8952ae
Name:		perl-IO-Socket-SSL
1a2827
Version:	2.066
17bfb9
Release:	4%{?dist}
8952ae
Summary:	Perl library for transparent SSL
1a2827
License:	(GPL+ or Artistic) and MPLv2.0
8952ae
URL:		https://metacpan.org/release/IO-Socket-SSL
8952ae
Source0:	https://cpan.metacpan.org/modules/by-module/IO/IO-Socket-SSL-%{version}.tar.gz
17bfb9
# Default to a system-wide crypto-policy, bug #1775167
1a2827
Patch0:		IO-Socket-SSL-2.066-use-system-default-cipher-list.patch
1a2827
Patch1:		IO-Socket-SSL-2.066-use-system-default-SSL-version.patch
1a2827
# A test for Enable-Post-Handshake-Authentication-TLSv1.3-feature.patch,
1a2827
# bug #1633636, requires openssl tool
1a2827
Patch2:		IO-Socket-SSL-2.066-Test-client-performs-Post-Handshake-Authentication.patch
8952ae
BuildArch:	noarch
8952ae
# Module Build
8952ae
BuildRequires:	coreutils
8952ae
BuildRequires:	findutils
8952ae
BuildRequires:	make
8952ae
BuildRequires:	perl-generators
8952ae
BuildRequires:	perl-interpreter
8952ae
BuildRequires:	perl(ExtUtils::MakeMaker)
8952ae
# Module Runtime
8952ae
BuildRequires:	openssl >= 0.9.8
8952ae
BuildRequires:	perl(Carp)
8952ae
BuildRequires:	perl(Config)
8952ae
BuildRequires:	perl(constant)
8952ae
BuildRequires:	perl(Errno)
8952ae
BuildRequires:	perl(Exporter)
8952ae
BuildRequires:	perl(HTTP::Tiny)
8952ae
BuildRequires:	perl(IO::Socket)
8952ae
BuildRequires:	perl(IO::Socket::INET6) >= 2.62
8952ae
BuildRequires:	perl(Net::SSLeay) >= 1.46
8952ae
BuildRequires:	perl(Scalar::Util)
8952ae
BuildRequires:	perl(Socket)
8952ae
BuildRequires:	perl(Socket6)
8952ae
BuildRequires:	perl(strict)
8952ae
BuildRequires:	perl(vars)
8952ae
BuildRequires:	perl(warnings)
8952ae
# Test Suite
8952ae
BuildRequires:	perl(Data::Dumper)
8952ae
BuildRequires:	perl(File::Temp)
8952ae
BuildRequires:	perl(FindBin)
8952ae
BuildRequires:	perl(IO::Select)
8952ae
BuildRequires:	perl(IO::Socket::INET)
1a2827
# IPC::Run for Test-client-performs-Post-Handshake-Authentication.patch
1a2827
BuildRequires:	perl(IPC::Run)
8952ae
BuildRequires:	perl(Test::More) >= 0.88
8952ae
BuildRequires:	perl(utf8)
8952ae
BuildRequires:	procps
8952ae
# Runtime
8952ae
Requires:	perl(:MODULE_COMPAT_%(eval "`perl -V:version`"; echo $version))
8952ae
Requires:	openssl >= 0.9.8
8952ae
Requires:	perl(Config)
8952ae
Requires:	perl(HTTP::Tiny)
8952ae
8952ae
# Use IO::Socket::IP for IPv6 support where available, else IO::Socket::INET6
8952ae
%if 0%{?fedora} > 15 || 0%{?rhel} > 6
8952ae
BuildRequires:	perl(IO::Socket::IP) >= 0.20, perl(Socket) >= 1.95
8952ae
Requires:	perl(IO::Socket::IP) >= 0.20, perl(Socket) >= 1.95
8952ae
%else
8952ae
Requires:	perl(IO::Socket::INET6) >= 2.62, perl(Socket6)
8952ae
%endif
8952ae
8952ae
# IDN back-ends: URI::_idna (from URI ≥ 1.50) is preferred
8952ae
# but Net::IDN::Encode (next pref) and Net::LibIDN are also tested
8952ae
BuildRequires:	perl(Net::IDN::Encode)
8952ae
BuildRequires:	perl(Net::LibIDN)
8952ae
%if 0%{?fedora:1} || 0%{?rhel} > 6
8952ae
BuildRequires:	perl(URI::_idna)
8952ae
Requires:	perl(URI::_idna)
8952ae
%else
8952ae
Requires:	perl(Net::IDN::Encode)
8952ae
%endif
8952ae
8952ae
%description
8952ae
This module is a true drop-in replacement for IO::Socket::INET that
8952ae
uses SSL to encrypt data before it is transferred to a remote server
8952ae
or client. IO::Socket::SSL supports all the extra features that one
8952ae
needs to write a full-featured SSL client or server application:
8952ae
multiple SSL contexts, cipher selection, certificate verification, and
8952ae
SSL version selection. As an extra bonus, it works perfectly with
8952ae
mod_perl.
8952ae
8952ae
%prep
8952ae
%setup -q -n IO-Socket-SSL-%{version}
8952ae
8952ae
# Use system-wide default cipher list to support use of system-wide
8952ae
# crypto policy (#1076390, #1127577, CPAN RT#97816)
8952ae
# https://fedoraproject.org/wiki/Changes/CryptoPolicy
8952ae
%patch0
8952ae
8952ae
# Use system-default SSL version too
8952ae
%patch1
8952ae
1a2827
# Add a test for PHA
8952ae
%patch2 -p1
8952ae
8952ae
%build
8952ae
NO_NETWORK_TESTING=1 perl Makefile.PL INSTALLDIRS=vendor
8952ae
make %{?_smp_mflags}
8952ae
8952ae
%install
8952ae
make pure_install DESTDIR=%{buildroot}
8952ae
find %{buildroot} -type f -name .packlist -delete
8952ae
%{_fixperms} -c %{buildroot}
8952ae
8952ae
%check
8952ae
make test
8952ae
8952ae
%files
1a2827
# GPL+ or Artistic
8952ae
%doc BUGS Changes README docs/ certs/ example/
8952ae
%dir %{perl_vendorlib}/IO/
8952ae
%dir %{perl_vendorlib}/IO/Socket/
1a2827
%dir %{perl_vendorlib}/IO/Socket/SSL/
8952ae
%doc %{perl_vendorlib}/IO/Socket/SSL.pod
8952ae
%{perl_vendorlib}/IO/Socket/SSL.pm
1a2827
%{perl_vendorlib}/IO/Socket/SSL/Intercept.pm
1a2827
%{perl_vendorlib}/IO/Socket/SSL/Utils.pm
8952ae
%{_mandir}/man3/IO::Socket::SSL.3*
8952ae
%{_mandir}/man3/IO::Socket::SSL::Intercept.3*
8952ae
%{_mandir}/man3/IO::Socket::SSL::Utils.3*
1a2827
# MPLv2.0
1a2827
%{perl_vendorlib}/IO/Socket/SSL/PublicSuffix.pm
1a2827
%{_mandir}/man3/IO::Socket::SSL::PublicSuffix.3*
8952ae
8952ae
%changelog
17bfb9
* Mon Nov 25 2019 Petr Pisar <ppisar@redhat.com> - 2.066-4
17bfb9
- Default to PROFILE=SYSTEM cipher list (bug #1775167)
17bfb9
1a2827
* Wed Jun 26 2019 Paul Howarth <paul@city-fan.org> - 2.066-3
1a2827
- PublicSuffix.pm is licensed MPLv2.0 (#1724434)
1a2827
1a2827
* Mon Jun 17 2019 Petr Pisar <ppisar@redhat.com> - 2.066-2
1a2827
- Skip a PHA test if Net::SSLeay does not expose the PHA (bug #1633636)
1a2827
1a2827
* Thu Jun 13 2019 Petr Pisar <ppisar@redhat.com> - 2.066-1
1a2827
- Update to 2.066 (bug #1632600)
1a2827
1a2827
* Thu Feb 07 2019 Petr Pisar <ppisar@redhat.com> - 2.060-3
1a2827
- Client sends a post-handshake-authentication extension if a client key and
1a2827
  a certificate are available (bug #1633636)
1a2827
8952ae
* Mon Sep 24 2018 Petr Pisar <ppisar@redhat.com> - 2.060-2
8952ae
- Prevent tests from dying on SIGPIPE (bug #1610017)
8952ae
8952ae
* Mon Sep 17 2018 Paul Howarth <paul@city-fan.org> - 2.060-1
8952ae
- Update to 2.060 (bug #1610017)
1a2827
  - Support for TLS 1.3 with OpenSSL 1.1.1 (needs Net::SSLeay ≥ 1.86); see
1a2827
    also CPAN RT#126899
1a2827
  - TLS 1.3 support is not complete yet for session reuse
8952ae
8952ae
* Tue Aug 21 2018 Petr Pisar <ppisar@redhat.com> - 2.059-2
8952ae
- Adapt to OpenSSL 1.1.1, it requires patched Net-SSLeay (bug #1610017)
8952ae
- Enable tests (bug #1610017)
8952ae
8952ae
* Thu Aug 16 2018 Paul Howarth <paul@city-fan.org> - 2.059-1
8952ae
- Update to 2.059 (bug #1610017)
8952ae
  - Fix memory leak when CRLs are used (CPAN RT#125867)
8952ae
  - Fix memory leak when using stop_SSL and threads
8952ae
    (https://rt.cpan.org/Ticket/Display.html?id=125867#txn-1797132)
8952ae
8952ae
* Sat Aug 11 2018 Troy Dawson <tdawson@redhat.com>
8952ae
- Disable %%check so package will build for Mass Rebuild
8952ae
- Related: bug#1614611
8952ae
8952ae
* Thu Jul 19 2018 Paul Howarth <paul@city-fan.org> - 2.058-1
8952ae
- Update to 2.058
8952ae
  - Fix memory leak that occurred with explicit stop_SSL in connection with
8952ae
    non-blocking sockets or timeout (CPAN RT#125867)
8952ae
  - Fix redefine warnings in case Socket6 is installed but neither
8952ae
    IO::Socket::IP nor IO::Socket::INET6 (CPAN RT#124963)
8952ae
  - IO::Socket::SSL::Intercept - optional 'serial' argument can be starting
8952ae
    number or callback to create serial number based on the original certificate
8952ae
  - New function get_session_reused to check if a session got reused
8952ae
  - IO::Socket::SSL::Utils::CERT_asHash: fingerprint_xxx now set to the correct
8952ae
    value
8952ae
  - Fix t/session_ticket.t: It failed with OpenSSL 1.1.* since this version
8952ae
    expects the extKeyUsage of clientAuth in the client cert also to be allowed
8952ae
    by the CA if CA uses extKeyUsage
8952ae
8952ae
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> - 2.056-3
8952ae
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
8952ae
8952ae
* Thu Jun 28 2018 Jitka Plesnikova <jplesnik@redhat.com> - 2.056-2
8952ae
- Perl 5.28 rebuild
8952ae
8952ae
* Mon Feb 19 2018 Paul Howarth <paul@city-fan.org> - 2.056-1
8952ae
- Update to 2.056
8952ae
  - Intercept: Fix creation of serial number (basing it on binary digest
8952ae
    instead of treating hex fingerprint as binary), allow use of own serial
8952ae
    numbers again
8952ae
  - t/io-socket-ip.t: Skip test if no IPv6 support on system (CPAN RT#124464)
8952ae
  - Update PublicSuffix
8952ae
8952ae
* Thu Feb 15 2018 Paul Howarth <paul@city-fan.org> - 2.055-1
8952ae
- Update to 2.055
8952ae
  - Use SNI also if hostname was given all-uppercase
8952ae
  - Utils::CERT_create: Don't add authority key for issuer since Chrome does
8952ae
    not like this
8952ae
  - Intercept:
8952ae
    - Change behavior of code-based cache to better support synchronizing
8952ae
      within multiprocess/threaded set-ups
8952ae
    - Don't use counter for serial number but somehow base it on original
8952ae
      certificate in order to avoid conflicts with reuse of serial numbers
8952ae
      after restart
8952ae
  - Better support platforms without IPv6 (CPAN RT#124431)
8952ae
  - Spelling fixes in documentation (CPAN RT#124306)
8952ae
8952ae
* Thu Feb 08 2018 Fedora Release Engineering <releng@fedoraproject.org> - 2.054-2
8952ae
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
8952ae
8952ae
* Mon Jan 22 2018 Paul Howarth <paul@city-fan.org> - 2.054-1
8952ae
- Update to 2.054
8952ae
  - Small behavior fixes
8952ae
    - If SSL_fingerprint is used and matches, don't check for OCSP
8952ae
    - Utils::CERT_create: Small fixes to properly specific purpose, ability to
8952ae
      use predefined complex purpose but disable some features
8952ae
  - Update PublicSuffix
8952ae
  - Updates for documentation, especially regarding pitfalls with forking or
8952ae
    using non-blocking sockets, spelling fixes
8952ae
  - Test fixes and improvements
8952ae
    - Stability improvements for live tests
8952ae
    - Regenerate certificates in certs/ and make sure they are limited to the
8952ae
      correct purpose; check in program used to generate certificates
8952ae
    - Adjust tests since certificates have changed and some tests used
8952ae
      certificates intended for client authentication as server certificates,
8952ae
      which now no longer works
8952ae
8952ae
* Mon Oct 23 2017 Paul Howarth <paul@city-fan.org> - 2.052-1
8952ae
- Update to 2.052
8952ae
  - Disable NPN support if LibreSSL ≥ 2.6.1 is detected since they've replaced
8952ae
    the functions with dummies instead of removing NPN completly or setting
8952ae
    OPENSSL_NO_NEXTPROTONEG
8952ae
  - t/01loadmodule.t shows more output helpful in debugging problems
8952ae
  - Update fingerprints for external tests
8952ae
  - Update documentation to make behavior of syswrite more clear
8952ae
8952ae
* Tue Sep  5 2017 Paul Howarth <paul@city-fan.org> - 2.051-1
8952ae
- Update to 2.051
8952ae
  - syswrite: If SSL_write sets SSL_ERROR_SYSCALL but not $! (as seen with
8952ae
    OpenSSL 1.1.0 on Windows), set $! to EPIPE to propagate a useful error up
8952ae
    (GH#62)
8952ae
8952ae
* Fri Aug 18 2017 Paul Howarth <paul@city-fan.org> - 2.050-1
8952ae
- Update to 2.050
8952ae
  - Removed unnecessary settings of SSL_version and SSL_cipher_list from tests
8952ae
  - protocol_version.t can now deal when TLS 1.0 and/or TLS 1.1 are not
8952ae
    supported, as is the case with openssl versions in latest Debian (buster)
8952ae
8952ae
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.049-2
8952ae
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
8952ae
8952ae
* Mon Jun 12 2017 Paul Howarth <paul@city-fan.org> - 2.049-1
8952ae
- Update to 2.049
8952ae
  - Fixed problem caused by typo in the context of session cache (GH#60)
8952ae
  - Updated PublicSuffix information from publicsuffix.org
8952ae
8952ae
* Mon Jun 05 2017 Jitka Plesnikova <jplesnik@redhat.com> - 2.048-2
8952ae
- Perl 5.26 rebuild
8952ae
8952ae
* Mon Apr 17 2017 Paul Howarth <paul@city-fan.org> - 2.048-1
8952ae
- Update to 2.048
8952ae
  - Fixed small memory leaks during destruction of socket and context
8952ae
    (CPAN RT#120643)
8952ae
- Drop support for EOL distributions prior to F-13
8952ae
  - Drop BuildRoot: and Group: tags
8952ae
  - Drop explicit buildroot cleaning in %%install section
8952ae
  - Drop explicit %%clean section
8952ae
8952ae
* Fri Feb 17 2017 Paul Howarth <paul@city-fan.org> - 2.047-1
8952ae
- Update to 2.047
8952ae
  - Better fix for problem which 2.046 tried to fix but broke LWP that way
8952ae
- Update patches as needed
8952ae
8952ae
* Thu Feb 16 2017 Paul Howarth <paul@city-fan.org> - 2.046-1
8952ae
- Update to 2.046
8952ae
  - Clean up everything in DESTROY and make sure to start with a fresh
8952ae
    %%{*self} in configure_SSL because it can happen that a GLOB gets used
8952ae
    again without calling DESTROY
8952ae
    (https://github.com/noxxi/p5-io-socket-ssl/issues/56)
8952ae
- Update patches as needed
8952ae
8952ae
* Tue Feb 14 2017 Paul Howarth <paul@city-fan.org> - 2.045-1
8952ae
- Update to 2.045
8952ae
  - Fixed memory leak caused by not destroying CREATED_IN_THIS_THREAD for SSL
8952ae
    objects (GH#55)
8952ae
  - Optimization: don't track SSL objects and CTX in *CREATED_IN_THIS_THREAD if
8952ae
    perl is compiled without thread support
8952ae
  - Small fix in t/protocol_version.t to use older versions of Net::SSLeay with
8952ae
    openssl build without SSLv3 support
8952ae
  - When setting SSL_keepSocketOnError to true the socket will not be closed on
8952ae
    fatal error (GH#53, modified)
8952ae
- Update patches as needed
8952ae
8952ae
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.044-2
8952ae
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
8952ae
8952ae
* Thu Jan 26 2017 Paul Howarth <paul@city-fan.org> - 2.044-1
8952ae
- Update to 2.044
8952ae
  - Protect various 'eval'-based capability detections at startup with a
8952ae
    localized __DIE__ handler; this way, dynamically requiring IO::Socket::SSL
8952ae
    as done by various third party software should cause less problems even if
8952ae
    there is a global __DIE__ handler that does not properly deal with 'eval'
8952ae
- Update patches as needed
8952ae
8952ae
* Fri Jan  6 2017 Paul Howarth <paul@city-fan.org> - 2.043-1
8952ae
- Update to 2.043
8952ae
  - Enable session ticket callback with Net::SSLeay ≥ 1.80
8952ae
  - Make t/session_ticket.t work with OpenSSL 1.1.0; with this version the
8952ae
    session no longer gets reused if it was not properly closed, which is now
8952ae
    done using an explicit close by the client
8952ae
- Update patches as needed
8952ae
8952ae
* Wed Jan  4 2017 Paul Howarth <paul@city-fan.org> - 2.041-1
8952ae
- Update to 2.041
8952ae
  - Leave session ticket callback off for now until the needed patch is
8952ae
    included in Net::SSLeay (see
8952ae
    https://rt.cpan.org/Ticket/Display.html?id=116118#txn-1696146)
8952ae
- Update patches as needed
8952ae
8952ae
* Sun Dec 18 2016 Paul Howarth <paul@city-fan.org> - 2.040-1
8952ae
- Update to 2.040
8952ae
  - Fix detection of default CA path for OpenSSL 1.1.x
8952ae
  - Utils::CERT_asHash now includes the signature algorithm used
8952ae
  - Utils::CERT_asHash can now deal with large serial numbers
8952ae
- Update patches as needed
8952ae
8952ae
* Mon Nov 21 2016 Paul Howarth <paul@city-fan.org> - 2.039-1
8952ae
- Update to 2.039
8952ae
  - OpenSSL 1.1.0c changed the behavior of SSL_read so that it now returns -1
8952ae
    on EOF without proper SSL shutdown; since it looks like that this behavior
8952ae
    will be kept at least for 1.1.1+, adapt to the changed API by treating
8952ae
    errno=NOERR on SSL_ERROR_SYSCALL as EOF
8952ae
- Update patches as needed
8952ae
8952ae
* Mon Sep 19 2016 Paul Howarth <paul@city-fan.org> - 2.038-1
8952ae
- Update to 2.038
8952ae
  - Restrict session ticket callback to Net::SSLeay 1.79+ since version before
8952ae
    contains bug; add test for session reuse
8952ae
  - Extend SSL fingerprint to pubkey digest, i.e. 'sha1$pub$xxxxxx....'
8952ae
  - Fix t/external/ocsp.t to use different server (under my control) to check
8952ae
    OCSP stapling
8952ae
- Update patches as needed
8952ae
8952ae
* Tue Aug 23 2016 Paul Howarth <paul@city-fan.org> - 2.037-1
8952ae
- Update to 2.037
8952ae
  - Disable OCSP support when Net::SSLeay 1.75..1.77 is used (CPAN RT#116795)
8952ae
  - Fix session cache del_session: it freed the session but did not properly
8952ae
    remove it from the cache; further reuse caused crash
8952ae
- Update patches as needed
8952ae
8952ae
* Thu Aug 11 2016 Paul Howarth <paul@city-fan.org> - 2.035-1
8952ae
- Update to 2.035
8952ae
  - Fixes for issues introduced in 2.034
8952ae
    - Return with error in configure_SSL if context creation failed; this
8952ae
      might otherwise result in a segmentation fault later
8952ae
    - Apply builtin defaults before any (user configurable) global settings
8952ae
      (i.e. done with set_defaults, set_default_context...) so that builtins
8952ae
      don't replace user settings
8952ae
- Update patches as needed
8952ae
8952ae
* Mon Aug  8 2016 Paul Howarth <paul@city-fan.org> - 2.034-1
8952ae
- Update to 2.034
8952ae
  - Move handling of global SSL arguments into creation of context, so that
8952ae
    these get also applied when creating a context only
8952ae
- Update patches as needed
8952ae
8952ae
* Sat Jul 16 2016 Paul Howarth <paul@city-fan.org> - 2.033-1
8952ae
- Update to 2.033
8952ae
  - Support for session ticket reuse over multiple contexts and processes (if
8952ae
    supported by Net::SSLeay)
8952ae
  - Small optimizations, like saving various Net::SSLeay constants into
8952ae
    variables and access variables instead of calling the constant sub all the
8952ae
    time
8952ae
  - Make t/dhe.t work with openssl 1.1.0
8952ae
- Update patches as needed
8952ae
8952ae
* Tue Jul 12 2016 Paul Howarth <paul@city-fan.org> - 2.032-1
8952ae
- Update to 2.032
8952ae
  - Set session id context only on the server side; even if the documentation
8952ae
    for SSL_CTX_set_session_id_context makes clear that this function is server
8952ae
    side only, it actually affects handling of session reuse on the client side
8952ae
    too and can result in error "SSL3_GET_SERVER_HELLO:attempt to reuse session
8952ae
    in different context" at the client
8952ae
8952ae
* Fri Jul  8 2016 Paul Howarth <paul@city-fan.org> - 2.031-1
8952ae
- Update to 2.031
8952ae
  - Utils::CERT_create - don't add given extensions again if they were already
8952ae
    added; Firefox croaks with sec_error_extension_value_invalid if (specific?)
8952ae
    extensions are given twice
8952ae
  - Assume that Net::SSLeay::P_PKCS12_load_file will return the CA certificates
8952ae
    with the reverse order as in the PKCS12 file, because that's what it does
8952ae
  - Support for creating ECC keys in Utils once supported by Net::SSLeay
8952ae
  - Remove internal sub session_cache and access cache directly (faster)
8952ae
- Update patches as needed
8952ae
8952ae
* Tue Jun 28 2016 Paul Howarth <paul@city-fan.org> - 2.029-1
8952ae
- Update to 2.029
8952ae
  - Add del_session method to session cache
8952ae
  - Use SSL_session_key as the real key for the cache and not some derivate of
8952ae
    it, so that it works to remove the entry using the same key
8952ae
- BR: perl-generators
8952ae
8952ae
* Mon May 16 2016 Jitka Plesnikova <jplesnik@redhat.com> - 2.027-2
8952ae
- Perl 5.24 rebuild
8952ae
8952ae
* Thu Apr 21 2016 Paul Howarth <paul@city-fan.org> - 2.027-1
8952ae
- Update to 2.027
8952ae
  - Updated Changes file for 2.026
8952ae
8952ae
* Wed Apr 20 2016 Paul Howarth <paul@city-fan.org> - 2.026-1
8952ae
- Update to 2.026
8952ae
  - Upstream's default cipher lists updated (we use system default though)
8952ae
- Update patches as needed
8952ae
8952ae
* Mon Apr  4 2016 Paul Howarth <paul@city-fan.org> - 2.025-1
8952ae
- Update to 2.025
8952ae
  - Resolved memleak if SSL_crl_file was used (CPAN RT#113257, CPAN RT#113530)
8952ae
- Simplify find command using -delete
8952ae
8952ae
* Sun Feb  7 2016 Paul Howarth <paul@city-fan.org> - 2.024-1
8952ae
- Update to 2.024
8952ae
  - Work around issue where the connect fails on systems having only a loopback
8952ae
    interface and where IO::Socket::IP is used as super class (default when
8952ae
    available)
8952ae
- Update patches as needed
8952ae
8952ae
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 2.023-2
8952ae
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
8952ae
8952ae
* Sat Jan 30 2016 Paul Howarth <paul@city-fan.org> - 2.023-1
8952ae
- Update to 2.023
8952ae
  - OpenSSL 1.0.2f changed the behavior of SSL shutdown in case the TLS
8952ae
    connection was not fully established, which somehow resulted in
8952ae
    Net::SSLeay::shutdown returning 0 (i.e. keep trying) and hence an endless
8952ae
    loop; it will now ignore this result in case the TLS connection was not
8952ae
    yet established and consider the TLS connection closed instead
8952ae
- Update patches as needed
8952ae
8952ae
* Thu Dec 10 2015 Paul Howarth <paul@city-fan.org> - 2.022-1
8952ae
- Update to 2.022
8952ae
  - Fix stringification of IPv6 inside subjectAltNames in Utils::CERT_asHash
8952ae
    (CPAN RT#110253)
8952ae
8952ae
* Thu Dec  3 2015 Paul Howarth <paul@city-fan.org> - 2.021-1
8952ae
- Update to 2.021
8952ae
  - Fixes for documentation and typos
8952ae
  - Update PublicSuffix with latest version from publicsuffix.org
8952ae
- Update patches as needed
8952ae
8952ae
* Mon Sep 21 2015 Paul Howarth <paul@city-fan.org> - 2.020-1
8952ae
- Update to 2.020
8952ae
  - Support multiple directories in SSL_ca_path (CPAN RT#106711); directories
8952ae
    can be given as array or as string with a path separator
8952ae
  - Typos fixed (https://github.com/noxxi/p5-io-socket-ssl/pull/34)
8952ae
- Update patches as needed
8952ae
8952ae
* Tue Sep  1 2015 Paul Howarth <paul@city-fan.org> - 2.019-1
8952ae
- Update to 2.019
8952ae
  - Work around different behavior of getnameinfo from Socket and Socket6 by
8952ae
    using a different wrapper depending on which module is used for IPv6
8952ae
- Update patches as needed
8952ae
8952ae
* Mon Aug 31 2015 Paul Howarth <paul@city-fan.org> - 2.018-1
8952ae
- Update to 2.018
8952ae
  - Checks for readability of files/dirs for certificates and CA no longer use
8952ae
    -r because this is not safe when ACLs are used (CPAN RT#106295)
8952ae
  - New method sock_certificate similar to peer_certificate (CPAN RT#105733)
8952ae
  - get_fingerprint can now take optional certificate as argument and compute
8952ae
    the fingerprint of it; useful in connection with sock_certificate
8952ae
  - Check for both EWOULDBLOCK and EAGAIN since these codes are different on
8952ae
    some platforms (CPAN RT#106573)
8952ae
  - Enforce default verification scheme if nothing was specified, i.e. no
8952ae
    longer just warn but accept; if really no verification is wanted, a scheme
8952ae
    of 'none' must be explicitly specified
8952ae
  - Support different cipher suites per SNI hosts
8952ae
  - startssl.t failed on darwin with old openssl since server requested client
8952ae
    certificate but offered also anon ciphers (CPAN RT#106687)
8952ae
- Update patches as needed
8952ae
8952ae
* Thu Jun 18 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.016-3
8952ae
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
8952ae
8952ae
* Tue Jun 09 2015 Jitka Plesnikova <jplesnik@redhat.com> - 2.016-2
8952ae
- Perl 5.22 rebuild
8952ae
8952ae
* Sun Jun  7 2015 Paul Howarth <paul@city-fan.org> - 2.016-1
8952ae
- Update to 2.016
8952ae
  - Add flag X509_V_FLAG_TRUSTED_FIRST by default if available in OpenSSL
8952ae
    (since 1.02) and available with Net::SSLeay (CPAN RT#104759)
8952ae
  - Work around hanging prompt() with older perl in Makefile.PL
8952ae
    (CPAN RT#104731)
8952ae
  - Make t/memleak_bad_handshake.t work on cygwin and other systems having
8952ae
    /proc/pid/statm (CPAN RT#104659)
8952ae
  - Add better debugging
8952ae
8952ae
* Sat Jun 06 2015 Jitka Plesnikova <jplesnik@redhat.com> - 2.015-2
8952ae
- Perl 5.22 rebuild
8952ae
8952ae
* Thu May 14 2015 Paul Howarth <paul@city-fan.org> - 2.015-1
8952ae
- Update to 2.015
8952ae
  - Work around problem with IO::Socket::INET6 on Windows, by explicitly using
8952ae
    Domain AF_INET in the tests (CPAN RT#104226)
8952ae
8952ae
* Tue May  5 2015 Paul Howarth <paul@city-fan.org> - 2.014-1
8952ae
- Update to 2.014
8952ae
  - Utils::CERT_create - work around problems with authorityInfoAccess, where
8952ae
    OpenSSL i2v does not create the same string as v2i expects
8952ae
  - Intercept - don't clone some specific extensions that only make sense with
8952ae
    the original certificate
8952ae
8952ae
* Fri May  1 2015 Paul Howarth <paul@city-fan.org> - 2.013-1
8952ae
- Update to 2.013
8952ae
  - Assign severities to internal error handling and make sure that follow-up
8952ae
    errors like "configuration failed" or "certificate verify error" don't
8952ae
    replace more specific "hostname verification failed" when reporting in
8952ae
    sub errstr/$SSL_ERROR (CPAN RT#103423)
8952ae
  - Enhanced documentation (https://github.com/noxxi/p5-io-socket-ssl/pull/26)
8952ae
8952ae
* Mon Feb  2 2015 Paul Howarth <paul@city-fan.org> - 2.012-1
8952ae
- Update to 2.012
8952ae
  - Fix t/ocsp.t in case no HTTP::Tiny is installed
8952ae
8952ae
* Sun Feb  1 2015 Paul Howarth <paul@city-fan.org> - 2.011-1
8952ae
- Update to 2.011
8952ae
  - Fix t/ocsp.t - don't count on revoked.grc.com using OCSP stapling
8952ae
    (CPAN RT#101855)
8952ae
  - Added option 'purpose' to Utils::CERT_create to get better control of the
8952ae
    certificate's purpose; default is 'server,client' for non-CA (contrary to
8952ae
    only 'server' before)
8952ae
  - Removed RC4 from default cipher suites on the server side
8952ae
    (https://github.com/noxxi/p5-io-socket-ssl/issues/22)
8952ae
  - Refactoring of some tests using Test::More
8952ae
- Note that this package still uses system-default cipher and SSL versions,
8952ae
  which may have RC4 enabled
8952ae
- Update patches as needed
8952ae
8952ae
* Thu Jan 15 2015 Paul Howarth <paul@city-fan.org> - 2.010-1
8952ae
- Update to 2.010
8952ae
  - New options SSL_client_ca_file and SSL_client_ca to let the server send the
8952ae
    list of acceptable CAs for the client certificate
8952ae
  - t/protocol_version.t - fix in case SSLv3 is not supported in Net::SSLeay
8952ae
    (CPAN RT#101485)
8952ae
8952ae
* Mon Jan 12 2015 Paul Howarth <paul@city-fan.org> - 2.009-1
8952ae
- Update to 2.009
8952ae
  - Remove util/analyze.pl; this tool is now together with other SSL tools at
8952ae
    https://github.com/noxxi/p5-ssl-tools
8952ae
  - Added ALPN support (needs OpenSSL1.02, Net::SSLeay 1.56+) (CPAN RT#101452)
8952ae
8952ae
* Thu Dec 18 2014 Paul Howarth <paul@city-fan.org> - 2.008-1
8952ae
- Update to 2.008
8952ae
  - Work around recent OCSP verification errors for revoked.grc.com (badly
8952ae
    signed OCSP response, Firefox also complains about it) in test
8952ae
    t/external/ocsp.t
8952ae
  - util/analyze.pl - report more details about preferred cipher for specific
8952ae
    TLS versions
8952ae
8952ae
* Thu Nov 27 2014 Paul Howarth <paul@city-fan.org> - 2.007-1
8952ae
- Update to 2.007
8952ae
  - Make getline/readline fall back to super class if class is not sslified
8952ae
    yet, i.e. behave the same as sysread, syswrite etc. (CPAN RT#100529)
8952ae
8952ae
* Sun Nov 23 2014 Paul Howarth <paul@city-fan.org> - 2.006-1
8952ae
- Update to 2.006
8952ae
  - Make SSLv3 available even if the SSL library disables it by default in
8952ae
    SSL_CTX_new (like done in LibreSSL); default will stay to disable SSLv3
8952ae
    so this will be only done when setting SSL_version explicitly
8952ae
  - Fix possible segmentation fault when trying to use an invalid certificate
8952ae
  - Use only the ICANN part of the default public suffix list and not the
8952ae
    private domains; this makes existing exceptions for s3.amazonaws.com and
8952ae
    googleapis.com obsolete
8952ae
  - Fix t/protocol_version.t to deal with OpenSSL installations that are
8952ae
    compiled without SSLv3 support
8952ae
  - Make (hopefully) non-blocking work on windows by using EWOULDBLOCK instead
8952ae
    of EAGAIN; while this is the same on UNIX it is different on Windows and
8952ae
    socket operations return there (WSA)EWOULDBLOCK and not EAGAIN
8952ae
  - Enable non-blocking tests on Windows too
8952ae
  - Make PublicSuffix::_default_data thread safe
8952ae
  - Update PublicSuffix with latest list from publicsuffix.org
8952ae
- Note that this package still uses system-default cipher and SSL versions,
8952ae
  which may have SSL3.0 enabled
8952ae
- Classify buildreqs by usage
8952ae
8952ae
* Wed Oct 22 2014 Paul Howarth <paul@city-fan.org> - 2.002-1
8952ae
- Update to 2.002
8952ae
  - Fix check for (invalid) IPv4 when validating hostname against certificate;
8952ae
    do not use inet_aton any longer because it can cause DNS lookups for
8952ae
    malformed IP (CPAN RT#99448)
8952ae
  - Update PublicSuffix with latest version from publicsuffix.org - lots of new
8952ae
    top level domains
8952ae
  - Add exception to PublicSuffix for s3.amazonaws.com (CPAN RT#99702)
8952ae
8952ae
* Tue Oct 21 2014 Paul Howarth <paul@city-fan.org> - 2.001-1
8952ae
- Update to 2.001
8952ae
  - Add SSL_OP_SINGLE_(DH|ECDH)_USE to default options to increase PFS security
8952ae
  - Update external tests with currently expected fingerprints of hosts
8952ae
  - Some fixes to make it still work on 5.8.1
8952ae
8952ae
* Thu Oct 16 2014 Paul Howarth <paul@city-fan.org> - 2.000-1
8952ae
- Update to 2.000
8952ae
  - Consider SSL3.0 as broken because of POODLE and disable it by default
8952ae
  - Skip live tests without asking if environment NO_NETWORK_TESTING is set
8952ae
  - Skip tests that require fork on non-default windows setups without proper
8952ae
    fork (https://github.com/noxxi/p5-io-socket-ssl/pull/18)
8952ae
- Note that this package still uses system-default cipher and SSL versions,
8952ae
  which may have SSL3.0 enabled
8952ae
8952ae
* Fri Oct 10 2014 Paul Howarth <paul@city-fan.org> - 1.999-1
8952ae
- Update to 1.999
8952ae
  - Make sure we don't use version 0.30 of IO::Socket::IP
8952ae
  - Make sure that PeerHost is checked in all places where PeerAddr is checked,
8952ae
    because these are synonyms and IO::Socket::IP prefers PeerHost while others
8952ae
    prefer PeerAddr; also accept PeerService additionally to PeerPort
8952ae
    (https://github.com/noxxi/p5-io-socket-ssl/issues/16)
8952ae
  - Add ability to use client certificates and to overwrite hostname with
8952ae
    util/analyze-ssl.pl
8952ae
8952ae
* Mon Sep 22 2014 Paul Howarth <paul@city-fan.org> - 1.998-1
8952ae
- Update to 1.998
8952ae
  - Make client authentication work at the server side when SNI is in by use
8952ae
    having CA path and other settings in all SSL contexts instead of only the
8952ae
    main one (https://github.com/noxxi/p5-io-socket-ssl/pull/15)
8952ae
8952ae
* Thu Aug 28 2014 Jitka Plesnikova <jplesnik@redhat.com> - 1.997-4
8952ae
- Perl 5.20 rebuild
8952ae
8952ae
* Thu Aug  7 2014 Paul Howarth <paul@city-fan.org> - 1.997-3
8952ae
- Use system-default SSL version too
8952ae
8952ae
* Thu Aug  7 2014 Paul Howarth <paul@city-fan.org> - 1.997-2
8952ae
- Use system-wide default cipher list to support use of system-wide
8952ae
  crypto policy (#1076390, #1127577, CPAN RT#97816)
8952ae
  https://fedoraproject.org/wiki/Changes/CryptoPolicy
8952ae
8952ae
* Mon Jul 14 2014 Paul Howarth <paul@city-fan.org> - 1.997-1
8952ae
- Update to 1.997
8952ae
  - Fix initialization and creation of OpenSSL-internals for perlcc
8952ae
    compatibility (CPAN RT#95452)
8952ae
  - Add refresh option for peer_certificate, so that it checks if the
8952ae
    certificate changed in the mean time (on renegotiation)
8952ae
  - Fix fingerprint checking - now applies only to top-most certificate
8952ae
  - IO::Socket::SSL::Utils - accept extensions within CERT_create
8952ae
  - Various documentation fixes
8952ae
8952ae
* Mon Jun 23 2014 Paul Howarth <paul@city-fan.org> - 1.994-1
8952ae
- Update to 1.994
8952ae
  - IO::Socket::SSL can now be used as dual-use socket, e.g. start plain,
8952ae
    upgrade to SSL and downgrade again all with the same object; see
8952ae
    documentation of SSL_startHandshake and chapter Advanced Usage
8952ae
  - Try to apply SSL_ca* even if verify_mode is 0, but don't complain if this
8952ae
    fails; this is needed if one wants to explicitly verify OCSP lookups even
8952ae
    if verification is otherwise off, because otherwise the signature check
8952ae
    would fail (this is mostly useful for testing)
8952ae
  - Reorder documentation of attributes for new, so that the more important
8952ae
    ones are at the top
8952ae
8952ae
* Sun Jun 15 2014 Paul Howarth <paul@city-fan.org> - 1.993-1
8952ae
- Update to 1.993
8952ae
  - Major rewrite of documentation, now in separate file
8952ae
  - Rework error handling to distinguish between SSL errors and internal errors
8952ae
    (like missing capabilities)
8952ae
  - Fix handling of default_ca if given during the run of the program
8952ae
    (Debian #750646)
8952ae
  - util/analyze-ssl.pl - fix hostname check if SNI does not work
8952ae
8952ae
* Tue Jun 10 2014 Paul Howarth <paul@city-fan.org> - 1.992-1
8952ae
- Update to 1.992
8952ae
  - Set $! to undef before doing IO (accept, read...); on Windows a connection
8952ae
    reset could cause an SSL read error without setting $!, so make sure we
8952ae
    don't keep the old value and maybe thus run into an endless loop
8952ae
8952ae
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.991-2
8952ae
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
8952ae
8952ae
* Wed May 28 2014 Paul Howarth <paul@city-fan.org> - 1.991-1
8952ae
- Update to 1.991
8952ae
  - New option SSL_OCSP_TRY_STAPLE to enforce staple request even if
8952ae
    VERIFY_NONE
8952ae
  - Work around for CPAN RT#96013 in peer_certificates
8952ae
8952ae
* Tue May 27 2014 Paul Howarth <paul@city-fan.org> - 1.990-1
8952ae
- Update to 1.990
8952ae
  - Added option SSL_ocsp_staple_callback to get the stapled OCSP response and
8952ae
    verify it somewhere else
8952ae
  - Try to fix warnings on Windows again (CPAN RT#95967)
8952ae
  - Work around temporary OCSP error in t/external/ocsp.t
8952ae
8952ae
* Sun May 25 2014 Paul Howarth <paul@city-fan.org> - 1.989-1
8952ae
- Update to 1.989
8952ae
  - Fix warnings on Windows (CPAN RT#95881)
8952ae
8952ae
* Sat May 17 2014 Paul Howarth <paul@city-fan.org> - 1.988-1
8952ae
- Update to 1.988
8952ae
  - Allow IPv4 in common name, because browsers allow this too; only for scheme
8952ae
    www/http though, not for rfc2818 (because RC2818 does not allow this; in
8952ae
    default scheme IPv6 and IPv4 are allowed in CN)
8952ae
  - Fix handling of public suffix; add exemption for *.googleapis.com
8952ae
    wildcard, which should not be allowed according to public suffix list but
8952ae
    actually is used
8952ae
  - Add hostname verification test based on older test of chromium, but change
8952ae
    some of the test expectations because we don't want to support IP as SAN
8952ae
    DNS and because we enforce a public suffix list (and thus *.co.uk should
8952ae
    not be allowed)
8952ae
  - Fix t/verify_hostname_standalone.t on systems without usable IDNA or IPv6
8952ae
    (CPAN RT#95719)
8952ae
  - Enable IPv6 support only if we have a usable inet_pton
8952ae
  - Remove stale entries from MANIFEST
8952ae
  - Add transparent support for DER and PKCS#12 files to specify cert and key,
8952ae
    e.g. it will autodetect the format
8952ae
  - If SSL_cert_file is PEM and no SSL_key_file is given it will check if the
8952ae
    key is in SSL_cert_file too
8952ae
8952ae
* Thu May 15 2014 Paul Howarth <paul@city-fan.org> - 1.985-1
8952ae
- Update to 1.985
8952ae
  - Make OCSP callback return 1 even if it was called on the server side
8952ae
    because of bad setup of the socket; otherwise we get an endless calling of
8952ae
    the OCSP callback
8952ae
  - Consider an OCSP response that is not yet or no longer valid a soft error
8952ae
    instead of a hard error
8952ae
  - Fix skip in t/external/ocsp.t in case fingerprint does not match
8952ae
  - Call EVP_PKEY_free not EVP_KEY_free in IO::Socket::SSL::Utils::KEY_free
8952ae
    (CPAN RT#95633)
8952ae
  - util/analyze.pl - with --show-chain check if chain with SNI is different
8952ae
    from chain w/o SNI
8952ae
- Drop ExtUtils::MakeMaker version requirement
8952ae
8952ae
* Wed May 14 2014 Paul Howarth <paul@city-fan.org> - 1.984-2
8952ae
- Fix typo in Utils.pm (#1097640, CPAN RT#95633)
8952ae
8952ae
* Sat May 10 2014 Paul Howarth <paul@city-fan.org> - 1.984-1
8952ae
- Update to 1.984
8952ae
  - Added OCSP support:
8952ae
    - Needs Net::SSLeay ≥ 1.59
8952ae
    - For usage see documentation of IO::Socket::SSL (examples and anything
8952ae
      with OCSP in the name)
8952ae
  - New tool util/analyze-ssl.pl, which is intended to help in debugging of SSL
8952ae
    problems and to get information about capabilities of server; it works also
8952ae
    as an example of how to use various features (like OCSP, SNI...)
8952ae
  - Fix peer_certificates (returns leaf certificate only once on client side)
8952ae
  - Added timeout for stop_SSL (either with Timeout or with the default timeout
8952ae
    for IO::Socket)
8952ae
  - Fix IO::Socket::SSL::Utils mapping between ASN1_TIME and time_t when local
8952ae
    time is not GMT; use Net::SSLeay::ASN1_TIME_timet if available
8952ae
  - Fix t/external/usable_ca.t for system with junk in CA files
8952ae
8952ae
* Sun May  4 2014 Paul Howarth <paul@city-fan.org> - 1.983-1
8952ae
- Update to 1.983
8952ae
  - Fix public suffix handling: ajax.googleapis.com should be ok even if
8952ae
    googleapis.com is in public suffix list (e.g. check one level less)
8952ae
    (CPAN RT#95317)
8952ae
  - usable_ca.t - update fingerprints after heartbleed attack
8952ae
  - usable_ca.t - make sure we have usable CA for tested hosts in CA store
8952ae
8952ae
* Thu Apr 24 2014 Paul Howarth <paul@city-fan.org> - 1.982-1
8952ae
- Update to 1.982
8952ae
  - Fix for using subroutine as argument to set_args_filter_hack
8952ae
8952ae
* Tue Apr  8 2014 Paul Howarth <paul@city-fan.org> - 1.981-1
8952ae
- Update to 1.981
8952ae
  - Fix ecdhe test for openssl 1.0.1d (CPAN RT#95432)
8952ae
  - Fix detection of openssl 1.0.1d (detected 1.0.1e instead)
8952ae
  - New function can_ecdh in IO::Socket::SSL
8952ae
8952ae
* Tue Apr  8 2014 Paul Howarth <paul@city-fan.org> - 1.980-1
8952ae
- Update to 1.980
8952ae
  - Disable elliptic curve support for openssl 1.0.1d on 64-bit
8952ae
    (http://rt.openssl.org/Ticket/Display.html?id=2975)
8952ae
  - Fix certificate fingerprint calculation
8952ae
- Add patch to skip elliptic curve test for openssl 1.0.1d on 64-bit
8952ae
- Add patch to fix openssl version test
8952ae
8952ae
* Sun Apr  6 2014 Paul Howarth <paul@city-fan.org> - 1.979-1
8952ae
- Update to 1.979
8952ae
  - Hostname checking:
8952ae
    - Configuration of 'leftmost' is renamed to 'full_label', but the old
8952ae
      version is kept for compatibility reasons
8952ae
    - Documentation of predefined schemes fixed to match reality
8952ae
8952ae
* Fri Apr  4 2014 Paul Howarth <paul@city-fan.org> - 1.978-1
8952ae
- Update to 1.978
8952ae
  - Added public prefix checking to verification of wildcard certificates, e.g.
8952ae
    accept *.foo.com but not *.co.uk; see documentation of
8952ae
    SSL_verifycn_publicsuffix and IO::Socket::SSL::PublicSuffix
8952ae
  - Fix publicsuffix for IDNA, more tests with various IDNA libs
8952ae
    (CPAN RT#94424)
8952ae
  - Reuse result of IDN lib detection from PublicSuffix.pm in SSL.pm
8952ae
  - Add more checks to external/usable_ca.t; now it is enough that at least one
8952ae
    of the hosts verifies against the built-in CA store
8952ae
  - Add openssl and Net::SSLeay version to diagnostics in load test
8952ae
- Switch preferred IDN back-end from Net::LibIDN to URI::_idna as per upstream,
8952ae
  falling back to Net::IDN::Encode on older distributions
8952ae
- Add fix from upstream git to support building with Test::More < 0.88
8952ae
8952ae
* Wed Apr  2 2014 Paul Howarth <paul@city-fan.org> - 1.975-1
8952ae
- Update to 1.975
8952ae
  - BEHAVIOR CHANGE: work around TEA misfeature on OS X built-in openssl, e.g.
8952ae
    guarantee that only the explicitly-given CA or the openssl default CA will
8952ae
    be used; this means that certificates inside the OS X keyring will no
8952ae
    longer be used, because there is no way to control the use by openssl
8952ae
    (e.g. certificate pinning etc.)
8952ae
  - Make external tests run by default to make sure default CA works on all
8952ae
    platforms; it skips automatically on network problems like timeouts or SSL
8952ae
    interception, and can also use http(s)_proxy environment variables
8952ae
8952ae
* Wed Apr  2 2014 Paul Howarth <paul@city-fan.org> - 1.974-1
8952ae
- Update to 1.974
8952ae
  - New function peer_certificates to get the whole certificate chain; needs
8952ae
    Net::SSLeay ≥ 1.58
8952ae
  - Extended IO::Socket::Utils::CERT_asHash to provide way more information,
8952ae
    like issuer information, cert and pubkey digests, all extensions, CRL
8952ae
    distribution points and OCSP uri
8952ae
8952ae
* Wed Mar 26 2014 Paul Howarth <paul@city-fan.org> - 1.973-1
8952ae
- Update to 1.973
8952ae
  - With SSL_ca, certificate handles can now be used in addition to
8952ae
    SSL_ca_file and SSL_ca_path
8952ae
  - No longer complain if SSL_ca_file and SSL_ca_path are both given;
8952ae
    instead, add both as options to the CA store
8952ae
  - Shortcut 'issuer' to give both issuer_cert and issuer_key in CERT_create
8952ae
8952ae
* Sun Mar 23 2014 Paul Howarth <paul@city-fan.org> - 1.972-1
8952ae
- Update to 1.972
8952ae
  - Make sure t/external/usable_ca.t works also with older openssl without
8952ae
    support for SNI (CPAN RT#94117)
8952ae
8952ae
* Sat Mar 22 2014 Paul Howarth <paul@city-fan.org> - 1.971-1
8952ae
- Update to 1.971
8952ae
  - Try to use SSL_hostname for hostname verification if no SSL_verifycn_name
8952ae
    is given; this way, hostname for SNI and verification can be specified in
8952ae
    one step
8952ae
  - New test program example/simulate_proxy.pl
8952ae
8952ae
* Wed Mar 19 2014 Paul Howarth <paul@city-fan.org> - 1.970-1
8952ae
- Update to 1.970
8952ae
  - Make sure sub default_ca uses a local $_ and not a version of an outer
8952ae
    scope that might be read-only (CPAN RT#93987)
8952ae
8952ae
* Sun Mar 16 2014 Paul Howarth <paul@city-fan.org> - 1.969-1
8952ae
- Update to 1.969
8952ae
  - Fix set_defaults to match documentation regarding short names
8952ae
  - New function set_args_filter_hack to make it possible to override bad SSL
8952ae
    settings from other code at the last moment
8952ae
  - Determine default_ca on module load (and not on first use in each thread)
8952ae
  - Don't try default hostname verification if verify_mode 0
8952ae
  - Fix hostname verification when reusing context
8952ae
8952ae
* Thu Mar 13 2014 Paul Howarth <paul@city-fan.org> - 1.968-1
8952ae
- Update to 1.968
8952ae
  - BEHAVIOR CHANGE: removed implicit defaults of certs/server-{cert,key}.pem
8952ae
    for SSL_{cert,key}_file and ca/,certs/my-ca.pem for SSL_ca_file; these
8952ae
    defaults were deprecated since 1.951 (July 2013)
8952ae
  - Usable CA verification path on Windows etc.:
8952ae
    - Do not use Net::SSLeay::CTX_set_default_verify_paths any longer to set
8952ae
      system/build dependent default verification path, because there was no
8952ae
      way to retrieve these default values and check if they contained usable
8952ae
      CA
8952ae
    - Instead, re-implement the same algorithm and export the results with
8952ae
      public function default_ca() and make it possible to overwrite it
8952ae
    - Also check for usable verification path during build; if no usable path
8952ae
      is detected, require Mozilla::CA at build and try to use it at runtime
8952ae
8952ae
* Fri Feb  7 2014 Paul Howarth <paul@city-fan.org> - 1.967-1
8952ae
- Update to 1.967
8952ae
  - Verify the hostname inside a certificate by default with a superset of
8952ae
    common verification schemes instead of not verifying identity at all; for
8952ae
    now it will only complain if name verification failed but in the future it
8952ae
    will fail certificate verification, forcing you to set the expected
8952ae
    SSL_verifycn_name if you want to accept the certificate
8952ae
  - New option SSL_fingerprint and new methods get_fingerprint and
8952ae
    get_fingerprint_bin; together they can be used to selectively accept
8952ae
    specific certificates that would otherwise fail verification, like
8952ae
    self-signed, outdated or from unknown CAs
8952ae
  - Utils:
8952ae
    - Default RSA key length 2048
8952ae
    - Digest algorithm to sign certificate in CERT_create can be given;
8952ae
      defaults to SHA-256
8952ae
    - CERT_create can now issue non-CA self-signed certificate
8952ae
    - CERT_create add some more useful constraints to certificate
8952ae
  - Spelling fixes
8952ae
8952ae
* Wed Jan 22 2014 Paul Howarth <paul@city-fan.org> - 1.966-1
8952ae
- Update to 1.966
8952ae
  - Fixed bug introduced in 1.964 - disabling TLSv1_2 no longer worked by
8952ae
    specifying !TLSv12; only !TLSv1_2 worked
8952ae
  - Fixed leak of session objects in SessionCache, if another session
8952ae
    replaced an existing session (introduced in 1.965)
8952ae
8952ae
* Fri Jan 17 2014 Paul Howarth <paul@city-fan.org> - 1.965-1
8952ae
- Update to 1.965
8952ae
  - New key SSL_session_key to influence how sessions are inserted and looked
8952ae
    up in the client's session cache, which makes it possible to share sessions
8952ae
    over different ip:host (as is required with some FTPS servers)
8952ae
  - t/core.t - handle case where default loopback source is not 127.0.0.1, like
8952ae
    in FreeBSD jails
8952ae
8952ae
* Wed Jan 15 2014 Paul Howarth <paul@city-fan.org> - 1.964-1
8952ae
- Update to 1.964
8952ae
  - Disabling TLSv1_1 did not work, because the constant was wrong; now it gets
8952ae
    the constants from calling Net::SSLeay::SSL_OP_NO_TLSv1_1 etc.
8952ae
  - The new syntax for the protocols is TLSv1_1 instead of TLSv11, which matches
8952ae
    the syntax from OpenSSL (the old syntax continues to work in SSL_version)
8952ae
  - New functions get_sslversion and get_sslversion_int, which get the SSL
8952ae
    version of the established session as string or int
8952ae
  - Disable t/io-socket-inet6.t if Acme::Override::INET is installed
8952ae
8952ae
* Tue Jan 14 2014 Paul Howarth <paul@city-fan.org> - 1.963-1
8952ae
- Update to 1.963
8952ae
  - Fix behavior of stop_SSL: for blocking sockets it now enough to call it
8952ae
    once, for non-blocking it should be called again as long as EAGAIN and
8952ae
    SSL_ERROR is set to SSL_WANT_(READ|WRITE)
8952ae
  - Don't call blocking if start_SSL failed and downgraded socket has no
8952ae
    blocking method
8952ae
  - Documentation enhancements:
8952ae
    - Special section for differences to IO::Socket
8952ae
    - Describe problem with blocking accept on non-blocking socket
8952ae
    - Describe arguments to new_from_fd and make clear that for upgrading an
8952ae
      existing IO::Socket, start_SSL should be used directly
8952ae
8952ae
* Thu Nov 28 2013 Paul Howarth <paul@city-fan.org> - 1.962-1
8952ae
- Update to 1.962
8952ae
  - Work around problems with older F5 BIG-IP by offering fewer ciphers on the
8952ae
    client side by default, so that the client hello stays below 255 bytes
8952ae
8952ae
* Tue Nov 26 2013 Paul Howarth <paul@city-fan.org> - 1.961-1
8952ae
- Update to 1.961
8952ae
  - IO::Socket::SSL::Utils::CERT_create can now create CA-certificates that
8952ae
    are not self-signed (by giving issuer_*)
8952ae
8952ae
* Wed Nov 13 2013 Paul Howarth <paul@city-fan.org> - 1.960-1
8952ae
- Update to 1.960
8952ae
  - Only documentation enhancements:
8952ae
    - Clarify with text and example code, that within event loops not only
8952ae
      select/poll should be used, but also pending has to be called
8952ae
    - Better introduction into SSL; at least mention anonymous authentication as
8952ae
      something you don't want and should take care with the right cipher
8952ae
    - Make it more clear that it's better not to change the cipher list unless
8952ae
      you really know what you're doing
8952ae
- Adopt upstream's versioning scheme
8952ae
8952ae
* Tue Nov 12 2013 Paul Howarth <paul@city-fan.org> - 1.95.9-1
8952ae
- Update to 1.959
8952ae
  - Fix test t/core.t for Windows
8952ae
8952ae
* Mon Nov 11 2013 Paul Howarth <paul@city-fan.org> - 1.95.8-1
8952ae
- Update to 1.958
8952ae
  Lots of behavior changes for more secure defaults:
8952ae
  - BEHAVIOR CHANGE: make default cipher list more secure, especially:
8952ae
    - No longer support MD5 by default (broken)
8952ae
    - No longer support anonymous authentication by default (vulnerable to
8952ae
      man in the middle attacks)
8952ae
    - Prefer ECDHE/DHE ciphers and add necessary ECDH curve and DH keys, so
8952ae
      that it uses by default forward secrecy, if underlying
8952ae
      Net::SSLeay/openssl supports it
8952ae
    - Move RC4 to the end, i.e. 3DES is preferred (BEAST attack should
8952ae
      hopefully have been fixed and now RC4 is considered less safe than 3DES)
8952ae
    - Default SSL_honor_cipher_order to 1, e.g. when used as server it tries
8952ae
      to get the best cipher even if the client prefers other ciphers; PLEASE
8952ae
      NOTE that this might break connections with older, less secure
8952ae
      implementations, in which case revert to 'ALL:!LOW:!EXP:!aNULL' or so
8952ae
  - BEHAVIOR CHANGE: SSL_cipher_list now gets set on context, not SSL object,
8952ae
    and thus gets reused if context gets reused; PLEASE NOTE that using
8952ae
    SSL_cipher_list together with SSL_reuse_ctx no longer has any effect on
8952ae
    the ciphers of the context
8952ae
  - Rework hostname verification schemes:
8952ae
    - Add RFC names as scheme (e.g. 'rfc2818', ...)
8952ae
    - Add SIP, SNMP, syslog, netconf, GIST
8952ae
    - BEHAVIOR CHANGE: fix SMTP - now accept wildcards in CN and subjectAltName
8952ae
    - BEHAVIOR CHANGE: fix IMAP, POP3, ACAP, NNTP - now accept wildcards in CN
8952ae
  - BEHAVIOR CHANGE: anywhere wildcards like www* now match only 'www1',
8952ae
    'www2' etc.  but not 'www'
8952ae
  - Anywhere wildcards like x* are no longer applied to IDNA names (which start
8952ae
    with 'xn--')
8952ae
  - Fix crash of Utils::CERT_free
8952ae
  - Support TLSv11, TLSv12 as handshake protocols
8952ae
  - Fixed t/core.t: test used cipher_list of HIGH, which includes anonymous
8952ae
    authorization; with the DH param given by default since 1.956, old versions
8952ae
    of openssl (like 0.9.8k) used cipher ADH-AES256-SHA (e.g. anonymous
8952ae
    authorization) instead of AES256-SHA and thus the check for the peer
8952ae
    certificate failed (because ADH does not exchange certificates) - fixed by
8952ae
    explicitly specifying HIGH:!aNULL as cipher (CPAN RT#90221)
8952ae
  - Cleaned up tests:
8952ae
    - Remove ssl_settings.req and 02settings.t, because all tests now create a
8952ae
      simple socket at 127.0.0.1 and thus global settings are no longer needed
8952ae
    - Some tests did not have use strict(!); fixed it
8952ae
    - Removed special handling for older Net::SSLeay versions that are less
8952ae
      than our minimum requirement
8952ae
    - Some syntax enhancements: removed some SSL_version and SSL_cipher_list
8952ae
      options where they were not really needed
8952ae
  - Cleanup: remove workaround for old IO::Socket::INET6 but instead require at
8952ae
    least version 2.55 which is now 5 years old
8952ae
  - Fix t/session.t to work with older openssl versions (CPAN RT#90240)
8952ae
8952ae
* Fri Oct 11 2013 Paul Howarth <paul@city-fan.org> - 1.95.5-1
8952ae
- Update to 1.955
8952ae
  - Support for perfect forward secrecy using ECDH, if the Net::SSLeay version
8952ae
    supports it
8952ae
8952ae
* Sun Sep 15 2013 Paul Howarth <paul@city-fan.org> - 1.95.4-1
8952ae
- Update to 1.954
8952ae
  - Accept older versions of ExtUtils::MakeMaker and add meta information like
8952ae
    link to repository only for newer versions
8952ae
8952ae
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.95.3-3
8952ae
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
8952ae
8952ae
* Mon Jul 22 2013 Petr Pisar <ppisar@redhat.com> - 1.95.3-2
8952ae
- Perl 5.18 rebuild
8952ae
8952ae
* Mon Jul 22 2013 Paul Howarth <paul@city-fan.org> - 1.95.3-1
8952ae
- Update to 1.953
8952ae
  - Precedence fixes for IO::Socket::SSL::Utils (CPAN RT#87052)
8952ae
8952ae
* Fri Jul 12 2013 Paul Howarth <paul@city-fan.org> - 1.95.2-1
8952ae
- Update to 1.952
8952ae
  - Fix t/acceptSSL-timeout.t on Win32 (CPAN RT#86862)
8952ae
8952ae
* Wed Jul  3 2013 Paul Howarth <paul@city-fan.org> - 1.95.1-1
8952ae
- Update to 1.951
8952ae
  (1.950)
8952ae
  - MAJOR BEHAVIOR CHANGE:
8952ae
    - ssl_verify_mode now defaults to verify_peer for client
8952ae
    - Previously it used verify_none, but loudly complained since 1.79 about it
8952ae
    - It will not complain any longer, but the connection will probably fail
8952ae
    - Please don't simply disable ssl verification; instead, set SSL_ca_file
8952ae
      etc. so that verification succeeds!
8952ae
  - MAJOR BEHAVIOR CHANGE:
8952ae
    - It will now complain if the built-in defaults of certs/my-ca.pem or ca/
8952ae
      for CA and certs/{server,client}-{key,cert}.pem for cert and key are
8952ae
      used, i.e. no certificates are specified explicitly
8952ae
    - In the future these insecure (relative path!) defaults will be removed
8952ae
      and the CA replaced with the system defaults
8952ae
  (1.951)
8952ae
  - Use Net::SSLeay::SSL_CTX_set_default_verify_paths to use openssl's built-in
8952ae
    defaults for CA unless CA path/file was given (or IO::Socket::SSL built-ins
8952ae
    used)
8952ae
8952ae
* Sat Jun  1 2013 Paul Howarth <paul@city-fan.org> - 1.94-1
8952ae
- Update to 1.94
8952ae
  - Makefile.PL reported wrong version of openssl if Net::SSLeay was not
8952ae
    installed, instead of reporting a missing dependency of Net::SSLeay
8952ae
8952ae
* Fri May 31 2013 Paul Howarth <paul@city-fan.org> - 1.93-1
8952ae
- Update to 1.93
8952ae
  - Need at least OpenSSL version 0.9.8 now, since last 0.9.7 was released 6
8952ae
    years ago; remove code to work around older releases
8952ae
  - Changed AUTHOR in Makefile.PL from array back to string, because the array
8952ae
    feature is not available in MakeMaker shipped with 5.8.9 (CPAN RT#85739)
8952ae
- Set openssl version requirement to 0.9.8
8952ae
- Drop ExtUtils::MakeMaker version requirement back to 6.46
8952ae
8952ae
* Thu May 30 2013 Paul Howarth <paul@city-fan.org> - 1.92-1
8952ae
- Update to 1.92
8952ae
  - Intercept: use sha1-fingerprint of original cert for id into cache unless
8952ae
    otherwise given
8952ae
  - Fix pod error in IO::Socket::SSL::Utils (CPAN RT#85733)
8952ae
8952ae
* Thu May 30 2013 Paul Howarth <paul@city-fan.org> - 1.91-1
8952ae
- Update to 1.91
8952ae
  - Added IO::Socket::SSL::Utils for easier manipulation of certificates and
8952ae
    keys
8952ae
  - Moved SSL interception into IO::Socket::SSL::Intercept and simplified it
8952ae
    using IO::Socket::SSL::Utils
8952ae
  - Enhance meta information in Makefile.PL
8952ae
- Bump openssl version requirement to 0.9.8a
8952ae
- Need at least version 6.58 of ExtUtils::MakeMaker (CPAN RT#85739)
8952ae
8952ae
* Wed May 29 2013 Paul Howarth <paul@city-fan.org> - 1.90-1
8952ae
- Update to 1.90
8952ae
  - Support more digests, especially SHA-2 (CPAN RT#85290)
8952ae
  - Added support for easy SSL interception (man in the middle) based on ideas
8952ae
    found in mojo-mitm proxy
8952ae
  - Make 1.46 the minimal required version for Net::SSLeay, because it
8952ae
    introduced lots of useful functions
8952ae
- BR:/R: openssl ≥ 0.9.7e for P_ASN1_TIME_(get,set)_isotime in Net::SSLeay
8952ae
8952ae
* Tue May 14 2013 Paul Howarth <paul@city-fan.org> - 1.89-1
8952ae
- Update to 1.89
8952ae
  - If IO::Socket::IP is used it should be at least version 0.20; otherwise we
8952ae
    get problems with HTTP::Daemon::SSL and maybe others (CPAN RT#81932)
8952ae
  - Spelling corrections
8952ae
8952ae
* Thu May  2 2013 Paul Howarth <paul@city-fan.org> - 1.88-1
8952ae
- Update to 1.88
8952ae
  - Consider a value of '' the same as undef for SSL_ca_(path|file), SSL_key*
8952ae
    and SSL_cert* - some apps like Net::LDAP use it that way
8952ae
8952ae
* Wed Apr 24 2013 Paul Howarth <paul@city-fan.org> - 1.87-1
8952ae
- Update to 1.87
8952ae
  - Complain if given SSL_(key|cert|ca)_(file|path) do not exist or if they are
8952ae
    not readable (CPAN RT#84829)
8952ae
  - Fix use of SSL_key|SSL_file objects instead of files, broken with 1.83
8952ae
8952ae
* Wed Apr 17 2013 Paul Howarth <paul@city-fan.org> - 1.86-1
8952ae
- Update to 1.86
8952ae
  - Don't warn about SSL_verify_mode when re-using an existing SSL context
8952ae
    (CPAN RT#84686)
8952ae
8952ae
* Mon Apr 15 2013 Paul Howarth <paul@city-fan.org> - 1.85-1
8952ae
- Update to 1.85
8952ae
  - Probe for available modules with local __DIE__ and __WARN__handlers
8952ae
    (CPAN RT#84574)
8952ae
  - Fix warning, when IO::Socket::IP is installed and inet6 support gets
8952ae
    explicitly requested (CPAN RT#84619)
8952ae
8952ae
* Sat Feb 16 2013 Paul Howarth <paul@city-fan.org> - 1.84-1
8952ae
- Update to 1.84
8952ae
  - Disabled client side SNI for openssl version < 1.0.0 because of
8952ae
    CPAN RT#83289
8952ae
  - Added functions can_client_sni, can_server_sni and can_npn to check
8952ae
    availability of SNI and NPN features
8952ae
  - Added more documentation for SNI and NPN
8952ae
8952ae
* Thu Feb 14 2013 Paul Howarth <paul@city-fan.org> - 1.83-2
8952ae
- Update to 1.831
8952ae
  - Separated documentation of non-blocking I/O from error handling
8952ae
  - Changed and documented behavior of readline to return the read data on
8952ae
    EAGAIN/EWOULDBLOCK in case of non-blocking socket
8952ae
    (see https://github.com/noxxi/p5-io-socket-ssl/issues/1)
8952ae
- Bumped release rather than version number to preserve likely upgrade path
8952ae
  and avoid need for epoch or version number ugliness; may revisit this in
8952ae
  light of upstream's future version numbering decisions
8952ae
8952ae
* Mon Feb  4 2013 Paul Howarth <paul@city-fan.org> - 1.83-1
8952ae
- Update to 1.83
8952ae
  - Server Name Indication (SNI) support on the server side (CPAN RT#82761)
8952ae
  - Reworked part of the documentation, like providing better examples
8952ae
8952ae
* Mon Jan 28 2013 Paul Howarth <paul@city-fan.org> - 1.82-1
8952ae
- Update to 1.82
8952ae
  - sub error sets $SSL_ERROR etc. only if there really is an error; otherwise
8952ae
    it will keep the latest error, which allows IO::Socket::SSL->new to report
8952ae
    the correct problem, even if the problem is deeper in the code (like in
8952ae
    connect)
8952ae
  - Correct spelling (CPAN RT#82790)
8952ae
8952ae
* Thu Dec  6 2012 Paul Howarth <paul@city-fan.org> - 1.81-1
8952ae
- Update to 1.81
8952ae
  - Deprecated set_ctx_defaults; new name is set_defaults (the old name is
8952ae
    still available)
8952ae
  - Changed handling of default path for SSL_(ca|cert|key)* keys: if one of
8952ae
    these keys is user defined, don't add defaults for the others, i.e.
8952ae
    don't mix user settings and defaults
8952ae
  - Cleaner handling of module defaults vs. global settings vs. socket
8952ae
    specific settings; global and socket specific settings are both provided
8952ae
    by the user, while module defaults are not
8952ae
  - Make IO::Socket::INET6 and IO::Socket::IP specific tests both run, even
8952ae
    if both modules are installed, by faking a failed load of the other module
8952ae
- BR: perl(IO::Socket::INET6) and perl(Socket6) unconditionally
8952ae
8952ae
* Fri Nov 30 2012 Paul Howarth <paul@city-fan.org> - 1.80-1
8952ae
- Update to 1.80
8952ae
  - Removed some warnings in test (missing SSL_verify_mode => 0), which caused
8952ae
    tests to hang on Windows (CPAN RT#81493)
8952ae
8952ae
* Sun Nov 25 2012 Paul Howarth <paul@city-fan.org> - 1.79-1
8952ae
- Update to 1.79
8952ae
  - Use getnameinfo instead of unpack_sockaddr_in6 to get PeerAddr and PeerPort
8952ae
    from sockaddr in _update_peer, because this provides scope too
8952ae
  - Work around systems that don't define AF_INET6 (CPAN RT#81216)
8952ae
  - Prepare transition to a more secure default for SSL_verify_mode; the use of
8952ae
    the current default SSL_VERIFY_NONE will cause a big warning for clients,
8952ae
    unless SSL_verify_mode was explicitly set inside the application to this
8952ae
    insecure value (in the near future the default will be SSL_VERIFY_PEER, and
8952ae
    thus causing verification failures in unchanged applications)
8952ae
8952ae
* Thu Nov 15 2012 Petr Šabata <contyk@redhat.com> - 1.77-2
8952ae
- Added some missing build dependencies
8952ae
8952ae
* Fri Oct  5 2012 Paul Howarth <paul@city-fan.org> - 1.77-1
8952ae
- Update to 1.77
8952ae
  - support _update_peer for IPv6 too (CPAN RT#79916)
8952ae
8952ae
* Fri Jul 20 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.76-3
8952ae
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
8952ae
8952ae
* Thu Jun 28 2012 Petr Pisar <ppisar@redhat.com> - 1.76-2
8952ae
- Perl 5.16 rebuild
8952ae
8952ae
* Mon Jun 18 2012 Paul Howarth <paul@city-fan.org> - 1.76-1
8952ae
- Update to 1.76
8952ae
  - add support for IO::Socket::IP, which supports inet6 and inet4
8952ae
    (CPAN RT#75218)
8952ae
  - fix documentation errors (CPAN RT#77690)
8952ae
  - made it possible to explicitly disable TLSv11 and TLSv12 in SSL_version
8952ae
  - use inet_pton from either Socket.pm 1.95 or Socket6.pm
8952ae
- Use IO::Socket::IP for IPv6 support where available, else IO::Socket::INET6
8952ae
- Add runtime dependency for appropriate IPv6 support module so that we can
8952ae
  ensure that we run at runtime what we tested with at build time
8952ae
8952ae
* Thu Jun 14 2012 Petr Pisar <ppisar@redhat.com> - 1.74-2
8952ae
- Perl 5.16 rebuild
8952ae
8952ae
* Mon May 14 2012 Paul Howarth <paul@city-fan.org> - 1.74-1
8952ae
- Update to 1.74
8952ae
  - accept a version of SSLv2/3 as SSLv23, because older documentation could
8952ae
    be interpreted like this
8952ae
8952ae
* Fri May 11 2012 Paul Howarth <paul@city-fan.org> - 1.73-1
8952ae
- Update to 1.73
8952ae
  - set DEFAULT_CIPHER_LIST to ALL:!LOW instead of HIGH:!LOW
8952ae
  - make test t/dhe.t hopefully work with more versions of openssl
8952ae
8952ae
* Wed May  9 2012 Paul Howarth <paul@city-fan.org> - 1.71-1
8952ae
- Update to 1.71
8952ae
  - 1.70 done right: don't disable SSLv2 ciphers; SSLv2 support is better
8952ae
    disabled by the default SSL_version of 'SSLv23:!SSLv2'
8952ae
8952ae
* Tue May  8 2012 Paul Howarth <paul@city-fan.org> - 1.70-1
8952ae
- Update to 1.70
8952ae
  - make it possible to disable protocols using SSL_version, and make
8952ae
    SSL_version default to 'SSLv23:!SSLv2'
8952ae
8952ae
* Tue May  8 2012 Paul Howarth <paul@city-fan.org> - 1.69-1
8952ae
- Update to 1.69 (changes for CPAN RT#76929)
8952ae
  - if no explicit cipher list is given, default to ALL:!LOW instead of the
8952ae
    openssl default, which usually includes weak ciphers like DES
8952ae
  - new config key SSL_honor_cipher_order and document how to use it to fight
8952ae
    BEAST attack
8952ae
  - fix behavior for empty cipher list (use default)
8952ae
  - re-added workaround in t/dhe.t
8952ae
8952ae
* Mon Apr 16 2012 Paul Howarth <paul@city-fan.org> - 1.66-1
8952ae
- Update to 1.66
8952ae
  - make it thread safer (CPAN RT#76538)
8952ae
8952ae
* Mon Apr 16 2012 Paul Howarth <paul@city-fan.org> - 1.65-1
8952ae
- Update to 1.65
8952ae
  - added NPN (Next Protocol Negotiation) support (CPAN RT#76223)
8952ae
8952ae
* Sat Apr  7 2012 Paul Howarth <paul@city-fan.org> - 1.64-1
8952ae
- Update to 1.64
8952ae
  - ignore die from within eval to make tests more stable on Win32
8952ae
    (CPAN RT#76147)
8952ae
  - clarify some behavior regarding hostname verification
8952ae
- Drop patch for t/dhe.t, no longer needed
8952ae
8952ae
* Wed Mar 28 2012 Paul Howarth <paul@city-fan.org> - 1.62-1
8952ae
- Update to 1.62
8952ae
  - small fix to last version
8952ae
8952ae
* Tue Mar 27 2012 Paul Howarth <paul@city-fan.org> - 1.61-1
8952ae
- Update to 1.61
8952ae
  - call CTX_set_session_id_context so that server's session caching works with
8952ae
    client certificates too (CPAN RT#76053)
8952ae
8952ae
* Tue Mar 20 2012 Paul Howarth <paul@city-fan.org> - 1.60-1
8952ae
- Update to 1.60
8952ae
  - don't make blocking readline if socket was set nonblocking, but return as
8952ae
    soon no more data are available (CPAN RT#75910)
8952ae
  - fix BUG section about threading so that it shows package as thread safe
8952ae
    as long as Net::SSLeay ≥ 1.43 is used (CPAN RT#75749)
8952ae
- BR: perl(constant), perl(Exporter) and perl(IO::Socket)
8952ae
8952ae
* Thu Mar  8 2012 Paul Howarth <paul@city-fan.org> - 1.59-1
8952ae
- Update to 1.59
8952ae
  - if SSLv2 is not supported by Net::SSLeay set SSL_ERROR with useful message
8952ae
    when attempting to use it
8952ae
  - modify constant declarations so that 5.6.1 should work again
8952ae
- Drop %%defattr, redundant since rpm 4.4
8952ae
8952ae
* Mon Feb 27 2012 Paul Howarth <paul@city-fan.org> - 1.58-1
8952ae
- Update to 1.58
8952ae
  - fix t/dhe.t for openssl 1.0.1 beta by forcing TLSv1, so that it does not
8952ae
    complain about the too small RSA key, which it should not use anyway; this
8952ae
    workaround is not applied for older openssl versions, where it would cause
8952ae
    failures (CPAN RT#75165)
8952ae
- Add patch to fiddle the openssl version number in the t/dhe.t workaround
8952ae
  because the OPENSSL_VERSION_NUMBER cannot be trusted in Fedora
8952ae
- One buildreq per line for readability
8952ae
- Drop redundant buildreq perl(Test::Simple)
8952ae
- Always run full test suite
8952ae
8952ae
* Wed Feb 22 2012 Paul Howarth <paul@city-fan.org> - 1.56-1
8952ae
- Update to 1.56
8952ae
  - add automatic or explicit (via SSL_hostname) SNI support, needed for
8952ae
    multiple SSL hostnames with the same IP (currently only supported for the
8952ae
    client)
8952ae
- Use DESTDIR rather than PERL_INSTALL_ROOT
8952ae
- No need to delete empty directories from buildroot
8952ae
8952ae
* Mon Feb 20 2012 Paul Howarth <paul@city-fan.org> - 1.55-1
8952ae
- Update to 1.55
8952ae
  - work around IO::Socket's work around for systems returning EISCONN etc. on
8952ae
    connect retry for non-blocking sockets by clearing $! if SUPER::connect
8952ae
    returned true (CPAN RT#75101)
8952ae
8952ae
* Wed Jan 11 2012 Paul Howarth <paul@city-fan.org> - 1.54-1
8952ae
- Update to 1.54
8952ae
  - return 0 instead of undef in SSL_verify_callback to fix uninitialized
8952ae
    warnings (CPAN RT#73629)
8952ae
8952ae
* Mon Dec 12 2011 Paul Howarth <paul@city-fan.org> - 1.53-1
8952ae
- Update to 1.53
8952ae
  - kill child in t/memleak_bad_handshake.t if test fails (CPAN RT#73146)
8952ae
8952ae
* Wed Dec  7 2011 Paul Howarth <paul@city-fan.org> - 1.52-1
8952ae
- Update to 1.52
8952ae
  - fix for t/nonblock.t hangs on AIX (CPAN RT#72305)
8952ae
  - disable t/memleak_bad_handshake.t on AIX, because it might hang
8952ae
    (CPAN RT#72170)
8952ae
  - fix syntax error in t/memleak_bad_handshake.t
8952ae
8952ae
* Fri Oct 28 2011 Paul Howarth <paul@city-fan.org> - 1.49-1
8952ae
- Update to 1.49
8952ae
  - another regression for readline fix: this time it failed to return lines
8952ae
    at EOF that don't end with newline - extended t/readline.t to catch this
8952ae
    case and the fix for 1.48
8952ae
8952ae
* Wed Oct 26 2011 Paul Howarth <paul@city-fan.org> - 1.48-1
8952ae
- Update to 1.48
8952ae
  - further fix for readline fix in 1.45: if the pending data were false (like
8952ae
    '0'), it failed to read the rest of the line (CPAN RT#71953)
8952ae
8952ae
* Fri Oct 21 2011 Paul Howarth <paul@city-fan.org> - 1.47-1
8952ae
- Update to 1.47
8952ae
  - fix for 1.46 - check for mswin32 needs to be /i
8952ae
8952ae
* Tue Oct 18 2011 Paul Howarth <paul@city-fan.org> - 1.46-1
8952ae
- Update to 1.46
8952ae
  - skip signals test on Windows
8952ae
8952ae
* Thu Oct 13 2011 Paul Howarth <paul@city-fan.org> - 1.45-1
8952ae
- Update to 1.45
8952ae
  - fix readline to continue when getting interrupt waiting for more data
8952ae
- BR: perl(Carp)
8952ae
8952ae
* Tue Jul 19 2011 Petr Sabata <contyk@redhat.com> - 1.44-2
8952ae
- Perl mass rebuild
8952ae
8952ae
* Fri May 27 2011 Paul Howarth <paul@city-fan.org> - 1.44-1
8952ae
- Update to 1.44
8952ae
  - fix invalid call to inet_pton in verify_hostname_of_cert when identity
8952ae
    should be verified as ipv6 address because it contains a colon
8952ae
8952ae
* Wed May 11 2011 Paul Howarth <paul@city-fan.org> - 1.43-1
8952ae
- Update to 1.43
8952ae
  - add SSL_create_ctx_callback to have a way to adjust context on creation
8952ae
    (CPAN RT#67799)
8952ae
  - describe problem of fake memory leak because of big session cache and how
8952ae
    to fix it (CPAN RT#68073)
8952ae
  - fix t/nonblock.t
8952ae
  - stability improvements for t/inet6.t
8952ae
8952ae
* Tue May 10 2011 Paul Howarth <paul@city-fan.org> - 1.41-1
8952ae
- Update to 1.41
8952ae
  - fix issue in stop_SSL where it did not issue a shutdown of the SSL
8952ae
    connection if it first received the shutdown from the other side
8952ae
  - try to make t/nonblock.t more reliable, at least report the real cause of
8952ae
    SSL connection errors
8952ae
- No longer need to re-code docs to UTF-8
8952ae
8952ae
* Mon May  2 2011 Paul Howarth <paul@city-fan.org> - 1.40-1
8952ae
- Update to 1.40
8952ae
  - fix in example/async_https_server
8952ae
  - get IDN support from URI (CPAN RT#67676)
8952ae
- Nobody else likes macros for commands
8952ae
8952ae
* Thu Mar  3 2011 Paul Howarth <paul@city-fan.org> - 1.39-1
8952ae
- Update to 1.39
8952ae
  - fixed documentation of http verification: wildcards in cn is allowed
8952ae
8952ae
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.38-2
8952ae
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
8952ae
8952ae
* Tue Jan 18 2011 Paul Howarth <paul@city-fan.org> - 1.38-1
8952ae
- Update to 1.38
8952ae
  - fixed wildcards_in_cn setting for http, wrongly set in 1.34 to 1 instead of
8952ae
    anywhere (CPAN RT#64864)
8952ae
8952ae
* Fri Dec 10 2010 Paul Howarth <paul@city-fan.org> - 1.37-1
8952ae
- Update to 1.37
8952ae
  - don't complain about invalid certificate locations if user explicitly set
8952ae
    SSL_ca_path and SSL_ca_file to undef: assume that user knows what they are
8952ae
    doing and will work around the problems themselves (CPAN RT#63741)
8952ae
8952ae
* Thu Dec  9 2010 Paul Howarth <paul@city-fan.org> - 1.36-1
8952ae
- Update to 1.36
8952ae
  - update documentation for SSL_verify_callback based on CPAN RT#63743 and
8952ae
    CPAN RT#63740
8952ae
8952ae
* Mon Dec  6 2010 Paul Howarth <paul@city-fan.org> - 1.35-1
8952ae
- Update to 1.35 (addresses CVE-2010-4334)
8952ae
  - if verify_mode is not VERIFY_NONE and the ca_file/ca_path cannot be
8952ae
    verified as valid, it will no longer fall back to VERIFY_NONE but throw an
8952ae
    error (http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606058)
8952ae
8952ae
* Tue Nov  2 2010 Paul Howarth <paul@city-fan.org> - 1.34-1
8952ae
- Update to 1.34
8952ae
  - schema http for certificate verification changed to wildcards_in_cn=1
8952ae
  - if upgrading socket from inet to ssl fails due to handshake problems, the
8952ae
    socket gets downgraded back again but is still open (CPAN RT#61466)
8952ae
  - deprecate kill_socket: just use close()
8952ae
8952ae
* Sun May 02 2010 Marcela Maslanova <mmaslano@redhat.com> - 1.33-2
8952ae
- Mass rebuild with perl-5.12.0
8952ae
8952ae
* Wed Mar 17 2010 Paul Howarth <paul@city-fan.org> - 1.33-1
8952ae
- Update to 1.33
8952ae
  - attempt to make t/memleak_bad_handshake.t more stable
8952ae
  - fix hostname checking: only check an IP against subjectAltName GEN_IPADD
8952ae
8952ae
* Tue Feb 23 2010 Paul Howarth <paul@city-fan.org> - 1.32-1
8952ae
- Update to 1.32 (die in Makefile.PL if Scalar::Util has no dualvar support)
8952ae
- Use %%{_fixperms} macro instead of our own %%{__chmod} incantation
8952ae
8952ae
* Mon Dec  7 2009 Stepan Kasal <skasal@redhat.com> - 1.31-2
8952ae
- Rebuild against perl 5.10.1
8952ae
8952ae
* Sun Sep 27 2009 Paul Howarth <paul@city-fan.org> - 1.31-1
8952ae
- Update to 1.31 (see Changes for details)
8952ae
8952ae
* Thu Aug 20 2009 Paul Howarth <paul@city-fan.org> - 1.30-1
8952ae
- Update to 1.30 (fix memleak when SSL handshake failed)
8952ae
- Add buildreq procps needed for memleak test
8952ae
8952ae
* Mon Jul 27 2009 Paul Howarth <paul@city-fan.org> - 1.27-1
8952ae
- Update to 1.27
8952ae
  - various regex fixes for i18n and service names
8952ae
  - fix warnings from perl -w (CPAN RT#48131)
8952ae
  - improve handling of errors from Net::ssl_write_all
8952ae
8952ae
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.26-2
8952ae
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
8952ae
8952ae
* Sat Jul  4 2009 Paul Howarth <paul@city-fan.org> - 1.26-1
8952ae
- Update to 1.26 (verify_hostname_of_cert matched only the prefix for the
8952ae
  hostname when no wildcard was given, e.g. www.example.org matched against a
8952ae
  certificate with name www.exam in it [#509819])
8952ae
8952ae
* Fri Jul  3 2009 Paul Howarth <paul@city-fan.org> - 1.25-1
8952ae
- Update to 1.25 (fix t/nonblock.t for OS X 10.5 - CPAN RT#47240)
8952ae
8952ae
* Thu Apr  2 2009 Paul Howarth <paul@city-fan.org> - 1.24-1
8952ae
- Update to 1.24 (add verify hostname scheme ftp, same as http)
8952ae
8952ae
* Wed Feb 25 2009 Paul Howarth <paul@city-fan.org> - 1.23-1
8952ae
- Update to 1.23 (complain when no certificates are provided)
8952ae
8952ae
* Sat Jan 24 2009 Paul Howarth <paul@city-fan.org> - 1.22-1
8952ae
- Update to latest upstream version: 1.22
8952ae
8952ae
* Thu Jan 22 2009 Paul Howarth <paul@city-fan.org> - 1.20-1
8952ae
- Update to latest upstream version: 1.20
8952ae
8952ae
* Tue Nov 18 2008 Paul Howarth <paul@city-fan.org> - 1.18-1
8952ae
- Update to latest upstream version: 1.18
8952ae
- BR: perl(IO::Socket::INET6) for extra test coverage
8952ae
8952ae
* Mon Oct 13 2008 Paul Howarth <paul@city-fan.org> - 1.17-1
8952ae
- Update to latest upstream version: 1.17
8952ae
8952ae
* Mon Sep 22 2008 Paul Howarth <paul@city-fan.org> - 1.16-1
8952ae
- Update to latest upstream version: 1.16
8952ae
8952ae
* Sat Aug 30 2008 Paul Howarth <paul@city-fan.org> - 1.15-1
8952ae
- Update to latest upstream version: 1.15
8952ae
- Add buildreq and req for perl(Net::LibIDN) to avoid croaking when trying to
8952ae
  verify an international name against a certificate
8952ae
8952ae
* Wed Jul 16 2008 Paul Howarth <paul@city-fan.org> - 1.14-1
8952ae
- Update to latest upstream version: 1.14
8952ae
- BuildRequire perl(Net::SSLeay) >= 1.21
8952ae
8952ae
* Wed Feb 27 2008 Tom "spot" Callaway <tcallawa@redhat.com> - 1.12-4
8952ae
- Rebuild for perl 5.10 (again)
8952ae
8952ae
* Thu Jan 31 2008 Tom "spot" Callaway <tcallawa@redhat.com> - 1.12-3
8952ae
- Rebuild for new perl
8952ae
8952ae
* Wed Nov 28 2007 Paul Howarth <paul@city-fan.org> - 1.12-2
8952ae
- Cosmetic spec changes suiting new maintainer's preferences
8952ae
8952ae
* Fri Oct 26 2007 Robin Norwood <rnorwood@redhat.com> - 1.12-1
8952ae
- Update to latest upstream version: 1.12
8952ae
- Fix license tag
8952ae
- Add BuildRequires for ExtUtils::MakeMaker and Test::Simple
8952ae
- Fix package review issues:
8952ae
- Source URL
8952ae
- Resolves: bz#226264
8952ae
8952ae
* Tue Oct 16 2007 Tom "spot" Callaway <tcallawa@redhat.com> - 1.02-1.1
8952ae
- Correct license tag
8952ae
- Add BR: perl(ExtUtils::MakeMaker)
8952ae
8952ae
* Sat Dec 02 2006 Robin Norwood <rnorwood@redhat.com> - 1.02-1
8952ae
- Upgrade to latest CPAN version: 1.02
8952ae
8952ae
* Mon Sep 18 2006 Warren Togami <wtogami@redhat.com> - 1.01-1
8952ae
- 1.01 bug fixes (#206782)
8952ae
8952ae
* Sun Aug 13 2006 Warren Togami <wtogami@redhat.com> - 0.998-1
8952ae
- 0.998 with more important fixes
8952ae
8952ae
* Tue Aug 01 2006 Warren Togami <wtogami@redhat.com> - 0.994-1
8952ae
- 0.994 important bugfixes (#200860)
8952ae
8952ae
* Tue Jul 18 2006 Warren Togami <wtogami@redhat.com> - 0.991-1
8952ae
- 0.991
8952ae
8952ae
* Wed Jul 12 2006 Warren Togami <wtogami@redhat.com> - 0.97-3
8952ae
- Import into FC6
8952ae
8952ae
* Tue Feb 28 2006 Jose Pedro Oliveira <jpo at di.uminho.pt> - 0.97-2
8952ae
- Rebuild for FC5 (perl 5.8.8).
8952ae
- Rebuild switch: "--with sessiontests".
8952ae
8952ae
* Mon Jul 18 2005 Ville Skyttä <ville.skytta at iki.fi> - 0.97-1
8952ae
- 0.97.
8952ae
- Convert docs to UTF-8, drop some unuseful ones.
8952ae
8952ae
* Wed Apr  6 2005 Michael Schwendt <mschwendt[AT]users.sf.net> - 0.96-4
8952ae
- Rebuilt
8952ae
8952ae
* Tue Oct 12 2004 Ville Skyttä <ville.skytta at iki.fi> - 0:0.96-3
8952ae
- Disable session test suite even if Net::SSLeay >= 1.26 is available.
8952ae
8952ae
* Wed Jul  7 2004 Ville Skyttä <ville.skytta at iki.fi> - 0:0.96-0.fdr.2
8952ae
- Bring up to date with current fedora.us Perl spec template.
8952ae
- Include examples in docs.
8952ae
8952ae
* Sat May  1 2004 Ville Skyttä <ville.skytta at iki.fi> - 0:0.96-0.fdr.1
8952ae
- Update to 0.96.
8952ae
- Reduce directory ownership bloat.
8952ae
- Require perl(:MODULE_COMPAT_*).
8952ae
8952ae
* Fri Oct 17 2003 Ville Skyttä <ville.skytta at iki.fi> - 0:0.95-0.fdr.1
8952ae
- First build.