Commit Graph

251 Commits

Author SHA1 Message Date
Tomas Mraz d46b44c249 add Kerberos 5 libraries to pkgconfig for static linking (#807050) 2012-04-11 16:33:03 +02:00
Tomas Mraz d7587a26b6 backports from upstream CVS
fix segfault when /dev/urandom is not available (#809586)
2012-04-05 19:56:49 +02:00
Tomas Mraz 0f0ab24176 new upstream release 2012-03-14 21:38:58 +01:00
Tomas Mraz 0aa7d61151 add obsoletes to assist multilib updates (#799636) 2012-03-05 10:51:13 +01:00
Tomas Mraz 00c4986d53 new upstream release from the 1.0.1 branch
- epoch bumped to 1 due to revert to 1.0.0g on Fedora 17
- fix s390x build (#798411)
- versioning for the SSLeay symbol (#794950)
- add -DPURIFY to build flags (#797323)
- filter engine provides
- split the libraries to a separate -libs package
- add make to requires on the base package (#783446)
2012-02-29 21:54:08 +01:00
Tomas Mraz ad05b50537 New upstream release from the 1.0.1 branch, ABI compatible
- also add documentation for the -no_ign_eof option
2012-02-07 13:46:42 +01:00
Tomas Mraz d91aea8890 new upstream release fixing CVE-2012-0050 - DoS regression in
DTLS support introduced by the previous release (#782795)
2012-01-19 16:48:48 +01:00
Peter Robinson 48bba71e16 mktemp was long obsoleted by coreutils 2012-01-11 10:41:37 +00:00
Tomas Mraz 628d7e4989 new upstream release fixing multiple CVEs 2012-01-05 15:14:10 +01:00
Tomas Mraz c28bd1cc5f Make the non-upstream tarball comment more clear. 2011-11-25 16:32:43 +01:00
Tomas Mraz 497f2d674c move the libraries needed for static linking to Libs.private 2011-11-22 11:53:40 +01:00
Tomas Mraz 6f65ffce68 do not use AVX instructions when osxsave bit not set
add direct known answer tests for SHA2 algorithms
2011-11-03 10:18:52 +01:00
Tomas Mraz e4008f0b0e fix missing initialization of variable in CHIL engine 2011-09-21 17:34:13 +02:00
Tomas Mraz 3447c41c99 new upstream release fixing CVE-2011-3207 (#736088) 2011-09-07 18:27:06 +02:00
Tomas Mraz 4c970c62c5 drop the separate engine for Intel acceleration improvements
and merge in the AES-NI, SHA1, and RC4 optimizations
add support for OPENSSL_DISABLE_AES_NI environment variable
that disables the AES-NI support
2011-08-24 13:12:33 +02:00
Tomas Mraz 0ed17c0652 correct openssl cms help output (#636266)
more tolerant starttls detection in XMPP protocol (#608239)
2011-07-26 13:02:17 +02:00
Tomas Mraz 5c4fc08e4d add support for newest Intel acceleration improvements backported
from upstream by Intel in form of a separate engine
2011-07-20 14:56:21 +02:00
Tomas Mraz f4fb8490a9 allow the AES-NI engine in the FIPS mode 2011-06-09 16:22:08 +02:00
Tomas Mraz 19062db533 add API necessary for CAVS testing of the new DSA parameter generation 2011-05-24 14:57:29 +02:00
Tomas Mraz 0b4cee3bc2 Allow easier rebuilds on some multilib arches. 2011-05-19 10:34:38 +02:00
Tomas Mraz 138493a921 add support for VIA Padlock on 64bit arch from upstream (#617539)
do not return bogus values from load_certs (#652286)
2011-04-28 21:58:56 +02:00
Tomas Mraz 8d20fec281 clarify apps help texts for available digest algorithms (#693858) 2011-04-05 21:24:01 +02:00
Tomas Mraz 1caf3ae072 - new upstream release fixing CVE-2011-0014 (OCSP stapling vulnerability) 2011-02-10 15:41:44 +01:00
Dennis Gilmore ccc6e6f1c6 - Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild 2011-02-08 21:34:08 -06:00
Tomas Mraz 65ebbaecc7 - add -x931 parameter to openssl genrsa command to use the ANSI X9.31
key generation method
- use FIPS-186-3 method for DSA parameter generation
- add OPENSSL_FIPS_NON_APPROVED_MD5_ALLOW environment variable
  to allow using MD5 when the system is in the maintenance state
  even if the /proc fips flag is on
- make openssl pkcs12 command work by default in the FIPS mode
2011-02-04 15:27:28 +01:00
Tomas Mraz 15fad7109b - add -x931 parameter to openssl genrsa command to use the ANSI X9.31
key generation method
- use FIPS-186-3 method for DSA parameter generation
- add OPENSSL_FIPS_NON_APPROVED_MD5_ALLOW environment variable
  to allow using MD5 when the system is in the maintenance state
  even if the /proc fips flag is on
2011-02-04 15:14:18 +01:00
Tomas Mraz 09127ac54a - listen on ipv6 wildcard in s_server so we accept connections
from both ipv4 and ipv6 (#601612)
- fix openssl speed command so it can be used in the FIPS mode
  with FIPS allowed ciphers
2011-01-24 17:41:43 +01:00
Tomas Mraz 154f82b97d - new upstream version fixing CVE-2010-4180 2010-12-03 14:23:13 +01:00
Tomas Mraz 0a5657ab94 - replace the revert for the s390x bignum asm routines with
fix from upstream
2010-12-03 14:19:39 +01:00
Tomas Mraz 143a23a635 - bump release 2010-11-23 10:07:16 +01:00
Tomas Mraz 6e7d6d4dfd - replace the revert for the s390x bignum asm routines with
fix from upstream
2010-11-23 09:51:17 +01:00
Tomas Mraz 23675ff78b - revert upstream change in s390x bignum asm routines 2010-11-22 15:15:11 +01:00
Tomas Mraz 3ff2d49a83 - new upstream version fixing CVE-2010-3864 (#649304) 2010-11-16 18:21:39 +01:00
Tomas Mraz 17a6aec60b - make SHLIB_VERSION reflect the library suffix 2010-09-07 21:41:52 +02:00
Tomáš Mráz 56642f75b1 - openssl man page fix (#609484) 2010-06-30 12:36:47 +00:00
Tomáš Mráz 1b4b1eaf63 - new upstream patch release, fixes CVE-2010-0742 (#598738) and
CVE-2010-1633 (#598732)
2010-06-04 12:23:14 +00:00
Tomáš Mráz 6adf85458c - pkgconfig files now contain the correct libdir (#593723) 2010-05-19 15:39:13 +00:00
Tomáš Mráz ae0beee7db - make CA dir readable - the private keys are in private subdir (#584810) 2010-05-18 15:40:32 +00:00
Tomáš Mráz 290d51ec7f - make CA dir readable - the private keys are in private subdir (#584810) 2010-05-18 15:34:17 +00:00
Tomáš Mráz 3bdf494b4f - a few fixes from upstream CVS
- move libcrypto to /lib (#559953)
2010-04-09 15:25:39 +00:00
Tomáš Mráz 7325c65a3e - set UTC timezone on pod2man run (#578842)
- make X509_NAME_hash_old work in FIPS mode
2010-04-06 14:49:34 +00:00
Tomáš Mráz c2fc1058b4 - set UTC timezone on pod2man run (#578842) 2010-04-06 14:35:57 +00:00
Tomáš Mráz fa66cf4b52 - update to final 1.0.0 upstream release 2010-03-30 09:37:41 +00:00
Tomáš Mráz 7c4ab8ff8e - make TLS work in the FIPS mode 2010-02-16 23:21:07 +00:00
Tomáš Mráz bffe20438c - gracefully handle zero length in assembler implementations of
OPENSSL_cleanse (#564029)
- do not fail in s_server if client hostname not resolvable (#561260)
2010-02-12 17:20:50 +00:00
Tomáš Mráz ae5568515b - new upstream release 2010-01-21 08:12:12 +00:00
Tomáš Mráz 79249339a7 - fix CVE-2009-4355 - leak in applications incorrectly calling
CRYPTO_free_all_ex_data() before application exit (#546707)
- upstream fix for future TLS protocol version handling
2010-01-14 08:57:34 +00:00
Tomáš Mráz 7f0747ce73 - add support for Intel AES-NI 2010-01-13 09:21:02 +00:00
Tomáš Mráz 2d6ef07fa3 - upstream fix compression handling on session resumption
- various null checks and other small fixes from upstream
- upstream changes for the renegotiation info according to the latest draft
2010-01-07 22:43:57 +00:00
Tomáš Mráz 5845987ab4 - fix non-fips mingw build (patch by Kalev Lember)
- add IPV6 fix for DTLS
2009-11-23 07:54:08 +00:00
Tomáš Mráz c9026def03 - add better error reporting for the unsafe renegotiation 2009-11-20 17:30:27 +00:00
Tomáš Mráz 359f84cd81 - fix build on s390x 2009-11-20 09:27:16 +00:00
Tomáš Mráz 5b761f5986 - disable enforcement of the renegotiation extension on the client
(#537962)
- add fixes from the current upstream snapshot
2009-11-18 13:14:13 +00:00
Tomáš Mráz 982ac6e5f9 - keep the beta status in version number at 3 so we do not have to rebuild
openssh and possibly other dependencies with too strict version check
2009-11-13 12:11:41 +00:00
Tomáš Mráz a9fcedd3fb - keep the beta status in version number at 3 so we do not have to rebuild
openssh and possibly other dependencies with too strict version check
2009-11-13 11:45:07 +00:00
Tomáš Mráz 654ccf4a2f - add fix to compile on new binutils 2009-11-12 16:27:52 +00:00
Tomáš Mráz aabbc9ad89 - update to new upstream version, no soname bump needed
- fix CVE-2009-3555 - note that the fix is bypassed if SSL_OP_ALL is used
    so the compatibility with unfixed clients is not broken. The protocol
    extension is also not final.
2009-11-12 15:51:40 +00:00
Tomáš Mráz e0fe963bd1 - fix use of freed memory if SSL_CTX_free() is called before SSL_free()
(#521342)
2009-10-16 11:28:02 +00:00
Tomáš Mráz 1a303f4853 - fix typo in DTLS1 code (#527015)
- fix leak in error handling of d2i_SSL_SESSION()
2009-10-08 18:45:10 +00:00
Tomáš Mráz 75f7276f8b - fix RSA and DSA FIPS selftests
- reenable fixed x86_64 camellia assembler code (#521127)
2009-09-30 18:18:48 +00:00
Tomáš Mráz 2d8446ff1a - temporarily disable x86_64 camellia assembler code (#521127) 2009-09-04 12:08:42 +00:00
Tomáš Mráz c99976de43 - fix openssl dgst -dss1 (#520152) 2009-08-31 11:07:49 +00:00
Tomáš Mráz 9583cca278 - drop the compat symlink hacks 2009-08-26 15:50:36 +00:00
Tomáš Mráz e1c2b406a8 - constify SSL_CIPHER_description() 2009-08-22 14:38:34 +00:00
Tomáš Mráz 4d132a5c14 - fix WWW:Curl:Easy reference in tsget 2009-08-21 13:42:11 +00:00
Tomáš Mráz 5ff2efa4d0 - enable MD-2 2009-08-21 13:08:15 +00:00
Tomáš Mráz 2ccfa6b48f - update to new major upstream release 2009-08-20 14:20:57 +00:00
Tomáš Mráz 58b40a384a - update to new major upstream release 2009-08-20 14:18:42 +00:00
Jesse Keating 72586e9d99 - Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild 2009-07-25 20:54:16 +00:00
Bill Nottingham d01d89f81d - do not build special 'optimized' versions for i686, as that's the base
arch in Fedora now
2009-07-22 15:57:43 +00:00
Tomáš Mráz 44abf9d002 - abort if selftests failed and random number generator is polled
- mention EVP_aes and EVP_sha2xx routines in the manpages
- add README.FIPS
- make CA dir absolute path (#445344)
- change default length for RSA key generation to 2048 (#484101)
2009-06-30 11:17:45 +00:00
Tomáš Mráz 387d98c6e7 - fix CVE-2009-1377 CVE-2009-1378 CVE-2009-1379 (DTLS DoS problems)
(#501253, #501254, #501572)
2009-05-21 16:30:42 +00:00
Tomáš Mráz 7723dd9040 - support compatibility DTLS mode for CISCO AnyConnect (#464629) 2009-04-21 10:05:11 +00:00
Tomáš Mráz e1c42b9abd - correct the SHLIB_VERSION define 2009-04-17 16:13:51 +00:00
Tomáš Mráz bb917d493c - add support for multiple CRLs with same subject
- load only dynamic engine support in FIPS mode
2009-04-15 14:36:54 +00:00
Tomáš Mráz a9e5f01ef5 - update to new upstream release (minor bug fixes, security fixes and
machine code optimizations only)
2009-03-25 21:12:41 +00:00
Tomáš Mráz a9567a4b21 - move only on 64bits 2009-03-19 11:03:16 +00:00
Tomáš Mráz 58f96a71e5 - move libraries to /usr/lib (#239375) 2009-03-19 10:31:41 +00:00
Tomáš Mráz 15d9ef2c72 - add a static subpackage 2009-03-13 13:10:33 +00:00
Jesse Keating 527ed75e65 - Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild 2009-02-26 08:50:21 +00:00
Tomáš Mráz 07bd81ddaf - must also verify checksum of libssl.so in the FIPS mode
- obtain the seed for FIPS rng directly from the kernel device
- drop the temporary symlinks
2009-02-02 16:46:33 +00:00
Tomáš Mráz c7641abc30 - drop the temporary triggerpostun and symlinking in post
- fix the pkgconfig files and drop the unnecessary buildrequires on
    pkgconfig as it is a rpmbuild dependency (#481419)
2009-01-26 21:07:21 +00:00
Tomáš Mráz 919b2c6500 - add temporary triggerpostun to reinstate the symlinks 2009-01-17 20:49:48 +00:00
Tomáš Mráz 7e0fce6fea - add temporary triggerpostun to reinstate the symlinks 2009-01-17 20:48:44 +00:00
Tomáš Mráz 105eb2ce8f - no pairwise key tests in non-fips mode (#479817) 2009-01-17 19:31:29 +00:00
Tomáš Mráz ebd2901e1d - even more robust test for the temporary symlinks 2009-01-16 16:11:07 +00:00
Tomáš Mráz b33a50c5b2 - try to ensure the temporary symlinks exist 2009-01-16 13:02:42 +00:00
Tomáš Mráz 1d20b5f238 - new upstream version with necessary soname bump (#455753)
- temporarily provide symlink to old soname to make it possible to rebuild
    the dependent packages in rawhide
- add eap-fast support (#428181)
- add possibility to disable zlib by setting
- add fips mode support for testing purposes
- do not null dereference on some invalid smime files
- add buildrequires pkgconfig (#479493)
2009-01-15 09:10:25 +00:00
Tomáš Mráz f1fb664cb6 - rediff for no fuzz 2008-08-10 20:36:12 +00:00
Tomáš Mráz c59bdb11a0 - do not add tls extensions to server hello for SSLv3 either 2008-08-10 19:45:27 +00:00
jorton acba378bc3 - restore the touch -r for openssl.cnf 2008-06-02 11:31:55 +00:00
jorton 50e76b460a - remove reference to deleted source 2008-06-02 11:28:03 +00:00
jorton bb2baacca9 - move root CA bundle to ca-certificates package 2008-06-02 11:06:57 +00:00
Tomáš Mráz 2c01b19843 - fix CVE-2008-0891 - server name extension crash (#448492)
- fix CVE-2008-1672 - server key exchange message omit crash (#448495)
2008-05-28 15:52:21 +00:00
Tomáš Mráz 6e489d9c90 - release bump 2008-05-27 08:39:57 +00:00
Tomáš Mráz cc7d549a79 - super-H arch support
- drop workaround for bug 199604 as it should be fixed in gcc-4.3
2008-05-27 08:38:06 +00:00
Tom Callaway 3bbf540789 sparc handling 2008-05-20 15:16:15 +00:00
jorton dfabafc476 - update to new root CA bundle from mozilla.org (r1.45) 2008-03-10 10:45:36 +00:00
Jesse Keating d08968bcfa - Autorebuild for GCC 4.3 2008-02-20 05:36:13 +00:00
Tomáš Mráz 1181966c58 - rename required for build 2008-01-25 17:04:12 +00:00