},%{_mandir},%{_libdir}/openssl,%{_pkgdocdir}}
3a273b
make DESTDIR=$RPM_BUILD_ROOT install
3a273b
rename so.%{soversion} so.%{version} $RPM_BUILD_ROOT%{_libdir}/*.so.%{soversion}
3a273b
for lib in $RPM_BUILD_ROOT%{_libdir}/*.so.%{version} ; do
3a273b
	chmod 755 ${lib}
3a273b
	ln -s -f `basename ${lib}` $RPM_BUILD_ROOT%{_libdir}/`basename ${lib} .%{version}`
3a273b
	ln -s -f `basename ${lib}` $RPM_BUILD_ROOT%{_libdir}/`basename ${lib} .%{version}`.%{soversion}
3a273b
done
3a273b
3a273b
# Install a makefile for generating keys and self-signed certs, and a script
3a273b
# for generating them on the fly.
3a273b
mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/certs
3a273b
install -m644 %{SOURCE2} $RPM_BUILD_ROOT%{_pkgdocdir}/Makefile.certificate
3a273b
install -m755 %{SOURCE6} $RPM_BUILD_ROOT%{_bindir}/make-dummy-cert
3a273b
install -m755 %{SOURCE7} $RPM_BUILD_ROOT%{_bindir}/renew-dummy-cert
3a273b
3a273b
# Move runable perl scripts to bindir
3a273b
mv $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/misc/*.pl $RPM_BUILD_ROOT%{_bindir}
3a273b
mv $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/misc/tsget $RPM_BUILD_ROOT%{_bindir}
3a273b
3a273b
# Drop the SSLv3 methods from includes
3a273b
sed -i '/ifndef OPENSSL_NO_SSL3_METHOD/,+4d' $RPM_BUILD_ROOT%{_includedir}/openssl/ssl.h
3a273b
3a273b
# Rename man pages so that they don't conflict with other system man pages.
3a273b
pushd $RPM_BUILD_ROOT%{_mandir}
3a273b
ln -s -f config.5 man5/openssl.cnf.5
3a273b
for manpage in man*/* ; do
3a273b
	if [ -L ${manpage} ]; then
3a273b
		TARGET=`ls -l ${manpage} | awk '{ print $NF }'`
3a273b
		ln -snf ${TARGET}ssl ${manpage}ssl
3a273b
		rm -f ${manpage}
3a273b
	else
3a273b
		mv ${manpage} ${manpage}ssl
3a273b
	fi
3a273b
done
3a273b
for conflict in passwd rand ; do
3a273b
	rename ${conflict} ssl${conflict} man*/${conflict}*
3a273b
# Fix dangling symlinks
3a273b
	manpage=man1/openssl-${conflict}.*
3a273b
	if [ -L ${manpage} ] ; then
3a273b
		ln -snf ssl${conflict}.1ssl ${manpage}
3a273b
	fi
3a273b
done
3a273b
popd
3a273b
3a273b
mkdir -m755 $RPM_BUILD_ROOT%{_sysconfdir}/pki/CA
3a273b
mkdir -m700 $RPM_BUILD_ROOT%{_sysconfdir}/pki/CA/private
3a273b
mkdir -m755 $RPM_BUILD_ROOT%{_sysconfdir}/pki/CA/certs
3a273b
mkdir -m755 $RPM_BUILD_ROOT%{_sysconfdir}/pki/CA/crl
3a273b
mkdir -m755 $RPM_BUILD_ROOT%{_sysconfdir}/pki/CA/newcerts
3a273b
3a273b
# Ensure the config file timestamps are identical across builds to avoid
3a273b
# mulitlib conflicts and unnecessary renames on upgrade
3a273b
touch -r %{SOURCE2} $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/openssl.cnf
3a273b
touch -r %{SOURCE2} $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/ct_log_list.cnf
3a273b
3a273b
rm -f $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/openssl.cnf.dist
3a273b
rm -f $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/ct_log_list.cnf.dist
3a273b
3a273b
# Determine which arch opensslconf.h is going to try to #include.
3a273b
basearch=%{_arch}
3a273b
%ifarch %{ix86}
3a273b
basearch=i386
3a273b
%endif
3a273b
%ifarch sparcv9
3a273b
basearch=sparc
3a273b
%endif
3a273b
%ifarch sparc64
3a273b
basearch=sparc64
3a273b
%endif
3a273b
3a273b
%ifarch %{multilib_arches}
3a273b
# Do an opensslconf.h switcheroo to avoid file conflicts on systems where you
3a273b
# can have both a 32- and 64-bit version of the library, and they each need
3a273b
# their own correct-but-different versions of opensslconf.h to be usable.
3a273b
install -m644 %{SOURCE10} \
3a273b
	$RPM_BUILD_ROOT/%{_prefix}/include/openssl/opensslconf-${basearch}.h
3a273b
cat $RPM_BUILD_ROOT/%{_prefix}/include/openssl/opensslconf.h >> \
3a273b
	$RPM_BUILD_ROOT/%{_prefix}/include/openssl/opensslconf-${basearch}.h
3a273b
install -m644 %{SOURCE9} \
3a273b
	$RPM_BUILD_ROOT/%{_prefix}/include/openssl/opensslconf.h
3a273b
%endif
3a273b
LD_LIBRARY_PATH=`pwd`${LD_LIBRARY_PATH:+:${LD_LIBRARY_PATH}}
3a273b
export LD_LIBRARY_PATH
3a273b
3a273b
%files
3a273b
%{!?_licensedir:%global license %%doc}
3a273b
%license LICENSE
3a273b
%doc FAQ NEWS README README.FIPS
3a273b
%{_bindir}/make-dummy-cert
3a273b
%{_bindir}/renew-dummy-cert
3a273b
%{_bindir}/openssl
3a273b
%{_mandir}/man1*/*
3a273b
%{_mandir}/man5*/*
3a273b
%{_mandir}/man7*/*
3a273b
%{_pkgdocdir}/Makefile.certificate
3a273b
%exclude %{_mandir}/man1*/*.pl*
3a273b
%exclude %{_mandir}/man1*/c_rehash*
3a273b
%exclude %{_mandir}/man1*/tsget*
3a273b
%exclude %{_mandir}/man1*/openssl-tsget*
3a273b
3a273b
%files libs
3a273b
%{!?_licensedir:%global license %%doc}
3a273b
%license LICENSE
3a273b
%dir %{_sysconfdir}/pki/tls
3a273b
%dir %{_sysconfdir}/pki/tls/certs
3a273b
%dir %{_sysconfdir}/pki/tls/misc
3a273b
%dir %{_sysconfdir}/pki/tls/private
3a273b
%config(noreplace) %{_sysconfdir}/pki/tls/openssl.cnf
3a273b
%config(noreplace) %{_sysconfdir}/pki/tls/ct_log_list.cnf
3a273b
%attr(0755,root,root) %{_libdir}/libcrypto.so.%{version}
3a273b
%attr(0755,root,root) %{_libdir}/libcrypto.so.%{soversion}
3a273b
%attr(0755,root,root) %{_libdir}/libssl.so.%{version}
3a273b
%attr(0755,root,root) %{_libdir}/libssl.so.%{soversion}
3a273b
%attr(0644,root,root) %{_libdir}/.libcrypto.so.*.hmac
3a273b
%attr(0644,root,root) %{_libdir}/.libssl.so.*.hmac
3a273b
%attr(0755,root,root) %{_libdir}/engines-%{soversion}
3a273b
3a273b
%files devel
3a273b
%doc CHANGES doc/dir-locals.example.el doc/openssl-c-indent.el
3a273b
%{_prefix}/include/openssl
3a273b
%{_libdir}/*.so
3a273b
%{_mandir}/man3*/*
3a273b
%{_libdir}/pkgconfig/*.pc
3a273b
3a273b
%files static
3a273b
%{_libdir}/*.a
3a273b
3a273b
%files perl
3a273b
%{_bindir}/c_rehash
3a273b
%{_bindir}/*.pl
3a273b
%{_bindir}/tsget
3a273b
%{_mandir}/man1*/*.pl*
3a273b
%{_mandir}/man1*/c_rehash*
3a273b
%{_mandir}/man1*/tsget*
3a273b
%{_mandir}/man1*/openssl-tsget*
3a273b
%dir %{_sysconfdir}/pki/CA
3a273b
%dir %{_sysconfdir}/pki/CA/private
3a273b
%dir %{_sysconfdir}/pki/CA/certs
3a273b
%dir %{_sysconfdir}/pki/CA/crl
3a273b
%dir %{_sysconfdir}/pki/CA/newcerts
3a273b
3a273b
%post libs -p /sbin/ldconfig
3a273b
3a273b
%postun libs -p /sbin/ldconfig
3a273b
3a273b
%changelog
6c5ae1
* Fri Nov 12 2021 Sahana Prasad <sahana@redhat.com> - 1:1.1.1k-5
6c5ae1
- CVE-2021-3712 openssl: Read buffer overruns processing ASN.1 strings
6c5ae1
- Resolves: rhbz#2005400
6c5ae1
81356c
* Fri Jul 16 2021 Sahana Prasad <sahana@redhat.com> - 1:1.1.1k-4
81356c
- Fixes bugs in s390x AES code.
81356c
- Uses the first detected address family if IPv6 is not available
81356c
- Reverts the changes in https://github.com/openssl/openssl/pull/13305
81356c
  as it introduces a regression if server has a DSA key pair, the handshake fails
81356c
  when the protocol is not explicitly set to TLS 1.2. However, if the patch is reverted,
81356c
  it has an effect on the "ssl_reject_handshake" feature in nginx. Although, this feature
81356c
  will continue to work, TLS 1.3 protocol becomes unavailable/disabled. This is already
81356c
  known - https://trac.nginx.org/nginx/ticket/2071#comment:1
81356c
  As per https://github.com/openssl/openssl/issues/16075#issuecomment-879939938, nginx
81356c
  could early callback instead of servername callback.
81356c
- Resolves: rhbz#1978214
81356c
- Related: rhbz#1934534
81356c
81356c
* Thu Jun 24 2021 Sahana Prasad <sahana@redhat.com> - 1:1.1.1k-3
81356c
- Cleansup the peer point formats on renegotiation
81356c
- Resolves rhbz#1965362
81356c
81356c
* Wed Jun 23 2021 Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:1.1.1k-2
81356c
- Fixes FIPS_selftest to work in FIPS mode. Resolves: rhbz#1940085
81356c
- Using safe primes for FIPS DH self-test
81356c
da7b65
* Mon May 24 2021 Sahana Prasad <sahana@redhat.com> 1.1.1k-1
da7b65
- Update to version 1.1.1k
da7b65
da7b65
* Mon Apr 26 2021 Daiki Ueno <dueno@redhat.com> 1.1.1g-16
da7b65
- Use AI_ADDRCONFIG only when explicit host name is given
da7b65
- Allow only curves defined in RFC 8446 in TLS 1.3
da7b65
da7b65
* Fri Apr 16 2021 Dmitry Belyavski <dbelyavs@redhat.com> 1.1.1g-15
da7b65
- Remove 2-key 3DES test from FIPS_selftest
da7b65
da7b65
* Mon Mar 29 2021 Sahana Prasad <sahana@redhat.com> 1.1.1g-14
da7b65
- Fix CVE-2021-3450 openssl: CA certificate check bypass with
da7b65
  X509_V_FLAG_X509_STRICT
da7b65
- Fix CVE-2021-3449 NULL pointer deref in signature_algorithms processing
da7b65
da7b65
* Fri Dec  4 2020 Sahana Prasad <sahana@redhat.com> 1.1.1g-13
3dfed0
- Fix CVE-2020-1971 ediparty null pointer dereference
3dfed0
da7b65
* Fri Oct 23 2020 Tomáš Mráz <tmraz@redhat.com> 1.1.1g-12
3dfed0
- Implemented new FIPS requirements in regards to KDF and DH selftests
3dfed0
- Disallow certificates with explicit EC parameters
3dfed0
0bcd09
* Mon Jul 20 2020 Tomáš Mráz <tmraz@redhat.com> 1.1.1g-11
0bcd09
- Further changes for SP 800-56A rev3 requirements
0bcd09
9f6ef3
* Tue Jun 23 2020 Tomáš Mráz <tmraz@redhat.com> 1.1.1g-9
9f6ef3
- Rewire FIPS_drbg API to use the RAND_DRBG
9f6ef3
- Use the well known DH groups in TLS even for 2048 and 1024 bit parameters
9f6ef3
9f6ef3
* Mon Jun  8 2020 Tomáš Mráz <tmraz@redhat.com> 1.1.1g-7
9f6ef3
- Disallow dropping Extended Master Secret extension
9f6ef3
  on renegotiation
9f6ef3
- Return alert from s_server if ALPN protocol does not match
9f6ef3
- SHA1 is allowed in @SECLEVEL=2 only if allowed by
9f6ef3
  TLS SigAlgs configuration
9f6ef3
9f6ef3
* Wed Jun  3 2020 Tomáš Mráz <tmraz@redhat.com> 1.1.1g-6
9f6ef3
- Add FIPS selftest for PBKDF2 and KBKDF
9f6ef3
c95581
* Wed May 27 2020 Tomáš Mráz <tmraz@redhat.com> 1.1.1g-5
c95581
- Allow only well known DH groups in the FIPS mode
c95581
c95581
* Mon May 18 2020 Tomáš Mráz <tmraz@redhat.com> 1.1.1g-1
c95581
- update to the 1.1.1g release
c95581
- FIPS module installed state definition is modified
c95581
3a273b
* Thu Mar  5 2020 Tomáš Mráz <tmraz@redhat.com> 1.1.1c-15
3a273b
- add selftest of the RAND_DRBG implementation
3a273b
3a273b
* Wed Feb 19 2020 Tomáš Mráz <tmraz@redhat.com> 1.1.1c-14
3a273b
- fix incorrect error return value from FIPS_selftest_dsa
3a273b
- S390x: properly restore SIGILL signal handler
3a273b
3a273b
* Wed Dec  4 2019 Tomáš Mráz <tmraz@redhat.com> 1.1.1c-12
3a273b
- additional fix for the edk2 build
3a273b
3a273b
* Tue Nov 26 2019 Tomáš Mráz <tmraz@redhat.com> 1.1.1c-9
3a273b
- disallow use of SHA-1 signatures in TLS in FIPS mode
3a273b
3a273b
* Mon Nov 25 2019 Tomáš Mráz <tmraz@redhat.com> 1.1.1c-8
3a273b
- fix CVE-2019-1547 - side-channel weak encryption vulnerability
3a273b
- fix CVE-2019-1563 - padding oracle in CMS API
3a273b
- fix CVE-2019-1549 - ensure fork safety of the DRBG
3a273b
- fix handling of non-FIPS allowed EC curves in FIPS mode
3a273b
- fix TLS compliance issues
3a273b
3a273b
* Thu Nov 21 2019 Tomáš Mráz <tmraz@redhat.com> 1.1.1c-7
3a273b
- backported ARM performance fixes from master
3a273b
3a273b
* Wed Nov 20 2019 Tomáš Mráz <tmraz@redhat.com> 1.1.1c-6
3a273b
- backport of S390x ECC CPACF enhancements from master
3a273b
- FIPS mode: properly disable 1024 bit DSA key generation
3a273b
- FIPS mode: skip ED25519 and ED448 algorithms in openssl speed
3a273b
- FIPS mode: allow AES-CCM ciphersuites
3a273b
3a273b
* Tue Nov 19 2019 Tomáš Mráz <tmraz@redhat.com> 1.1.1c-5
3a273b
- make the code suitable for edk2 build
3a273b
3a273b
* Thu Nov 14 2019 Tomáš Mráz <tmraz@redhat.com> 1.1.1c-4
3a273b
- backport of SSKDF from master
3a273b
3a273b
* Wed Nov 13 2019 Tomáš Mráz <tmraz@redhat.com> 1.1.1c-3
3a273b
- backport of KBKDF and KRB5KDF from master
3a273b
3a273b
* Mon Jun 24 2019 Tomáš Mráz <tmraz@redhat.com> 1.1.1c-2
3a273b
- do not try to use EC groups disallowed in FIPS mode
3a273b
  in TLS
3a273b
- fix Valgrind regression with constant-time code
3a273b
3a273b
* Mon Jun  3 2019 Tomáš Mráz <tmraz@redhat.com> 1.1.1c-1
3a273b
- update to the 1.1.1c release
3a273b
3a273b
* Fri May 24 2019 Tomáš Mráz <tmraz@redhat.com> 1.1.1b-6
3a273b
- adjust the default cert pbe algorithm for pkcs12 -export
3a273b
  in the FIPS mode
3a273b
3a273b
* Fri May 10 2019 Tomáš Mráz <tmraz@redhat.com> 1.1.1b-5
3a273b
- Fix small regressions related to the rebase
3a273b
3a273b
* Tue May  7 2019 Tomáš Mráz <tmraz@redhat.com> 1.1.1b-3
3a273b
- FIPS compliance fixes
3a273b
3a273b
* Tue May  7 2019 Tomáš Mráz <tmraz@redhat.com> 1.1.1b-1
3a273b
- update to the 1.1.1b release
3a273b
- EVP_KDF API backport from master
3a273b
- SSH KDF implementation for EVP_KDF API backport from master
3a273b
- add S390x chacha20-poly1305 assembler support from master branch
3a273b
3a273b
* Fri Dec 14 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.1-8
3a273b
- make openssl ts default to using SHA256 digest
3a273b
3a273b
* Wed Nov 14 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.1-7
3a273b
- use /dev/urandom for seeding the RNG in FIPS POST
3a273b
3a273b
* Mon Oct 15 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.1-6
3a273b
- make SECLEVEL=3 work
3a273b
3a273b
* Tue Oct  9 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.1-5
3a273b
- fix defects found in Coverity scan
3a273b
3a273b
* Mon Oct  1 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.1-4
3a273b
- drop SSLv3 support
3a273b
3a273b
* Tue Sep 25 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.1-3
3a273b
- drop the TLS-1.3 version revert
3a273b
3a273b
* Mon Sep 17 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.1-2
3a273b
- disable RC4-MD5 ciphersuites completely
3a273b
3a273b
* Fri Sep 14 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.1-1
3a273b
- update to the final 1.1.1 version
3a273b
- for consistent support of security policies we build
3a273b
  RC4 support in TLS (not default) and allow SHA1 in SECLEVEL 2
3a273b
- use only /dev/urandom if getrandom() is not available
3a273b
- disable SM4
3a273b
3a273b
* Thu Aug 23 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.1-0.pre9.1
3a273b
- update to the latest 1.1.1 beta version
3a273b
- temporarily revert TLS-1.3 to draft 28 version
3a273b
3a273b
* Mon Aug 13 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.1-0.pre8.4
3a273b
- bidirectional shutdown fixes from upstream
3a273b
3a273b
* Mon Aug 13 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.1-0.pre8.3
3a273b
- do not put error on stack when using fixed protocol version
3a273b
  with the default config (#1615098)
3a273b
3a273b
* Fri Jul 27 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.1-0.pre8.2
3a273b
- load crypto policy config file from the default config
3a273b
3a273b
* Wed Jul 25 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.1-0.pre8
3a273b
- update to the latest 1.1.1 beta version
3a273b
3a273b
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> - 1:1.1.0h-6
3a273b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
3a273b
3a273b
* Tue Jun 19 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.0h-5
3a273b
- fix FIPS RSA key generation failure
3a273b
3a273b
* Mon Jun  4 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.0h-4
3a273b
- ppc64le is not multilib arch (#1584994)
3a273b
3a273b
* Tue Apr  3 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.0h-3
3a273b
- fix regression of c_rehash (#1562953)
3a273b
3a273b
* Thu Mar 29 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.0h-2
3a273b
- fix FIPS symbol versions
3a273b
3a273b
* Thu Mar 29 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.0h-1
3a273b
- update to upstream version 1.1.0h
3a273b
- add Recommends for openssl-pkcs11
3a273b
3a273b
* Fri Feb 23 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.0g-6
3a273b
- one more try to apply RPM_LD_FLAGS properly (#1541033)
3a273b
- dropped unneeded starttls xmpp patch (#1417017)
3a273b
3a273b
* Thu Feb 08 2018 Fedora Release Engineering <releng@fedoraproject.org> - 1:1.1.0g-5
3a273b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
3a273b
3a273b
* Thu Feb  1 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.0g-4
3a273b
- apply RPM_LD_FLAGS properly (#1541033)
3a273b
3a273b
* Thu Jan 11 2018 Tomáš Mráz <tmraz@redhat.com> 1.1.0g-3
3a273b
- silence the .rnd write failure as that is auxiliary functionality (#1524833)
3a273b
3a273b
* Thu Dec 14 2017 Tomáš Mráz <tmraz@redhat.com> 1.1.0g-2
3a273b
- put the Makefile.certificate in pkgdocdir and drop the requirement on make
3a273b
3a273b
* Fri Nov  3 2017 Tomáš Mráz <tmraz@redhat.com> 1.1.0g-1
3a273b
- update to upstream version 1.1.0g
3a273b
3a273b
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1:1.1.0f-9
3a273b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
3a273b
3a273b
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1:1.1.0f-8
3a273b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
3a273b
3a273b
* Mon Jul 17 2017 Tomáš Mráz <tmraz@redhat.com> 1:1.1.0f-7
3a273b
- make s_client and s_server work with -ssl3 option (#1471783)
3a273b
3a273b
* Thu Jul 13 2017 Petr Pisar <ppisar@redhat.com> - 1:1.1.0f-6
3a273b
- perl dependency renamed to perl-interpreter
3a273b
  <https://fedoraproject.org/wiki/Changes/perl_Package_to_Install_Core_Modules>
3a273b
3a273b
* Mon Jun 26 2017 Tomáš Mráz <tmraz@redhat.com> 1.1.0f-5
3a273b
- disable verification of all insecure hashes
3a273b
3a273b
* Fri Jun 23 2017 Tomáš Mráz <tmraz@redhat.com> 1.1.0f-4
3a273b
- make DTLS work (#1462541)
3a273b
3a273b
* Thu Jun 15 2017 Tomáš Mráz <tmraz@redhat.com> 1.1.0f-3
3a273b
- enable 3DES SSL ciphersuites, RC4 is kept disabled (#1453066)
3a273b
3a273b
* Mon Jun  5 2017 Tomáš Mráz <tmraz@redhat.com> 1.1.0f-2
3a273b
- only release thread-local key if we created it (from upstream) (#1458775)
3a273b
3a273b
* Fri Jun  2 2017 Tomáš Mráz <tmraz@redhat.com> 1.1.0f-1
3a273b
- update to upstream version 1.1.0f
3a273b
- SRP and GOST is now allowed, note that GOST support requires
3a273b
  adding GOST engine which is not part of openssl anymore
3a273b
3a273b
* Thu Feb 16 2017 Tomáš Mráz <tmraz@redhat.com> 1.1.0e-1
3a273b
- update to upstream version 1.1.0e
3a273b
- add documentation of the PROFILE=SYSTEM special cipher string (#1420232)
3a273b
3a273b
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1:1.1.0d-3
3a273b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
3a273b
3a273b
* Wed Feb  1 2017 Tomáš Mráz <tmraz@redhat.com> 1.1.0d-2
3a273b
- applied upstream fixes (fix regression in X509_CRL_digest)
3a273b
3a273b
* Thu Jan 26 2017 Tomáš Mráz <tmraz@redhat.com> 1.1.0d-1
3a273b
- update to upstream version 1.1.0d
3a273b
3a273b
* Thu Dec 22 2016 Tomáš Mráz <tmraz@redhat.com> 1.1.0c-5
3a273b
- preserve new line in fd BIO BIO_gets() as other BIOs do
3a273b
3a273b
* Fri Dec  2 2016 Tomáš Mráz <tmraz@redhat.com> 1.1.0c-4
3a273b
- FIPS mode fixes for TLS
3a273b
3a273b
* Wed Nov 30 2016 Tomáš Mráz <tmraz@redhat.com> 1.1.0c-3
3a273b
- revert SSL_read() behavior change - patch from upstream (#1394677)
3a273b
- fix behavior on client certificate request in renegotiation (#1393579)
3a273b
3a273b
* Tue Nov 22 2016 Tomáš Mráz <tmraz@redhat.com> 1.1.0c-2
3a273b
- EC curve NIST P-224 is now allowed, still kept disabled in TLS due
3a273b
  to less than optimal security
3a273b
3a273b
* Fri Nov 11 2016 Tomáš Mráz <tmraz@redhat.com> 1.1.0c-1
3a273b
- update to upstream version 1.1.0c
3a273b
3a273b
* Fri Nov  4 2016 Tomáš Mráz <tmraz@redhat.com> 1.1.0b-4
3a273b
- use a random seed if the supplied one did not generate valid
3a273b
  parameters in dsa_builtin_paramgen2()
3a273b
3a273b
* Wed Oct 12 2016 Tomáš Mráz <tmraz@redhat.com> 1.1.0b-3
3a273b
- do not break contract on return value when using dsa_builtin_paramgen2()
3a273b
3a273b
* Wed Oct 12 2016 Tomáš Mráz <tmraz@redhat.com> 1.1.0b-2
3a273b
- fix afalg failure on big endian
3a273b
3a273b
* Tue Oct 11 2016 Tomáš Mráz <tmraz@redhat.com> 1.1.0b-1
3a273b
- update to upstream version 1.1.0b
3a273b
3a273b
* Fri Oct 07 2016 Richard W.M. Jones <rjones@redhat.com> - 1:1.0.2j-2
3a273b
- Add flags for riscv64.
3a273b
3a273b
* Mon Sep 26 2016 Tomáš Mráz <tmraz@redhat.com> 1.0.2j-1
3a273b
- minor upstream release 1.0.2j fixing regression from previous release
3a273b
3a273b
* Sat Sep 24 2016 David Woodhouse <dwmw2@infradead.org> 1.0.2i-2
3a273b
- Fix enginesdir in libcrypto.c (#1375361)
3a273b
3a273b
* Thu Sep 22 2016 Tomáš Mráz <tmraz@redhat.com> 1.0.2i-1
3a273b
- minor upstream release 1.0.2i fixing security issues
3a273b
- move man pages for perl based scripts to perl subpackage (#1377617)
3a273b
3a273b
* Wed Aug 10 2016 Tomáš Mráz <tmraz@redhat.com> 1.0.2h-3
3a273b
- fix regression in Cisco AnyConnect VPN support (#1354588)
3a273b
3a273b
* Mon Jun 27 2016 Tomáš Mráz <tmraz@redhat.com> 1.0.2h-2
3a273b
- require libcrypto in libssl.pc (#1301301)
3a273b
3a273b
* Tue May  3 2016 Tomáš Mráz <tmraz@redhat.com> 1.0.2h-1
3a273b
- minor upstream release 1.0.2h fixing security issues
3a273b
3a273b
* Tue Mar 29 2016 Tomáš Mráz <tmraz@redhat.com> 1.0.2g-4
3a273b
- disable SSLv2 support altogether (without ABI break)
3a273b
3a273b
* Mon Mar  7 2016 Tom Callaway <spot@fedoraproject.org> - 1.0.2g-3
3a273b
- enable RC5
3a273b
3a273b
* Wed Mar  2 2016 Tomáš Mráz <tmraz@redhat.com> 1.0.2g-2
3a273b
- reenable SSL2 in the build to avoid ABI break (it does not
3a273b
  make the openssl vulnerable to DROWN attack)
3a273b
3a273b
* Tue Mar  1 2016 Tomáš Mráz <tmraz@redhat.com> 1.0.2g-1
3a273b
- minor upstream release 1.0.2g fixing security issues
3a273b
3a273b
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 1:1.0.2f-2
3a273b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
3a273b
3a273b
* Thu Jan 28 2016 Tomáš Mráz <tmraz@redhat.com> 1.0.2f-1
3a273b
- minor upstream release 1.0.2f fixing security issues
3a273b
- add support for MIPS secondary architecture
3a273b
3a273b
* Fri Jan 15 2016 Tomáš Mráz <tmraz@redhat.com> 1.0.2e-5
3a273b
- document some options of openssl speed command
3a273b
3a273b
* Fri Dec 18 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.2e-4
3a273b
- enable sctp support in DTLS
3a273b
3a273b
* Tue Dec  8 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.2e-3
3a273b
- remove unimplemented EC method from header (#1289599)
3a273b
3a273b
* Mon Dec  7 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.2e-2
3a273b
- the fast nistp implementation works only on little endian architectures
3a273b
3a273b
* Fri Dec  4 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.2e-1
3a273b
- minor upstream release 1.0.2e fixing moderate severity security issues
3a273b
- enable fast assembler implementation for NIST P-256 and P-521
3a273b
  elliptic curves (#1164210)
3a273b
- filter out unwanted link options from the .pc files (#1257836)
3a273b
- do not set serial to 0 in Makefile.certificate (#1135719)
3a273b
3a273b
* Mon Nov 16 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.2d-3
3a273b
- fix sigill on some AMD CPUs (#1278194)
3a273b
3a273b
* Wed Aug 12 2015 Tom Callaway <spot@fedoraproject.org> 1.0.2d-2
3a273b
- re-enable secp256k1 (bz1021898)
3a273b
3a273b
* Thu Jul  9 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.2d-1
3a273b
- minor upstream release 1.0.2d fixing a high severity security issue
3a273b
3a273b
* Tue Jul  7 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.2c-3
3a273b
- fix the aarch64 build
3a273b
3a273b
* Thu Jun 18 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:1.0.2c-2
3a273b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
3a273b
3a273b
* Mon Jun 15 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.2c-1
3a273b
- minor upstream release 1.0.2c fixing multiple security issues
3a273b
3a273b
* Thu May  7 2015 Peter Robinson <pbrobinson@fedoraproject.org> 1.0.2a-4
3a273b
- Add aarch64 sslarch details
3a273b
3a273b
* Thu May  7 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.2a-3
3a273b
- fix some 64 bit build targets
3a273b
3a273b
* Tue Apr 28 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.2a-2
3a273b
- add alternative certificate chain discovery support from upstream
3a273b
3a273b
* Thu Apr 23 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.2a-1
3a273b
- rebase to 1.0.2 branch
3a273b
3a273b
* Thu Apr  9 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1k-7
3a273b
- drop the AES-GCM restriction of 2^32 operations because the IV is
3a273b
  always 96 bits (32 bit fixed field + 64 bit invocation field)
3a273b
3a273b
* Thu Mar 19 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1k-6
3a273b
- fix CVE-2015-0209 - potential use after free in d2i_ECPrivateKey()
3a273b
- fix CVE-2015-0286 - improper handling of ASN.1 boolean comparison
3a273b
- fix CVE-2015-0287 - ASN.1 structure reuse decoding memory corruption
3a273b
- fix CVE-2015-0289 - NULL dereference decoding invalid PKCS#7 data
3a273b
- fix CVE-2015-0293 - triggerable assert in SSLv2 server
3a273b
3a273b
* Mon Mar 16 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1k-5
3a273b
- fix bug in the CRYPTO_128_unwrap()
3a273b
3a273b
* Fri Feb 27 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1k-4
3a273b
- fix bug in the RFC 5649 support (#1185878)
3a273b
3a273b
* Sat Feb 21 2015 Till Maas <opensource@till.name> - 1:1.0.1k-3
3a273b
- Rebuilt for Fedora 23 Change
3a273b
  https://fedoraproject.org/wiki/Changes/Harden_all_packages_with_position-independent_code
3a273b
3a273b
* Thu Jan 15 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1k-2
3a273b
- test in the non-FIPS RSA keygen for minimal distance of p and q
3a273b
  similarly to the FIPS RSA keygen
3a273b
3a273b
* Fri Jan  9 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1k-1
3a273b
- new upstream release fixing multiple security issues
3a273b
3a273b
* Thu Nov 20 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1j-3
3a273b
- disable SSLv3 by default again (mail servers and possibly
3a273b
  LDAP servers should probably allow it explicitly for legacy
3a273b
  clients)
3a273b
3a273b
* Tue Oct 21 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1j-2
3a273b
- update the FIPS RSA keygen to be FIPS 186-4 compliant
3a273b
3a273b
* Thu Oct 16 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1j-1
3a273b
- new upstream release fixing multiple security issues
3a273b
3a273b
* Fri Oct 10 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1i-5
3a273b
- copy negotiated digests when switching certs by SNI (#1150032)
3a273b
3a273b
* Mon Sep  8 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1i-4
3a273b
- add support for RFC 5649
3a273b
3a273b
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:1.0.1i-3
3a273b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
3a273b
3a273b
* Wed Aug 13 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1i-2
3a273b
- drop RSA X9.31 from RSA FIPS selftests
3a273b
- add Power 8 optimalizations
3a273b
3a273b
* Thu Aug  7 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1i-1
3a273b
- new upstream release fixing multiple moderate security issues
3a273b
- for now disable only SSLv2 by default
3a273b
3a273b
* Fri Jul 18 2014 Tom Callaway <spot@fedoraproject.org> 1.0.1h-6
3a273b
- fix license handling
3a273b
3a273b
* Mon Jun 30 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1h-5
3a273b
- disable SSLv2 and SSLv3 protocols by default (can be enabled
3a273b
  via appropriate SSL_CTX_clear_options() call)
3a273b
3a273b
* Wed Jun 11 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1h-4
3a273b
- use system profile for default cipher list
3a273b
3a273b
* Tue Jun 10 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1h-3
3a273b
- make FIPS mode keygen bit length restriction enforced only when
3a273b
  OPENSSL_ENFORCE_MODULUS_BITS is set
3a273b
- fix CVE-2014-0224 fix that broke EAP-FAST session resumption support
3a273b
3a273b
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:1.0.1h-2
3a273b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
3a273b
3a273b
* Thu Jun  5 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1h-1
3a273b
- new upstream release 1.0.1h
3a273b
3a273b
* Sat May 31 2014 Peter Robinson <pbrobinson@fedoraproject.org> 1.0.1g-2
3a273b
- Drop obsolete and irrelevant docs
3a273b
- Move devel docs to appropriate package
3a273b
3a273b
* Wed May  7 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1g-1
3a273b
- new upstream release 1.0.1g
3a273b
- do not include ECC ciphersuites in SSLv2 client hello (#1090952)
3a273b
- fail on hmac integrity check if the .hmac file is empty
3a273b
3a273b
* Mon Apr 07 2014 Dennis Gilmore <dennis@ausil.us> - 1.0.1e-44
3a273b
- pull in upstream patch for CVE-2014-0160
3a273b
- removed CHANGES file portion from patch for expediency
3a273b
3a273b
* Thu Apr  3 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-43
3a273b
- add support for ppc64le architecture (#1072633)
3a273b
3a273b
* Mon Mar 17 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-42
3a273b
- properly detect encryption failure in BIO
3a273b
- use 2048 bit RSA key in FIPS selftests
3a273b
3a273b
* Fri Feb 14 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-41
3a273b
- use the key length from configuration file if req -newkey rsa is invoked
3a273b
3a273b
* Thu Feb 13 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-40
3a273b
- print ephemeral key size negotiated in TLS handshake (#1057715)
3a273b
- add DH_compute_key_padded needed for FIPS CAVS testing
3a273b
3a273b
* Thu Feb  6 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-39
3a273b
- make expiration and key length changeable by DAYS and KEYLEN
3a273b
  variables in the certificate Makefile (#1058108)
3a273b
- change default hash to sha256 (#1062325)
3a273b
3a273b
* Wed Jan 22 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-38
3a273b
- make 3des strength to be 128 bits instead of 168 (#1056616)
3a273b
3a273b
* Tue Jan  7 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-37
3a273b
- fix CVE-2013-4353 - Invalid TLS handshake crash
3a273b
- fix CVE-2013-6450 - possible MiTM attack on DTLS1
3a273b
3a273b
* Fri Dec 20 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-36
3a273b
- fix CVE-2013-6449 - crash when version in SSL structure is incorrect
3a273b
- more FIPS validation requirement changes
3a273b
3a273b
* Wed Dec 18 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-35
3a273b
- drop weak ciphers from the default TLS ciphersuite list
3a273b
- add back some symbols that were dropped with update to 1.0.1 branch
3a273b
- more FIPS validation requirement changes
3a273b
3a273b
* Tue Nov 19 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-34
3a273b
- fix locking and reseeding problems with FIPS drbg
3a273b
3a273b
* Fri Nov 15 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-33
3a273b
- additional changes required for FIPS validation
3a273b
3a273b
* Wed Nov 13 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-32
3a273b
- disable verification of certificate, CRL, and OCSP signatures
3a273b
  using MD5 if OPENSSL_ENABLE_MD5_VERIFY environment variable
3a273b
  is not set
3a273b
3a273b
* Fri Nov  8 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-31
3a273b
- add back support for secp521r1 EC curve
3a273b
- add aarch64 to Configure (#969692)
3a273b
3a273b
* Tue Oct 29 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-30
3a273b
- fix misdetection of RDRAND support on Cyrix CPUS (from upstream) (#1022346)
3a273b
3a273b
* Thu Oct 24 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-29
3a273b
- do not advertise ECC curves we do not support (#1022493)
3a273b
3a273b
* Wed Oct 16 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-28
3a273b
- only ECC NIST Suite B curves support
3a273b
- drop -fips subpackage
3a273b
3a273b
* Mon Oct 14 2013 Tom Callaway <spot@fedoraproject.org> - 1.0.1e-27
3a273b
- resolve bugzilla 319901 (phew! only took 6 years & 9 days)
3a273b
3a273b
* Fri Sep 27 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-26
3a273b
- make DTLS1 work in FIPS mode
3a273b
- avoid RSA and DSA 512 bits and Whirlpool in 'openssl speed' in FIPS mode
3a273b
3a273b
* Mon Sep 23 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-25
3a273b
- avoid dlopening libssl.so from libcrypto (#1010357)
3a273b
3a273b
* Fri Sep 20 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-24
3a273b
- fix small memory leak in FIPS aes selftest
3a273b
3a273b
* Thu Sep 19 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-23
3a273b
- fix segfault in openssl speed hmac in the FIPS mode
3a273b
3a273b
* Thu Sep 12 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-22
3a273b
- document the nextprotoneg option in manual pages
3a273b
  original patch by Hubert Kario
3a273b
3a273b
* Tue Sep 10 2013 Kyle McMartin <kyle@redhat.com> 1.0.1e-21
3a273b
- [arm] use elf auxv to figure out armcap.c instead of playing silly
3a273b
  games with SIGILL handlers. (#1006474)
3a273b
3a273b
* Wed Sep  4 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-20
3a273b
- try to avoid some races when updating the -fips subpackage
3a273b
3a273b
* Mon Sep  2 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-19
3a273b
- use version-release in .hmac suffix to avoid overwrite
3a273b
  during upgrade
3a273b
3a273b
* Thu Aug 29 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-18
3a273b
- allow deinitialization of the FIPS mode
3a273b
3a273b
* Thu Aug 29 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-17
3a273b
- always perform the FIPS selftests in library constructor
3a273b
  if FIPS module is installed
3a273b
3a273b
* Tue Aug 27 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-16
3a273b
- add -fips subpackage that contains the FIPS module files
3a273b
3a273b
* Fri Aug 16 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-15
3a273b
- fix use of rdrand if available
3a273b
- more commits cherry picked from upstream
3a273b
- documentation fixes
3a273b
3a273b
* Sat Aug 03 2013 Petr Pisar <ppisar@redhat.com> - 1:1.0.1e-14
3a273b
- Perl 5.18 rebuild
3a273b
3a273b
* Fri Jul 26 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-13
3a273b
- additional manual page fix
3a273b
- use symbol versioning also for the textual version
3a273b
3a273b
* Thu Jul 25 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-12
3a273b
- additional manual page fixes
3a273b
3a273b
* Fri Jul 19 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-11
3a273b
- use _prefix macro
3a273b
3a273b
* Wed Jul 17 2013 Petr Pisar <ppisar@redhat.com> - 1:1.0.1e-10
3a273b
- Perl 5.18 rebuild
3a273b
3a273b
* Thu Jul 11 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-9
3a273b
- add openssl.cnf.5 manpage symlink to config.5
3a273b
3a273b
* Wed Jul 10 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-8
3a273b
- add relro linking flag
3a273b
3a273b
* Wed Jul 10 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-7
3a273b
- add support for the -trusted_first option for certificate chain verification
3a273b
3a273b
* Fri May  3 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-6
3a273b
- fix build of manual pages with current pod2man (#959439)
3a273b
3a273b
* Sun Apr 21 2013 Peter Robinson <pbrobinson@fedoraproject.org> 1.0.1e-5
3a273b
- Enable ARM optimised build
3a273b
3a273b
* Mon Mar 18 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-4
3a273b
- fix random bad record mac errors (#918981)
3a273b
3a273b
* Tue Feb 19 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-3
3a273b
- fix up the SHLIB_VERSION_NUMBER
3a273b
3a273b
* Tue Feb 19 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-2
3a273b
- disable ZLIB loading by default (due to CRIME attack)
3a273b
3a273b
* Tue Feb 19 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-1
3a273b
- new upstream version
3a273b
3a273b
* Wed Jan 30 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1c-12
3a273b
- more fixes from upstream
3a273b
- fix errors in manual causing build failure (#904777)
3a273b
3a273b
* Fri Dec 21 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-11
3a273b
- add script for renewal of a self-signed cert by Philip Prindeville (#871566)
3a273b
- allow X509_issuer_and_serial_hash() produce correct result in
3a273b
  the FIPS mode (#881336)
3a273b
3a273b
* Thu Dec  6 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-10
3a273b
- do not load default verify paths if CApath or CAfile specified (#884305)
3a273b
3a273b
* Tue Nov 20 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-9
3a273b
- more fixes from upstream CVS
3a273b
- fix DSA key pairwise check (#878597)
3a273b
3a273b
* Thu Nov 15 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-8
3a273b
- use 1024 bit DH parameters in s_server as 512 bit is not allowed
3a273b
  in FIPS mode and it is quite weak anyway
3a273b
3a273b
* Mon Sep 10 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-7
3a273b
- add missing initialization of str in aes_ccm_init_key (#853963)
3a273b
- add important patches from upstream CVS
3a273b
- use the secure_getenv() with new glibc
3a273b
3a273b
* Fri Jul 20 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:1.0.1c-6
3a273b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
3a273b
3a273b
* Fri Jul 13 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-5
3a273b
- use __getenv_secure() instead of __libc_enable_secure
3a273b
3a273b
* Fri Jul 13 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-4
3a273b
- do not move libcrypto to /lib
3a273b
- do not use environment variables if __libc_enable_secure is on
3a273b
- fix strict aliasing problems in modes
3a273b
3a273b
* Thu Jul 12 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-3
3a273b
- fix DSA key generation in FIPS mode (#833866)
3a273b
- allow duplicate FIPS_mode_set(1)
3a273b
- enable build on ppc64 subarch (#834652)
3a273b
3a273b
* Wed Jul 11 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-2
3a273b
- fix s_server with new glibc when no global IPv6 address (#839031)
3a273b
- make it build with new Perl
3a273b
3a273b
* Tue May 15 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-1
3a273b
- new upstream version
3a273b
3a273b
* Thu Apr 26 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1b-1
3a273b
- new upstream version
3a273b
3a273b
* Fri Apr 20 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1a-1
3a273b
- new upstream version fixing CVE-2012-2110
3a273b
3a273b
* Wed Apr 11 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-3
3a273b
- add Kerberos 5 libraries to pkgconfig for static linking (#807050)
3a273b
3a273b
* Thu Apr  5 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-2
3a273b
- backports from upstream CVS
3a273b
- fix segfault when /dev/urandom is not available (#809586)
3a273b
3a273b
* Wed Mar 14 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-1
3a273b
- new upstream release
3a273b
3a273b
* Mon Mar  5 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-0.3.beta3
3a273b
- add obsoletes to assist multilib updates (#799636)
3a273b
3a273b
* Wed Feb 29 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-0.2.beta3
3a273b
- epoch bumped to 1 due to revert to 1.0.0g on Fedora 17
3a273b
- new upstream release from the 1.0.1 branch
3a273b
- fix s390x build (#798411)
3a273b
- versioning for the SSLeay symbol (#794950)
3a273b
- add -DPURIFY to build flags (#797323)
3a273b
- filter engine provides
3a273b
- split the libraries to a separate -libs package
3a273b
- add make to requires on the base package (#783446)
3a273b
3a273b
* Tue Feb  7 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-0.1.beta2
3a273b
- new upstream release from the 1.0.1 branch, ABI compatible
3a273b
- add documentation for the -no_ign_eof option
3a273b
3a273b
* Thu Jan 19 2012 Tomas Mraz <tmraz@redhat.com> 1.0.0g-1
3a273b
- new upstream release fixing CVE-2012-0050 - DoS regression in
3a273b
  DTLS support introduced by the previous release (#782795)
3a273b
3a273b
* Thu Jan  5 2012 Tomas Mraz <tmraz@redhat.com> 1.0.0f-1
3a273b
- new upstream release fixing multiple CVEs
3a273b
3a273b
* Tue Nov 22 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0e-4
3a273b
- move the libraries needed for static linking to Libs.private
3a273b
3a273b
* Thu Nov  3 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0e-3
3a273b
- do not use AVX instructions when osxsave bit not set
3a273b
- add direct known answer tests for SHA2 algorithms
3a273b
3a273b
* Wed Sep 21 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0e-2
3a273b
- fix missing initialization of variable in CHIL engine
3a273b
3a273b
* Wed Sep  7 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0e-1
3a273b
- new upstream release fixing CVE-2011-3207 (#736088)
3a273b
3a273b
* Wed Aug 24 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-8
3a273b
- drop the separate engine for Intel acceleration improvements
3a273b
  and merge in the AES-NI, SHA1, and RC4 optimizations
3a273b
- add support for OPENSSL_DISABLE_AES_NI environment variable
3a273b
  that disables the AES-NI support
3a273b
3a273b
* Tue Jul 26 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-7
3a273b
- correct openssl cms help output (#636266)
3a273b
- more tolerant starttls detection in XMPP protocol (#608239)
3a273b
3a273b
* Wed Jul 20 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-6
3a273b
- add support for newest Intel acceleration improvements backported
3a273b
  from upstream by Intel in form of a separate engine
3a273b
3a273b
* Thu Jun  9 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-5
3a273b
- allow the AES-NI engine in the FIPS mode
3a273b
3a273b
* Tue May 24 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-4
3a273b
- add API necessary for CAVS testing of the new DSA parameter generation
3a273b
3a273b
* Thu Apr 28 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-3
3a273b
- add support for VIA Padlock on 64bit arch from upstream (#617539)
3a273b
- do not return bogus values from load_certs (#652286)
3a273b
3a273b
* Tue Apr  5 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-2
3a273b
- clarify apps help texts for available digest algorithms (#693858)
3a273b
3a273b
* Thu Feb 10 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-1
3a273b
- new upstream release fixing CVE-2011-0014 (OCSP stapling vulnerability)
3a273b
3a273b
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.0.0c-4
3a273b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
3a273b
3a273b
* Fri Feb  4 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0c-3
3a273b
- add -x931 parameter to openssl genrsa command to use the ANSI X9.31
3a273b
  key generation method
3a273b
- use FIPS-186-3 method for DSA parameter generation
3a273b
- add OPENSSL_FIPS_NON_APPROVED_MD5_ALLOW environment variable
3a273b
  to allow using MD5 when the system is in the maintenance state
3a273b
  even if the /proc fips flag is on
3a273b
- make openssl pkcs12 command work by default in the FIPS mode
3a273b
3a273b
* Mon Jan 24 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0c-2
3a273b
- listen on ipv6 wildcard in s_server so we accept connections
3a273b
  from both ipv4 and ipv6 (#601612)
3a273b
- fix openssl speed command so it can be used in the FIPS mode
3a273b
  with FIPS allowed ciphers
3a273b
3a273b
* Fri Dec  3 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0c-1
3a273b
- new upstream version fixing CVE-2010-4180
3a273b
3a273b
* Tue Nov 23 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0b-3
3a273b
- replace the revert for the s390x bignum asm routines with
3a273b
  fix from upstream
3a273b
3a273b
* Mon Nov 22 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0b-2
3a273b
- revert upstream change in s390x bignum asm routines
3a273b
3a273b
* Tue Nov 16 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0b-1
3a273b
- new upstream version fixing CVE-2010-3864 (#649304)
3a273b
3a273b
* Tue Sep  7 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0a-3
3a273b
- make SHLIB_VERSION reflect the library suffix
3a273b
3a273b
* Wed Jun 30 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0a-2
3a273b
- openssl man page fix (#609484)
3a273b
3a273b
* Fri Jun  4 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0a-1
3a273b
- new upstream patch release, fixes CVE-2010-0742 (#598738)
3a273b
  and CVE-2010-1633 (#598732)
3a273b
3a273b
* Wed May 19 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-5
3a273b
- pkgconfig files now contain the correct libdir (#593723)
3a273b
3a273b
* Tue May 18 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-4
3a273b
- make CA dir readable - the private keys are in private subdir (#584810)
3a273b
3a273b
* Fri Apr  9 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-3
3a273b
- a few fixes from upstream CVS
3a273b
- move libcrypto to /lib (#559953)
3a273b
3a273b
* Tue Apr  6 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-2
3a273b
- set UTC timezone on pod2man run (#578842)
3a273b
- make X509_NAME_hash_old work in FIPS mode
3a273b
3a273b
* Tue Mar 30 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-1
3a273b
- update to final 1.0.0 upstream release
3a273b
3a273b
* Tue Feb 16 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.22.beta5
3a273b
- make TLS work in the FIPS mode
3a273b
3a273b
* Fri Feb 12 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.21.beta5
3a273b
- gracefully handle zero length in assembler implementations of
3a273b
  OPENSSL_cleanse (#564029)
3a273b
- do not fail in s_server if client hostname not resolvable (#561260)
3a273b
3a273b
* Wed Jan 20 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.20.beta5
3a273b
- new upstream release
3a273b
3a273b
* Thu Jan 14 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.19.beta4
3a273b
- fix CVE-2009-4355 - leak in applications incorrectly calling
3a273b
  CRYPTO_free_all_ex_data() before application exit (#546707)
3a273b
- upstream fix for future TLS protocol version handling
3a273b
3a273b
* Wed Jan 13 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.18.beta4
3a273b
- add support for Intel AES-NI
3a273b
3a273b
* Thu Jan  7 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.17.beta4
3a273b
- upstream fix compression handling on session resumption
3a273b
- various null checks and other small fixes from upstream
3a273b
- upstream changes for the renegotiation info according to the latest draft
3a273b
3a273b
* Mon Nov 23 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.16.beta4
3a273b
- fix non-fips mingw build (patch by Kalev Lember)
3a273b
- add IPV6 fix for DTLS
3a273b
3a273b
* Fri Nov 20 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.15.beta4
3a273b
- add better error reporting for the unsafe renegotiation
3a273b
3a273b
* Fri Nov 20 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.14.beta4
3a273b
- fix build on s390x
3a273b
3a273b
* Wed Nov 18 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.13.beta4
3a273b
- disable enforcement of the renegotiation extension on the client (#537962)
3a273b
- add fixes from the current upstream snapshot
3a273b
3a273b
* Fri Nov 13 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.12.beta4
3a273b
- keep the beta status in version number at 3 so we do not have to rebuild
3a273b
  openssh and possibly other dependencies with too strict version check
3a273b
3a273b
* Thu Nov 12 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.11.beta4
3a273b
- update to new upstream version, no soname bump needed
3a273b
- fix CVE-2009-3555 - note that the fix is bypassed if SSL_OP_ALL is used
3a273b
  so the compatibility with unfixed clients is not broken. The
3a273b
  protocol extension is also not final.
3a273b
3a273b
* Fri Oct 16 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.10.beta3
3a273b
- fix use of freed memory if SSL_CTX_free() is called before
3a273b
  SSL_free() (#521342)
3a273b
3a273b
* Thu Oct  8 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.9.beta3
3a273b
- fix typo in DTLS1 code (#527015)
3a273b
- fix leak in error handling of d2i_SSL_SESSION()
3a273b
3a273b
* Wed Sep 30 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.8.beta3
3a273b
- fix RSA and DSA FIPS selftests
3a273b
- reenable fixed x86_64 camellia assembler code (#521127)
3a273b
3a273b
* Fri Sep  4 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.7.beta3
3a273b
- temporarily disable x86_64 camellia assembler code (#521127)
3a273b
3a273b
* Mon Aug 31 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.6.beta3
3a273b
- fix openssl dgst -dss1 (#520152)
3a273b
3a273b
* Wed Aug 26 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.5.beta3
3a273b
- drop the compat symlink hacks
3a273b
3a273b
* Sat Aug 22 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.4.beta3
3a273b
- constify SSL_CIPHER_description()
3a273b
3a273b
* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.3.beta3
3a273b
- fix WWW:Curl:Easy reference in tsget
3a273b
3a273b
* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.2.beta3
3a273b
- enable MD-2
3a273b
3a273b
* Thu Aug 20 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.1.beta3
3a273b
- update to new major upstream release
3a273b
3a273b
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9.8k-7
3a273b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
3a273b
3a273b
* Wed Jul 22 2009 Bill Nottingham <notting@redhat.com>
3a273b
- do not build special 'optimized' versions for i686, as that's the base
3a273b
  arch in Fedora now
3a273b
3a273b
* Tue Jun 30 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-6
3a273b
- abort if selftests failed and random number generator is polled
3a273b
- mention EVP_aes and EVP_sha2xx routines in the manpages
3a273b
- add README.FIPS
3a273b
- make CA dir absolute path (#445344)
3a273b
- change default length for RSA key generation to 2048 (#484101)
3a273b
3a273b
* Thu May 21 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-5
3a273b
- fix CVE-2009-1377 CVE-2009-1378 CVE-2009-1379
3a273b
  (DTLS DoS problems) (#501253, #501254, #501572)
3a273b
3a273b
* Tue Apr 21 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-4
3a273b
- support compatibility DTLS mode for CISCO AnyConnect (#464629)
3a273b
3a273b
* Fri Apr 17 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-3
3a273b
- correct the SHLIB_VERSION define
3a273b
3a273b
* Wed Apr 15 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-2
3a273b
- add support for multiple CRLs with same subject
3a273b
- load only dynamic engine support in FIPS mode
3a273b
3a273b
* Wed Mar 25 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-1
3a273b
- update to new upstream release (minor bug fixes, security
3a273b
  fixes and machine code optimizations only)
3a273b
3a273b
* Thu Mar 19 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-10
3a273b
- move libraries to /usr/lib (#239375)
3a273b
3a273b
* Fri Mar 13 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-9
3a273b
- add a static subpackage
3a273b
3a273b
* Thu Feb 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9.8j-8
3a273b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
3a273b
3a273b
* Mon Feb  2 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-7
3a273b
- must also verify checksum of libssl.so in the FIPS mode
3a273b
- obtain the seed for FIPS rng directly from the kernel device
3a273b
- drop the temporary symlinks
3a273b
3a273b
* Mon Jan 26 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-6
3a273b
- drop the temporary triggerpostun and symlinking in post
3a273b
- fix the pkgconfig files and drop the unnecessary buildrequires
3a273b
  on pkgconfig as it is a rpmbuild dependency (#481419)
3a273b
3a273b
* Sat Jan 17 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-5
3a273b
- add temporary triggerpostun to reinstate the symlinks
3a273b
3a273b
* Sat Jan 17 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-4
3a273b
- no pairwise key tests in non-fips mode (#479817)
3a273b
3a273b
* Fri Jan 16 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-3
3a273b
- even more robust test for the temporary symlinks
3a273b
3a273b
* Fri Jan 16 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-2
3a273b
- try to ensure the temporary symlinks exist
3a273b
3a273b
* Thu Jan 15 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-1
3a273b
- new upstream version with necessary soname bump (#455753)
3a273b
- temporarily provide symlink to old soname to make it possible to rebuild
3a273b
  the dependent packages in rawhide
3a273b
- add eap-fast support (#428181)
3a273b
- add possibility to disable zlib by setting
3a273b
- add fips mode support for testing purposes
3a273b
- do not null dereference on some invalid smime files
3a273b
- add buildrequires pkgconfig (#479493)
3a273b
3a273b
* Sun Aug 10 2008 Tomas Mraz <tmraz@redhat.com> 0.9.8g-11
3a273b
- do not add tls extensions to server hello for SSLv3 either
3a273b
3a273b
* Mon Jun  2 2008 Joe Orton <jorton@redhat.com> 0.9.8g-10
3a273b
- move root CA bundle to ca-certificates package
3a273b
3a273b
* Wed May 28 2008 Tomas Mraz <tmraz@redhat.com> 0.9.8g-9
3a273b
- fix CVE-2008-0891 - server name extension crash (#448492)
3a273b
- fix CVE-2008-1672 - server key exchange message omit crash (#448495)
3a273b
3a273b
* Tue May 27 2008 Tomas Mraz <tmraz@redhat.com> 0.9.8g-8
3a273b
- super-H arch support
3a273b
- drop workaround for bug 199604 as it should be fixed in gcc-4.3
3a273b
3a273b
* Mon May 19 2008 Tom "spot" Callaway <tcallawa@redhat.com> 0.9.8g-7
3a273b
- sparc handling
3a273b
3a273b
* Mon Mar 10 2008 Joe Orton <jorton@redhat.com> 0.9.8g-6
3a273b
- update to new root CA bundle from mozilla.org (r1.45)
3a273b
3a273b
* Wed Feb 20 2008 Fedora Release Engineering <rel-eng@fedoraproject.org> - 0.9.8g-5
3a273b
- Autorebuild for GCC 4.3
3a273b
3a273b
* Thu Jan 24 2008 Tomas Mraz <tmraz@redhat.com> 0.9.8g-4
3a273b
- merge review fixes (#226220)
3a273b
- adjust the SHLIB_VERSION_NUMBER to reflect library name (#429846)
3a273b
3a273b
* Thu Dec 13 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8g-3
3a273b
- set default paths when no explicit paths are set (#418771)
3a273b
- do not add tls extensions to client hello for SSLv3 (#422081)
3a273b
3a273b
* Tue Dec  4 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8g-2
3a273b
- enable some new crypto algorithms and features
3a273b
- add some more important bug fixes from openssl CVS
3a273b
3a273b
* Mon Dec  3 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8g-1
3a273b
- update to latest upstream release, SONAME bumped to 7
3a273b
3a273b
* Mon Oct 15 2007 Joe Orton <jorton@redhat.com> 0.9.8b-17
3a273b
- update to new CA bundle from mozilla.org
3a273b
3a273b
* Fri Oct 12 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8b-16
3a273b
- fix CVE-2007-5135 - off-by-one in SSL_get_shared_ciphers (#309801)
3a273b
- fix CVE-2007-4995 - out of order DTLS fragments buffer overflow (#321191)
3a273b
- add alpha sub-archs (#296031)
3a273b
3a273b
* Tue Aug 21 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8b-15
3a273b
- rebuild
3a273b
3a273b
* Fri Aug  3 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8b-14
3a273b
- use localhost in testsuite, hopefully fixes slow build in koji
3a273b
- CVE-2007-3108 - fix side channel attack on private keys (#250577)
3a273b
- make ssl session cache id matching strict (#233599)
3a273b
3a273b
* Wed Jul 25 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8b-13
3a273b
- allow building on ARM architectures (#245417)
3a273b
- use reference timestamps to prevent multilib conflicts (#218064)
3a273b
- -devel package must require pkgconfig (#241031)
3a273b
3a273b
* Mon Dec 11 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-12
3a273b
- detect duplicates in add_dir properly (#206346)
3a273b
3a273b
* Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-11
3a273b
- the previous change still didn't make X509_NAME_cmp transitive
3a273b
3a273b
* Thu Nov 23 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-10
3a273b
- make X509_NAME_cmp transitive otherwise certificate lookup
3a273b
  is broken (#216050)
3a273b
3a273b
* Thu Nov  2 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-9
3a273b
- aliasing bug in engine loading, patch by IBM (#213216)
3a273b
3a273b
* Mon Oct  2 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-8
3a273b
- CVE-2006-2940 fix was incorrect (#208744)
3a273b
3a273b
* Mon Sep 25 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-7
3a273b
- fix CVE-2006-2937 - mishandled error on ASN.1 parsing (#207276)
3a273b
- fix CVE-2006-2940 - parasitic public keys DoS (#207274)
3a273b
- fix CVE-2006-3738 - buffer overflow in SSL_get_shared_ciphers (#206940)
3a273b
- fix CVE-2006-4343 - sslv2 client DoS (#206940)
3a273b
3a273b
* Tue Sep  5 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-6
3a273b
- fix CVE-2006-4339 - prevent attack on PKCS#1 v1.5 signatures (#205180)
3a273b
3a273b
* Wed Aug  2 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8b-5
3a273b
- set buffering to none on stdio/stdout FILE when bufsize is set (#200580)
3a273b
  patch by IBM
3a273b
3a273b
* Fri Jul 28 2006 Alexandre Oliva <aoliva@redhat.com> - 0.9.8b-4.1
3a273b
- rebuild with new binutils (#200330)
3a273b
3a273b
* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8b-4
3a273b
- add a temporary workaround for sha512 test failure on s390 (#199604)
3a273b
3a273b
* Thu Jul 20 2006 Tomas Mraz <tmraz@redhat.com>
3a273b
- add ipv6 support to s_client and s_server (by Jan Pazdziora) (#198737)
3a273b
- add patches for BN threadsafety, AES cache collision attack hazard fix and
3a273b
  pkcs7 code memleak fix from upstream CVS
3a273b
3a273b
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.9.8b-3.1
3a273b
- rebuild
3a273b
3a273b
* Wed Jun 21 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8b-3
3a273b
- dropped libica and ica engine from build
3a273b
3a273b
* Wed Jun 21 2006 Joe Orton <jorton@redhat.com>
3a273b
- update to new CA bundle from mozilla.org; adds CA certificates
3a273b
  from netlock.hu and startcom.org
3a273b
3a273b
* Mon Jun  5 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8b-2
3a273b
- fixed a few rpmlint warnings
3a273b
- better fix for #173399 from upstream
3a273b
- upstream fix for pkcs12
3a273b
3a273b
* Thu May 11 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8b-1
3a273b
- upgrade to new version, stays ABI compatible
3a273b
- there is no more linux/config.h (it was empty anyway)
3a273b
3a273b
* Tue Apr  4 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8a-6
3a273b
- fix stale open handles in libica (#177155)
3a273b
- fix build if 'rand' or 'passwd' in buildroot path (#178782)
3a273b
- initialize VIA Padlock engine (#186857)
3a273b
3a273b
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.9.8a-5.2
3a273b
- bump again for double-long bug on ppc(64)
3a273b
3a273b
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.9.8a-5.1
3a273b
- rebuilt for new gcc4.1 snapshot and glibc changes
3a273b
3a273b
* Thu Dec 15 2005 Tomas Mraz <tmraz@redhat.com> 0.9.8a-5
3a273b
- don't include SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
3a273b
  in SSL_OP_ALL (#175779)
3a273b
3a273b
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
3a273b
- rebuilt
3a273b
3a273b
* Tue Nov 29 2005 Tomas Mraz <tmraz@redhat.com> 0.9.8a-4
3a273b
- fix build (-lcrypto was erroneusly dropped) of the updated libica
3a273b
- updated ICA engine to 1.3.6-rc3
3a273b
3a273b
* Tue Nov 22 2005 Tomas Mraz <tmraz@redhat.com> 0.9.8a-3
3a273b
- disable builtin compression methods for now until they work
3a273b
  properly (#173399)
3a273b
3a273b
* Wed Nov 16 2005 Tomas Mraz <tmraz@redhat.com> 0.9.8a-2
3a273b
- don't set -rpath for openssl binary
3a273b
3a273b
* Tue Nov  8 2005 Tomas Mraz <tmraz@redhat.com> 0.9.8a-1
3a273b
- new upstream version
3a273b
- patches partially renumbered
3a273b
3a273b
* Fri Oct 21 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-11
3a273b
- updated IBM ICA engine library and patch to latest upstream version
3a273b
3a273b
* Wed Oct 12 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-10
3a273b
- fix CAN-2005-2969 - remove SSL_OP_MSIE_SSLV2_RSA_PADDING which
3a273b
  disables the countermeasure against man in the middle attack in SSLv2
3a273b
  (#169863)
3a273b
- use sha1 as default for CA and cert requests - CAN-2005-2946 (#169803)
3a273b
3a273b
* Tue Aug 23 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-9
3a273b
- add *.so.soversion as symlinks in /lib (#165264)
3a273b
- remove unpackaged symlinks (#159595)
3a273b
- fixes from upstream (constant time fixes for DSA,
3a273b
  bn assembler div on ppc arch, initialize memory on realloc)
3a273b
3a273b
* Thu Aug 11 2005 Phil Knirsch <pknirsch@redhat.com> 0.9.7f-8
3a273b
- Updated ICA engine IBM patch to latest upstream version.
3a273b
3a273b
* Thu May 19 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-7
3a273b
- fix CAN-2005-0109 - use constant time/memory access mod_exp
3a273b
  so bits of private key aren't leaked by cache eviction (#157631)
3a273b
- a few more fixes from upstream 0.9.7g
3a273b
3a273b
* Wed Apr 27 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-6
3a273b
- use poll instead of select in rand (#128285)
3a273b
- fix Makefile.certificate to point to /etc/pki/tls
3a273b
- change the default string mask in ASN1 to PrintableString+UTF8String
3a273b
3a273b
* Mon Apr 25 2005 Joe Orton <jorton@redhat.com> 0.9.7f-5
3a273b
- update to revision 1.37 of Mozilla CA bundle
3a273b
3a273b
* Thu Apr 21 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-4
3a273b
- move certificates to _sysconfdir/pki/tls (#143392)
3a273b
- move CA directories to _sysconfdir/pki/CA
3a273b
- patch the CA script and the default config so it points to the
3a273b
  CA directories
3a273b
3a273b
* Fri Apr  1 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-3
3a273b
- uninitialized variable mustn't be used as input in inline
3a273b
  assembly
3a273b
- reenable the x86_64 assembly again
3a273b
3a273b
* Thu Mar 31 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-2
3a273b
- add back RC4_CHAR on ia64 and x86_64 so the ABI isn't broken
3a273b
- disable broken bignum assembly on x86_64
3a273b
3a273b
* Wed Mar 30 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-1
3a273b
- reenable optimizations on ppc64 and assembly code on ia64
3a273b
- upgrade to new upstream version (no soname bump needed)
3a273b
- disable thread test - it was testing the backport of the
3a273b
  RSA blinding - no longer needed
3a273b
- added support for changing serial number to
3a273b
  Makefile.certificate (#151188)
3a273b
- make ca-bundle.crt a config file (#118903)
3a273b
3a273b
* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7e-3
3a273b
- libcrypto shouldn't depend on libkrb5 (#135961)
3a273b
3a273b
* Mon Feb 28 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7e-2
3a273b
- rebuild
3a273b
3a273b
* Mon Feb 28 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7e-1
3a273b
- new upstream source, updated patches
3a273b
- added patch so we are hopefully ABI compatible with upcoming
3a273b
  0.9.7f
3a273b
3a273b
* Thu Feb 10 2005 Tomas Mraz <tmraz@redhat.com>
3a273b
- Support UTF-8 charset in the Makefile.certificate (#134944)
3a273b
- Added cmp to BuildPrereq
3a273b
3a273b
* Thu Jan 27 2005 Joe Orton <jorton@redhat.com> 0.9.7a-46
3a273b
- generate new ca-bundle.crt from Mozilla certdata.txt (revision 1.32)
3a273b
3a273b
* Thu Dec 23 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-45
3a273b
- Fixed and updated libica-1.3.4-urandom.patch patch (#122967)
3a273b
3a273b
* Fri Nov 19 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-44
3a273b
- rebuild
3a273b
3a273b
* Fri Nov 19 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-43
3a273b
- rebuild
3a273b
3a273b
* Fri Nov 19 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-42
3a273b
- rebuild
3a273b
3a273b
* Fri Nov 19 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-41
3a273b
- remove der_chop, as upstream cvs has done (CAN-2004-0975, #140040)
3a273b
3a273b
* Tue Oct 05 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-40
3a273b
- Include latest libica version with important bugfixes
3a273b
3a273b
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
3a273b
- rebuilt
3a273b
3a273b
* Mon Jun 14 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-38
3a273b
- Updated ICA engine IBM patch to latest upstream version.
3a273b
3a273b
* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-37
3a273b
- build for linux-alpha-gcc instead of alpha-gcc on alpha (Jeff Garzik)
3a273b
3a273b
* Tue May 25 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-36
3a273b
- handle %%{_arch}=i486/i586/i686/athlon cases in the intermediate
3a273b
  header (#124303)
3a273b
3a273b
* Thu Mar 25 2004 Joe Orton <jorton@redhat.com> 0.9.7a-35
3a273b
- add security fixes for CAN-2004-0079, CAN-2004-0112
3a273b
3a273b
* Tue Mar 16 2004 Phil Knirsch <pknirsch@redhat.com>
3a273b
- Fixed libica filespec.
3a273b
3a273b
* Thu Mar 11 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-34
3a273b
- ppc/ppc64 define __powerpc__/__powerpc64__, not __ppc__/__ppc64__, fix
3a273b
  the intermediate header
3a273b
3a273b
* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-33
3a273b
- add an intermediate <openssl/opensslconf.h> which points to the right
3a273b
  arch-specific opensslconf.h on multilib arches
3a273b
3a273b
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
3a273b
- rebuilt
3a273b
3a273b
* Thu Feb 26 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-32
3a273b
- Updated libica to latest upstream version 1.3.5.
3a273b
3a273b
* Tue Feb 17 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-31
3a273b
- Update ICA crypto engine patch from IBM to latest version.
3a273b
3a273b
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
3a273b
- rebuilt
3a273b
3a273b
* Fri Feb 13 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-29
3a273b
- rebuilt
3a273b
3a273b
* Wed Feb 11 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-28
3a273b
- Fixed libica build.
3a273b
3a273b
* Wed Feb  4 2004 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- add "-ldl" to link flags added for Linux-on-ARM (#99313)
3a273b
3a273b
* Wed Feb  4 2004 Joe Orton <jorton@redhat.com> 0.9.7a-27
3a273b
- updated ca-bundle.crt: removed expired GeoTrust roots, added
3a273b
  freessl.com root, removed trustcenter.de Class 0 root
3a273b
3a273b
* Sun Nov 30 2003 Tim Waugh <twaugh@redhat.com> 0.9.7a-26
3a273b
- Fix link line for libssl (bug #111154).
3a273b
3a273b
* Fri Oct 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-25
3a273b
- add dependency on zlib-devel for the -devel package, which depends on zlib
3a273b
  symbols because we enable zlib for libssl (#102962)
3a273b
3a273b
* Fri Oct 24 2003 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-24
3a273b
- Use /dev/urandom instead of PRNG for libica.
3a273b
- Apply libica-1.3.5 fix for /dev/urandom in icalinux.c
3a273b
- Use latest ICA engine patch from IBM.
3a273b
3a273b
* Sat Oct  4 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-22.1
3a273b
- rebuild
3a273b
3a273b
* Wed Oct  1 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-22
3a273b
- rebuild (22 wasn't actually built, fun eh?)
3a273b
3a273b
* Tue Sep 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-23
3a273b
- re-disable optimizations on ppc64
3a273b
3a273b
* Tue Sep 30 2003 Joe Orton <jorton@redhat.com>
3a273b
- add a_mbstr.c fix for 64-bit platforms from CVS
3a273b
3a273b
* Tue Sep 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-22
3a273b
- add -Wa,--noexecstack to RPM_OPT_FLAGS so that assembled modules get tagged
3a273b
  as not needing executable stacks
3a273b
3a273b
* Mon Sep 29 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-21
3a273b
- rebuild
3a273b
3a273b
* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- re-enable optimizations on ppc64
3a273b
3a273b
* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- remove exclusivearch
3a273b
3a273b
* Wed Sep 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-20
3a273b
- only parse a client cert if one was requested
3a273b
- temporarily exclusivearch for %%{ix86}
3a273b
3a273b
* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- add security fixes for protocol parsing bugs (CAN-2003-0543, CAN-2003-0544)
3a273b
  and heap corruption (CAN-2003-0545)
3a273b
- update RHNS-CA-CERT files
3a273b
- ease back on the number of threads used in the threading test
3a273b
3a273b
* Wed Sep 17 2003 Matt Wilson <msw@redhat.com> 0.9.7a-19
3a273b
- rebuild to fix gzipped file md5sums (#91211)
3a273b
3a273b
* Mon Aug 25 2003 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-18
3a273b
- Updated libica to version 1.3.4.
3a273b
3a273b
* Thu Jul 17 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-17
3a273b
- rebuild
3a273b
3a273b
* Tue Jul 15 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-10.9
3a273b
- free the kssl_ctx structure when we free an SSL structure (#99066)
3a273b
3a273b
* Fri Jul 11 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-16
3a273b
- rebuild
3a273b
3a273b
* Thu Jul 10 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-15
3a273b
- lower thread test count on s390x
3a273b
3a273b
* Tue Jul  8 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-14
3a273b
- rebuild
3a273b
3a273b
* Thu Jun 26 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-13
3a273b
- disable assembly on arches where it seems to conflict with threading
3a273b
3a273b
* Thu Jun 26 2003 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-12
3a273b
- Updated libica to latest upstream version 1.3.0
3a273b
3a273b
* Wed Jun 11 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-9.9
3a273b
- rebuild
3a273b
3a273b
* Wed Jun 11 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-11
3a273b
- rebuild
3a273b
3a273b
* Tue Jun 10 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-10
3a273b
- ubsec: don't stomp on output data which might also be input data
3a273b
3a273b
* Tue Jun 10 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-9
3a273b
- temporarily disable optimizations on ppc64
3a273b
3a273b
* Mon Jun  9 2003 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- backport fix for engine-used-for-everything from 0.9.7b
3a273b
- backport fix for prng not being seeded causing problems, also from 0.9.7b
3a273b
- add a check at build-time to ensure that RSA is thread-safe
3a273b
- keep perlpath from stomping on the libica configure scripts
3a273b
3a273b
* Fri Jun  6 2003 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- thread-safety fix for RSA blinding
3a273b
3a273b
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com> 0.9.7a-8
3a273b
- rebuilt
3a273b
3a273b
* Fri May 30 2003 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-7
3a273b
- Added libica-1.2 to openssl (featurerequest).
3a273b
3a273b
* Wed Apr 16 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-6
3a273b
- fix building with incorrect flags on ppc64
3a273b
3a273b
* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-5
3a273b
- add patch to harden against Klima-Pokorny-Rosa extension of Bleichenbacher's
3a273b
  attack (CAN-2003-0131)
3a273b
3a273b
* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com>  0.9.7a-4
3a273b
- add patch to enable RSA blinding by default, closing a timing attack
3a273b
  (CAN-2003-0147)
3a273b
3a273b
* Wed Mar  5 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-3
3a273b
- disable use of BN assembly module on x86_64, but continue to allow inline
3a273b
  assembly (#83403)
3a273b
3a273b
* Thu Feb 27 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-2
3a273b
- disable EC algorithms
3a273b
3a273b
* Wed Feb 19 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-1
3a273b
- update to 0.9.7a
3a273b
3a273b
* Wed Feb 19 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7-8
3a273b
- add fix to guard against attempts to allocate negative amounts of memory
3a273b
- add patch for CAN-2003-0078, fixing a timing attack
3a273b
3a273b
* Thu Feb 13 2003 Elliot Lee <sopwith@redhat.com> 0.9.7-7
3a273b
- Add openssl-ppc64.patch
3a273b
3a273b
* Mon Feb 10 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7-6
3a273b
- EVP_DecryptInit should call EVP_CipherInit() instead of EVP_CipherInit_ex(),
3a273b
  to get the right behavior when passed uninitialized context structures
3a273b
  (#83766)
3a273b
- build with -mcpu=ev5 on alpha family (#83828)
3a273b
3a273b
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
3a273b
- rebuilt
3a273b
3a273b
* Fri Jan 17 2003 Phil Knirsch <pknirsch@redhat.com> 0.9.7-4
3a273b
- Added IBM hw crypto support patch.
3a273b
3a273b
* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- add missing builddep on sed
3a273b
3a273b
* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 0.9.7-3
3a273b
- debloat
3a273b
- fix broken manpage symlinks
3a273b
3a273b
* Wed Jan  8 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7-2
3a273b
- fix double-free in 'openssl ca'
3a273b
3a273b
* Fri Jan  3 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7-1
3a273b
- update to 0.9.7 final
3a273b
3a273b
* Tue Dec 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.7-0
3a273b
- update to 0.9.7 beta6 (DO NOT USE UNTIL UPDATED TO FINAL 0.9.7)
3a273b
3a273b
* Wed Dec 11 2002 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- update to 0.9.7 beta5 (DO NOT USE UNTIL UPDATED TO FINAL 0.9.7)
3a273b
3a273b
* Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-30
3a273b
- add configuration stanza for x86_64 and use it on x86_64
3a273b
- build for linux-ppc on ppc
3a273b
- start running the self-tests again
3a273b
3a273b
* Wed Oct 02 2002 Elliot Lee <sopwith@redhat.com> 0.9.6b-29hammer.3
3a273b
- Merge fixes from previous hammer packages, including general x86-64 and
3a273b
  multilib
3a273b
3a273b
* Tue Aug  6 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-29
3a273b
- rebuild
3a273b
3a273b
* Thu Aug  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-28
3a273b
- update asn patch to fix accidental reversal of a logic check
3a273b
3a273b
* Wed Jul 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-27
3a273b
- update asn patch to reduce chance that compiler optimization will remove
3a273b
  one of the added tests
3a273b
3a273b
* Wed Jul 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-26
3a273b
- rebuild
3a273b
3a273b
* Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-25
3a273b
- add patch to fix ASN.1 vulnerabilities
3a273b
3a273b
* Thu Jul 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-24
3a273b
- add backport of Ben Laurie's patches for OpenSSL 0.9.6d
3a273b
3a273b
* Wed Jul 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-23
3a273b
- own {_datadir}/ssl/misc
3a273b
3a273b
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
3a273b
- automated rebuild
3a273b
3a273b
* Sun May 26 2002 Tim Powers <timp@redhat.com>
3a273b
- automated rebuild
3a273b
3a273b
* Fri May 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-20
3a273b
- free ride through the build system (whee!)
3a273b
3a273b
* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-19
3a273b
- rebuild in new environment
3a273b
3a273b
* Thu Apr  4 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-17, 0.9.6b-18
3a273b
- merge RHL-specific bits into stronghold package, rename
3a273b
3a273b
* Tue Apr 02 2002 Gary Benson <gbenson@redhat.com> stronghold-0.9.6c-2
3a273b
- add support for Chrysalis Luna token
3a273b
3a273b
* Tue Mar 26 2002 Gary Benson <gbenson@redhat.com>
3a273b
- disable AEP random number generation, other AEP fixes
3a273b
3a273b
* Fri Mar 15 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-15
3a273b
- only build subpackages on primary arches
3a273b
3a273b
* Thu Mar 14 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-13
3a273b
- on ia32, only disable use of assembler on i386
3a273b
- enable assembly on ia64
3a273b
3a273b
* Mon Jan  7 2002 Florian La Roche <Florian.LaRoche@redhat.de> 0.9.6b-11
3a273b
- fix sparcv9 entry
3a273b
3a273b
* Mon Jan  7 2002 Gary Benson <gbenson@redhat.com> stronghold-0.9.6c-1
3a273b
- upgrade to 0.9.6c
3a273b
- bump BuildArch to i686 and enable assembler on all platforms
3a273b
- synchronise with shrimpy and rawhide
3a273b
- bump soversion to 3
3a273b
3a273b
* Wed Oct 10 2001 Florian La Roche <Florian.LaRoche@redhat.de>
3a273b
- delete BN_LLONG for s390x, patch from Oliver Paukstadt
3a273b
3a273b
* Mon Sep 17 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-9
3a273b
- update AEP driver patch
3a273b
3a273b
* Mon Sep 10 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- adjust RNG disabling patch to match version of patch from Broadcom
3a273b
3a273b
* Fri Sep  7 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-8
3a273b
- disable the RNG in the ubsec engine driver
3a273b
3a273b
* Tue Aug 28 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-7
3a273b
- tweaks to the ubsec engine driver
3a273b
3a273b
* Fri Aug 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-6
3a273b
- tweaks to the ubsec engine driver
3a273b
3a273b
* Thu Aug 23 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-5
3a273b
- update ubsec engine driver from Broadcom
3a273b
3a273b
* Fri Aug 10 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-4
3a273b
- move man pages back to %%{_mandir}/man?/foo.?ssl from
3a273b
  %%{_mandir}/man?ssl/foo.?
3a273b
- add an [ engine ] section to the default configuration file
3a273b
3a273b
* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- add a patch for selecting a default engine in SSL_library_init()
3a273b
3a273b
* Mon Jul 23 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-3
3a273b
- add patches for AEP hardware support
3a273b
- add patch to keep trying when we fail to load a cert from a file and
3a273b
  there are more in the file
3a273b
- add missing prototype for ENGINE_ubsec() in engine_int.h
3a273b
3a273b
* Wed Jul 18 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-2
3a273b
- actually add hw_ubsec to the engine list
3a273b
3a273b
* Tue Jul 17 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- add in the hw_ubsec driver from CVS
3a273b
3a273b
* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-1
3a273b
- update to 0.9.6b
3a273b
3a273b
* Thu Jul  5 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- move .so symlinks back to %%{_libdir}
3a273b
3a273b
* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- move shared libraries to /lib (#38410)
3a273b
3a273b
* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- switch to engine code base
3a273b
3a273b
* Mon Jun 18 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- add a script for creating dummy certificates
3a273b
- move man pages from %%{_mandir}/man?/foo.?ssl to %%{_mandir}/man?ssl/foo.?
3a273b
3a273b
* Thu Jun 07 2001 Florian La Roche <Florian.LaRoche@redhat.de>
3a273b
- add s390x support
3a273b
3a273b
* Fri Jun  1 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- change two memcpy() calls to memmove()
3a273b
- don't define L_ENDIAN on alpha
3a273b
3a273b
* Wed May 23 2001 Joe Orton <jorton@redhat.com> stronghold-0.9.6a-1
3a273b
- Add 'stronghold-' prefix to package names.
3a273b
- Obsolete standard openssl packages.
3a273b
3a273b
* Wed May 16 2001 Joe Orton <jorton@redhat.com>
3a273b
- Add BuildArch: i586 as per Nalin's advice.
3a273b
3a273b
* Tue May 15 2001 Joe Orton <jorton@redhat.com>
3a273b
- Enable assembler on ix86 (using new .tar.bz2 which does
3a273b
  include the asm directories).
3a273b
3a273b
* Tue May 15 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- make subpackages depend on the main package
3a273b
3a273b
* Tue May  1 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- adjust the hobble script to not disturb symlinks in include/ (fix from
3a273b
  Joe Orton)
3a273b
3a273b
* Fri Apr 27 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- drop the m2crypo patch we weren't using
3a273b
3a273b
* Tue Apr 24 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- configure using "shared" as well
3a273b
3a273b
* Sun Apr  8 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- update to 0.9.6a
3a273b
- use the build-shared target to build shared libraries
3a273b
- bump the soversion to 2 because we're no longer compatible with
3a273b
  our 0.9.5a packages or our 0.9.6 packages
3a273b
- drop the patch for making rsatest a no-op when rsa null support is used
3a273b
- put all man pages into <section>ssl instead of <section>
3a273b
- break the m2crypto modules into a separate package
3a273b
3a273b
* Tue Mar 13 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- use BN_LLONG on s390
3a273b
3a273b
* Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- fix the s390 changes for 0.9.6 (isn't supposed to be marked as 64-bit)
3a273b
3a273b
* Sat Mar  3 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- move c_rehash to the perl subpackage, because it's a perl script now
3a273b
3a273b
* Fri Mar  2 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- update to 0.9.6
3a273b
- enable MD2
3a273b
- use the libcrypto.so and libssl.so targets to build shared libs with
3a273b
- bump the soversion to 1 because we're no longer compatible with any of
3a273b
  the various 0.9.5a packages circulating around, which provide lib*.so.0
3a273b
3a273b
* Wed Feb 28 2001 Florian La Roche <Florian.LaRoche@redhat.de>
3a273b
- change hobble-openssl for disabling MD2 again
3a273b
3a273b
* Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- re-disable MD2 -- the EVP_MD_CTX structure would grow from 100 to 152
3a273b
  bytes or so, causing EVP_DigestInit() to zero out stack variables in
3a273b
  apps built against a version of the library without it
3a273b
3a273b
* Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- disable some inline assembly, which on x86 is Pentium-specific
3a273b
- re-enable MD2 (see http://www.ietf.org/ietf/IPR/RSA-MD-all)
3a273b
3a273b
* Thu Feb 08 2001 Florian La Roche <Florian.LaRoche@redhat.de>
3a273b
- fix s390 patch
3a273b
3a273b
* Fri Dec 8 2000 Than Ngo <than@redhat.com>
3a273b
- added support s390
3a273b
3a273b
* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- remove -Wa,* and -m* compiler flags from the default Configure file (#20656)
3a273b
- add the CA.pl man page to the perl subpackage
3a273b
3a273b
* Thu Nov  2 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- always build with -mcpu=ev5 on alpha
3a273b
3a273b
* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- add a symlink from cert.pem to ca-bundle.crt
3a273b
3a273b
* Wed Oct 25 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- add a ca-bundle file for packages like Samba to reference for CA certificates
3a273b
3a273b
* Tue Oct 24 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- remove libcrypto's crypt(), which doesn't handle md5crypt (#19295)
3a273b
3a273b
* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- add unzip as a buildprereq (#17662)
3a273b
- update m2crypto to 0.05-snap4
3a273b
3a273b
* Tue Sep 26 2000 Bill Nottingham <notting@redhat.com>
3a273b
- fix some issues in building when it's not installed
3a273b
3a273b
* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- make sure the headers we include are the ones we built with (aaaaarrgh!)
3a273b
3a273b
* Fri Sep  1 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- add Richard Henderson's patch for BN on ia64
3a273b
- clean up the changelog
3a273b
3a273b
* Tue Aug 29 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- fix the building of python modules without openssl-devel already installed
3a273b
3a273b
* Wed Aug 23 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- byte-compile python extensions without the build-root
3a273b
- adjust the makefile to not remove temporary files (like .key files when
3a273b
  building .csr files) by marking them as .PRECIOUS
3a273b
3a273b
* Sat Aug 19 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- break out python extensions into a subpackage
3a273b
3a273b
* Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- tweak the makefile some more
3a273b
3a273b
* Tue Jul 11 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- disable MD2 support
3a273b
3a273b
* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- disable MDC2 support
3a273b
3a273b
* Sun Jul  2 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- tweak the disabling of RC5, IDEA support
3a273b
- tweak the makefile
3a273b
3a273b
* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- strip binaries and libraries
3a273b
- rework certificate makefile to have the right parts for Apache
3a273b
3a273b
* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- use %%{_perl} instead of /usr/bin/perl
3a273b
- disable alpha until it passes its own test suite
3a273b
3a273b
* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- move the passwd.1 man page out of the passwd package's way
3a273b
3a273b
* Fri Jun  2 2000 Nalin Dahyabhai <nalin@redhat.com>
3a273b
- update to 0.9.5a, modified for U.S.
3a273b
- add perl as a build-time requirement
3a273b
- move certificate makefile to another package
3a273b
- disable RC5, IDEA, RSA support
3a273b
- remove optimizations for now
3a273b
3a273b
* Wed Mar  1 2000 Florian La Roche <Florian.LaRoche@redhat.de>
3a273b
- Bero told me to move the Makefile into this package
3a273b
3a273b
* Wed Mar  1 2000 Florian La Roche <Florian.LaRoche@redhat.de>
3a273b
- add lib*.so symlinks to link dynamically against shared libs
3a273b
3a273b
* Tue Feb 29 2000 Florian La Roche <Florian.LaRoche@redhat.de>
3a273b
- update to 0.9.5
3a273b
- run ldconfig directly in post/postun
3a273b
- add FAQ
3a273b
3a273b
* Sat Dec 18 1999 Bernhard Rosenkrdnzer <bero@redhat.de>
3a273b
- Fix build on non-x86 platforms
3a273b
3a273b
* Fri Nov 12 1999 Bernhard Rosenkrdnzer <bero@redhat.de>
3a273b
- move /usr/share/ssl/* from -devel to main package
3a273b
3a273b
* Tue Oct 26 1999 Bernhard Rosenkrdnzer <bero@redhat.de>
3a273b
- inital packaging
3a273b
- changes from base:
3a273b
  - Move /usr/local/ssl to /usr/share/ssl for FHS compliance
3a273b
  - handle RPM_OPT_FLAGS