Blame SPECS/openssl.spec

a5ef24
# For the curious:
a5ef24
# 0.9.5a soversion = 0
a5ef24
# 0.9.6  soversion = 1
a5ef24
# 0.9.6a soversion = 2
a5ef24
# 0.9.6c soversion = 3
a5ef24
# 0.9.7a soversion = 4
a5ef24
# 0.9.7ef soversion = 5
a5ef24
# 0.9.8ab soversion = 6
a5ef24
# 0.9.8g soversion = 7
a5ef24
# 0.9.8jk + EAP-FAST soversion = 8
a5ef24
# 1.0.0 soversion = 10
a5ef24
%define soversion 10
a5ef24
a5ef24
# Number of threads to spawn when testing some threading fixes.
a5ef24
%define thread_test_threads %{?threads:%{threads}}%{!?threads:1}
a5ef24
a5ef24
# Arches on which we need to prevent arch conflicts on opensslconf.h, must
a5ef24
# also be handled in opensslconf-new.h.
a5ef24
%define multilib_arches %{ix86} ia64 ppc %{power64} s390 s390x sparcv9 sparc64 x86_64
a5ef24
2b5643
%global _performance_build 1
2b5643
a5ef24
Summary: Utilities from the general purpose cryptography library with TLS implementation
a5ef24
Name: openssl
a5ef24
Version: 1.0.1e
78ef1d
Release: 34%{?dist}.7
a5ef24
Epoch: 1
a5ef24
# We have to remove certain patented algorithms from the openssl source
a5ef24
# tarball with the hobble-openssl script which is included below.
a5ef24
# The original openssl upstream tarball cannot be shipped in the .src.rpm.
a5ef24
Source: openssl-%{version}-hobbled.tar.xz
a5ef24
Source1: hobble-openssl
a5ef24
Source2: Makefile.certificate
a5ef24
Source6: make-dummy-cert
a5ef24
Source7: renew-dummy-cert
a5ef24
Source8: openssl-thread-test.c
a5ef24
Source9: opensslconf-new.h
a5ef24
Source10: opensslconf-new-warning.h
a5ef24
Source11: README.FIPS
a5ef24
Source12: ec_curve.c
a5ef24
Source13: ectest.c
a5ef24
# Build changes
a5ef24
Patch1: openssl-1.0.1-beta2-rpmbuild.patch
2b5643
Patch2: openssl-1.0.1e-defaults.patch
a5ef24
Patch4: openssl-1.0.0-beta5-enginesdir.patch
a5ef24
Patch5: openssl-0.9.8a-no-rpath.patch
a5ef24
Patch6: openssl-0.9.8b-test-use-localhost.patch
a5ef24
Patch7: openssl-1.0.0-timezone.patch
a5ef24
Patch8: openssl-1.0.1c-perlfind.patch
a5ef24
Patch9: openssl-1.0.1c-aliasing.patch
a5ef24
# Bug fixes
a5ef24
Patch23: openssl-1.0.1c-default-paths.patch
a5ef24
Patch24: openssl-1.0.1e-issuer-hash.patch
a5ef24
# Functionality changes
a5ef24
Patch33: openssl-1.0.0-beta4-ca-dir.patch
a5ef24
Patch34: openssl-0.9.6-x509.patch
a5ef24
Patch35: openssl-0.9.8j-version-add-engines.patch
a5ef24
Patch36: openssl-1.0.0e-doc-noeof.patch
a5ef24
Patch38: openssl-1.0.1-beta2-ssl-op-all.patch
a5ef24
Patch39: openssl-1.0.1c-ipv6-apps.patch
a5ef24
Patch40: openssl-1.0.1e-fips.patch
a5ef24
Patch45: openssl-1.0.1e-env-zlib.patch
a5ef24
Patch47: openssl-1.0.0-beta5-readme-warning.patch
a5ef24
Patch49: openssl-1.0.1a-algo-doc.patch
a5ef24
Patch50: openssl-1.0.1-beta2-dtls1-abi.patch
a5ef24
Patch51: openssl-1.0.1e-version.patch
a5ef24
Patch56: openssl-1.0.0c-rsa-x931.patch
a5ef24
Patch58: openssl-1.0.1-beta2-fips-md5-allow.patch
a5ef24
Patch60: openssl-1.0.0d-apps-dgst.patch
a5ef24
Patch63: openssl-1.0.0d-xmpp-starttls.patch
a5ef24
Patch65: openssl-1.0.0e-chil-fixes.patch
a5ef24
Patch66: openssl-1.0.1-pkgconfig-krb5.patch
a5ef24
Patch68: openssl-1.0.1e-secure-getenv.patch
a5ef24
Patch69: openssl-1.0.1c-dh-1024.patch
a5ef24
Patch70: openssl-1.0.1e-fips-ec.patch
a5ef24
Patch71: openssl-1.0.1e-manfix.patch
a5ef24
Patch72: openssl-1.0.1e-fips-ctor.patch
a5ef24
Patch73: openssl-1.0.1e-ecc-suiteb.patch
2b5643
Patch74: openssl-1.0.1e-no-md5-verify.patch
2b5643
Patch75: openssl-1.0.1e-compat-symbols.patch
2b5643
Patch76: openssl-1.0.1e-new-fips-reqs.patch
2b5643
Patch77: openssl-1.0.1e-weak-ciphers.patch
2b5643
Patch78: openssl-1.0.1e-3des-strength.patch
2b5643
Patch79: openssl-1.0.1e-req-keylen.patch
a5ef24
# Backported fixes including security fixes
a5ef24
Patch81: openssl-1.0.1-beta2-padlock64.patch
a5ef24
Patch82: openssl-1.0.1e-backports.patch
a5ef24
Patch83: openssl-1.0.1e-bad-mac.patch
a5ef24
Patch84: openssl-1.0.1e-trusted-first.patch
a5ef24
Patch85: openssl-1.0.1e-arm-use-elf-auxv-caps.patch
2b5643
Patch86: openssl-1.0.1e-cve-2013-6449.patch
2b5643
Patch87: openssl-1.0.1e-cve-2013-6450.patch
2b5643
Patch88: openssl-1.0.1e-cve-2013-4353.patch
2b5643
Patch89: openssl-1.0.1e-ephemeral-key-size.patch
2b5643
Patch90: openssl-1.0.1e-cve-2014-0160.patch
ff4ef5
Patch91: openssl-1.0.1e-cve-2010-5298.patch
ff4ef5
Patch92: openssl-1.0.1e-cve-2014-0195.patch
ff4ef5
Patch93: openssl-1.0.1e-cve-2014-0198.patch
ff4ef5
Patch94: openssl-1.0.1e-cve-2014-0221.patch
ff4ef5
Patch95: openssl-1.0.1e-cve-2014-0224.patch
ff4ef5
Patch96: openssl-1.0.1e-cve-2014-3470.patch
1b2890
Patch100: openssl-1.0.1e-cve-2014-3505.patch
1b2890
Patch101: openssl-1.0.1e-cve-2014-3506.patch
1b2890
Patch102: openssl-1.0.1e-cve-2014-3507.patch
1b2890
Patch103: openssl-1.0.1e-cve-2014-3508.patch
1b2890
Patch104: openssl-1.0.1e-cve-2014-3509.patch
1b2890
Patch105: openssl-1.0.1e-cve-2014-3510.patch
1b2890
Patch106: openssl-1.0.1e-cve-2014-3511.patch
170643
Patch110: openssl-1.0.1e-cve-2014-3567.patch
170643
Patch111: openssl-1.0.1e-cve-2014-3513.patch
170643
Patch112: openssl-1.0.1e-fallback-scsv.patch
78ef1d
Patch114: openssl-1.0.1e-cve-2014-3570.patch
78ef1d
Patch115: openssl-1.0.1e-cve-2014-3571.patch
78ef1d
Patch116: openssl-1.0.1e-cve-2014-3572.patch
78ef1d
Patch117: openssl-1.0.1e-cve-2014-8275.patch
78ef1d
Patch118: openssl-1.0.1e-cve-2015-0204.patch
78ef1d
Patch119: openssl-1.0.1e-cve-2015-0205.patch
78ef1d
Patch120: openssl-1.0.1e-cve-2015-0206.patch
a5ef24
a5ef24
License: OpenSSL
a5ef24
Group: System Environment/Libraries
a5ef24
URL: http://www.openssl.org/
a5ef24
BuildRoot: %{_tmppath}/%{name}-%{version}-root
a5ef24
BuildRequires: coreutils, krb5-devel, perl, sed, zlib-devel, /usr/bin/cmp
a5ef24
BuildRequires: /usr/bin/rename
a5ef24
Requires: coreutils, make
a5ef24
Requires: %{name}-libs%{?_isa} = %{epoch}:%{version}-%{release}
a5ef24
a5ef24
%description
a5ef24
The OpenSSL toolkit provides support for secure communications between
a5ef24
machines. OpenSSL includes a certificate management tool and shared
a5ef24
libraries which provide various cryptographic algorithms and
a5ef24
protocols.
a5ef24
a5ef24
%package libs
a5ef24
Summary: A general purpose cryptography library with TLS implementation
a5ef24
Group: System Environment/Libraries
a5ef24
Requires: ca-certificates >= 2008-5
a5ef24
# Needed obsoletes due to the base/lib subpackage split
a5ef24
Obsoletes: openssl < 1:1.0.1-0.3.beta3
a5ef24
a5ef24
%description libs
a5ef24
OpenSSL is a toolkit for supporting cryptography. The openssl-libs
a5ef24
package contains the libraries that are used by various applications which
a5ef24
support cryptographic algorithms and protocols.
a5ef24
a5ef24
%package devel
a5ef24
Summary: Files for development of applications which will use OpenSSL
a5ef24
Group: Development/Libraries
a5ef24
Requires: %{name}-libs%{?_isa} = %{epoch}:%{version}-%{release}
a5ef24
Requires: krb5-devel%{?_isa}, zlib-devel%{?_isa}
a5ef24
Requires: pkgconfig
a5ef24
a5ef24
%description devel
a5ef24
OpenSSL is a toolkit for supporting cryptography. The openssl-devel
a5ef24
package contains include files needed to develop applications which
a5ef24
support various cryptographic algorithms and protocols.
a5ef24
a5ef24
%package static
a5ef24
Summary:  Libraries for static linking of applications which will use OpenSSL
a5ef24
Group: Development/Libraries
a5ef24
Requires: %{name}-devel%{?_isa} = %{epoch}:%{version}-%{release}
a5ef24
a5ef24
%description static
a5ef24
OpenSSL is a toolkit for supporting cryptography. The openssl-static
a5ef24
package contains static libraries needed for static linking of
a5ef24
applications which support various cryptographic algorithms and
a5ef24
protocols.
a5ef24
a5ef24
%package perl
a5ef24
Summary: Perl scripts provided with OpenSSL
a5ef24
Group: Applications/Internet
a5ef24
Requires: perl
a5ef24
Requires: %{name}%{?_isa} = %{epoch}:%{version}-%{release}
a5ef24
a5ef24
%description perl
a5ef24
OpenSSL is a toolkit for supporting cryptography. The openssl-perl
a5ef24
package provides Perl scripts for converting certificates and keys
a5ef24
from other formats to the formats used by the OpenSSL toolkit.
a5ef24
a5ef24
%prep
a5ef24
%setup -q -n %{name}-%{version}
a5ef24
a5ef24
# The hobble_openssl is called here redundantly, just to be sure.
a5ef24
# The tarball has already the sources removed.
a5ef24
%{SOURCE1} > /dev/null
a5ef24
a5ef24
cp %{SOURCE12} %{SOURCE13} crypto/ec/
a5ef24
a5ef24
%patch1 -p1 -b .rpmbuild
a5ef24
%patch2 -p1 -b .defaults
a5ef24
%patch4 -p1 -b .enginesdir %{?_rawbuild}
a5ef24
%patch5 -p1 -b .no-rpath
a5ef24
%patch6 -p1 -b .use-localhost
a5ef24
%patch7 -p1 -b .timezone
a5ef24
%patch8 -p1 -b .perlfind %{?_rawbuild}
a5ef24
%patch9 -p1 -b .aliasing
a5ef24
a5ef24
%patch23 -p1 -b .default-paths
a5ef24
%patch24 -p1 -b .issuer-hash
a5ef24
a5ef24
%patch33 -p1 -b .ca-dir
a5ef24
%patch34 -p1 -b .x509
a5ef24
%patch35 -p1 -b .version-add-engines
a5ef24
%patch36 -p1 -b .doc-noeof
a5ef24
%patch38 -p1 -b .op-all
a5ef24
%patch39 -p1 -b .ipv6-apps
a5ef24
%patch40 -p1 -b .fips
a5ef24
%patch45 -p1 -b .env-zlib
a5ef24
%patch47 -p1 -b .warning
a5ef24
%patch49 -p1 -b .algo-doc
a5ef24
%patch50 -p1 -b .dtls1-abi
a5ef24
%patch51 -p1 -b .version
a5ef24
%patch56 -p1 -b .x931
a5ef24
%patch58 -p1 -b .md5-allow
a5ef24
%patch60 -p1 -b .dgst
a5ef24
%patch63 -p1 -b .starttls
a5ef24
%patch65 -p1 -b .chil
a5ef24
%patch66 -p1 -b .krb5
a5ef24
%patch68 -p1 -b .secure-getenv
a5ef24
%patch69 -p1 -b .dh1024
a5ef24
%patch70 -p1 -b .fips-ec
a5ef24
%patch72 -p1 -b .fips-ctor
a5ef24
%patch73 -p1 -b .suiteb
2b5643
%patch74 -p1 -b .no-md5-verify
2b5643
%patch75 -p1 -b .compat
2b5643
%patch76 -p1 -b .fips-reqs
2b5643
%patch77 -p1 -b .weak-ciphers
2b5643
%patch78 -p1 -b .3des-strength
2b5643
%patch79 -p1 -b .keylen
a5ef24
a5ef24
%patch81 -p1 -b .padlock64
a5ef24
%patch82 -p1 -b .backports
a5ef24
%patch71 -p1 -b .manfix
a5ef24
%patch83 -p1 -b .bad-mac
a5ef24
%patch84 -p1 -b .trusted-first
a5ef24
%patch85 -p1 -b .armcap
2b5643
%patch86 -p1 -b .hash-crash
2b5643
%patch87 -p1 -b .dtls1-mitm
2b5643
%patch88 -p1 -b .handshake-crash
2b5643
%patch89 -p1 -b .ephemeral
2b5643
%patch90 -p1 -b .heartbeat
ff4ef5
%patch91 -p1 -b .freelist
ff4ef5
%patch92 -p1 -b .dtls1-overflow
ff4ef5
%patch93 -p1 -b .null-deref
ff4ef5
%patch94 -p1 -b .dtls1-dos
ff4ef5
%patch95 -p1 -b .keying-mitm
ff4ef5
%patch96 -p1 -b .anon-ecdh-dos
1b2890
%patch100 -p1 -b .dtls-doublefree
1b2890
%patch101 -p1 -b .dtls-sizechecks
1b2890
%patch102 -p1 -b .dtls-memleak
1b2890
%patch103 -p1 -b .oid-handling
1b2890
%patch104 -p1 -b .tlsext-race
1b2890
%patch105 -p1 -b .adh-dos
1b2890
%patch106 -p1 -b .frag-downgrade
170643
%patch110 -p1 -b .ticket-leak
170643
%patch111 -p1 -b .srtp-leak
170643
%patch112 -p1 -b .fallback-scsv
78ef1d
%patch114 -p1 -b .bn-sqr
78ef1d
%patch115 -p1 -b .dtls1-reads
78ef1d
%patch116 -p1 -b .ecdh-downgrade
78ef1d
%patch117 -p1 -b .cert-fingerprint
78ef1d
%patch118 -p1 -b .rsa-ephemeral
78ef1d
%patch119 -p1 -b .dh-unauthenticated
78ef1d
%patch120 -p1 -b .dtls-rec-leak
a5ef24
a5ef24
sed -i 's/SHLIB_VERSION_NUMBER "1.0.0"/SHLIB_VERSION_NUMBER "%{version}"/' crypto/opensslv.h
a5ef24
a5ef24
# Modify the various perl scripts to reference perl in the right location.
a5ef24
perl util/perlpath.pl `dirname %{__perl}`
a5ef24
a5ef24
# Generate a table with the compile settings for my perusal.
a5ef24
touch Makefile
a5ef24
make TABLE PERL=%{__perl}
a5ef24
a5ef24
%build
a5ef24
# Figure out which flags we want to use.
a5ef24
# default
a5ef24
sslarch=%{_os}-%{_target_cpu}
a5ef24
%ifarch %ix86
a5ef24
sslarch=linux-elf
a5ef24
if ! echo %{_target} | grep -q i686 ; then
a5ef24
	sslflags="no-asm 386"
a5ef24
fi
a5ef24
%endif
a5ef24
%ifarch sparcv9
a5ef24
sslarch=linux-sparcv9
a5ef24
sslflags=no-asm
a5ef24
%endif
a5ef24
%ifarch sparc64
a5ef24
sslarch=linux64-sparcv9
a5ef24
sslflags=no-asm
a5ef24
%endif
a5ef24
%ifarch alpha alphaev56 alphaev6 alphaev67
a5ef24
sslarch=linux-alpha-gcc
a5ef24
%endif
a5ef24
%ifarch s390 sh3eb sh4eb
a5ef24
sslarch="linux-generic32 -DB_ENDIAN"
a5ef24
%endif
a5ef24
%ifarch s390x
a5ef24
sslarch="linux64-s390x"
a5ef24
%endif
a5ef24
%ifarch %{arm}
a5ef24
sslarch=linux-armv4
a5ef24
%endif
a5ef24
%ifarch sh3 sh4
a5ef24
sslarch=linux-generic32
a5ef24
%endif
a5ef24
%ifarch %{power64}
a5ef24
sslarch=linux-ppc64
a5ef24
%endif
a5ef24
a5ef24
# ia64, x86_64, ppc are OK by default
a5ef24
# Configure the build tree.  Override OpenSSL defaults with known-good defaults
a5ef24
# usable on all platforms.  The Configure script already knows to use -fPIC and
a5ef24
# RPM_OPT_FLAGS, so we can skip specifiying them here.
a5ef24
./Configure \
a5ef24
	--prefix=%{_prefix} --openssldir=%{_sysconfdir}/pki/tls ${sslflags} \
a5ef24
	zlib enable-camellia enable-seed enable-tlsext enable-rfc3779 \
a5ef24
	enable-cms enable-md2 no-mdc2 no-rc5 no-ec2m no-gost no-srp \
a5ef24
	--with-krb5-flavor=MIT --enginesdir=%{_libdir}/openssl/engines \
a5ef24
	--with-krb5-dir=/usr shared  ${sslarch} %{?!nofips:fips}
a5ef24
a5ef24
# Add -Wa,--noexecstack here so that libcrypto's assembler modules will be
a5ef24
# marked as not requiring an executable stack.
a5ef24
# Also add -DPURIFY to make using valgrind with openssl easier as we do not
a5ef24
# want to depend on the uninitialized memory as a source of entropy anyway.
a5ef24
RPM_OPT_FLAGS="$RPM_OPT_FLAGS -Wa,--noexecstack -DPURIFY"
a5ef24
make depend
a5ef24
make all
a5ef24
a5ef24
# Generate hashes for the included certs.
a5ef24
make rehash
a5ef24
a5ef24
# Overwrite FIPS README
a5ef24
cp -f %{SOURCE11} .
a5ef24
a5ef24
%check
a5ef24
# Verify that what was compiled actually works.
a5ef24
a5ef24
# We must revert patch33 before tests otherwise they will fail
a5ef24
patch -p1 -R < %{PATCH33}
a5ef24
a5ef24
LD_LIBRARY_PATH=`pwd`${LD_LIBRARY_PATH:+:${LD_LIBRARY_PATH}}
a5ef24
export LD_LIBRARY_PATH
2b5643
OPENSSL_ENABLE_MD5_VERIFY=
2b5643
export OPENSSL_ENABLE_MD5_VERIFY
a5ef24
make -C test apps tests
a5ef24
%{__cc} -o openssl-thread-test \
a5ef24
	`krb5-config --cflags` \
a5ef24
	-I./include \
a5ef24
	$RPM_OPT_FLAGS \
a5ef24
	%{SOURCE8} \
a5ef24
	-L. \
a5ef24
	-lssl -lcrypto \
a5ef24
	`krb5-config --libs` \
a5ef24
	-lpthread -lz -ldl
a5ef24
./openssl-thread-test --threads %{thread_test_threads}
a5ef24
a5ef24
# Add generation of HMAC checksum of the final stripped library
a5ef24
%define __spec_install_post \
a5ef24
    %{?__debug_package:%{__debug_install_post}} \
a5ef24
    %{__arch_install_post} \
a5ef24
    %{__os_install_post} \
a5ef24
    crypto/fips/fips_standalone_hmac $RPM_BUILD_ROOT%{_libdir}/libcrypto.so.%{version} >$RPM_BUILD_ROOT%{_libdir}/.libcrypto.so.%{version}.hmac \
a5ef24
    ln -sf .libcrypto.so.%{version}.hmac $RPM_BUILD_ROOT%{_libdir}/.libcrypto.so.%{soversion}.hmac \
a5ef24
    crypto/fips/fips_standalone_hmac $RPM_BUILD_ROOT%{_libdir}/libssl.so.%{version} >$RPM_BUILD_ROOT%{_libdir}/.libssl.so.%{version}.hmac \
a5ef24
    ln -sf .libssl.so.%{version}.hmac $RPM_BUILD_ROOT%{_libdir}/.libssl.so.%{soversion}.hmac \
a5ef24
%{nil}
a5ef24
a5ef24
%define __provides_exclude_from %{_libdir}/openssl
a5ef24
a5ef24
%install
a5ef24
[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
a5ef24
# Install OpenSSL.
a5ef24
install -d $RPM_BUILD_ROOT{%{_bindir},%{_includedir},%{_libdir},%{_mandir},%{_libdir}/openssl}
a5ef24
make INSTALL_PREFIX=$RPM_BUILD_ROOT install
a5ef24
make INSTALL_PREFIX=$RPM_BUILD_ROOT install_docs
a5ef24
mv $RPM_BUILD_ROOT%{_libdir}/engines $RPM_BUILD_ROOT%{_libdir}/openssl
a5ef24
mv $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/man/* $RPM_BUILD_ROOT%{_mandir}/
a5ef24
rmdir $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/man
a5ef24
rename so.%{soversion} so.%{version} $RPM_BUILD_ROOT%{_libdir}/*.so.%{soversion}
a5ef24
mkdir $RPM_BUILD_ROOT/%{_lib}
a5ef24
for lib in $RPM_BUILD_ROOT%{_libdir}/*.so.%{version} ; do
a5ef24
	chmod 755 ${lib}
a5ef24
	ln -s -f `basename ${lib}` $RPM_BUILD_ROOT%{_libdir}/`basename ${lib} .%{version}`
a5ef24
	ln -s -f `basename ${lib}` $RPM_BUILD_ROOT%{_libdir}/`basename ${lib} .%{version}`.%{soversion}
a5ef24
done
a5ef24
a5ef24
# Install a makefile for generating keys and self-signed certs, and a script
a5ef24
# for generating them on the fly.
a5ef24
mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/certs
a5ef24
install -m644 %{SOURCE2} $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/certs/Makefile
a5ef24
install -m755 %{SOURCE6} $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/certs/make-dummy-cert
a5ef24
install -m755 %{SOURCE7} $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/certs/renew-dummy-cert
a5ef24
a5ef24
# Make sure we actually include the headers we built against.
a5ef24
for header in $RPM_BUILD_ROOT%{_includedir}/openssl/* ; do
a5ef24
	if [ -f ${header} -a -f include/openssl/$(basename ${header}) ] ; then
a5ef24
		install -m644 include/openssl/`basename ${header}` ${header}
a5ef24
	fi
a5ef24
done
a5ef24
a5ef24
# Rename man pages so that they don't conflict with other system man pages.
a5ef24
pushd $RPM_BUILD_ROOT%{_mandir}
a5ef24
ln -s -f config.5 man5/openssl.cnf.5
a5ef24
for manpage in man*/* ; do
a5ef24
	if [ -L ${manpage} ]; then
a5ef24
		TARGET=`ls -l ${manpage} | awk '{ print $NF }'`
a5ef24
		ln -snf ${TARGET}ssl ${manpage}ssl
a5ef24
		rm -f ${manpage}
a5ef24
	else
a5ef24
		mv ${manpage} ${manpage}ssl
a5ef24
	fi
a5ef24
done
a5ef24
for conflict in passwd rand ; do
a5ef24
	rename ${conflict} ssl${conflict} man*/${conflict}*
a5ef24
done
a5ef24
popd
a5ef24
a5ef24
# Pick a CA script.
a5ef24
pushd  $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/misc
a5ef24
mv CA.sh CA
a5ef24
popd
a5ef24
a5ef24
mkdir -m755 $RPM_BUILD_ROOT%{_sysconfdir}/pki/CA
a5ef24
mkdir -m700 $RPM_BUILD_ROOT%{_sysconfdir}/pki/CA/private
a5ef24
mkdir -m755 $RPM_BUILD_ROOT%{_sysconfdir}/pki/CA/certs
a5ef24
mkdir -m755 $RPM_BUILD_ROOT%{_sysconfdir}/pki/CA/crl
a5ef24
mkdir -m755 $RPM_BUILD_ROOT%{_sysconfdir}/pki/CA/newcerts
a5ef24
a5ef24
# Ensure the openssl.cnf timestamp is identical across builds to avoid
a5ef24
# mulitlib conflicts and unnecessary renames on upgrade
a5ef24
touch -r %{SOURCE2} $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/openssl.cnf
a5ef24
a5ef24
# Determine which arch opensslconf.h is going to try to #include.
a5ef24
basearch=%{_arch}
a5ef24
%ifarch %{ix86}
a5ef24
basearch=i386
a5ef24
%endif
a5ef24
%ifarch sparcv9
a5ef24
basearch=sparc
a5ef24
%endif
a5ef24
%ifarch sparc64
a5ef24
basearch=sparc64
a5ef24
%endif
a5ef24
a5ef24
%ifarch %{multilib_arches}
a5ef24
# Do an opensslconf.h switcheroo to avoid file conflicts on systems where you
a5ef24
# can have both a 32- and 64-bit version of the library, and they each need
a5ef24
# their own correct-but-different versions of opensslconf.h to be usable.
a5ef24
install -m644 %{SOURCE10} \
a5ef24
	$RPM_BUILD_ROOT/%{_prefix}/include/openssl/opensslconf-${basearch}.h
a5ef24
cat $RPM_BUILD_ROOT/%{_prefix}/include/openssl/opensslconf.h >> \
a5ef24
	$RPM_BUILD_ROOT/%{_prefix}/include/openssl/opensslconf-${basearch}.h
a5ef24
install -m644 %{SOURCE9} \
a5ef24
	$RPM_BUILD_ROOT/%{_prefix}/include/openssl/opensslconf.h
a5ef24
%endif
a5ef24
a5ef24
# Remove unused files from upstream fips support
a5ef24
rm -rf $RPM_BUILD_ROOT/%{_bindir}/openssl_fips_fingerprint
a5ef24
rm -rf $RPM_BUILD_ROOT/%{_libdir}/fips_premain.*
a5ef24
rm -rf $RPM_BUILD_ROOT/%{_libdir}/fipscanister.*
a5ef24
a5ef24
%clean
a5ef24
[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
a5ef24
a5ef24
%files
a5ef24
%defattr(-,root,root)
a5ef24
%doc FAQ LICENSE CHANGES NEWS INSTALL README
a5ef24
%doc doc/c-indentation.el doc/openssl.txt
a5ef24
%doc doc/openssl_button.html doc/openssl_button.gif
a5ef24
%doc doc/ssleay.txt
a5ef24
%doc README.FIPS
a5ef24
%{_sysconfdir}/pki/tls/certs/make-dummy-cert
a5ef24
%{_sysconfdir}/pki/tls/certs/renew-dummy-cert
a5ef24
%{_sysconfdir}/pki/tls/certs/Makefile
a5ef24
%{_sysconfdir}/pki/tls/misc/CA
a5ef24
%dir %{_sysconfdir}/pki/CA
a5ef24
%dir %{_sysconfdir}/pki/CA/private
a5ef24
%dir %{_sysconfdir}/pki/CA/certs
a5ef24
%dir %{_sysconfdir}/pki/CA/crl
a5ef24
%dir %{_sysconfdir}/pki/CA/newcerts
a5ef24
%{_sysconfdir}/pki/tls/misc/c_*
a5ef24
%attr(0755,root,root) %{_bindir}/openssl
a5ef24
%attr(0644,root,root) %{_mandir}/man1*/[ABD-Zabcd-z]*
a5ef24
%attr(0644,root,root) %{_mandir}/man5*/*
a5ef24
%attr(0644,root,root) %{_mandir}/man7*/*
a5ef24
a5ef24
%files libs
a5ef24
%defattr(-,root,root)
a5ef24
%doc LICENSE
a5ef24
%dir %{_sysconfdir}/pki/tls
a5ef24
%dir %{_sysconfdir}/pki/tls/certs
a5ef24
%dir %{_sysconfdir}/pki/tls/misc
a5ef24
%dir %{_sysconfdir}/pki/tls/private
a5ef24
%config(noreplace) %{_sysconfdir}/pki/tls/openssl.cnf
a5ef24
%attr(0755,root,root) %{_libdir}/libcrypto.so.%{version}
a5ef24
%attr(0755,root,root) %{_libdir}/libcrypto.so.%{soversion}
a5ef24
%attr(0755,root,root) %{_libdir}/libssl.so.%{version}
a5ef24
%attr(0755,root,root) %{_libdir}/libssl.so.%{soversion}
a5ef24
%attr(0644,root,root) %{_libdir}/.libcrypto.so.*.hmac
a5ef24
%attr(0644,root,root) %{_libdir}/.libssl.so.*.hmac
a5ef24
%attr(0755,root,root) %{_libdir}/openssl
a5ef24
a5ef24
%files devel
a5ef24
%defattr(-,root,root)
a5ef24
%{_prefix}/include/openssl
a5ef24
%attr(0755,root,root) %{_libdir}/*.so
a5ef24
%attr(0644,root,root) %{_mandir}/man3*/*
a5ef24
%attr(0644,root,root) %{_libdir}/pkgconfig/*.pc
a5ef24
a5ef24
%files static
a5ef24
%defattr(-,root,root)
a5ef24
%attr(0644,root,root) %{_libdir}/*.a
a5ef24
a5ef24
%files perl
a5ef24
%defattr(-,root,root)
a5ef24
%attr(0755,root,root) %{_bindir}/c_rehash
a5ef24
%attr(0644,root,root) %{_mandir}/man1*/*.pl*
a5ef24
%{_sysconfdir}/pki/tls/misc/*.pl
a5ef24
%{_sysconfdir}/pki/tls/misc/tsget
a5ef24
a5ef24
%post libs -p /sbin/ldconfig
a5ef24
a5ef24
%postun libs -p /sbin/ldconfig
a5ef24
a5ef24
%changelog
78ef1d
* Tue Jan 13 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-34.7
78ef1d
- fix CVE-2014-3570 - incorrect computation in BN_sqr()
78ef1d
- fix CVE-2014-3571 - possible crash in dtls1_get_record()
78ef1d
- fix CVE-2014-3572 - possible downgrade of ECDH ciphersuite to non-PFS state
78ef1d
- fix CVE-2014-8275 - various certificate fingerprint issues
78ef1d
- fix CVE-2015-0204 - remove support for RSA ephemeral keys for non-export
78ef1d
  ciphersuites and on server
78ef1d
- fix CVE-2015-0205 - do not allow unauthenticated client DH certificate
78ef1d
- fix CVE-2015-0206 - possible memory leak when buffering DTLS records
78ef1d
170643
* Wed Oct 15 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-34.6
170643
- fix CVE-2014-3567 - memory leak when handling session tickets
170643
- fix CVE-2014-3513 - memory leak in srtp support
170643
- add support for fallback SCSV to partially mitigate CVE-2014-3566
170643
  (padding attack on SSL3)
170643
1b2890
* Fri Aug  8 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-34.4
1b2890
- fix CVE-2014-3505 - doublefree in DTLS packet processing
1b2890
- fix CVE-2014-3506 - avoid memory exhaustion in DTLS
1b2890
- fix CVE-2014-3507 - avoid memory leak in DTLS
1b2890
- fix CVE-2014-3508 - fix OID handling to avoid information leak
1b2890
- fix CVE-2014-3509 - fix race condition when parsing server hello
1b2890
- fix CVE-2014-3510 - fix DoS in anonymous (EC)DH handling in DTLS
1b2890
- fix CVE-2014-3511 - disallow protocol downgrade via fragmentation
1b2890
ff4ef5
* Tue Jun  3 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-34.3
ff4ef5
- fix CVE-2010-5298 - possible use of memory after free
ff4ef5
- fix CVE-2014-0195 - buffer overflow via invalid DTLS fragment
ff4ef5
- fix CVE-2014-0198 - possible NULL pointer dereference
ff4ef5
- fix CVE-2014-0221 - DoS from invalid DTLS handshake packet
ff4ef5
- fix CVE-2014-0224 - SSL/TLS MITM vulnerability
ff4ef5
- fix CVE-2014-3470 - client-side DoS when using anonymous ECDH
ff4ef5
2b5643
* Tue Apr  8 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-34
2b5643
- fix CVE-2014-0160 - information disclosure in TLS heartbeat extension
2b5643
2b5643
* Fri Feb 14 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-33
2b5643
- use the key length from configuration file if req -newkey rsa is invoked
2b5643
2b5643
* Thu Feb 13 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-32
2b5643
- avoid unnecessary reseeding in BN_rand in the FIPS mode
2b5643
2b5643
* Wed Feb 12 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-31
2b5643
- print ephemeral key size negotiated in TLS handshake (#1057715)
2b5643
- add DH_compute_key_padded needed for FIPS CAVS testing
2b5643
- make expiration and key length changeable by DAYS and KEYLEN
2b5643
  variables in the certificate Makefile (#1058108)
2b5643
- change default hash to sha256 (#1062325)
2b5643
- lower the actual 3des strength so it is sorted behind aes128 (#1056616)
2b5643
2b5643
* Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 1:1.0.1e-30
2b5643
- Mass rebuild 2014-01-24
2b5643
2b5643
* Wed Jan 15 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-29
2b5643
- rebuild with -O3 on ppc64 architecture
2b5643
2b5643
* Tue Jan  7 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-28
2b5643
- fix CVE-2013-4353 - Invalid TLS handshake crash
2b5643
- fix CVE-2013-6450 - possible MiTM attack on DTLS1
2b5643
2b5643
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 1:1.0.1e-27
2b5643
- Mass rebuild 2013-12-27
2b5643
2b5643
* Fri Dec 20 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-26
2b5643
- fix CVE-2013-6449 - crash when version in SSL structure is incorrect
2b5643
- drop weak ciphers from the default TLS ciphersuite list
2b5643
- add back some symbols that were dropped with update to 1.0.1 branch
2b5643
- more FIPS validation requirement changes
2b5643
2b5643
* Tue Nov 19 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-25
2b5643
- fix locking and reseeding problems with FIPS drbg
2b5643
2b5643
* Fri Nov 15 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-24
2b5643
- additional changes required for FIPS validation
2b5643
- disable verification of certificate, CRL, and OCSP signatures
2b5643
  using MD5 if OPENSSL_ENABLE_MD5_VERIFY environment variable
2b5643
  is not set
2b5643
a5ef24
* Fri Nov  8 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-23
a5ef24
- add back support for secp521r1 EC curve
a5ef24
- add aarch64 to Configure (#969692)
a5ef24
a5ef24
* Thu Oct 24 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-22
a5ef24
- do not advertise ECC curves we do not support (#1022493)
a5ef24
a5ef24
* Fri Oct  4 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-21
a5ef24
- make DTLS1 work in FIPS mode
a5ef24
- avoid RSA and DSA 512 bits and Whirlpool in 'openssl speed' in FIPS mode
a5ef24
- drop the -fips subpackage, installation of dracut-fips marks that the FIPS
a5ef24
  module is installed
a5ef24
- avoid dlopening libssl.so from libcrypto
a5ef24
- fix small memory leak in FIPS aes selftest
a5ef24
- fix segfault in openssl speed hmac in the FIPS mode
a5ef24
a5ef24
* Thu Sep 12 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-20
a5ef24
- document the nextprotoneg option in manual pages
a5ef24
  original patch by Hubert Kario
a5ef24
- try to avoid some races when updating the -fips subpackage
a5ef24
a5ef24
* Mon Sep  2 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-19
a5ef24
- use version-release in .hmac suffix to avoid overwrite
a5ef24
  during upgrade
a5ef24
a5ef24
* Thu Aug 29 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-18
a5ef24
- always perform the FIPS selftests in library constructor
a5ef24
  if FIPS module is installed
a5ef24
a5ef24
* Tue Aug 27 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-16
a5ef24
- add -fips subpackage that contains the FIPS module files
a5ef24
a5ef24
* Fri Aug 16 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-15
a5ef24
- fix use of rdrand if available
a5ef24
- more commits cherry picked from upstream
a5ef24
- documentation fixes
a5ef24
a5ef24
* Fri Jul 26 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-14
a5ef24
- additional manual page fix
a5ef24
- use symbol versioning also for the textual version
a5ef24
a5ef24
* Thu Jul 25 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-13
a5ef24
- additional manual page fixes
a5ef24
- cleanup speed command output for ECDH ECDSA
a5ef24
a5ef24
* Fri Jul 19 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-12
a5ef24
- use _prefix macro
a5ef24
a5ef24
* Thu Jul 11 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-11
a5ef24
- add openssl.cnf.5 manpage symlink to config.5
a5ef24
a5ef24
* Wed Jul 10 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-10
a5ef24
- add relro linking flag
a5ef24
a5ef24
* Wed Jul 10 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-9
a5ef24
- add support for the -trusted_first option for certificate chain verification
a5ef24
a5ef24
* Fri May 10 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-8
a5ef24
- disable GOST engine
a5ef24
a5ef24
* Thu May  9 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-7
a5ef24
- add symbol version for ECC functions
a5ef24
a5ef24
* Fri May  3 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-6
a5ef24
- update the FIPS selftests to use 256 bit curves
a5ef24
a5ef24
* Tue Apr 30 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-5
a5ef24
- enabled NIST Suite B ECC curves and algorithms
a5ef24
a5ef24
* Mon Mar 18 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-4
a5ef24
- fix random bad record mac errors (#918981)
a5ef24
a5ef24
* Tue Feb 19 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-3
a5ef24
- fix up the SHLIB_VERSION_NUMBER
a5ef24
a5ef24
* Tue Feb 19 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-2
a5ef24
- disable ZLIB loading by default (due to CRIME attack)
a5ef24
a5ef24
* Tue Feb 19 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-1
a5ef24
- new upstream version
a5ef24
a5ef24
* Wed Jan 30 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1c-12
a5ef24
- more fixes from upstream
a5ef24
- fix errors in manual causing build failure (#904777)
a5ef24
a5ef24
* Fri Dec 21 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-11
a5ef24
- add script for renewal of a self-signed cert by Philip Prindeville (#871566)
a5ef24
- allow X509_issuer_and_serial_hash() produce correct result in
a5ef24
  the FIPS mode (#881336)
a5ef24
a5ef24
* Thu Dec  6 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-10
a5ef24
- do not load default verify paths if CApath or CAfile specified (#884305)
a5ef24
a5ef24
* Tue Nov 20 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-9
a5ef24
- more fixes from upstream CVS
a5ef24
- fix DSA key pairwise check (#878597)
a5ef24
a5ef24
* Thu Nov 15 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-8
a5ef24
- use 1024 bit DH parameters in s_server as 512 bit is not allowed
a5ef24
  in FIPS mode and it is quite weak anyway
a5ef24
a5ef24
* Mon Sep 10 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-7
a5ef24
- add missing initialization of str in aes_ccm_init_key (#853963)
a5ef24
- add important patches from upstream CVS
a5ef24
- use the secure_getenv() with new glibc
a5ef24
a5ef24
* Fri Jul 20 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:1.0.1c-6
a5ef24
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
a5ef24
a5ef24
* Fri Jul 13 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-5
a5ef24
- use __getenv_secure() instead of __libc_enable_secure
a5ef24
a5ef24
* Fri Jul 13 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-4
a5ef24
- do not move libcrypto to /lib
a5ef24
- do not use environment variables if __libc_enable_secure is on
a5ef24
- fix strict aliasing problems in modes
a5ef24
a5ef24
* Thu Jul 12 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-3
a5ef24
- fix DSA key generation in FIPS mode (#833866)
a5ef24
- allow duplicate FIPS_mode_set(1)
a5ef24
- enable build on ppc64 subarch (#834652)
a5ef24
a5ef24
* Wed Jul 11 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-2
a5ef24
- fix s_server with new glibc when no global IPv6 address (#839031)
a5ef24
- make it build with new Perl
a5ef24
a5ef24
* Tue May 15 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-1
a5ef24
- new upstream version
a5ef24
a5ef24
* Thu Apr 26 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1b-1
a5ef24
- new upstream version
a5ef24
a5ef24
* Fri Apr 20 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1a-1
a5ef24
- new upstream version fixing CVE-2012-2110
a5ef24
a5ef24
* Wed Apr 11 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-3
a5ef24
- add Kerberos 5 libraries to pkgconfig for static linking (#807050)
a5ef24
a5ef24
* Thu Apr  5 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-2
a5ef24
- backports from upstream CVS
a5ef24
- fix segfault when /dev/urandom is not available (#809586)
a5ef24
a5ef24
* Wed Mar 14 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-1
a5ef24
- new upstream release
a5ef24
a5ef24
* Mon Mar  5 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-0.3.beta3
a5ef24
- add obsoletes to assist multilib updates (#799636)
a5ef24
a5ef24
* Wed Feb 29 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-0.2.beta3
a5ef24
- epoch bumped to 1 due to revert to 1.0.0g on Fedora 17
a5ef24
- new upstream release from the 1.0.1 branch
a5ef24
- fix s390x build (#798411)
a5ef24
- versioning for the SSLeay symbol (#794950)
a5ef24
- add -DPURIFY to build flags (#797323)
a5ef24
- filter engine provides
a5ef24
- split the libraries to a separate -libs package
a5ef24
- add make to requires on the base package (#783446)
a5ef24
a5ef24
* Tue Feb  7 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-0.1.beta2
a5ef24
- new upstream release from the 1.0.1 branch, ABI compatible
a5ef24
- add documentation for the -no_ign_eof option
a5ef24
a5ef24
* Thu Jan 19 2012 Tomas Mraz <tmraz@redhat.com> 1.0.0g-1
a5ef24
- new upstream release fixing CVE-2012-0050 - DoS regression in
a5ef24
  DTLS support introduced by the previous release (#782795)
a5ef24
a5ef24
* Thu Jan  5 2012 Tomas Mraz <tmraz@redhat.com> 1.0.0f-1
a5ef24
- new upstream release fixing multiple CVEs
a5ef24
a5ef24
* Tue Nov 22 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0e-4
a5ef24
- move the libraries needed for static linking to Libs.private
a5ef24
a5ef24
* Thu Nov  3 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0e-3
a5ef24
- do not use AVX instructions when osxsave bit not set
a5ef24
- add direct known answer tests for SHA2 algorithms
a5ef24
a5ef24
* Wed Sep 21 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0e-2
a5ef24
- fix missing initialization of variable in CHIL engine
a5ef24
a5ef24
* Wed Sep  7 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0e-1
a5ef24
- new upstream release fixing CVE-2011-3207 (#736088)
a5ef24
a5ef24
* Wed Aug 24 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-8
a5ef24
- drop the separate engine for Intel acceleration improvements
a5ef24
  and merge in the AES-NI, SHA1, and RC4 optimizations
a5ef24
- add support for OPENSSL_DISABLE_AES_NI environment variable
a5ef24
  that disables the AES-NI support
a5ef24
a5ef24
* Tue Jul 26 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-7
a5ef24
- correct openssl cms help output (#636266)
a5ef24
- more tolerant starttls detection in XMPP protocol (#608239)
a5ef24
a5ef24
* Wed Jul 20 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-6
a5ef24
- add support for newest Intel acceleration improvements backported
a5ef24
  from upstream by Intel in form of a separate engine
a5ef24
a5ef24
* Thu Jun  9 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-5
a5ef24
- allow the AES-NI engine in the FIPS mode
a5ef24
a5ef24
* Tue May 24 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-4
a5ef24
- add API necessary for CAVS testing of the new DSA parameter generation
a5ef24
a5ef24
* Thu Apr 28 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-3
a5ef24
- add support for VIA Padlock on 64bit arch from upstream (#617539)
a5ef24
- do not return bogus values from load_certs (#652286)
a5ef24
a5ef24
* Tue Apr  5 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-2
a5ef24
- clarify apps help texts for available digest algorithms (#693858)
a5ef24
a5ef24
* Thu Feb 10 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-1
a5ef24
- new upstream release fixing CVE-2011-0014 (OCSP stapling vulnerability)
a5ef24
a5ef24
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.0.0c-4
a5ef24
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
a5ef24
a5ef24
* Fri Feb  4 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0c-3
a5ef24
- add -x931 parameter to openssl genrsa command to use the ANSI X9.31
a5ef24
  key generation method
a5ef24
- use FIPS-186-3 method for DSA parameter generation
a5ef24
- add OPENSSL_FIPS_NON_APPROVED_MD5_ALLOW environment variable
a5ef24
  to allow using MD5 when the system is in the maintenance state
a5ef24
  even if the /proc fips flag is on
a5ef24
- make openssl pkcs12 command work by default in the FIPS mode
a5ef24
a5ef24
* Mon Jan 24 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0c-2
a5ef24
- listen on ipv6 wildcard in s_server so we accept connections
a5ef24
  from both ipv4 and ipv6 (#601612)
a5ef24
- fix openssl speed command so it can be used in the FIPS mode
a5ef24
  with FIPS allowed ciphers
a5ef24
a5ef24
* Fri Dec  3 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0c-1
a5ef24
- new upstream version fixing CVE-2010-4180
a5ef24
a5ef24
* Tue Nov 23 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0b-3
a5ef24
- replace the revert for the s390x bignum asm routines with
a5ef24
  fix from upstream
a5ef24
a5ef24
* Mon Nov 22 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0b-2
a5ef24
- revert upstream change in s390x bignum asm routines
a5ef24
a5ef24
* Tue Nov 16 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0b-1
a5ef24
- new upstream version fixing CVE-2010-3864 (#649304)
a5ef24
a5ef24
* Tue Sep  7 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0a-3
a5ef24
- make SHLIB_VERSION reflect the library suffix
a5ef24
a5ef24
* Wed Jun 30 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0a-2
a5ef24
- openssl man page fix (#609484)
a5ef24
a5ef24
* Fri Jun  4 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0a-1
a5ef24
- new upstream patch release, fixes CVE-2010-0742 (#598738)
a5ef24
  and CVE-2010-1633 (#598732)
a5ef24
a5ef24
* Wed May 19 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-5
a5ef24
- pkgconfig files now contain the correct libdir (#593723)
a5ef24
a5ef24
* Tue May 18 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-4
a5ef24
- make CA dir readable - the private keys are in private subdir (#584810)
a5ef24
a5ef24
* Fri Apr  9 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-3
a5ef24
- a few fixes from upstream CVS
a5ef24
- move libcrypto to /lib (#559953)
a5ef24
a5ef24
* Tue Apr  6 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-2
a5ef24
- set UTC timezone on pod2man run (#578842)
a5ef24
- make X509_NAME_hash_old work in FIPS mode
a5ef24
a5ef24
* Tue Mar 30 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-1
a5ef24
- update to final 1.0.0 upstream release
a5ef24
a5ef24
* Tue Feb 16 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.22.beta5
a5ef24
- make TLS work in the FIPS mode
a5ef24
a5ef24
* Fri Feb 12 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.21.beta5
a5ef24
- gracefully handle zero length in assembler implementations of
a5ef24
  OPENSSL_cleanse (#564029)
a5ef24
- do not fail in s_server if client hostname not resolvable (#561260)
a5ef24
a5ef24
* Wed Jan 20 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.20.beta5
a5ef24
- new upstream release
a5ef24
a5ef24
* Thu Jan 14 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.19.beta4
a5ef24
- fix CVE-2009-4355 - leak in applications incorrectly calling
a5ef24
  CRYPTO_free_all_ex_data() before application exit (#546707)
a5ef24
- upstream fix for future TLS protocol version handling
a5ef24
a5ef24
* Wed Jan 13 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.18.beta4
a5ef24
- add support for Intel AES-NI
a5ef24
a5ef24
* Thu Jan  7 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.17.beta4
a5ef24
- upstream fix compression handling on session resumption
a5ef24
- various null checks and other small fixes from upstream
a5ef24
- upstream changes for the renegotiation info according to the latest draft
a5ef24
a5ef24
* Mon Nov 23 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.16.beta4
a5ef24
- fix non-fips mingw build (patch by Kalev Lember)
a5ef24
- add IPV6 fix for DTLS
a5ef24
a5ef24
* Fri Nov 20 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.15.beta4
a5ef24
- add better error reporting for the unsafe renegotiation
a5ef24
a5ef24
* Fri Nov 20 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.14.beta4
a5ef24
- fix build on s390x
a5ef24
a5ef24
* Wed Nov 18 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.13.beta4
a5ef24
- disable enforcement of the renegotiation extension on the client (#537962)
a5ef24
- add fixes from the current upstream snapshot
a5ef24
a5ef24
* Fri Nov 13 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.12.beta4
a5ef24
- keep the beta status in version number at 3 so we do not have to rebuild
a5ef24
  openssh and possibly other dependencies with too strict version check
a5ef24
a5ef24
* Thu Nov 12 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.11.beta4
a5ef24
- update to new upstream version, no soname bump needed
a5ef24
- fix CVE-2009-3555 - note that the fix is bypassed if SSL_OP_ALL is used
a5ef24
  so the compatibility with unfixed clients is not broken. The
a5ef24
  protocol extension is also not final.
a5ef24
a5ef24
* Fri Oct 16 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.10.beta3
a5ef24
- fix use of freed memory if SSL_CTX_free() is called before
a5ef24
  SSL_free() (#521342)
a5ef24
a5ef24
* Thu Oct  8 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.9.beta3
a5ef24
- fix typo in DTLS1 code (#527015)
a5ef24
- fix leak in error handling of d2i_SSL_SESSION()
a5ef24
a5ef24
* Wed Sep 30 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.8.beta3
a5ef24
- fix RSA and DSA FIPS selftests
a5ef24
- reenable fixed x86_64 camellia assembler code (#521127)
a5ef24
a5ef24
* Fri Sep  4 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.7.beta3
a5ef24
- temporarily disable x86_64 camellia assembler code (#521127)
a5ef24
a5ef24
* Mon Aug 31 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.6.beta3
a5ef24
- fix openssl dgst -dss1 (#520152)
a5ef24
a5ef24
* Wed Aug 26 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.5.beta3
a5ef24
- drop the compat symlink hacks
a5ef24
a5ef24
* Sat Aug 22 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.4.beta3
a5ef24
- constify SSL_CIPHER_description()
a5ef24
a5ef24
* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.3.beta3
a5ef24
- fix WWW:Curl:Easy reference in tsget
a5ef24
a5ef24
* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.2.beta3
a5ef24
- enable MD-2
a5ef24
a5ef24
* Thu Aug 20 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.1.beta3
a5ef24
- update to new major upstream release
a5ef24
a5ef24
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9.8k-7
a5ef24
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
a5ef24
a5ef24
* Wed Jul 22 2009 Bill Nottingham <notting@redhat.com>
a5ef24
- do not build special 'optimized' versions for i686, as that's the base
a5ef24
  arch in Fedora now
a5ef24
a5ef24
* Tue Jun 30 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-6
a5ef24
- abort if selftests failed and random number generator is polled
a5ef24
- mention EVP_aes and EVP_sha2xx routines in the manpages
a5ef24
- add README.FIPS
a5ef24
- make CA dir absolute path (#445344)
a5ef24
- change default length for RSA key generation to 2048 (#484101)
a5ef24
a5ef24
* Thu May 21 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-5
a5ef24
- fix CVE-2009-1377 CVE-2009-1378 CVE-2009-1379
a5ef24
  (DTLS DoS problems) (#501253, #501254, #501572)
a5ef24
a5ef24
* Tue Apr 21 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-4
a5ef24
- support compatibility DTLS mode for CISCO AnyConnect (#464629)
a5ef24
a5ef24
* Fri Apr 17 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-3
a5ef24
- correct the SHLIB_VERSION define
a5ef24
a5ef24
* Wed Apr 15 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-2
a5ef24
- add support for multiple CRLs with same subject
a5ef24
- load only dynamic engine support in FIPS mode
a5ef24
a5ef24
* Wed Mar 25 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-1
a5ef24
- update to new upstream release (minor bug fixes, security
a5ef24
  fixes and machine code optimizations only)
a5ef24
a5ef24
* Thu Mar 19 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-10
a5ef24
- move libraries to /usr/lib (#239375)
a5ef24
a5ef24
* Fri Mar 13 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-9
a5ef24
- add a static subpackage
a5ef24
a5ef24
* Thu Feb 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9.8j-8
a5ef24
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
a5ef24
a5ef24
* Mon Feb  2 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-7
a5ef24
- must also verify checksum of libssl.so in the FIPS mode
a5ef24
- obtain the seed for FIPS rng directly from the kernel device
a5ef24
- drop the temporary symlinks
a5ef24
a5ef24
* Mon Jan 26 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-6
a5ef24
- drop the temporary triggerpostun and symlinking in post
a5ef24
- fix the pkgconfig files and drop the unnecessary buildrequires
a5ef24
  on pkgconfig as it is a rpmbuild dependency (#481419)
a5ef24
a5ef24
* Sat Jan 17 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-5
a5ef24
- add temporary triggerpostun to reinstate the symlinks
a5ef24
a5ef24
* Sat Jan 17 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-4
a5ef24
- no pairwise key tests in non-fips mode (#479817)
a5ef24
a5ef24
* Fri Jan 16 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-3
a5ef24
- even more robust test for the temporary symlinks
a5ef24
a5ef24
* Fri Jan 16 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-2
a5ef24
- try to ensure the temporary symlinks exist
a5ef24
a5ef24
* Thu Jan 15 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-1
a5ef24
- new upstream version with necessary soname bump (#455753)
a5ef24
- temporarily provide symlink to old soname to make it possible to rebuild
a5ef24
  the dependent packages in rawhide
a5ef24
- add eap-fast support (#428181)
a5ef24
- add possibility to disable zlib by setting
a5ef24
- add fips mode support for testing purposes
a5ef24
- do not null dereference on some invalid smime files
a5ef24
- add buildrequires pkgconfig (#479493)
a5ef24
a5ef24
* Sun Aug 10 2008 Tomas Mraz <tmraz@redhat.com> 0.9.8g-11
a5ef24
- do not add tls extensions to server hello for SSLv3 either
a5ef24
a5ef24
* Mon Jun  2 2008 Joe Orton <jorton@redhat.com> 0.9.8g-10
a5ef24
- move root CA bundle to ca-certificates package
a5ef24
a5ef24
* Wed May 28 2008 Tomas Mraz <tmraz@redhat.com> 0.9.8g-9
a5ef24
- fix CVE-2008-0891 - server name extension crash (#448492)
a5ef24
- fix CVE-2008-1672 - server key exchange message omit crash (#448495)
a5ef24
a5ef24
* Tue May 27 2008 Tomas Mraz <tmraz@redhat.com> 0.9.8g-8
a5ef24
- super-H arch support
a5ef24
- drop workaround for bug 199604 as it should be fixed in gcc-4.3
a5ef24
a5ef24
* Mon May 19 2008 Tom "spot" Callaway <tcallawa@redhat.com> 0.9.8g-7
a5ef24
- sparc handling
a5ef24
a5ef24
* Mon Mar 10 2008 Joe Orton <jorton@redhat.com> 0.9.8g-6
a5ef24
- update to new root CA bundle from mozilla.org (r1.45)
a5ef24
a5ef24
* Wed Feb 20 2008 Fedora Release Engineering <rel-eng@fedoraproject.org> - 0.9.8g-5
a5ef24
- Autorebuild for GCC 4.3
a5ef24
a5ef24
* Thu Jan 24 2008 Tomas Mraz <tmraz@redhat.com> 0.9.8g-4
a5ef24
- merge review fixes (#226220)
a5ef24
- adjust the SHLIB_VERSION_NUMBER to reflect library name (#429846)
a5ef24
a5ef24
* Thu Dec 13 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8g-3
a5ef24
- set default paths when no explicit paths are set (#418771)
a5ef24
- do not add tls extensions to client hello for SSLv3 (#422081)
a5ef24
a5ef24
* Tue Dec  4 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8g-2
a5ef24
- enable some new crypto algorithms and features
a5ef24
- add some more important bug fixes from openssl CVS
a5ef24
a5ef24
* Mon Dec  3 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8g-1
a5ef24
- update to latest upstream release, SONAME bumped to 7
a5ef24
a5ef24
* Mon Oct 15 2007 Joe Orton <jorton@redhat.com> 0.9.8b-17
a5ef24
- update to new CA bundle from mozilla.org
a5ef24
a5ef24
* Fri Oct 12 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8b-16
a5ef24
- fix CVE-2007-5135 - off-by-one in SSL_get_shared_ciphers (#309801)
a5ef24
- fix CVE-2007-4995 - out of order DTLS fragments buffer overflow (#321191)
a5ef24
- add alpha sub-archs (#296031)
a5ef24
a5ef24
* Tue Aug 21 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8b-15
a5ef24
- rebuild
a5ef24
a5ef24
* Fri Aug  3 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8b-14
a5ef24
- use localhost in testsuite, hopefully fixes slow build in koji
a5ef24
- CVE-2007-3108 - fix side channel attack on private keys (#250577)
a5ef24
- make ssl session cache id matching strict (#233599)
a5ef24
a5ef24
* Wed Jul 25 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8b-13
a5ef24
- allow building on ARM architectures (#245417)
a5ef24
- use reference timestamps to prevent multilib conflicts (#218064)
a5ef24
- -devel package must require pkgconfig (#241031)
a5ef24
a5ef24
* Mon Dec 11 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-12
a5ef24
- detect duplicates in add_dir properly (#206346)
a5ef24
a5ef24
* Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-11
a5ef24
- the previous change still didn't make X509_NAME_cmp transitive
a5ef24
a5ef24
* Thu Nov 23 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-10
a5ef24
- make X509_NAME_cmp transitive otherwise certificate lookup
a5ef24
  is broken (#216050)
a5ef24
a5ef24
* Thu Nov  2 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-9
a5ef24
- aliasing bug in engine loading, patch by IBM (#213216)
a5ef24
a5ef24
* Mon Oct  2 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-8
a5ef24
- CVE-2006-2940 fix was incorrect (#208744)
a5ef24
a5ef24
* Mon Sep 25 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-7
a5ef24
- fix CVE-2006-2937 - mishandled error on ASN.1 parsing (#207276)
a5ef24
- fix CVE-2006-2940 - parasitic public keys DoS (#207274)
a5ef24
- fix CVE-2006-3738 - buffer overflow in SSL_get_shared_ciphers (#206940)
a5ef24
- fix CVE-2006-4343 - sslv2 client DoS (#206940)
a5ef24
a5ef24
* Tue Sep  5 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-6
a5ef24
- fix CVE-2006-4339 - prevent attack on PKCS#1 v1.5 signatures (#205180)
a5ef24
a5ef24
* Wed Aug  2 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8b-5
a5ef24
- set buffering to none on stdio/stdout FILE when bufsize is set (#200580)
a5ef24
  patch by IBM
a5ef24
a5ef24
* Fri Jul 28 2006 Alexandre Oliva <aoliva@redhat.com> - 0.9.8b-4.1
a5ef24
- rebuild with new binutils (#200330)
a5ef24
a5ef24
* Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8b-4
a5ef24
- add a temporary workaround for sha512 test failure on s390 (#199604)
a5ef24
a5ef24
* Thu Jul 20 2006 Tomas Mraz <tmraz@redhat.com>
a5ef24
- add ipv6 support to s_client and s_server (by Jan Pazdziora) (#198737)
a5ef24
- add patches for BN threadsafety, AES cache collision attack hazard fix and
a5ef24
  pkcs7 code memleak fix from upstream CVS
a5ef24
a5ef24
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.9.8b-3.1
a5ef24
- rebuild
a5ef24
a5ef24
* Wed Jun 21 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8b-3
a5ef24
- dropped libica and ica engine from build
a5ef24
a5ef24
* Wed Jun 21 2006 Joe Orton <jorton@redhat.com>
a5ef24
- update to new CA bundle from mozilla.org; adds CA certificates
a5ef24
  from netlock.hu and startcom.org
a5ef24
a5ef24
* Mon Jun  5 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8b-2
a5ef24
- fixed a few rpmlint warnings
a5ef24
- better fix for #173399 from upstream
a5ef24
- upstream fix for pkcs12
a5ef24
a5ef24
* Thu May 11 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8b-1
a5ef24
- upgrade to new version, stays ABI compatible
a5ef24
- there is no more linux/config.h (it was empty anyway)
a5ef24
a5ef24
* Tue Apr  4 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8a-6
a5ef24
- fix stale open handles in libica (#177155)
a5ef24
- fix build if 'rand' or 'passwd' in buildroot path (#178782)
a5ef24
- initialize VIA Padlock engine (#186857)
a5ef24
a5ef24
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.9.8a-5.2
a5ef24
- bump again for double-long bug on ppc(64)
a5ef24
a5ef24
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.9.8a-5.1
a5ef24
- rebuilt for new gcc4.1 snapshot and glibc changes
a5ef24
a5ef24
* Thu Dec 15 2005 Tomas Mraz <tmraz@redhat.com> 0.9.8a-5
a5ef24
- don't include SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
a5ef24
  in SSL_OP_ALL (#175779)
a5ef24
a5ef24
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
a5ef24
- rebuilt
a5ef24
a5ef24
* Tue Nov 29 2005 Tomas Mraz <tmraz@redhat.com> 0.9.8a-4
a5ef24
- fix build (-lcrypto was erroneusly dropped) of the updated libica
a5ef24
- updated ICA engine to 1.3.6-rc3
a5ef24
a5ef24
* Tue Nov 22 2005 Tomas Mraz <tmraz@redhat.com> 0.9.8a-3
a5ef24
- disable builtin compression methods for now until they work
a5ef24
  properly (#173399)
a5ef24
a5ef24
* Wed Nov 16 2005 Tomas Mraz <tmraz@redhat.com> 0.9.8a-2
a5ef24
- don't set -rpath for openssl binary
a5ef24
a5ef24
* Tue Nov  8 2005 Tomas Mraz <tmraz@redhat.com> 0.9.8a-1
a5ef24
- new upstream version
a5ef24
- patches partially renumbered
a5ef24
a5ef24
* Fri Oct 21 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-11
a5ef24
- updated IBM ICA engine library and patch to latest upstream version
a5ef24
a5ef24
* Wed Oct 12 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-10
a5ef24
- fix CAN-2005-2969 - remove SSL_OP_MSIE_SSLV2_RSA_PADDING which
a5ef24
  disables the countermeasure against man in the middle attack in SSLv2
a5ef24
  (#169863)
a5ef24
- use sha1 as default for CA and cert requests - CAN-2005-2946 (#169803)
a5ef24
a5ef24
* Tue Aug 23 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-9
a5ef24
- add *.so.soversion as symlinks in /lib (#165264)
a5ef24
- remove unpackaged symlinks (#159595)
a5ef24
- fixes from upstream (constant time fixes for DSA,
a5ef24
  bn assembler div on ppc arch, initialize memory on realloc)
a5ef24
a5ef24
* Thu Aug 11 2005 Phil Knirsch <pknirsch@redhat.com> 0.9.7f-8
a5ef24
- Updated ICA engine IBM patch to latest upstream version.
a5ef24
a5ef24
* Thu May 19 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-7
a5ef24
- fix CAN-2005-0109 - use constant time/memory access mod_exp
a5ef24
  so bits of private key aren't leaked by cache eviction (#157631)
a5ef24
- a few more fixes from upstream 0.9.7g
a5ef24
a5ef24
* Wed Apr 27 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-6
a5ef24
- use poll instead of select in rand (#128285)
a5ef24
- fix Makefile.certificate to point to /etc/pki/tls
a5ef24
- change the default string mask in ASN1 to PrintableString+UTF8String
a5ef24
a5ef24
* Mon Apr 25 2005 Joe Orton <jorton@redhat.com> 0.9.7f-5
a5ef24
- update to revision 1.37 of Mozilla CA bundle
a5ef24
a5ef24
* Thu Apr 21 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-4
a5ef24
- move certificates to _sysconfdir/pki/tls (#143392)
a5ef24
- move CA directories to _sysconfdir/pki/CA
a5ef24
- patch the CA script and the default config so it points to the
a5ef24
  CA directories
a5ef24
a5ef24
* Fri Apr  1 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-3
a5ef24
- uninitialized variable mustn't be used as input in inline
a5ef24
  assembly
a5ef24
- reenable the x86_64 assembly again
a5ef24
a5ef24
* Thu Mar 31 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-2
a5ef24
- add back RC4_CHAR on ia64 and x86_64 so the ABI isn't broken
a5ef24
- disable broken bignum assembly on x86_64
a5ef24
a5ef24
* Wed Mar 30 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-1
a5ef24
- reenable optimizations on ppc64 and assembly code on ia64
a5ef24
- upgrade to new upstream version (no soname bump needed)
a5ef24
- disable thread test - it was testing the backport of the
a5ef24
  RSA blinding - no longer needed
a5ef24
- added support for changing serial number to
a5ef24
  Makefile.certificate (#151188)
a5ef24
- make ca-bundle.crt a config file (#118903)
a5ef24
a5ef24
* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7e-3
a5ef24
- libcrypto shouldn't depend on libkrb5 (#135961)
a5ef24
a5ef24
* Mon Feb 28 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7e-2
a5ef24
- rebuild
a5ef24
a5ef24
* Mon Feb 28 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7e-1
a5ef24
- new upstream source, updated patches
a5ef24
- added patch so we are hopefully ABI compatible with upcoming
a5ef24
  0.9.7f
a5ef24
a5ef24
* Thu Feb 10 2005 Tomas Mraz <tmraz@redhat.com>
a5ef24
- Support UTF-8 charset in the Makefile.certificate (#134944)
a5ef24
- Added cmp to BuildPrereq
a5ef24
a5ef24
* Thu Jan 27 2005 Joe Orton <jorton@redhat.com> 0.9.7a-46
a5ef24
- generate new ca-bundle.crt from Mozilla certdata.txt (revision 1.32)
a5ef24
a5ef24
* Thu Dec 23 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-45
a5ef24
- Fixed and updated libica-1.3.4-urandom.patch patch (#122967)
a5ef24
a5ef24
* Fri Nov 19 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-44
a5ef24
- rebuild
a5ef24
a5ef24
* Fri Nov 19 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-43
a5ef24
- rebuild
a5ef24
a5ef24
* Fri Nov 19 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-42
a5ef24
- rebuild
a5ef24
a5ef24
* Fri Nov 19 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-41
a5ef24
- remove der_chop, as upstream cvs has done (CAN-2004-0975, #140040)
a5ef24
a5ef24
* Tue Oct 05 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-40
a5ef24
- Include latest libica version with important bugfixes
a5ef24
a5ef24
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
a5ef24
- rebuilt
a5ef24
a5ef24
* Mon Jun 14 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-38
a5ef24
- Updated ICA engine IBM patch to latest upstream version.
a5ef24
a5ef24
* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-37
a5ef24
- build for linux-alpha-gcc instead of alpha-gcc on alpha (Jeff Garzik)
a5ef24
a5ef24
* Tue May 25 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-36
a5ef24
- handle %%{_arch}=i486/i586/i686/athlon cases in the intermediate
a5ef24
  header (#124303)
a5ef24
a5ef24
* Thu Mar 25 2004 Joe Orton <jorton@redhat.com> 0.9.7a-35
a5ef24
- add security fixes for CAN-2004-0079, CAN-2004-0112
a5ef24
a5ef24
* Tue Mar 16 2004 Phil Knirsch <pknirsch@redhat.com>
a5ef24
- Fixed libica filespec.
a5ef24
a5ef24
* Thu Mar 11 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-34
a5ef24
- ppc/ppc64 define __powerpc__/__powerpc64__, not __ppc__/__ppc64__, fix
a5ef24
  the intermediate header
a5ef24
a5ef24
* Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-33
a5ef24
- add an intermediate <openssl/opensslconf.h> which points to the right
a5ef24
  arch-specific opensslconf.h on multilib arches
a5ef24
a5ef24
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
a5ef24
- rebuilt
a5ef24
a5ef24
* Thu Feb 26 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-32
a5ef24
- Updated libica to latest upstream version 1.3.5.
a5ef24
a5ef24
* Tue Feb 17 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-31
a5ef24
- Update ICA crypto engine patch from IBM to latest version.
a5ef24
a5ef24
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
a5ef24
- rebuilt
a5ef24
a5ef24
* Fri Feb 13 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-29
a5ef24
- rebuilt
a5ef24
a5ef24
* Wed Feb 11 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-28
a5ef24
- Fixed libica build.
a5ef24
a5ef24
* Wed Feb  4 2004 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- add "-ldl" to link flags added for Linux-on-ARM (#99313)
a5ef24
a5ef24
* Wed Feb  4 2004 Joe Orton <jorton@redhat.com> 0.9.7a-27
a5ef24
- updated ca-bundle.crt: removed expired GeoTrust roots, added
a5ef24
  freessl.com root, removed trustcenter.de Class 0 root
a5ef24
a5ef24
* Sun Nov 30 2003 Tim Waugh <twaugh@redhat.com> 0.9.7a-26
a5ef24
- Fix link line for libssl (bug #111154).
a5ef24
a5ef24
* Fri Oct 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-25
a5ef24
- add dependency on zlib-devel for the -devel package, which depends on zlib
a5ef24
  symbols because we enable zlib for libssl (#102962)
a5ef24
a5ef24
* Fri Oct 24 2003 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-24
a5ef24
- Use /dev/urandom instead of PRNG for libica.
a5ef24
- Apply libica-1.3.5 fix for /dev/urandom in icalinux.c
a5ef24
- Use latest ICA engine patch from IBM.
a5ef24
a5ef24
* Sat Oct  4 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-22.1
a5ef24
- rebuild
a5ef24
a5ef24
* Wed Oct  1 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-22
a5ef24
- rebuild (22 wasn't actually built, fun eh?)
a5ef24
a5ef24
* Tue Sep 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-23
a5ef24
- re-disable optimizations on ppc64
a5ef24
a5ef24
* Tue Sep 30 2003 Joe Orton <jorton@redhat.com>
a5ef24
- add a_mbstr.c fix for 64-bit platforms from CVS
a5ef24
a5ef24
* Tue Sep 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-22
a5ef24
- add -Wa,--noexecstack to RPM_OPT_FLAGS so that assembled modules get tagged
a5ef24
  as not needing executable stacks
a5ef24
a5ef24
* Mon Sep 29 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-21
a5ef24
- rebuild
a5ef24
a5ef24
* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- re-enable optimizations on ppc64
a5ef24
a5ef24
* Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- remove exclusivearch
a5ef24
a5ef24
* Wed Sep 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-20
a5ef24
- only parse a client cert if one was requested
a5ef24
- temporarily exclusivearch for %%{ix86}
a5ef24
a5ef24
* Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- add security fixes for protocol parsing bugs (CAN-2003-0543, CAN-2003-0544)
a5ef24
  and heap corruption (CAN-2003-0545)
a5ef24
- update RHNS-CA-CERT files
a5ef24
- ease back on the number of threads used in the threading test
a5ef24
a5ef24
* Wed Sep 17 2003 Matt Wilson <msw@redhat.com> 0.9.7a-19
a5ef24
- rebuild to fix gzipped file md5sums (#91211)
a5ef24
a5ef24
* Mon Aug 25 2003 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-18
a5ef24
- Updated libica to version 1.3.4.
a5ef24
a5ef24
* Thu Jul 17 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-17
a5ef24
- rebuild
a5ef24
a5ef24
* Tue Jul 15 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-10.9
a5ef24
- free the kssl_ctx structure when we free an SSL structure (#99066)
a5ef24
a5ef24
* Fri Jul 11 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-16
a5ef24
- rebuild
a5ef24
a5ef24
* Thu Jul 10 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-15
a5ef24
- lower thread test count on s390x
a5ef24
a5ef24
* Tue Jul  8 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-14
a5ef24
- rebuild
a5ef24
a5ef24
* Thu Jun 26 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-13
a5ef24
- disable assembly on arches where it seems to conflict with threading
a5ef24
a5ef24
* Thu Jun 26 2003 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-12
a5ef24
- Updated libica to latest upstream version 1.3.0
a5ef24
a5ef24
* Wed Jun 11 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-9.9
a5ef24
- rebuild
a5ef24
a5ef24
* Wed Jun 11 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-11
a5ef24
- rebuild
a5ef24
a5ef24
* Tue Jun 10 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-10
a5ef24
- ubsec: don't stomp on output data which might also be input data
a5ef24
a5ef24
* Tue Jun 10 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-9
a5ef24
- temporarily disable optimizations on ppc64
a5ef24
a5ef24
* Mon Jun  9 2003 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- backport fix for engine-used-for-everything from 0.9.7b
a5ef24
- backport fix for prng not being seeded causing problems, also from 0.9.7b
a5ef24
- add a check at build-time to ensure that RSA is thread-safe
a5ef24
- keep perlpath from stomping on the libica configure scripts
a5ef24
a5ef24
* Fri Jun  6 2003 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- thread-safety fix for RSA blinding
a5ef24
a5ef24
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com> 0.9.7a-8
a5ef24
- rebuilt
a5ef24
a5ef24
* Fri May 30 2003 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-7
a5ef24
- Added libica-1.2 to openssl (featurerequest).
a5ef24
a5ef24
* Wed Apr 16 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-6
a5ef24
- fix building with incorrect flags on ppc64
a5ef24
a5ef24
* Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-5
a5ef24
- add patch to harden against Klima-Pokorny-Rosa extension of Bleichenbacher's
a5ef24
  attack (CAN-2003-0131)
a5ef24
a5ef24
* Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com>  0.9.7a-4
a5ef24
- add patch to enable RSA blinding by default, closing a timing attack
a5ef24
  (CAN-2003-0147)
a5ef24
a5ef24
* Wed Mar  5 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-3
a5ef24
- disable use of BN assembly module on x86_64, but continue to allow inline
a5ef24
  assembly (#83403)
a5ef24
a5ef24
* Thu Feb 27 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-2
a5ef24
- disable EC algorithms
a5ef24
a5ef24
* Wed Feb 19 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-1
a5ef24
- update to 0.9.7a
a5ef24
a5ef24
* Wed Feb 19 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7-8
a5ef24
- add fix to guard against attempts to allocate negative amounts of memory
a5ef24
- add patch for CAN-2003-0078, fixing a timing attack
a5ef24
a5ef24
* Thu Feb 13 2003 Elliot Lee <sopwith@redhat.com> 0.9.7-7
a5ef24
- Add openssl-ppc64.patch
a5ef24
a5ef24
* Mon Feb 10 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7-6
a5ef24
- EVP_DecryptInit should call EVP_CipherInit() instead of EVP_CipherInit_ex(),
a5ef24
  to get the right behavior when passed uninitialized context structures
a5ef24
  (#83766)
a5ef24
- build with -mcpu=ev5 on alpha family (#83828)
a5ef24
a5ef24
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
a5ef24
- rebuilt
a5ef24
a5ef24
* Fri Jan 17 2003 Phil Knirsch <pknirsch@redhat.com> 0.9.7-4
a5ef24
- Added IBM hw crypto support patch.
a5ef24
a5ef24
* Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- add missing builddep on sed
a5ef24
a5ef24
* Thu Jan  9 2003 Bill Nottingham <notting@redhat.com> 0.9.7-3
a5ef24
- debloat
a5ef24
- fix broken manpage symlinks
a5ef24
a5ef24
* Wed Jan  8 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7-2
a5ef24
- fix double-free in 'openssl ca'
a5ef24
a5ef24
* Fri Jan  3 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7-1
a5ef24
- update to 0.9.7 final
a5ef24
a5ef24
* Tue Dec 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.7-0
a5ef24
- update to 0.9.7 beta6 (DO NOT USE UNTIL UPDATED TO FINAL 0.9.7)
a5ef24
a5ef24
* Wed Dec 11 2002 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- update to 0.9.7 beta5 (DO NOT USE UNTIL UPDATED TO FINAL 0.9.7)
a5ef24
a5ef24
* Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-30
a5ef24
- add configuration stanza for x86_64 and use it on x86_64
a5ef24
- build for linux-ppc on ppc
a5ef24
- start running the self-tests again
a5ef24
a5ef24
* Wed Oct 02 2002 Elliot Lee <sopwith@redhat.com> 0.9.6b-29hammer.3
a5ef24
- Merge fixes from previous hammer packages, including general x86-64 and
a5ef24
  multilib
a5ef24
a5ef24
* Tue Aug  6 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-29
a5ef24
- rebuild
a5ef24
a5ef24
* Thu Aug  1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-28
a5ef24
- update asn patch to fix accidental reversal of a logic check
a5ef24
a5ef24
* Wed Jul 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-27
a5ef24
- update asn patch to reduce chance that compiler optimization will remove
a5ef24
  one of the added tests
a5ef24
a5ef24
* Wed Jul 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-26
a5ef24
- rebuild
a5ef24
a5ef24
* Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-25
a5ef24
- add patch to fix ASN.1 vulnerabilities
a5ef24
a5ef24
* Thu Jul 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-24
a5ef24
- add backport of Ben Laurie's patches for OpenSSL 0.9.6d
a5ef24
a5ef24
* Wed Jul 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-23
a5ef24
- own {_datadir}/ssl/misc
a5ef24
a5ef24
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
a5ef24
- automated rebuild
a5ef24
a5ef24
* Sun May 26 2002 Tim Powers <timp@redhat.com>
a5ef24
- automated rebuild
a5ef24
a5ef24
* Fri May 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-20
a5ef24
- free ride through the build system (whee!)
a5ef24
a5ef24
* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-19
a5ef24
- rebuild in new environment
a5ef24
a5ef24
* Thu Apr  4 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-17, 0.9.6b-18
a5ef24
- merge RHL-specific bits into stronghold package, rename
a5ef24
a5ef24
* Tue Apr 02 2002 Gary Benson <gbenson@redhat.com> stronghold-0.9.6c-2
a5ef24
- add support for Chrysalis Luna token
a5ef24
a5ef24
* Tue Mar 26 2002 Gary Benson <gbenson@redhat.com>
a5ef24
- disable AEP random number generation, other AEP fixes
a5ef24
a5ef24
* Fri Mar 15 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-15
a5ef24
- only build subpackages on primary arches
a5ef24
a5ef24
* Thu Mar 14 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-13
a5ef24
- on ia32, only disable use of assembler on i386
a5ef24
- enable assembly on ia64
a5ef24
a5ef24
* Mon Jan  7 2002 Florian La Roche <Florian.LaRoche@redhat.de> 0.9.6b-11
a5ef24
- fix sparcv9 entry
a5ef24
a5ef24
* Mon Jan  7 2002 Gary Benson <gbenson@redhat.com> stronghold-0.9.6c-1
a5ef24
- upgrade to 0.9.6c
a5ef24
- bump BuildArch to i686 and enable assembler on all platforms
a5ef24
- synchronise with shrimpy and rawhide
a5ef24
- bump soversion to 3
a5ef24
a5ef24
* Wed Oct 10 2001 Florian La Roche <Florian.LaRoche@redhat.de>
a5ef24
- delete BN_LLONG for s390x, patch from Oliver Paukstadt
a5ef24
a5ef24
* Mon Sep 17 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-9
a5ef24
- update AEP driver patch
a5ef24
a5ef24
* Mon Sep 10 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- adjust RNG disabling patch to match version of patch from Broadcom
a5ef24
a5ef24
* Fri Sep  7 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-8
a5ef24
- disable the RNG in the ubsec engine driver
a5ef24
a5ef24
* Tue Aug 28 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-7
a5ef24
- tweaks to the ubsec engine driver
a5ef24
a5ef24
* Fri Aug 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-6
a5ef24
- tweaks to the ubsec engine driver
a5ef24
a5ef24
* Thu Aug 23 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-5
a5ef24
- update ubsec engine driver from Broadcom
a5ef24
a5ef24
* Fri Aug 10 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-4
a5ef24
- move man pages back to %%{_mandir}/man?/foo.?ssl from
a5ef24
  %%{_mandir}/man?ssl/foo.?
a5ef24
- add an [ engine ] section to the default configuration file
a5ef24
a5ef24
* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- add a patch for selecting a default engine in SSL_library_init()
a5ef24
a5ef24
* Mon Jul 23 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-3
a5ef24
- add patches for AEP hardware support
a5ef24
- add patch to keep trying when we fail to load a cert from a file and
a5ef24
  there are more in the file
a5ef24
- add missing prototype for ENGINE_ubsec() in engine_int.h
a5ef24
a5ef24
* Wed Jul 18 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-2
a5ef24
- actually add hw_ubsec to the engine list
a5ef24
a5ef24
* Tue Jul 17 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- add in the hw_ubsec driver from CVS
a5ef24
a5ef24
* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-1
a5ef24
- update to 0.9.6b
a5ef24
a5ef24
* Thu Jul  5 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- move .so symlinks back to %%{_libdir}
a5ef24
a5ef24
* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- move shared libraries to /lib (#38410)
a5ef24
a5ef24
* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- switch to engine code base
a5ef24
a5ef24
* Mon Jun 18 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- add a script for creating dummy certificates
a5ef24
- move man pages from %%{_mandir}/man?/foo.?ssl to %%{_mandir}/man?ssl/foo.?
a5ef24
a5ef24
* Thu Jun 07 2001 Florian La Roche <Florian.LaRoche@redhat.de>
a5ef24
- add s390x support
a5ef24
a5ef24
* Fri Jun  1 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- change two memcpy() calls to memmove()
a5ef24
- don't define L_ENDIAN on alpha
a5ef24
a5ef24
* Wed May 23 2001 Joe Orton <jorton@redhat.com> stronghold-0.9.6a-1
a5ef24
- Add 'stronghold-' prefix to package names.
a5ef24
- Obsolete standard openssl packages.
a5ef24
a5ef24
* Wed May 16 2001 Joe Orton <jorton@redhat.com>
a5ef24
- Add BuildArch: i586 as per Nalin's advice.
a5ef24
a5ef24
* Tue May 15 2001 Joe Orton <jorton@redhat.com>
a5ef24
- Enable assembler on ix86 (using new .tar.bz2 which does
a5ef24
  include the asm directories).
a5ef24
a5ef24
* Tue May 15 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- make subpackages depend on the main package
a5ef24
a5ef24
* Tue May  1 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- adjust the hobble script to not disturb symlinks in include/ (fix from
a5ef24
  Joe Orton)
a5ef24
a5ef24
* Fri Apr 27 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- drop the m2crypo patch we weren't using
a5ef24
a5ef24
* Tue Apr 24 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- configure using "shared" as well
a5ef24
a5ef24
* Sun Apr  8 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- update to 0.9.6a
a5ef24
- use the build-shared target to build shared libraries
a5ef24
- bump the soversion to 2 because we're no longer compatible with
a5ef24
  our 0.9.5a packages or our 0.9.6 packages
a5ef24
- drop the patch for making rsatest a no-op when rsa null support is used
a5ef24
- put all man pages into <section>ssl instead of <section>
a5ef24
- break the m2crypto modules into a separate package
a5ef24
a5ef24
* Tue Mar 13 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- use BN_LLONG on s390
a5ef24
a5ef24
* Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- fix the s390 changes for 0.9.6 (isn't supposed to be marked as 64-bit)
a5ef24
a5ef24
* Sat Mar  3 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- move c_rehash to the perl subpackage, because it's a perl script now
a5ef24
a5ef24
* Fri Mar  2 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- update to 0.9.6
a5ef24
- enable MD2
a5ef24
- use the libcrypto.so and libssl.so targets to build shared libs with
a5ef24
- bump the soversion to 1 because we're no longer compatible with any of
a5ef24
  the various 0.9.5a packages circulating around, which provide lib*.so.0
a5ef24
a5ef24
* Wed Feb 28 2001 Florian La Roche <Florian.LaRoche@redhat.de>
a5ef24
- change hobble-openssl for disabling MD2 again
a5ef24
a5ef24
* Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- re-disable MD2 -- the EVP_MD_CTX structure would grow from 100 to 152
a5ef24
  bytes or so, causing EVP_DigestInit() to zero out stack variables in
a5ef24
  apps built against a version of the library without it
a5ef24
a5ef24
* Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- disable some inline assembly, which on x86 is Pentium-specific
a5ef24
- re-enable MD2 (see http://www.ietf.org/ietf/IPR/RSA-MD-all)
a5ef24
a5ef24
* Thu Feb 08 2001 Florian La Roche <Florian.LaRoche@redhat.de>
a5ef24
- fix s390 patch
a5ef24
a5ef24
* Fri Dec 8 2000 Than Ngo <than@redhat.com>
a5ef24
- added support s390
a5ef24
a5ef24
* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- remove -Wa,* and -m* compiler flags from the default Configure file (#20656)
a5ef24
- add the CA.pl man page to the perl subpackage
a5ef24
a5ef24
* Thu Nov  2 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- always build with -mcpu=ev5 on alpha
a5ef24
a5ef24
* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- add a symlink from cert.pem to ca-bundle.crt
a5ef24
a5ef24
* Wed Oct 25 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- add a ca-bundle file for packages like Samba to reference for CA certificates
a5ef24
a5ef24
* Tue Oct 24 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- remove libcrypto's crypt(), which doesn't handle md5crypt (#19295)
a5ef24
a5ef24
* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- add unzip as a buildprereq (#17662)
a5ef24
- update m2crypto to 0.05-snap4
a5ef24
a5ef24
* Tue Sep 26 2000 Bill Nottingham <notting@redhat.com>
a5ef24
- fix some issues in building when it's not installed
a5ef24
a5ef24
* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- make sure the headers we include are the ones we built with (aaaaarrgh!)
a5ef24
a5ef24
* Fri Sep  1 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- add Richard Henderson's patch for BN on ia64
a5ef24
- clean up the changelog
a5ef24
a5ef24
* Tue Aug 29 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- fix the building of python modules without openssl-devel already installed
a5ef24
a5ef24
* Wed Aug 23 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- byte-compile python extensions without the build-root
a5ef24
- adjust the makefile to not remove temporary files (like .key files when
a5ef24
  building .csr files) by marking them as .PRECIOUS
a5ef24
a5ef24
* Sat Aug 19 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- break out python extensions into a subpackage
a5ef24
a5ef24
* Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- tweak the makefile some more
a5ef24
a5ef24
* Tue Jul 11 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- disable MD2 support
a5ef24
a5ef24
* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- disable MDC2 support
a5ef24
a5ef24
* Sun Jul  2 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- tweak the disabling of RC5, IDEA support
a5ef24
- tweak the makefile
a5ef24
a5ef24
* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- strip binaries and libraries
a5ef24
- rework certificate makefile to have the right parts for Apache
a5ef24
a5ef24
* Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- use %%{_perl} instead of /usr/bin/perl
a5ef24
- disable alpha until it passes its own test suite
a5ef24
a5ef24
* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- move the passwd.1 man page out of the passwd package's way
a5ef24
a5ef24
* Fri Jun  2 2000 Nalin Dahyabhai <nalin@redhat.com>
a5ef24
- update to 0.9.5a, modified for U.S.
a5ef24
- add perl as a build-time requirement
a5ef24
- move certificate makefile to another package
a5ef24
- disable RC5, IDEA, RSA support
a5ef24
- remove optimizations for now
a5ef24
a5ef24
* Wed Mar  1 2000 Florian La Roche <Florian.LaRoche@redhat.de>
a5ef24
- Bero told me to move the Makefile into this package
a5ef24
a5ef24
* Wed Mar  1 2000 Florian La Roche <Florian.LaRoche@redhat.de>
a5ef24
- add lib*.so symlinks to link dynamically against shared libs
a5ef24
a5ef24
* Tue Feb 29 2000 Florian La Roche <Florian.LaRoche@redhat.de>
a5ef24
- update to 0.9.5
a5ef24
- run ldconfig directly in post/postun
a5ef24
- add FAQ
a5ef24
a5ef24
* Sat Dec 18 1999 Bernhard Rosenkrdnzer <bero@redhat.de>
a5ef24
- Fix build on non-x86 platforms
a5ef24
a5ef24
* Fri Nov 12 1999 Bernhard Rosenkrdnzer <bero@redhat.de>
a5ef24
- move /usr/share/ssl/* from -devel to main package
a5ef24
a5ef24
* Tue Oct 26 1999 Bernhard Rosenkrdnzer <bero@redhat.de>
a5ef24
- inital packaging
a5ef24
- changes from base:
a5ef24
  - Move /usr/local/ssl to /usr/share/ssl for FHS compliance
a5ef24
  - handle RPM_OPT_FLAGS