Commit Graph

459 Commits

Author SHA1 Message Date
Tomas Mraz a62c516f75 More accurate comment for the SSL_OP_NETSCAPE_CIPHER_CHANGE_BUG 2010-12-09 11:46:08 +01:00
Tomas Mraz 154f82b97d - new upstream version fixing CVE-2010-4180 2010-12-03 14:23:13 +01:00
Tomas Mraz 0a5657ab94 - replace the revert for the s390x bignum asm routines with
fix from upstream
2010-12-03 14:19:39 +01:00
Tomas Mraz 143a23a635 - bump release 2010-11-23 10:07:16 +01:00
Tomas Mraz 6e7d6d4dfd - replace the revert for the s390x bignum asm routines with
fix from upstream
2010-11-23 09:51:17 +01:00
Tomas Mraz 23675ff78b - revert upstream change in s390x bignum asm routines 2010-11-22 15:15:11 +01:00
Tomas Mraz 7b95d1665f Initial pseudo merge for dist-git setup 2010-11-16 21:25:41 +01:00
Tomas Mraz 2b2423c26b - new upstream version fixing CVE-2010-3864 (#649304) 2010-11-16 18:25:23 +01:00
Tomas Mraz 3ff2d49a83 - new upstream version fixing CVE-2010-3864 (#649304) 2010-11-16 18:21:39 +01:00
Tomas Mraz 17a6aec60b - make SHLIB_VERSION reflect the library suffix 2010-09-07 21:41:52 +02:00
Fedora Release Engineering 71ece19475 dist-git conversion 2010-07-29 05:18:09 +00:00
Fedora Release Engineering f56c138b05 dist-git conversion 2010-07-29 05:17:54 +00:00
Fedora Release Engineering 318c05cab7 dist-git conversion 2010-07-29 05:17:46 +00:00
Tomáš Mráz 56642f75b1 - openssl man page fix (#609484) 2010-06-30 12:36:47 +00:00
Tomáš Mráz 1df3ab4d32 - new upstream patch release, fixes CVE-2010-0742 (#598738) and
CVE-2010-1633 (#598732)
2010-06-04 14:21:35 +00:00
Tomáš Mráz 03d2622327 - oops wrong patch removed 2010-06-04 14:16:25 +00:00
Tomáš Mráz 9847ab298b - new upstream patch release, fixes CVE-2010-0742 (#598738) and
CVE-2010-1633 (#598732)
2010-06-04 12:52:29 +00:00
Tomáš Mráz 1b4b1eaf63 - new upstream patch release, fixes CVE-2010-0742 (#598738) and
CVE-2010-1633 (#598732)
2010-06-04 12:23:14 +00:00
Tomáš Mráz 6adf85458c - pkgconfig files now contain the correct libdir (#593723) 2010-05-19 15:39:13 +00:00
Tomáš Mráz 354ff9f60c - make CA dir readable - the private keys are in private subdir (#584810)
- do not move the libcrypto to /lib in the F12 package
2010-05-18 16:24:02 +00:00
Tomáš Mráz bbe5f977c9 - make CA dir readable - the private keys are in private subdir (#584810) 2010-05-18 16:05:10 +00:00
Tomáš Mráz ae0beee7db - make CA dir readable - the private keys are in private subdir (#584810) 2010-05-18 15:40:32 +00:00
Tomáš Mráz 290d51ec7f - make CA dir readable - the private keys are in private subdir (#584810) 2010-05-18 15:34:17 +00:00
Tomáš Mráz 3bdf494b4f - a few fixes from upstream CVS
- move libcrypto to /lib (#559953)
2010-04-09 15:25:39 +00:00
Tomáš Mráz 7325c65a3e - set UTC timezone on pod2man run (#578842)
- make X509_NAME_hash_old work in FIPS mode
2010-04-06 14:49:34 +00:00
Tomáš Mráz c2fc1058b4 - set UTC timezone on pod2man run (#578842) 2010-04-06 14:35:57 +00:00
Tomáš Mráz b825afeee6 - update to final 1.0.0 upstream release 2010-03-30 11:48:30 +00:00
Tomáš Mráz f07ff38d38 - update to final 1.0.0 upstream release 2010-03-30 09:57:36 +00:00
Tomáš Mráz fa66cf4b52 - update to final 1.0.0 upstream release 2010-03-30 09:37:41 +00:00
Jesse Keating 129cd80b24 Initialize branch F-13 for openssl 2010-02-17 02:17:55 +00:00
Tomáš Mráz 7c4ab8ff8e - make TLS work in the FIPS mode 2010-02-16 23:21:07 +00:00
Tomáš Mráz ad8308995b - make TLS work in the FIPS mode 2010-02-16 22:54:12 +00:00
Tomáš Mráz bffe20438c - gracefully handle zero length in assembler implementations of
OPENSSL_cleanse (#564029)
- do not fail in s_server if client hostname not resolvable (#561260)
2010-02-12 17:20:50 +00:00
Tomáš Mráz ae5568515b - new upstream release 2010-01-21 08:12:12 +00:00
Tomáš Mráz 79249339a7 - fix CVE-2009-4355 - leak in applications incorrectly calling
CRYPTO_free_all_ex_data() before application exit (#546707)
- upstream fix for future TLS protocol version handling
2010-01-14 08:57:34 +00:00
Tomáš Mráz 7f0747ce73 - add support for Intel AES-NI 2010-01-13 09:21:02 +00:00
Tomáš Mráz 2d6ef07fa3 - upstream fix compression handling on session resumption
- various null checks and other small fixes from upstream
- upstream changes for the renegotiation info according to the latest draft
2010-01-07 22:43:57 +00:00
Tomáš Mráz e8799f082e - fix non-fips mingw build (patch by Kalev Lember)
- add IPV6 fix for DTLS
2009-12-15 18:12:29 +00:00
Bill Nottingham 30ef066514 Fix typo that causes a failure to update the common directory. (releng
#2781)
2009-11-26 01:24:58 +00:00
Bill Nottingham 7f87929b98 Fix typo that causes a failure to update the common directory. (releng
#2781)
2009-11-25 22:56:35 +00:00
Tomáš Mráz 5845987ab4 - fix non-fips mingw build (patch by Kalev Lember)
- add IPV6 fix for DTLS
2009-11-23 07:54:08 +00:00
Tomáš Mráz c9026def03 - add better error reporting for the unsafe renegotiation 2009-11-20 17:30:27 +00:00
Tomáš Mráz 359f84cd81 - fix build on s390x 2009-11-20 09:27:16 +00:00
Tomáš Mráz e88edba9c7 - disable enforcement of the renegotiation extension on the client
(#537962)
- add fixes from the current upstream snapshot
2009-11-18 14:03:10 +00:00
Tomáš Mráz 5b761f5986 - disable enforcement of the renegotiation extension on the client
(#537962)
- add fixes from the current upstream snapshot
2009-11-18 13:14:13 +00:00
Tomáš Mráz 6b512f3414 - add missing patch 2009-11-13 13:22:59 +00:00
Tomáš Mráz 5404b48738 - keep the beta status in version number at 3 so we do not have to rebuild
openssh and possibly other dependencies with too strict version check
2009-11-13 12:46:47 +00:00
Tomáš Mráz 982ac6e5f9 - keep the beta status in version number at 3 so we do not have to rebuild
openssh and possibly other dependencies with too strict version check
2009-11-13 12:11:41 +00:00
Tomáš Mráz a9fcedd3fb - keep the beta status in version number at 3 so we do not have to rebuild
openssh and possibly other dependencies with too strict version check
2009-11-13 11:45:07 +00:00
Tomáš Mráz 27847ae318 - update to new upstream version, no soname bump needed
- fix CVE-2009-3555 - note that the fix is bypassed if SSL_OP_ALL is used
    so the compatibility with unfixed clients is not broken. The protocol
    extension is also not final.
2009-11-12 21:15:24 +00:00