Commit Graph

521 Commits

Author SHA1 Message Date
Tomas Mraz dad6e3ee78 fix build of manual pages with current pod2man (#959439) 2013-05-03 18:38:28 +02:00
Peter Robinson 6705192b85 Enable ARM optimised build 2013-04-21 14:33:34 +01:00
Tomas Mraz 64e30c5369 fix random bad record mac errors (#918981) 2013-03-18 21:34:18 +01:00
Tomas Mraz 9cf55df55b fix up the SHLIB_VERSION_NUMBER 2013-02-19 20:35:16 +01:00
Tomas Mraz 169c3a0ddb disable ZLIB loading by default (due to CRIME attack) 2013-02-19 16:41:14 +01:00
Tomas Mraz dc696fdac4 new upstream version 2013-02-19 13:57:39 +01:00
Tomas Mraz 0fd0958b75 more fixes from upstream
- fix errors in manual causing build failure (#904777)
2013-01-30 18:32:56 +01:00
Tomas Mraz 2ca16b9a24 Add the renew-dummy-cert script to file list 2012-12-21 17:38:32 +01:00
Tomas Mraz c67ea975b9 add script for renewal of a self-signed cert by Philip Prindeville (#871566)
- allow X509_issuer_and_serial_hash() produce correct result in
  the FIPS mode (#881336)
2012-12-21 17:21:50 +01:00
Tomas Mraz 07ac3d216e Fix bogus dates in changelog. 2012-12-07 12:37:49 +01:00
Tomas Mraz 728b1133e0 s_time uses tm_ctx. 2012-12-07 10:01:17 +01:00
Tomas Mraz 650873ff0e do not load default verify paths if CApath or CAfile specified (#884305) 2012-12-06 18:30:15 +01:00
Tomas Mraz 12aab15a03 more fixes from upstream CVS
- fix DSA key pairwise check (#878597)
2012-11-20 22:33:42 +01:00
Tomas Mraz d8e7bfc73b Add the marker for required patch. 2012-11-19 17:43:07 +01:00
Tomas Mraz b7eb6f4a5f use 1024 bit DH parameters in s_server as 512 bit is not allowed
in FIPS mode and it is quite weak anyway
2012-11-15 21:11:36 +01:00
Tomas Mraz 79971bf194 Use secure_getenv() with new glibc. 2012-09-10 20:25:19 +02:00
Tomas Mraz c015bd1b1e add missing initialization of str in aes_ccm_init_key (#853963)
- add important patches from upstream CVS
2012-09-07 10:48:56 +02:00
Dennis Gilmore eaa5561c35 - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild 2012-07-20 02:06:56 -05:00
Tomas Mraz af044b4037 use __getenv_secure() instead of __libc_enable_secure 2012-07-13 22:21:05 +02:00
Tomas Mraz 72a1bddddc do not move libcrypto to /lib
- do not use environment variables if __libc_enable_secure is on
- fix strict aliasing problems in modes
2012-07-13 14:30:31 +02:00
Tomas Mraz c2e3151786 do not move libcrypto to /lib
- do not use environment variables if __libc_enable_secure is on
- fix strict aliasing problems in modes
2012-07-13 14:23:34 +02:00
Tomas Mraz 55a3598cc7 fix DSA key generation in FIPS mode (#833866)
- allow duplicate FIPS_mode_set(1)
- enable build on ppc64 subarch (#834652)
2012-07-12 21:59:56 +02:00
Tomas Mraz 5183d32904 Make it build with new Perl 2012-07-12 00:35:57 +02:00
Tomas Mraz 254f85a5c0 fix s_server with new glibc when no global IPv6 address (#839031) 2012-07-12 00:05:11 +02:00
Tomas Mraz 18ccae20f6 fix s_server with new glibc when no global IPv6 address (#839031) 2012-07-12 00:04:06 +02:00
Tomas Mraz 5e74bace82 new upstream version 2012-05-15 19:40:22 +02:00
Tomas Mraz 651215c12b new upstream version 2012-05-15 19:37:55 +02:00
Tomas Mraz 5eb4589d83 new upstream version 2012-04-26 18:10:52 +02:00
Tomas Mraz 6a4bd67710 new upstream version fixing CVE-2012-2110 2012-04-20 12:30:37 +02:00
Tomas Mraz e8c18345a4 new upstream version fixing CVE-2012-2110 2012-04-20 12:24:39 +02:00
Tomas Mraz d46b44c249 add Kerberos 5 libraries to pkgconfig for static linking (#807050) 2012-04-11 16:33:03 +02:00
Tomas Mraz d7587a26b6 backports from upstream CVS
fix segfault when /dev/urandom is not available (#809586)
2012-04-05 19:56:49 +02:00
Tomas Mraz 0f0ab24176 new upstream release 2012-03-14 21:38:58 +01:00
Tomas Mraz 0aa7d61151 add obsoletes to assist multilib updates (#799636) 2012-03-05 10:51:13 +01:00
Tomas Mraz 00c4986d53 new upstream release from the 1.0.1 branch
- epoch bumped to 1 due to revert to 1.0.0g on Fedora 17
- fix s390x build (#798411)
- versioning for the SSLeay symbol (#794950)
- add -DPURIFY to build flags (#797323)
- filter engine provides
- split the libraries to a separate -libs package
- add make to requires on the base package (#783446)
2012-02-29 21:54:08 +01:00
Tomas Mraz ad05b50537 New upstream release from the 1.0.1 branch, ABI compatible
- also add documentation for the -no_ign_eof option
2012-02-07 13:46:42 +01:00
Tomas Mraz d91aea8890 new upstream release fixing CVE-2012-0050 - DoS regression in
DTLS support introduced by the previous release (#782795)
2012-01-19 16:48:48 +01:00
Peter Robinson 48bba71e16 mktemp was long obsoleted by coreutils 2012-01-11 10:41:37 +00:00
Tomas Mraz ea51fee99f Add the new sources. 2012-01-05 16:57:03 +01:00
Tomas Mraz 628d7e4989 new upstream release fixing multiple CVEs 2012-01-05 15:14:10 +01:00
Tomas Mraz ea1d432ecf new upstream release fixing multiple CVEs 2012-01-05 15:13:25 +01:00
Tomas Mraz c28bd1cc5f Make the non-upstream tarball comment more clear. 2011-11-25 16:32:43 +01:00
Tomas Mraz 497f2d674c move the libraries needed for static linking to Libs.private 2011-11-22 11:53:40 +01:00
Tomas Mraz 6f65ffce68 do not use AVX instructions when osxsave bit not set
add direct known answer tests for SHA2 algorithms
2011-11-03 10:18:52 +01:00
Tomas Mraz e4008f0b0e fix missing initialization of variable in CHIL engine 2011-09-21 17:34:13 +02:00
Tomas Mraz edb70644c7 Remove unused patch. 2011-09-07 20:35:33 +02:00
Tomas Mraz 3447c41c99 new upstream release fixing CVE-2011-3207 (#736088) 2011-09-07 18:27:06 +02:00
Tomas Mraz 4c970c62c5 drop the separate engine for Intel acceleration improvements
and merge in the AES-NI, SHA1, and RC4 optimizations
add support for OPENSSL_DISABLE_AES_NI environment variable
that disables the AES-NI support
2011-08-24 13:12:33 +02:00
Tomas Mraz 0ed17c0652 correct openssl cms help output (#636266)
more tolerant starttls detection in XMPP protocol (#608239)
2011-07-26 13:02:17 +02:00
Tomas Mraz 5c4fc08e4d add support for newest Intel acceleration improvements backported
from upstream by Intel in form of a separate engine
2011-07-20 14:56:21 +02:00