Commit Graph

  • 650873ff0e do not load default verify paths if CApath or CAfile specified (#884305) Tomas Mraz 2012-12-06 18:30:15 +0100
  • 12aab15a03 more fixes from upstream CVS Tomas Mraz 2012-11-20 22:33:42 +0100
  • d8e7bfc73b Add the marker for required patch. Tomas Mraz 2012-11-19 17:43:07 +0100
  • b7eb6f4a5f use 1024 bit DH parameters in s_server as 512 bit is not allowed Tomas Mraz 2012-11-15 21:11:36 +0100
  • 79971bf194 Use secure_getenv() with new glibc. Tomas Mraz 2012-09-10 20:25:19 +0200
  • c015bd1b1e add missing initialization of str in aes_ccm_init_key (#853963) Tomas Mraz 2012-09-07 10:48:56 +0200
  • eaa5561c35 - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild Dennis Gilmore 2012-07-20 02:06:56 -0500
  • af044b4037 use __getenv_secure() instead of __libc_enable_secure Tomas Mraz 2012-07-13 22:21:05 +0200
  • 72a1bddddc do not move libcrypto to /lib Tomas Mraz 2012-07-13 14:30:31 +0200
  • c2e3151786 do not move libcrypto to /lib Tomas Mraz 2012-07-13 14:23:34 +0200
  • 55a3598cc7 fix DSA key generation in FIPS mode (#833866) Tomas Mraz 2012-07-12 21:59:56 +0200
  • faee84f0dd fix s_server with new glibc when no global IPv6 address (#839031) Tomas Mraz 2012-07-12 11:52:21 +0200
  • 5183d32904 Make it build with new Perl Tomas Mraz 2012-07-12 00:35:57 +0200
  • 254f85a5c0 fix s_server with new glibc when no global IPv6 address (#839031) Tomas Mraz 2012-07-12 00:05:11 +0200
  • 18ccae20f6 fix s_server with new glibc when no global IPv6 address (#839031) Tomas Mraz 2012-07-12 00:04:06 +0200
  • aa930b6256 new upstream release fixing CVE-2012-2333 - improper record f16 f15 Tomas Mraz 2012-05-15 20:24:31 +0200
  • f7a9c1c246 new upstream release fixing CVE-2012-2333 - improper record Tomas Mraz 2012-05-15 20:24:31 +0200
  • 5e74bace82 new upstream version Tomas Mraz 2012-05-15 19:40:22 +0200
  • 651215c12b new upstream version Tomas Mraz 2012-05-15 19:37:55 +0200
  • 5eb4589d83 new upstream version Tomas Mraz 2012-04-26 18:10:52 +0200
  • 60bbb8a79a new upstream release fixing CVE-2012-2110 - memory corruption Tomas Mraz 2012-04-20 16:34:25 +0200
  • 10cdb54a6f new upstream release fixing CVE-2012-2110 - memory corruption Tomas Mraz 2012-04-20 16:34:25 +0200
  • 6a4bd67710 new upstream version fixing CVE-2012-2110 Tomas Mraz 2012-04-20 12:30:37 +0200
  • e8c18345a4 new upstream version fixing CVE-2012-2110 Tomas Mraz 2012-04-20 12:24:39 +0200
  • d46b44c249 add Kerberos 5 libraries to pkgconfig for static linking (#807050) Tomas Mraz 2012-04-11 16:33:03 +0200
  • d7587a26b6 backports from upstream CVS Tomas Mraz 2012-04-05 19:56:49 +0200
  • 62c8005683 new upstream release fixing CVE-2012-0884 - Bleichenbacher attack Tomas Mraz 2012-03-23 18:34:20 +0100
  • 9ade2aa2df new upstream release fixing CVE-2012-0884 - Bleichenbacher attack Tomas Mraz 2012-03-23 18:34:20 +0100
  • 0f0ab24176 new upstream release Tomas Mraz 2012-03-14 21:38:58 +0100
  • 0aa7d61151 add obsoletes to assist multilib updates (#799636) Tomas Mraz 2012-03-05 10:51:13 +0100
  • 00c4986d53 new upstream release from the 1.0.1 branch Tomas Mraz 2012-02-29 21:54:08 +0100
  • c1d38f7c76 Fix typo missing % Tomas Mraz 2012-02-29 13:45:51 +0100
  • 51a236370f fixup requires to properly require the Epoch 1 Tomas Mraz 2012-02-29 13:25:41 +0100
  • efaadbef83 revert F17 build to 1.0.0g Tomas Mraz 2012-02-29 09:36:49 +0100
  • ab8c818557 Revert "New upstream release from the 1.0.1 branch, ABI compatible" Tomas Mraz 2012-02-29 09:32:28 +0100
  • ad05b50537 New upstream release from the 1.0.1 branch, ABI compatible Tomas Mraz 2012-02-07 13:46:42 +0100
  • d91aea8890 new upstream release fixing CVE-2012-0050 - DoS regression in DTLS support introduced by the previous release (#782795) Tomas Mraz 2012-01-19 16:48:48 +0100
  • 48bba71e16 mktemp was long obsoleted by coreutils Peter Robinson 2012-01-11 10:41:37 +0000
  • ea51fee99f Add the new sources. Tomas Mraz 2012-01-05 16:57:03 +0100
  • 628d7e4989 new upstream release fixing multiple CVEs Tomas Mraz 2012-01-05 15:14:10 +0100
  • ea1d432ecf new upstream release fixing multiple CVEs Tomas Mraz 2012-01-05 15:13:25 +0100
  • c28bd1cc5f Make the non-upstream tarball comment more clear. Tomas Mraz 2011-11-25 16:32:43 +0100
  • 497f2d674c move the libraries needed for static linking to Libs.private Tomas Mraz 2011-11-22 11:53:40 +0100
  • 6f65ffce68 do not use AVX instructions when osxsave bit not set add direct known answer tests for SHA2 algorithms Tomas Mraz 2011-11-03 10:18:52 +0100
  • e4008f0b0e fix missing initialization of variable in CHIL engine Tomas Mraz 2011-09-21 17:34:13 +0200
  • edb70644c7 Remove unused patch. f14 Tomas Mraz 2011-09-07 20:35:33 +0200
  • 3447c41c99 new upstream release fixing CVE-2011-3207 (#736088) Tomas Mraz 2011-09-07 18:27:06 +0200
  • 4c970c62c5 drop the separate engine for Intel acceleration improvements and merge in the AES-NI, SHA1, and RC4 optimizations add support for OPENSSL_DISABLE_AES_NI environment variable that disables the AES-NI support Tomas Mraz 2011-08-24 13:12:33 +0200
  • 0ed17c0652 correct openssl cms help output (#636266) more tolerant starttls detection in XMPP protocol (#608239) Tomas Mraz 2011-07-26 13:02:17 +0200
  • 5c4fc08e4d add support for newest Intel acceleration improvements backported from upstream by Intel in form of a separate engine Tomas Mraz 2011-07-20 14:56:21 +0200
  • f4fb8490a9 allow the AES-NI engine in the FIPS mode Tomas Mraz 2011-06-09 16:22:08 +0200
  • 19062db533 add API necessary for CAVS testing of the new DSA parameter generation Tomas Mraz 2011-05-24 14:57:29 +0200
  • 0b4cee3bc2 Allow easier rebuilds on some multilib arches. Tomas Mraz 2011-05-19 10:34:38 +0200
  • 138493a921 add support for VIA Padlock on 64bit arch from upstream (#617539) do not return bogus values from load_certs (#652286) Tomas Mraz 2011-04-28 21:58:56 +0200
  • 8d20fec281 clarify apps help texts for available digest algorithms (#693858) Tomas Mraz 2011-04-05 21:24:01 +0200
  • 76952b7e2b Updated FIPS documentation. Tomas Mraz 2011-02-10 16:32:07 +0100
  • 1caf3ae072 - new upstream release fixing CVE-2011-0014 (OCSP stapling vulnerability) f13 Tomas Mraz 2011-02-10 15:41:44 +0100
  • ccc6e6f1c6 - Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild Dennis Gilmore 2011-02-08 21:34:08 -0600
  • 65ebbaecc7 - add -x931 parameter to openssl genrsa command to use the ANSI X9.31 key generation method - use FIPS-186-3 method for DSA parameter generation - add OPENSSL_FIPS_NON_APPROVED_MD5_ALLOW environment variable to allow using MD5 when the system is in the maintenance state even if the /proc fips flag is on - make openssl pkcs12 command work by default in the FIPS mode Tomas Mraz 2011-02-04 15:27:28 +0100
  • 15fad7109b - add -x931 parameter to openssl genrsa command to use the ANSI X9.31 key generation method - use FIPS-186-3 method for DSA parameter generation - add OPENSSL_FIPS_NON_APPROVED_MD5_ALLOW environment variable to allow using MD5 when the system is in the maintenance state even if the /proc fips flag is on Tomas Mraz 2011-02-04 15:14:18 +0100
  • 09127ac54a - listen on ipv6 wildcard in s_server so we accept connections from both ipv4 and ipv6 (#601612) - fix openssl speed command so it can be used in the FIPS mode with FIPS allowed ciphers Tomas Mraz 2011-01-24 17:41:43 +0100
  • 540056f0e0 Correct patent expiry dates, in case of ECC more conservative estimate Tomas Mraz 2011-01-04 08:19:15 +0100
  • a62c516f75 More accurate comment for the SSL_OP_NETSCAPE_CIPHER_CHANGE_BUG Tomas Mraz 2010-12-09 11:46:08 +0100
  • 154f82b97d - new upstream version fixing CVE-2010-4180 Tomas Mraz 2010-12-03 14:23:13 +0100
  • 0a5657ab94 - replace the revert for the s390x bignum asm routines with fix from upstream Tomas Mraz 2010-12-03 14:19:39 +0100
  • 2d07add270 - revert unintentional move of libcrypto to /lib f12 Tomas Mraz 2010-11-23 20:45:40 +0100
  • 143a23a635 - bump release Tomas Mraz 2010-11-23 10:07:16 +0100
  • 6e7d6d4dfd - replace the revert for the s390x bignum asm routines with fix from upstream Tomas Mraz 2010-11-23 09:51:17 +0100
  • 23675ff78b - revert upstream change in s390x bignum asm routines Tomas Mraz 2010-11-22 15:15:11 +0100
  • 7b95d1665f Initial pseudo merge for dist-git setup Tomas Mraz 2010-11-16 21:25:41 +0100
  • 2b2423c26b - new upstream version fixing CVE-2010-3864 (#649304) Tomas Mraz 2010-11-16 18:25:23 +0100
  • 3ff2d49a83 - new upstream version fixing CVE-2010-3864 (#649304) Tomas Mraz 2010-11-16 18:21:39 +0100
  • 17a6aec60b - make SHLIB_VERSION reflect the library suffix Tomas Mraz 2010-09-07 21:41:52 +0200
  • 84f339a372 dist-git conversion f11 Fedora Release Engineering 2010-07-29 05:18:25 +0000
  • 1787934b78 dist-git conversion f9 Fedora Release Engineering 2010-07-29 05:18:15 +0000
  • 71ece19475 dist-git conversion Fedora Release Engineering 2010-07-29 05:18:09 +0000
  • 65b4420a4a dist-git conversion f10 Fedora Release Engineering 2010-07-29 05:17:59 +0000
  • f56c138b05 dist-git conversion Fedora Release Engineering 2010-07-29 05:17:54 +0000
  • 318c05cab7 dist-git conversion Fedora Release Engineering 2010-07-29 05:17:46 +0000
  • b34f4d9049 dist-git conversion f7 Fedora Release Engineering 2010-07-29 05:17:38 +0000
  • 78710e16f0 dist-git conversion f8 Fedora Release Engineering 2010-07-29 05:17:34 +0000
  • 56642f75b1 - openssl man page fix (#609484) openssl-1_0_0a-2_fc14 Tomáš Mráz 2010-06-30 12:36:47 +0000
  • 1df3ab4d32 - new upstream patch release, fixes CVE-2010-0742 (#598738) and CVE-2010-1633 (#598732) openssl-1_0_0a-1_fc12 Tomáš Mráz 2010-06-04 14:21:35 +0000
  • 03d2622327 - oops wrong patch removed openssl-1_0_0a-1_fc13 Tomáš Mráz 2010-06-04 14:16:25 +0000
  • 9847ab298b - new upstream patch release, fixes CVE-2010-0742 (#598738) and CVE-2010-1633 (#598732) Tomáš Mráz 2010-06-04 12:52:29 +0000
  • 1b4b1eaf63 - new upstream patch release, fixes CVE-2010-0742 (#598738) and CVE-2010-1633 (#598732) openssl-1_0_0a-1_fc14 Tomáš Mráz 2010-06-04 12:23:14 +0000
  • 071cb9bc6e - fix CVE-2010-0742 - set UTC timezone on pod2man run (#578842) openssl-0_9_8n-2_fc11 Tomáš Mráz 2010-06-02 09:03:07 +0000
  • 6adf85458c - pkgconfig files now contain the correct libdir (#593723) openssl-1_0_0-5_fc14 Tomáš Mráz 2010-05-19 15:39:13 +0000
  • 354ff9f60c - make CA dir readable - the private keys are in private subdir (#584810) - do not move the libcrypto to /lib in the F12 package openssl-1_0_0-4_fc12 Tomáš Mráz 2010-05-18 16:24:02 +0000
  • bbe5f977c9 - make CA dir readable - the private keys are in private subdir (#584810) openssl-1_0_0-4_fc13 Tomáš Mráz 2010-05-18 16:05:10 +0000
  • ae0beee7db - make CA dir readable - the private keys are in private subdir (#584810) openssl-1_0_0-4_fc14 Tomáš Mráz 2010-05-18 15:40:32 +0000
  • 290d51ec7f - make CA dir readable - the private keys are in private subdir (#584810) Tomáš Mráz 2010-05-18 15:34:17 +0000
  • 3bdf494b4f - a few fixes from upstream CVS - move libcrypto to /lib (#559953) openssl-1_0_0-3_fc14 Tomáš Mráz 2010-04-09 15:25:39 +0000
  • 7325c65a3e - set UTC timezone on pod2man run (#578842) - make X509_NAME_hash_old work in FIPS mode openssl-1_0_0-2_fc14 Tomáš Mráz 2010-04-06 14:49:34 +0000
  • c2fc1058b4 - set UTC timezone on pod2man run (#578842) Tomáš Mráz 2010-04-06 14:35:57 +0000
  • b825afeee6 - update to final 1.0.0 upstream release openssl-1_0_0-1_fc12 Tomáš Mráz 2010-03-30 11:48:30 +0000
  • f07ff38d38 - update to final 1.0.0 upstream release openssl-1_0_0-1_fc13 Tomáš Mráz 2010-03-30 09:57:36 +0000
  • fa66cf4b52 - update to final 1.0.0 upstream release openssl-1_0_0-1_fc14 Tomáš Mráz 2010-03-30 09:37:41 +0000
  • 5a41641361 - fix CVE-2010-0740 openssl-0_9_8n-1_fc11 Tomáš Mráz 2010-03-25 12:20:03 +0000
  • 578744ba64 - fix CVE-2009-3245 CVE-2009-3555 CVE-2009-4355 CVE-2010-0433 openssl-0_9_8m-1_fc11 Tomáš Mráz 2010-03-22 20:04:38 +0000