新建用户

    1. useradd -s /sbin/nologin mockbuild
    1. [root@n9e tmp]# rpm -ivh openssl-1.0.2k-19.el7.src.rpm
    2. Updating / installing...
    3. 1:openssl-1:1.0.2k-19.el7 ################################# [100%]
    4. [root@n9e tmp]# cd /root/rpmbuild/
    5. [root@n9e rpmbuild]# ll
    6. total 12
    7. drwxr-xr-x 2 root root 8192 Dec 14 11:38 SOURCES
    8. drwxr-xr-x 2 root root 26 Dec 14 11:38 SPECS
    9. [root@n9e rpmbuild]#

    查看 源码和specs
    cd /root/rpmbuild

    image.png

    1. [BEGIN] 2020-12-14 11:43:00
    2. [root@n9e SPECS]# cat openssl.spec
    3. # For the curious:
    4. # 0.9.5a soversion = 0
    5. # 0.9.6 soversion = 1
    6. # 0.9.6a soversion = 2
    7. # 0.9.6c soversion = 3
    8. # 0.9.7a soversion = 4
    9. # 0.9.7ef soversion = 5
    10. # 0.9.8ab soversion = 6
    11. # 0.9.8g soversion = 7
    12. # 0.9.8jk + EAP-FAST soversion = 8
    13. # 1.0.0 soversion = 10
    14. %define soversion 10
    15. # Number of threads to spawn when testing some threading fixes.
    16. %define thread_test_threads %{?threads:%{threads}}%{!?threads:1}
    17. # Arches on which we need to prevent arch conflicts on opensslconf.h, must
    18. # also be handled in opensslconf-new.h.
    19. %define multilib_arches %{ix86} ia64 %{mips} ppc ppc64 s390 s390x sparcv9 sparc64 x86_64
    20. %global _performance_build 1
    21. Summary: Utilities from the general purpose cryptography library with TLS implementation
    22. Name: openssl
    23. Version: 1.0.2k
    24. Release: 19%{?dist}
    25. Epoch: 1
    26. # We have to remove certain patented algorithms from the openssl source
    27. # tarball with the hobble-openssl script which is included below.
    28. # The original openssl upstream tarball cannot be shipped in the .src.rpm.
    29. Source: openssl-%{version}-hobbled.tar.xz
    30. Source1: hobble-openssl
    31. Source2: Makefile.certificate
    32. Source5: README.legacy-settings
    33. Source6: make-dummy-cert
    34. Source7: renew-dummy-cert
    35. Source8: openssl-thread-test.c
    36. Source9: opensslconf-new.h
    37. Source10: opensslconf-new-warning.h
    38. Source11: README.FIPS
    39. Source12: ec_curve.c
    40. Source13: ectest.c
    41. # Build changes
    42. Patch1: openssl-1.0.2e-rpmbuild.patch
    43. Patch2: openssl-1.0.2a-defaults.patch
    44. Patch4: openssl-1.0.2i-enginesdir.patch
    45. Patch5: openssl-1.0.2a-no-rpath.patch
    46. Patch6: openssl-1.0.2a-test-use-localhost.patch
    47. Patch7: openssl-1.0.0-timezone.patch
    48. Patch8: openssl-1.0.1c-perlfind.patch
    49. Patch9: openssl-1.0.1c-aliasing.patch
    50. # Bug fixes
    51. Patch23: openssl-1.0.2c-default-paths.patch
    52. Patch24: openssl-1.0.2a-issuer-hash.patch
    53. # Functionality changes
    54. Patch33: openssl-1.0.0-beta4-ca-dir.patch
    55. Patch34: openssl-1.0.2a-x509.patch
    56. Patch35: openssl-1.0.2a-version-add-engines.patch
    57. Patch39: openssl-1.0.2a-ipv6-apps.patch
    58. Patch40: openssl-1.0.2i-fips.patch
    59. Patch43: openssl-1.0.2j-krb5keytab.patch
    60. Patch45: openssl-1.0.2a-env-zlib.patch
    61. Patch47: openssl-1.0.2a-readme-warning.patch
    62. Patch49: openssl-1.0.1i-algo-doc.patch
    63. Patch50: openssl-1.0.2a-dtls1-abi.patch
    64. Patch51: openssl-1.0.2a-version.patch
    65. Patch56: openssl-1.0.2a-rsa-x931.patch
    66. Patch58: openssl-1.0.2a-fips-md5-allow.patch
    67. Patch60: openssl-1.0.2a-apps-dgst.patch
    68. Patch63: openssl-1.0.2k-starttls.patch
    69. Patch65: openssl-1.0.2i-chil-fixes.patch
    70. Patch66: openssl-1.0.2h-pkgconfig.patch
    71. Patch68: openssl-1.0.2i-secure-getenv.patch
    72. Patch70: openssl-1.0.2a-fips-ec.patch
    73. Patch71: openssl-1.0.2g-manfix.patch
    74. Patch72: openssl-1.0.2a-fips-ctor.patch
    75. Patch73: openssl-1.0.2c-ecc-suiteb.patch
    76. Patch74: openssl-1.0.2j-deprecate-algos.patch
    77. Patch75: openssl-1.0.2a-compat-symbols.patch
    78. Patch76: openssl-1.0.2j-new-fips-reqs.patch
    79. Patch77: openssl-1.0.2j-downgrade-strength.patch
    80. Patch78: openssl-1.0.2k-cc-reqs.patch
    81. Patch90: openssl-1.0.2i-enc-fail.patch
    82. Patch94: openssl-1.0.2d-secp256k1.patch
    83. Patch95: openssl-1.0.2e-remove-nistp224.patch
    84. Patch96: openssl-1.0.2e-speed-doc.patch
    85. Patch97: openssl-1.0.2k-no-ssl2.patch
    86. Patch98: openssl-1.0.2k-long-hello.patch
    87. Patch99: openssl-1.0.2k-fips-randlock.patch
    88. Patch106: openssl-1.0.2k-rsa-check.patch
    89. # Backported fixes including security fixes
    90. Patch80: openssl-1.0.2e-wrap-pad.patch
    91. Patch81: openssl-1.0.2a-padlock64.patch
    92. Patch82: openssl-1.0.2i-trusted-first-doc.patch
    93. Patch83: openssl-1.0.2k-backports.patch
    94. Patch84: openssl-1.0.2k-ppc-update.patch
    95. Patch85: openssl-1.0.2k-req-x509.patch
    96. Patch86: openssl-1.0.2k-cve-2017-3736.patch
    97. Patch87: openssl-1.0.2k-cve-2017-3737.patch
    98. Patch88: openssl-1.0.2k-cve-2017-3738.patch
    99. Patch89: openssl-1.0.2k-s390x-update.patch
    100. Patch100: openssl-1.0.2k-name-sensitive.patch
    101. Patch101: openssl-1.0.2k-cve-2017-3735.patch
    102. Patch102: openssl-1.0.2k-cve-2018-0732.patch
    103. Patch103: openssl-1.0.2k-cve-2018-0737.patch
    104. Patch104: openssl-1.0.2k-cve-2018-0739.patch
    105. Patch105: openssl-1.0.2k-cve-2018-0495.patch
    106. Patch107: openssl-1.0.2k-cve-2018-5407.patch
    107. Patch108: openssl-1.0.2k-cve-2018-0734.patch
    108. Patch109: openssl-1.0.2k-cve-2019-1559.patch
    109. Patch110: openssl-1.0.2k-fix-one-and-done.patch
    110. Patch111: openssl-1.0.2k-fix-9-lives.patch
    111. License: OpenSSL
    112. Group: System Environment/Libraries
    113. URL: http://www.openssl.org/
    114. BuildRoot: %{_tmppath}/%{name}-%{version}-root
    115. BuildRequires: coreutils, krb5-devel, perl, sed, zlib-devel, /usr/bin/cmp
    116. BuildRequires: lksctp-tools-devel
    117. BuildRequires: /usr/bin/rename
    118. BuildRequires: /usr/bin/pod2man
    119. Requires: coreutils, make
    120. Requires: %{name}-libs%{?_isa} = %{epoch}:%{version}-%{release}
    121. %description
    122. The OpenSSL toolkit provides support for secure communications between
    123. machines. OpenSSL includes a certificate management tool and shared
    124. libraries which provide various cryptographic algorithms and
    125. protocols.
    126. %package libs
    127. Summary: A general purpose cryptography library with TLS implementation
    128. Group: System Environment/Libraries
    129. Requires: ca-certificates >= 2008-5
    130. # Needed obsoletes due to the base/lib subpackage split
    131. Obsoletes: openssl < 1:1.0.1-0.3.beta3
    132. %description libs
    133. OpenSSL is a toolkit for supporting cryptography. The openssl-libs
    134. package contains the libraries that are used by various applications which
    135. support cryptographic algorithms and protocols.
    136. %package devel
    137. Summary: Files for development of applications which will use OpenSSL
    138. Group: Development/Libraries
    139. Requires: %{name}-libs%{?_isa} = %{epoch}:%{version}-%{release}
    140. Requires: krb5-devel%{?_isa}, zlib-devel%{?_isa}
    141. Requires: pkgconfig
    142. %description devel
    143. OpenSSL is a toolkit for supporting cryptography. The openssl-devel
    144. package contains include files needed to develop applications which
    145. support various cryptographic algorithms and protocols.
    146. %package static
    147. Summary: Libraries for static linking of applications which will use OpenSSL
    148. Group: Development/Libraries
    149. Requires: %{name}-devel%{?_isa} = %{epoch}:%{version}-%{release}
    150. %description static
    151. OpenSSL is a toolkit for supporting cryptography. The openssl-static
    152. package contains static libraries needed for static linking of
    153. applications which support various cryptographic algorithms and
    154. protocols.
    155. %package perl
    156. Summary: Perl scripts provided with OpenSSL
    157. Group: Applications/Internet
    158. Requires: perl
    159. Requires: %{name}%{?_isa} = %{epoch}:%{version}-%{release}
    160. %description perl
    161. OpenSSL is a toolkit for supporting cryptography. The openssl-perl
    162. package provides Perl scripts for converting certificates and keys
    163. from other formats to the formats used by the OpenSSL toolkit.
    164. %prep
    165. %setup -q -n %{name}-%{version}
    166. # The hobble_openssl is called here redundantly, just to be sure.
    167. # The tarball has already the sources removed.
    168. %{SOURCE1} > /dev/null
    169. cp %{SOURCE12} %{SOURCE13} crypto/ec/
    170. %patch1 -p1 -b .rpmbuild
    171. %patch2 -p1 -b .defaults
    172. %patch4 -p1 -b .enginesdir %{?_rawbuild}
    173. %patch5 -p1 -b .no-rpath
    174. %patch6 -p1 -b .use-localhost
    175. %patch7 -p1 -b .timezone
    176. %patch8 -p1 -b .perlfind %{?_rawbuild}
    177. %patch9 -p1 -b .aliasing
    178. %patch23 -p1 -b .default-paths
    179. %patch24 -p1 -b .issuer-hash
    180. %patch33 -p1 -b .ca-dir
    181. %patch34 -p1 -b .x509
    182. %patch35 -p1 -b .version-add-engines
    183. %patch39 -p1 -b .ipv6-apps
    184. %patch40 -p1 -b .fips
    185. %patch43 -p1 -b .krb5keytab
    186. %patch45 -p1 -b .env-zlib
    187. %patch47 -p1 -b .warning
    188. %patch49 -p1 -b .algo-doc
    189. %patch50 -p1 -b .dtls1-abi
    190. %patch51 -p1 -b .version
    191. %patch56 -p1 -b .x931
    192. %patch58 -p1 -b .md5-allow
    193. %patch60 -p1 -b .dgst
    194. %patch63 -p1 -b .starttls
    195. %patch65 -p1 -b .chil
    196. %patch66 -p1 -b .pkgconfig
    197. %patch68 -p1 -b .secure-getenv
    198. %patch70 -p1 -b .fips-ec
    199. %patch71 -p1 -b .manfix
    200. %patch72 -p1 -b .fips-ctor
    201. %patch73 -p1 -b .suiteb
    202. %patch74 -p1 -b .deprecate-algos
    203. %patch75 -p1 -b .compat
    204. %patch76 -p1 -b .fips-reqs
    205. %patch77 -p1 -b .strength
    206. %patch78 -p1 -b .cc-reqs
    207. %patch90 -p1 -b .enc-fail
    208. %patch94 -p1 -b .secp256k1
    209. %patch95 -p1 -b .nistp224
    210. %patch96 -p1 -b .speed-doc
    211. %patch97 -p1 -b .no-ssl2
    212. %patch98 -p1 -b .long-hello
    213. %patch99 -p1 -b .randlock
    214. %patch106 -p1 -b .rsa-check
    215. %patch80 -p1 -b .wrap
    216. %patch81 -p1 -b .padlock64
    217. %patch82 -p1 -b .trusted-first
    218. %patch83 -p1 -b .backports
    219. %patch84 -p1 -b .ppc-update
    220. %patch85 -p1 -b .req-x509
    221. %patch86 -p1 -b .mont5-carry
    222. %patch87 -p1 -b .ssl-err
    223. %patch88 -p1 -b .rsaz-overflow
    224. %patch89 -p1 -b .s390x-update
    225. %patch100 -p1 -b .name-sensitive
    226. %patch101 -p1 -b .overread
    227. %patch102 -p1 -b .large-dh
    228. %patch103 -p1 -b .gen-timing
    229. %patch104 -p1 -b .asn1-recursive
    230. %patch105 -p1 -b .rohnp-fix
    231. %patch107 -p1 -b .ecc-ladder
    232. %patch108 -p1 -b .dsa-signing
    233. %patch109 -p1 -b .padding-oracle
    234. %patch110 -p1 -b .one-and-done
    235. %patch111 -p1 -b .9-lives
    236. sed -i 's/SHLIB_VERSION_NUMBER "1.0.0"/SHLIB_VERSION_NUMBER "%{version}"/' crypto/opensslv.h
    237. # Modify the various perl scripts to reference perl in the right location.
    238. perl util/perlpath.pl `dirname %{__perl}`
    239. # Generate a table with the compile settings for my perusal.
    240. touch Makefile
    241. make TABLE PERL=%{__perl}
    242. %build
    243. # Figure out which flags we want to use.
    244. # default
    245. sslarch=%{_os}-%{_target_cpu}
    246. %ifarch %ix86
    247. sslarch=linux-elf
    248. if ! echo %{_target} | grep -q i686 ; then
    249. sslflags="no-asm 386"
    250. fi
    251. %endif
    252. %ifarch x86_64
    253. sslflags=enable-ec_nistp_64_gcc_128
    254. %endif
    255. %ifarch sparcv9
    256. sslarch=linux-sparcv9
    257. sslflags=no-asm
    258. %endif
    259. %ifarch sparc64
    260. sslarch=linux64-sparcv9
    261. sslflags=no-asm
    262. %endif
    263. %ifarch alpha alphaev56 alphaev6 alphaev67
    264. sslarch=linux-alpha-gcc
    265. %endif
    266. %ifarch s390 sh3eb sh4eb
    267. sslarch="linux-generic32 -DB_ENDIAN"
    268. %endif
    269. %ifarch s390x
    270. sslarch="linux64-s390x"
    271. %endif
    272. %ifarch %{arm}
    273. sslarch=linux-armv4
    274. %endif
    275. %ifarch aarch64
    276. sslarch=linux-aarch64
    277. sslflags=enable-ec_nistp_64_gcc_128
    278. %endif
    279. %ifarch sh3 sh4
    280. sslarch=linux-generic32
    281. %endif
    282. %ifarch ppc64 ppc64p7
    283. sslarch=linux-ppc64
    284. %endif
    285. %ifarch ppc64le
    286. sslarch="linux-ppc64le"
    287. sslflags=enable-ec_nistp_64_gcc_128
    288. %endif
    289. %ifarch mips mipsel
    290. sslarch="linux-mips32 -mips32r2"
    291. %endif
    292. %ifarch mips64 mips64el
    293. sslarch="linux64-mips64 -mips64r2"
    294. %endif
    295. %ifarch mips64el
    296. sslflags=enable-ec_nistp_64_gcc_128
    297. %endif
    298. %ifarch riscv64
    299. sslarch=linux-generic64
    300. %endif
    301. # ia64, x86_64, ppc are OK by default
    302. # Configure the build tree. Override OpenSSL defaults with known-good defaults
    303. # usable on all platforms. The Configure script already knows to use -fPIC and
    304. # RPM_OPT_FLAGS, so we can skip specifiying them here.
    305. ./Configure \
    306. --prefix=%{_prefix} --openssldir=%{_sysconfdir}/pki/tls ${sslflags} \
    307. zlib sctp enable-camellia enable-seed enable-tlsext enable-rfc3779 \
    308. enable-cms enable-md2 enable-rc5 \
    309. no-mdc2 no-ec2m no-gost no-srp \
    310. --with-krb5-flavor=MIT --enginesdir=%{_libdir}/openssl/engines \
    311. --with-krb5-dir=/usr shared ${sslarch} %{?!nofips:fips}
    312. # Add -Wa,--noexecstack here so that libcrypto's assembler modules will be
    313. # marked as not requiring an executable stack.
    314. # Also add -DPURIFY to make using valgrind with openssl easier as we do not
    315. # want to depend on the uninitialized memory as a source of entropy anyway.
    316. RPM_OPT_FLAGS="$RPM_OPT_FLAGS -Wa,--noexecstack -DPURIFY"
    317. make depend
    318. make all
    319. # Generate hashes for the included certs.
    320. make rehash
    321. # Overwrite FIPS README and copy README.legacy-settings
    322. cp -f %{SOURCE5} %{SOURCE11} .
    323. # Clean up the .pc files
    324. for i in libcrypto.pc libssl.pc openssl.pc ; do
    325. sed -i '/^Libs.private:/{s/-L[^ ]* //;s/-Wl[^ ]* //}' $i
    326. done
    327. %check
    328. # Verify that what was compiled actually works.
    329. # We must revert patch33 before tests otherwise they will fail
    330. patch -p1 -R < %{PATCH33}
    331. LD_LIBRARY_PATH=`pwd`${LD_LIBRARY_PATH:+:${LD_LIBRARY_PATH}}
    332. export LD_LIBRARY_PATH
    333. OPENSSL_ENABLE_MD5_VERIFY=
    334. export OPENSSL_ENABLE_MD5_VERIFY
    335. make -C test apps tests
    336. %{__cc} -o openssl-thread-test \
    337. `krb5-config --cflags` \
    338. -I./include \
    339. $RPM_OPT_FLAGS \
    340. %{SOURCE8} \
    341. -L. \
    342. -lssl -lcrypto \
    343. `krb5-config --libs` \
    344. -lpthread -lz -ldl
    345. ./openssl-thread-test --threads %{thread_test_threads}
    346. # Add generation of HMAC checksum of the final stripped library
    347. %define __spec_install_post \
    348. %{?__debug_package:%{__debug_install_post}} \
    349. %{__arch_install_post} \
    350. %{__os_install_post} \
    351. crypto/fips/fips_standalone_hmac $RPM_BUILD_ROOT%{_libdir}/libcrypto.so.%{version} >$RPM_BUILD_ROOT%{_libdir}/.libcrypto.so.%{version}.hmac \
    352. ln -sf .libcrypto.so.%{version}.hmac $RPM_BUILD_ROOT%{_libdir}/.libcrypto.so.%{soversion}.hmac \
    353. crypto/fips/fips_standalone_hmac $RPM_BUILD_ROOT%{_libdir}/libssl.so.%{version} >$RPM_BUILD_ROOT%{_libdir}/.libssl.so.%{version}.hmac \
    354. ln -sf .libssl.so.%{version}.hmac $RPM_BUILD_ROOT%{_libdir}/.libssl.so.%{soversion}.hmac \
    355. %{nil}
    356. %define __provides_exclude_from %{_libdir}/openssl
    357. %install
    358. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
    359. # Install OpenSSL.
    360. install -d $RPM_BUILD_ROOT{%{_bindir},%{_includedir},%{_libdir},%{_mandir},%{_libdir}/openssl}
    361. make INSTALL_PREFIX=$RPM_BUILD_ROOT install
    362. make INSTALL_PREFIX=$RPM_BUILD_ROOT install_docs
    363. mv $RPM_BUILD_ROOT%{_libdir}/engines $RPM_BUILD_ROOT%{_libdir}/openssl
    364. mv $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/man/* $RPM_BUILD_ROOT%{_mandir}/
    365. rmdir $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/man
    366. rename so.%{soversion} so.%{version} $RPM_BUILD_ROOT%{_libdir}/*.so.%{soversion}
    367. mkdir $RPM_BUILD_ROOT/%{_lib}
    368. for lib in $RPM_BUILD_ROOT%{_libdir}/*.so.%{version} ; do
    369. chmod 755 ${lib}
    370. ln -s -f `basename ${lib}` $RPM_BUILD_ROOT%{_libdir}/`basename ${lib} .%{version}`
    371. ln -s -f `basename ${lib}` $RPM_BUILD_ROOT%{_libdir}/`basename ${lib} .%{version}`.%{soversion}
    372. done
    373. # Install a makefile for generating keys and self-signed certs, and a script
    374. # for generating them on the fly.
    375. mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/certs
    376. install -m644 %{SOURCE2} $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/certs/Makefile
    377. install -m755 %{SOURCE6} $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/certs/make-dummy-cert
    378. install -m755 %{SOURCE7} $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/certs/renew-dummy-cert
    379. # Make sure we actually include the headers we built against.
    380. for header in $RPM_BUILD_ROOT%{_includedir}/openssl/* ; do
    381. if [ -f ${header} -a -f include/openssl/$(basename ${header}) ] ; then
    382. install -m644 include/openssl/`basename ${header}` ${header}
    383. fi
    384. done
    385. # Rename man pages so that they don't conflict with other system man pages.
    386. pushd $RPM_BUILD_ROOT%{_mandir}
    387. ln -s -f config.5 man5/openssl.cnf.5
    388. for manpage in man*/* ; do
    389. if [ -L ${manpage} ]; then
    390. TARGET=`ls -l ${manpage} | awk '{ print $NF }'`
    391. ln -snf ${TARGET}ssl ${manpage}ssl
    392. rm -f ${manpage}
    393. else
    394. mv ${manpage} ${manpage}ssl
    395. fi
    396. done
    397. for conflict in passwd rand ; do
    398. rename ${conflict} ssl${conflict} man*/${conflict}*
    399. done
    400. popd
    401. # Pick a CA script.
    402. pushd $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/misc
    403. mv CA.sh CA
    404. popd
    405. mkdir -m755 $RPM_BUILD_ROOT%{_sysconfdir}/pki/CA
    406. mkdir -m700 $RPM_BUILD_ROOT%{_sysconfdir}/pki/CA/private
    407. mkdir -m755 $RPM_BUILD_ROOT%{_sysconfdir}/pki/CA/certs
    408. mkdir -m755 $RPM_BUILD_ROOT%{_sysconfdir}/pki/CA/crl
    409. mkdir -m755 $RPM_BUILD_ROOT%{_sysconfdir}/pki/CA/newcerts
    410. # Ensure the openssl.cnf timestamp is identical across builds to avoid
    411. # mulitlib conflicts and unnecessary renames on upgrade
    412. touch -r %{SOURCE2} $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/openssl.cnf
    413. # Determine which arch opensslconf.h is going to try to #include.
    414. basearch=%{_arch}
    415. %ifarch %{ix86}
    416. basearch=i386
    417. %endif
    418. %ifarch sparcv9
    419. basearch=sparc
    420. %endif
    421. %ifarch sparc64
    422. basearch=sparc64
    423. %endif
    424. %ifarch %{multilib_arches}
    425. # Do an opensslconf.h switcheroo to avoid file conflicts on systems where you
    426. # can have both a 32- and 64-bit version of the library, and they each need
    427. # their own correct-but-different versions of opensslconf.h to be usable.
    428. install -m644 %{SOURCE10} \
    429. $RPM_BUILD_ROOT/%{_prefix}/include/openssl/opensslconf-${basearch}.h
    430. cat $RPM_BUILD_ROOT/%{_prefix}/include/openssl/opensslconf.h >> \
    431. $RPM_BUILD_ROOT/%{_prefix}/include/openssl/opensslconf-${basearch}.h
    432. install -m644 %{SOURCE9} \
    433. $RPM_BUILD_ROOT/%{_prefix}/include/openssl/opensslconf.h
    434. %endif
    435. # Remove unused files from upstream fips support
    436. rm -rf $RPM_BUILD_ROOT/%{_bindir}/openssl_fips_fingerprint
    437. rm -rf $RPM_BUILD_ROOT/%{_libdir}/fips_premain.*
    438. rm -rf $RPM_BUILD_ROOT/%{_libdir}/fipscanister.*
    439. %clean
    440. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
    441. %files
    442. %defattr(-,root,root)
    443. %{!?_licensedir:%global license %%doc}
    444. %license LICENSE
    445. %doc FAQ NEWS README
    446. %doc README.FIPS
    447. %doc README.legacy-settings
    448. %{_sysconfdir}/pki/tls/certs/make-dummy-cert
    449. %{_sysconfdir}/pki/tls/certs/renew-dummy-cert
    450. %{_sysconfdir}/pki/tls/certs/Makefile
    451. %{_sysconfdir}/pki/tls/misc/CA
    452. %dir %{_sysconfdir}/pki/CA
    453. %dir %{_sysconfdir}/pki/CA/private
    454. %dir %{_sysconfdir}/pki/CA/certs
    455. %dir %{_sysconfdir}/pki/CA/crl
    456. %dir %{_sysconfdir}/pki/CA/newcerts
    457. %{_sysconfdir}/pki/tls/misc/c_*
    458. %attr(0755,root,root) %{_bindir}/openssl
    459. %attr(0644,root,root) %{_mandir}/man1*/*
    460. %exclude %{_mandir}/man1*/*.pl*
    461. %exclude %{_mandir}/man1*/c_rehash*
    462. %exclude %{_mandir}/man1*/tsget*
    463. %attr(0644,root,root) %{_mandir}/man5*/*
    464. %attr(0644,root,root) %{_mandir}/man7*/*
    465. %files libs
    466. %defattr(-,root,root)
    467. %{!?_licensedir:%global license %%doc}
    468. %license LICENSE
    469. %dir %{_sysconfdir}/pki/tls
    470. %dir %{_sysconfdir}/pki/tls/certs
    471. %dir %{_sysconfdir}/pki/tls/misc
    472. %dir %{_sysconfdir}/pki/tls/private
    473. %config(noreplace) %{_sysconfdir}/pki/tls/openssl.cnf
    474. %attr(0755,root,root) %{_libdir}/libcrypto.so.%{version}
    475. %attr(0755,root,root) %{_libdir}/libcrypto.so.%{soversion}
    476. %attr(0755,root,root) %{_libdir}/libssl.so.%{version}
    477. %attr(0755,root,root) %{_libdir}/libssl.so.%{soversion}
    478. %attr(0644,root,root) %{_libdir}/.libcrypto.so.*.hmac
    479. %attr(0644,root,root) %{_libdir}/.libssl.so.*.hmac
    480. %attr(0755,root,root) %{_libdir}/openssl
    481. %files devel
    482. %defattr(-,root,root)
    483. %doc doc/c-indentation.el doc/openssl.txt CHANGES
    484. %{_prefix}/include/openssl
    485. %attr(0755,root,root) %{_libdir}/*.so
    486. %attr(0644,root,root) %{_mandir}/man3*/*
    487. %attr(0644,root,root) %{_libdir}/pkgconfig/*.pc
    488. %files static
    489. %defattr(-,root,root)
    490. %attr(0644,root,root) %{_libdir}/*.a
    491. %files perl
    492. %defattr(-,root,root)
    493. %attr(0755,root,root) %{_bindir}/c_rehash
    494. %attr(0644,root,root) %{_mandir}/man1*/*.pl*
    495. %attr(0644,root,root) %{_mandir}/man1*/c_rehash*
    496. %attr(0644,root,root) %{_mandir}/man1*/tsget*
    497. %{_sysconfdir}/pki/tls/misc/*.pl
    498. %{_sysconfdir}/pki/tls/misc/tsget
    499. %post libs -p /sbin/ldconfig
    500. %postun libs -p /sbin/ldconfig
    501. %changelog
    502. * Tue Apr 9 2019 Tomáš Mráz <tmraz@redhat.com> 1.0.2k-19
    503. - close the RSA decryption 9 lives of Bleichenbacher cat
    504. timing side channel (#1649568)
    505. * Fri Apr 5 2019 Tomáš Mráz <tmraz@redhat.com> 1.0.2k-18
    506. - fix CVE-2018-0734 - DSA signature local timing side channel
    507. - fix CVE-2019-1559 - 0-byte record padding oracle
    508. - close the RSA decryption One & done EM side channel (#1619558)
    509. * Wed Feb 6 2019 Tomáš Mráz <tmraz@redhat.com> 1.0.2k-17
    510. - use SHA-256 in FIPS RSA pairwise key check
    511. - fix CVE-2018-5407 (and CVE-2018-0735) - EC signature local
    512. timing side-channel key extraction
    513. * Tue Aug 14 2018 Tomáš Mráz <tmraz@redhat.com> 1.0.2k-16
    514. - fix CVE-2018-0495 - ROHNP - Key Extraction Side Channel on DSA, ECDSA
    515. - fix incorrect error message on FIPS DSA parameter generation (#1603597)
    516. * Tue Jun 19 2018 Tomáš Mráz <tmraz@redhat.com> 1.0.2k-14
    517. - ppc64le is not multilib architecture (#1585004)
    518. * Mon Jun 18 2018 Tomáš Mráz <tmraz@redhat.com> 1.0.2k-13
    519. - add S390x assembler updates
    520. - make CA name list comparison function case sensitive (#1548401)
    521. - fix CVE-2017-3735 - possible one byte overread with X.509 IPAdressFamily
    522. - fix CVE-2018-0732 - large prime DH DoS of TLS client
    523. - fix CVE-2018-0737 - RSA key generation cache timing vulnerability
    524. - fix CVE-2018-0739 - stack overflow parsing recursive ASN.1 structure
    525. * Wed Dec 13 2017 Tomáš Mráz <tmraz@redhat.com> 1.0.2k-12
    526. - fix CVE-2017-3737 - incorrect handling of fatal error state
    527. - fix CVE-2017-3738 - AVX2 Montgomery multiplication bug with 1024 bit modulus
    528. * Wed Dec 6 2017 Tomáš Mráz <tmraz@redhat.com> 1.0.2k-11
    529. - fix deadlock in RNG in the FIPS mode in mariadb
    530. * Tue Nov 7 2017 Tomáš Mráz <tmraz@redhat.com> 1.0.2k-9
    531. - fix CVE-2017-3736 - carry propagation bug in Montgomery multiplication
    532. * Wed May 17 2017 Tomáš Mráz <tmraz@redhat.com> 1.0.2k-8
    533. - fix regression in openssl req -x509 command (#1450015)
    534. * Thu Apr 13 2017 Tomáš Mráz <tmraz@redhat.com> 1.0.2k-7
    535. - handle incorrect size gracefully in aes_p8_cbc_encrypt()
    536. * Mon Mar 27 2017 Tomáš Mráz <tmraz@redhat.com> 1.0.2k-6
    537. - allow long client hellos to be received by server
    538. * Mon Mar 27 2017 Tomáš Mráz <tmraz@redhat.com> 1.0.2k-5
    539. - fix CPU features detection on new AMD processors
    540. * Thu Mar 9 2017 Tomáš Mráz <tmraz@redhat.com> 1.0.2k-4
    541. - add support for additional STARTTLS protocols to s_client
    542. original backported patch by Robert Scheck (#1396209)
    543. * Wed Mar 1 2017 Tomáš Mráz <tmraz@redhat.com> 1.0.2k-3
    544. - properly document the SSLv2 support removal
    545. * Mon Feb 20 2017 Tomáš Mráz <tmraz@redhat.com> 1.0.2k-2
    546. - add PPC assembler updates
    547. * Tue Feb 7 2017 Tomáš Mráz <tmraz@redhat.com> 1.0.2k-1
    548. - minor upstream release 1.0.2k fixing security issues
    549. * Tue Jan 10 2017 Tomáš Mráz <tmraz@redhat.com> 1.0.2j-2
    550. - deprecate and disable verification of insecure hash algorithms
    551. - add support for /etc/pki/tls/legacy-settings also for minimum DH length
    552. accepted by SSL client
    553. - compare the encrypt and tweak key in XTS as required by FIPS
    554. * Thu Jan 5 2017 Tomáš Mráz <tmraz@redhat.com> 1.0.2j-1
    555. - rebase to latest upstream release from the 1.0.2 branch, ABI compatible
    556. * Thu Sep 22 2016 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-60
    557. - fix CVE-2016-2177 - possible integer overflow
    558. - fix CVE-2016-2178 - non-constant time DSA operations
    559. - fix CVE-2016-2179 - further DoS issues in DTLS
    560. - fix CVE-2016-2180 - OOB read in TS_OBJ_print_bio()
    561. - fix CVE-2016-2181 - DTLS1 replay protection and unprocessed records issue
    562. - fix CVE-2016-2182 - possible buffer overflow in BN_bn2dec()
    563. - fix CVE-2016-6302 - insufficient TLS session ticket HMAC length check
    564. - fix CVE-2016-6304 - unbound memory growth with OCSP status request
    565. - fix CVE-2016-6306 - certificate message OOB reads
    566. - mitigate CVE-2016-2183 - degrade all 64bit block ciphers and RC4 to
    567. 112 bit effective strength
    568. * Tue Jun 21 2016 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-58
    569. - replace expired testing certificates
    570. * Fri Apr 29 2016 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-57
    571. - fix CVE-2016-2105 - possible overflow in base64 encoding
    572. - fix CVE-2016-2106 - possible overflow in EVP_EncryptUpdate()
    573. - fix CVE-2016-2107 - padding oracle in stitched AES-NI CBC-MAC
    574. - fix CVE-2016-2108 - memory corruption in ASN.1 encoder
    575. - fix CVE-2016-2109 - possible DoS when reading ASN.1 data from BIO
    576. * Thu Apr 7 2016 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-56
    577. - fix 1-byte memory leak in pkcs12 parse (#1312112)
    578. - document some options of the speed command (#1312110)
    579. - fix high-precision timestamps in timestamping authority
    580. - enable SCTP support in DTLS
    581. - use correct digest when exporting keying material in TLS1.2 (#1289620)
    582. - fix CVE-2016-0799 - memory issues in BIO_printf
    583. - add support for setting Kerberos service and keytab in
    584. s_server and s_client
    585. * Wed Feb 24 2016 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-55
    586. - fix CVE-2016-0702 - side channel attack on modular exponentiation
    587. - fix CVE-2016-0705 - double-free in DSA private key parsing
    588. - fix CVE-2016-0797 - heap corruption in BN_hex2bn and BN_dec2bn
    589. * Tue Feb 16 2016 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-54
    590. - fix CVE-2015-3197 - SSLv2 ciphersuite enforcement
    591. - disable SSLv2 in the generic TLS method
    592. * Mon Dec 21 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-53
    593. - fix CVE-2015-7575 - disallow use of MD5 in TLS1.2
    594. * Fri Dec 4 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-52
    595. - fix CVE-2015-3194 - certificate verify crash with missing PSS parameter
    596. - fix CVE-2015-3195 - X509_ATTRIBUTE memory leak
    597. - fix CVE-2015-3196 - race condition when handling PSK identity hint
    598. * Tue Jun 23 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-51
    599. - fix the CVE-2015-1791 fix (broken server side renegotiation)
    600. * Thu Jun 11 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-50
    601. - improved fix for CVE-2015-1791
    602. - add missing parts of CVE-2015-0209 fix for corectness although unexploitable
    603. * Tue Jun 9 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-49
    604. - fix CVE-2014-8176 - invalid free in DTLS buffering code
    605. - fix CVE-2015-1789 - out-of-bounds read in X509_cmp_time
    606. - fix CVE-2015-1790 - PKCS7 crash with missing EncryptedContent
    607. - fix CVE-2015-1791 - race condition handling NewSessionTicket
    608. - fix CVE-2015-1792 - CMS verify infinite loop with unknown hash function
    609. * Wed Jun 3 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-48
    610. - fix CVE-2015-3216 - regression in RAND locking that can cause segfaults on
    611. read in multithreaded applications
    612. * Mon May 25 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-47
    613. - fix CVE-2015-4000 - prevent the logjam attack on client - restrict
    614. the DH key size to at least 768 bits (limit will be increased in future)
    615. * Wed Mar 25 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-46
    616. - drop the AES-GCM restriction of 2^32 operations because the IV is
    617. always 96 bits (32 bit fixed field + 64 bit invocation field)
    618. * Thu Mar 19 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-45
    619. - update fix for CVE-2015-0287 to what was released upstream
    620. * Wed Mar 18 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-44
    621. - fix CVE-2015-0209 - potential use after free in d2i_ECPrivateKey()
    622. - fix CVE-2015-0286 - improper handling of ASN.1 boolean comparison
    623. - fix CVE-2015-0287 - ASN.1 structure reuse decoding memory corruption
    624. - fix CVE-2015-0288 - X509_to_X509_REQ NULL pointer dereference
    625. - fix CVE-2015-0289 - NULL dereference decoding invalid PKCS#7 data
    626. - fix CVE-2015-0292 - integer underflow in base64 decoder
    627. - fix CVE-2015-0293 - triggerable assert in SSLv2 server
    628. * Mon Mar 16 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-43
    629. - fix broken error detection when unwrapping unpadded key
    630. * Mon Mar 2 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-42.1
    631. - fix the RFC 5649 for key material that does not need padding
    632. * Thu Jan 15 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-42
    633. - test in the non-FIPS RSA keygen for minimal distance of p and q
    634. similarly to the FIPS RSA keygen
    635. * Tue Jan 13 2015 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-41
    636. - fix CVE-2014-3570 - incorrect computation in BN_sqr()
    637. - fix CVE-2014-3571 - possible crash in dtls1_get_record()
    638. - fix CVE-2014-3572 - possible downgrade of ECDH ciphersuite to non-PFS state
    639. - fix CVE-2014-8275 - various certificate fingerprint issues
    640. - fix CVE-2015-0204 - remove support for RSA ephemeral keys for non-export
    641. ciphersuites and on server
    642. - fix CVE-2015-0205 - do not allow unauthenticated client DH certificate
    643. - fix CVE-2015-0206 - possible memory leak when buffering DTLS records
    644. * Tue Oct 21 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-40
    645. - use FIPS approved method for computation of d in RSA
    646. - copy digest algorithm when handling SNI context switch
    647. * Wed Oct 15 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-39
    648. - fix CVE-2014-3567 - memory leak when handling session tickets
    649. - fix CVE-2014-3513 - memory leak in srtp support
    650. - add support for fallback SCSV to partially mitigate CVE-2014-3566
    651. (padding attack on SSL3)
    652. * Wed Sep 24 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-38
    653. - do FIPS algorithm selftest before the integrity check
    654. * Thu Sep 18 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-37
    655. - add support for RFC 5649 (#1119738)
    656. - do not pass the FIPS integrity check if the .hmac files are empty (#1128849)
    657. - add ECC TLS extensions to DTLS (#1119803)
    658. - do not send ECC ciphersuites in SSLv2 client hello (#1090955)
    659. - properly propagate encryption failure in BIO_f_cipher (#1072439)
    660. - fix CVE-2014-0224 fix that broke EAP-FAST session resumption support
    661. - improve documentation of ciphersuites - patch by Hubert Kario (#1108026)
    662. - use case insensitive comparison for servername in s_server (#1081163)
    663. - add support for automatic ECDH curve selection on server (#1080128)
    664. - FIPS mode: make the limitations on DSA, DH, and RSA keygen
    665. length enforced only if OPENSSL_ENFORCE_MODULUS_BITS environment
    666. variable is set
    667. * Wed Aug 13 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-36
    668. - add support for ppc64le architecture
    669. - add Power 8 optimalizations
    670. * Fri Aug 8 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-35
    671. - fix CVE-2014-3505 - doublefree in DTLS packet processing
    672. - fix CVE-2014-3506 - avoid memory exhaustion in DTLS
    673. - fix CVE-2014-3507 - avoid memory leak in DTLS
    674. - fix CVE-2014-3508 - fix OID handling to avoid information leak
    675. - fix CVE-2014-3509 - fix race condition when parsing server hello
    676. - fix CVE-2014-3510 - fix DoS in anonymous (EC)DH handling in DTLS
    677. - fix CVE-2014-3511 - disallow protocol downgrade via fragmentation
    678. * Tue Jun 3 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-34.3
    679. - fix CVE-2010-5298 - possible use of memory after free
    680. - fix CVE-2014-0195 - buffer overflow via invalid DTLS fragment
    681. - fix CVE-2014-0198 - possible NULL pointer dereference
    682. - fix CVE-2014-0221 - DoS from invalid DTLS handshake packet
    683. - fix CVE-2014-0224 - SSL/TLS MITM vulnerability
    684. - fix CVE-2014-3470 - client-side DoS when using anonymous ECDH
    685. * Tue Apr 8 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-34
    686. - fix CVE-2014-0160 - information disclosure in TLS heartbeat extension
    687. * Fri Feb 14 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-33
    688. - use the key length from configuration file if req -newkey rsa is invoked
    689. * Thu Feb 13 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-32
    690. - avoid unnecessary reseeding in BN_rand in the FIPS mode
    691. * Wed Feb 12 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-31
    692. - print ephemeral key size negotiated in TLS handshake (#1057715)
    693. - add DH_compute_key_padded needed for FIPS CAVS testing
    694. - make expiration and key length changeable by DAYS and KEYLEN
    695. variables in the certificate Makefile (#1058108)
    696. - change default hash to sha256 (#1062325)
    697. - lower the actual 3des strength so it is sorted behind aes128 (#1056616)
    698. * Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 1:1.0.1e-30
    699. - Mass rebuild 2014-01-24
    700. * Wed Jan 15 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-29
    701. - rebuild with -O3 on ppc64 architecture
    702. * Tue Jan 7 2014 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-28
    703. - fix CVE-2013-4353 - Invalid TLS handshake crash
    704. - fix CVE-2013-6450 - possible MiTM attack on DTLS1
    705. * Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 1:1.0.1e-27
    706. - Mass rebuild 2013-12-27
    707. * Fri Dec 20 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-26
    708. - fix CVE-2013-6449 - crash when version in SSL structure is incorrect
    709. - drop weak ciphers from the default TLS ciphersuite list
    710. - add back some symbols that were dropped with update to 1.0.1 branch
    711. - more FIPS validation requirement changes
    712. * Tue Nov 19 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-25
    713. - fix locking and reseeding problems with FIPS drbg
    714. * Fri Nov 15 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-24
    715. - additional changes required for FIPS validation
    716. - disable verification of certificate, CRL, and OCSP signatures
    717. using MD5 if OPENSSL_ENABLE_MD5_VERIFY environment variable
    718. is not set
    719. * Fri Nov 8 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-23
    720. - add back support for secp521r1 EC curve
    721. - add aarch64 to Configure (#969692)
    722. * Thu Oct 24 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-22
    723. - do not advertise ECC curves we do not support (#1022493)
    724. * Fri Oct 4 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-21
    725. - make DTLS1 work in FIPS mode
    726. - avoid RSA and DSA 512 bits and Whirlpool in 'openssl speed' in FIPS mode
    727. - drop the -fips subpackage, installation of dracut-fips marks that the FIPS
    728. module is installed
    729. - avoid dlopening libssl.so from libcrypto
    730. - fix small memory leak in FIPS aes selftest
    731. - fix segfault in openssl speed hmac in the FIPS mode
    732. * Thu Sep 12 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-20
    733. - document the nextprotoneg option in manual pages
    734. original patch by Hubert Kario
    735. - try to avoid some races when updating the -fips subpackage
    736. * Mon Sep 2 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-19
    737. - use version-release in .hmac suffix to avoid overwrite
    738. during upgrade
    739. * Thu Aug 29 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-18
    740. - always perform the FIPS selftests in library constructor
    741. if FIPS module is installed
    742. * Tue Aug 27 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-16
    743. - add -fips subpackage that contains the FIPS module files
    744. * Fri Aug 16 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-15
    745. - fix use of rdrand if available
    746. - more commits cherry picked from upstream
    747. - documentation fixes
    748. * Fri Jul 26 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-14
    749. - additional manual page fix
    750. - use symbol versioning also for the textual version
    751. * Thu Jul 25 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-13
    752. - additional manual page fixes
    753. - cleanup speed command output for ECDH ECDSA
    754. * Fri Jul 19 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-12
    755. - use _prefix macro
    756. * Thu Jul 11 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-11
    757. - add openssl.cnf.5 manpage symlink to config.5
    758. * Wed Jul 10 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-10
    759. - add relro linking flag
    760. * Wed Jul 10 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-9
    761. - add support for the -trusted_first option for certificate chain verification
    762. * Fri May 10 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-8
    763. - disable GOST engine
    764. * Thu May 9 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-7
    765. - add symbol version for ECC functions
    766. * Fri May 3 2013 Tomáš Mráz <tmraz@redhat.com> 1.0.1e-6
    767. - update the FIPS selftests to use 256 bit curves
    768. * Tue Apr 30 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-5
    769. - enabled NIST Suite B ECC curves and algorithms
    770. * Mon Mar 18 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-4
    771. - fix random bad record mac errors (#918981)
    772. * Tue Feb 19 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-3
    773. - fix up the SHLIB_VERSION_NUMBER
    774. * Tue Feb 19 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-2
    775. - disable ZLIB loading by default (due to CRIME attack)
    776. * Tue Feb 19 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1e-1
    777. - new upstream version
    778. * Wed Jan 30 2013 Tomas Mraz <tmraz@redhat.com> 1.0.1c-12
    779. - more fixes from upstream
    780. - fix errors in manual causing build failure (#904777)
    781. * Fri Dec 21 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-11
    782. - add script for renewal of a self-signed cert by Philip Prindeville (#871566)
    783. - allow X509_issuer_and_serial_hash() produce correct result in
    784. the FIPS mode (#881336)
    785. * Thu Dec 6 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-10
    786. - do not load default verify paths if CApath or CAfile specified (#884305)
    787. * Tue Nov 20 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-9
    788. - more fixes from upstream CVS
    789. - fix DSA key pairwise check (#878597)
    790. * Thu Nov 15 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-8
    791. - use 1024 bit DH parameters in s_server as 512 bit is not allowed
    792. in FIPS mode and it is quite weak anyway
    793. * Mon Sep 10 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-7
    794. - add missing initialization of str in aes_ccm_init_key (#853963)
    795. - add important patches from upstream CVS
    796. - use the secure_getenv() with new glibc
    797. * Fri Jul 20 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1:1.0.1c-6
    798. - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
    799. * Fri Jul 13 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-5
    800. - use __getenv_secure() instead of __libc_enable_secure
    801. * Fri Jul 13 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-4
    802. - do not move libcrypto to /lib
    803. - do not use environment variables if __libc_enable_secure is on
    804. - fix strict aliasing problems in modes
    805. * Thu Jul 12 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-3
    806. - fix DSA key generation in FIPS mode (#833866)
    807. - allow duplicate FIPS_mode_set(1)
    808. - enable build on ppc64 subarch (#834652)
    809. * Wed Jul 11 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-2
    810. - fix s_server with new glibc when no global IPv6 address (#839031)
    811. - make it build with new Perl
    812. * Tue May 15 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1c-1
    813. - new upstream version
    814. * Thu Apr 26 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1b-1
    815. - new upstream version
    816. * Fri Apr 20 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1a-1
    817. - new upstream version fixing CVE-2012-2110
    818. * Wed Apr 11 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-3
    819. - add Kerberos 5 libraries to pkgconfig for static linking (#807050)
    820. * Thu Apr 5 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-2
    821. - backports from upstream CVS
    822. - fix segfault when /dev/urandom is not available (#809586)
    823. * Wed Mar 14 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-1
    824. - new upstream release
    825. * Mon Mar 5 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-0.3.beta3
    826. - add obsoletes to assist multilib updates (#799636)
    827. * Wed Feb 29 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-0.2.beta3
    828. - epoch bumped to 1 due to revert to 1.0.0g on Fedora 17
    829. - new upstream release from the 1.0.1 branch
    830. - fix s390x build (#798411)
    831. - versioning for the SSLeay symbol (#794950)
    832. - add -DPURIFY to build flags (#797323)
    833. - filter engine provides
    834. - split the libraries to a separate -libs package
    835. - add make to requires on the base package (#783446)
    836. * Tue Feb 7 2012 Tomas Mraz <tmraz@redhat.com> 1.0.1-0.1.beta2
    837. - new upstream release from the 1.0.1 branch, ABI compatible
    838. - add documentation for the -no_ign_eof option
    839. * Thu Jan 19 2012 Tomas Mraz <tmraz@redhat.com> 1.0.0g-1
    840. - new upstream release fixing CVE-2012-0050 - DoS regression in
    841. DTLS support introduced by the previous release (#782795)
    842. * Thu Jan 5 2012 Tomas Mraz <tmraz@redhat.com> 1.0.0f-1
    843. - new upstream release fixing multiple CVEs
    844. * Tue Nov 22 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0e-4
    845. - move the libraries needed for static linking to Libs.private
    846. * Thu Nov 3 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0e-3
    847. - do not use AVX instructions when osxsave bit not set
    848. - add direct known answer tests for SHA2 algorithms
    849. * Wed Sep 21 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0e-2
    850. - fix missing initialization of variable in CHIL engine
    851. * Wed Sep 7 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0e-1
    852. - new upstream release fixing CVE-2011-3207 (#736088)
    853. * Wed Aug 24 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-8
    854. - drop the separate engine for Intel acceleration improvements
    855. and merge in the AES-NI, SHA1, and RC4 optimizations
    856. - add support for OPENSSL_DISABLE_AES_NI environment variable
    857. that disables the AES-NI support
    858. * Tue Jul 26 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-7
    859. - correct openssl cms help output (#636266)
    860. - more tolerant starttls detection in XMPP protocol (#608239)
    861. * Wed Jul 20 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-6
    862. - add support for newest Intel acceleration improvements backported
    863. from upstream by Intel in form of a separate engine
    864. * Thu Jun 9 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-5
    865. - allow the AES-NI engine in the FIPS mode
    866. * Tue May 24 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-4
    867. - add API necessary for CAVS testing of the new DSA parameter generation
    868. * Thu Apr 28 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-3
    869. - add support for VIA Padlock on 64bit arch from upstream (#617539)
    870. - do not return bogus values from load_certs (#652286)
    871. * Tue Apr 5 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-2
    872. - clarify apps help texts for available digest algorithms (#693858)
    873. * Thu Feb 10 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0d-1
    874. - new upstream release fixing CVE-2011-0014 (OCSP stapling vulnerability)
    875. * Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.0.0c-4
    876. - Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
    877. * Fri Feb 4 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0c-3
    878. - add -x931 parameter to openssl genrsa command to use the ANSI X9.31
    879. key generation method
    880. - use FIPS-186-3 method for DSA parameter generation
    881. - add OPENSSL_FIPS_NON_APPROVED_MD5_ALLOW environment variable
    882. to allow using MD5 when the system is in the maintenance state
    883. even if the /proc fips flag is on
    884. - make openssl pkcs12 command work by default in the FIPS mode
    885. * Mon Jan 24 2011 Tomas Mraz <tmraz@redhat.com> 1.0.0c-2
    886. - listen on ipv6 wildcard in s_server so we accept connections
    887. from both ipv4 and ipv6 (#601612)
    888. - fix openssl speed command so it can be used in the FIPS mode
    889. with FIPS allowed ciphers
    890. * Fri Dec 3 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0c-1
    891. - new upstream version fixing CVE-2010-4180
    892. * Tue Nov 23 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0b-3
    893. - replace the revert for the s390x bignum asm routines with
    894. fix from upstream
    895. * Mon Nov 22 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0b-2
    896. - revert upstream change in s390x bignum asm routines
    897. * Tue Nov 16 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0b-1
    898. - new upstream version fixing CVE-2010-3864 (#649304)
    899. * Tue Sep 7 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0a-3
    900. - make SHLIB_VERSION reflect the library suffix
    901. * Wed Jun 30 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0a-2
    902. - openssl man page fix (#609484)
    903. * Fri Jun 4 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0a-1
    904. - new upstream patch release, fixes CVE-2010-0742 (#598738)
    905. and CVE-2010-1633 (#598732)
    906. * Wed May 19 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-5
    907. - pkgconfig files now contain the correct libdir (#593723)
    908. * Tue May 18 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-4
    909. - make CA dir readable - the private keys are in private subdir (#584810)
    910. * Fri Apr 9 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-3
    911. - a few fixes from upstream CVS
    912. - move libcrypto to /lib (#559953)
    913. * Tue Apr 6 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-2
    914. - set UTC timezone on pod2man run (#578842)
    915. - make X509_NAME_hash_old work in FIPS mode
    916. * Tue Mar 30 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-1
    917. - update to final 1.0.0 upstream release
    918. * Tue Feb 16 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.22.beta5
    919. - make TLS work in the FIPS mode
    920. * Fri Feb 12 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.21.beta5
    921. - gracefully handle zero length in assembler implementations of
    922. OPENSSL_cleanse (#564029)
    923. - do not fail in s_server if client hostname not resolvable (#561260)
    924. * Wed Jan 20 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.20.beta5
    925. - new upstream release
    926. * Thu Jan 14 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.19.beta4
    927. - fix CVE-2009-4355 - leak in applications incorrectly calling
    928. CRYPTO_free_all_ex_data() before application exit (#546707)
    929. - upstream fix for future TLS protocol version handling
    930. * Wed Jan 13 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.18.beta4
    931. - add support for Intel AES-NI
    932. * Thu Jan 7 2010 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.17.beta4
    933. - upstream fix compression handling on session resumption
    934. - various null checks and other small fixes from upstream
    935. - upstream changes for the renegotiation info according to the latest draft
    936. * Mon Nov 23 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.16.beta4
    937. - fix non-fips mingw build (patch by Kalev Lember)
    938. - add IPV6 fix for DTLS
    939. * Fri Nov 20 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.15.beta4
    940. - add better error reporting for the unsafe renegotiation
    941. * Fri Nov 20 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.14.beta4
    942. - fix build on s390x
    943. * Wed Nov 18 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.13.beta4
    944. - disable enforcement of the renegotiation extension on the client (#537962)
    945. - add fixes from the current upstream snapshot
    946. * Fri Nov 13 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.12.beta4
    947. - keep the beta status in version number at 3 so we do not have to rebuild
    948. openssh and possibly other dependencies with too strict version check
    949. * Thu Nov 12 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.11.beta4
    950. - update to new upstream version, no soname bump needed
    951. - fix CVE-2009-3555 - note that the fix is bypassed if SSL_OP_ALL is used
    952. so the compatibility with unfixed clients is not broken. The
    953. protocol extension is also not final.
    954. * Fri Oct 16 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.10.beta3
    955. - fix use of freed memory if SSL_CTX_free() is called before
    956. SSL_free() (#521342)
    957. * Thu Oct 8 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.9.beta3
    958. - fix typo in DTLS1 code (#527015)
    959. - fix leak in error handling of d2i_SSL_SESSION()
    960. * Wed Sep 30 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.8.beta3
    961. - fix RSA and DSA FIPS selftests
    962. - reenable fixed x86_64 camellia assembler code (#521127)
    963. * Fri Sep 4 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.7.beta3
    964. - temporarily disable x86_64 camellia assembler code (#521127)
    965. * Mon Aug 31 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.6.beta3
    966. - fix openssl dgst -dss1 (#520152)
    967. * Wed Aug 26 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.5.beta3
    968. - drop the compat symlink hacks
    969. * Sat Aug 22 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.4.beta3
    970. - constify SSL_CIPHER_description()
    971. * Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.3.beta3
    972. - fix WWW:Curl:Easy reference in tsget
    973. * Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.2.beta3
    974. - enable MD-2
    975. * Thu Aug 20 2009 Tomas Mraz <tmraz@redhat.com> 1.0.0-0.1.beta3
    976. - update to new major upstream release
    977. * Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9.8k-7
    978. - Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
    979. * Wed Jul 22 2009 Bill Nottingham <notting@redhat.com>
    980. - do not build special 'optimized' versions for i686, as that's the base
    981. arch in Fedora now
    982. * Tue Jun 30 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-6
    983. - abort if selftests failed and random number generator is polled
    984. - mention EVP_aes and EVP_sha2xx routines in the manpages
    985. - add README.FIPS
    986. - make CA dir absolute path (#445344)
    987. - change default length for RSA key generation to 2048 (#484101)
    988. * Thu May 21 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-5
    989. - fix CVE-2009-1377 CVE-2009-1378 CVE-2009-1379
    990. (DTLS DoS problems) (#501253, #501254, #501572)
    991. * Tue Apr 21 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-4
    992. - support compatibility DTLS mode for CISCO AnyConnect (#464629)
    993. * Fri Apr 17 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-3
    994. - correct the SHLIB_VERSION define
    995. * Wed Apr 15 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-2
    996. - add support for multiple CRLs with same subject
    997. - load only dynamic engine support in FIPS mode
    998. * Wed Mar 25 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8k-1
    999. - update to new upstream release (minor bug fixes, security
    1000. fixes and machine code optimizations only)
    1001. * Thu Mar 19 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-10
    1002. - move libraries to /usr/lib (#239375)
    1003. * Fri Mar 13 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-9
    1004. - add a static subpackage
    1005. * Thu Feb 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9.8j-8
    1006. - Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
    1007. * Mon Feb 2 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-7
    1008. - must also verify checksum of libssl.so in the FIPS mode
    1009. - obtain the seed for FIPS rng directly from the kernel device
    1010. - drop the temporary symlinks
    1011. * Mon Jan 26 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-6
    1012. - drop the temporary triggerpostun and symlinking in post
    1013. - fix the pkgconfig files and drop the unnecessary buildrequires
    1014. on pkgconfig as it is a rpmbuild dependency (#481419)
    1015. * Sat Jan 17 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-5
    1016. - add temporary triggerpostun to reinstate the symlinks
    1017. * Sat Jan 17 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-4
    1018. - no pairwise key tests in non-fips mode (#479817)
    1019. * Fri Jan 16 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-3
    1020. - even more robust test for the temporary symlinks
    1021. * Fri Jan 16 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-2
    1022. - try to ensure the temporary symlinks exist
    1023. * Thu Jan 15 2009 Tomas Mraz <tmraz@redhat.com> 0.9.8j-1
    1024. - new upstream version with necessary soname bump (#455753)
    1025. - temporarily provide symlink to old soname to make it possible to rebuild
    1026. the dependent packages in rawhide
    1027. - add eap-fast support (#428181)
    1028. - add possibility to disable zlib by setting
    1029. - add fips mode support for testing purposes
    1030. - do not null dereference on some invalid smime files
    1031. - add buildrequires pkgconfig (#479493)
    1032. * Sun Aug 10 2008 Tomas Mraz <tmraz@redhat.com> 0.9.8g-11
    1033. - do not add tls extensions to server hello for SSLv3 either
    1034. * Mon Jun 2 2008 Joe Orton <jorton@redhat.com> 0.9.8g-10
    1035. - move root CA bundle to ca-certificates package
    1036. * Wed May 28 2008 Tomas Mraz <tmraz@redhat.com> 0.9.8g-9
    1037. - fix CVE-2008-0891 - server name extension crash (#448492)
    1038. - fix CVE-2008-1672 - server key exchange message omit crash (#448495)
    1039. * Tue May 27 2008 Tomas Mraz <tmraz@redhat.com> 0.9.8g-8
    1040. - super-H arch support
    1041. - drop workaround for bug 199604 as it should be fixed in gcc-4.3
    1042. * Mon May 19 2008 Tom "spot" Callaway <tcallawa@redhat.com> 0.9.8g-7
    1043. - sparc handling
    1044. * Mon Mar 10 2008 Joe Orton <jorton@redhat.com> 0.9.8g-6
    1045. - update to new root CA bundle from mozilla.org (r1.45)
    1046. * Wed Feb 20 2008 Fedora Release Engineering <rel-eng@fedoraproject.org> - 0.9.8g-5
    1047. - Autorebuild for GCC 4.3
    1048. * Thu Jan 24 2008 Tomas Mraz <tmraz@redhat.com> 0.9.8g-4
    1049. - merge review fixes (#226220)
    1050. - adjust the SHLIB_VERSION_NUMBER to reflect library name (#429846)
    1051. * Thu Dec 13 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8g-3
    1052. - set default paths when no explicit paths are set (#418771)
    1053. - do not add tls extensions to client hello for SSLv3 (#422081)
    1054. * Tue Dec 4 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8g-2
    1055. - enable some new crypto algorithms and features
    1056. - add some more important bug fixes from openssl CVS
    1057. * Mon Dec 3 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8g-1
    1058. - update to latest upstream release, SONAME bumped to 7
    1059. * Mon Oct 15 2007 Joe Orton <jorton@redhat.com> 0.9.8b-17
    1060. - update to new CA bundle from mozilla.org
    1061. * Fri Oct 12 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8b-16
    1062. - fix CVE-2007-5135 - off-by-one in SSL_get_shared_ciphers (#309801)
    1063. - fix CVE-2007-4995 - out of order DTLS fragments buffer overflow (#321191)
    1064. - add alpha sub-archs (#296031)
    1065. * Tue Aug 21 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8b-15
    1066. - rebuild
    1067. * Fri Aug 3 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8b-14
    1068. - use localhost in testsuite, hopefully fixes slow build in koji
    1069. - CVE-2007-3108 - fix side channel attack on private keys (#250577)
    1070. - make ssl session cache id matching strict (#233599)
    1071. * Wed Jul 25 2007 Tomas Mraz <tmraz@redhat.com> 0.9.8b-13
    1072. - allow building on ARM architectures (#245417)
    1073. - use reference timestamps to prevent multilib conflicts (#218064)
    1074. - -devel package must require pkgconfig (#241031)
    1075. * Mon Dec 11 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-12
    1076. - detect duplicates in add_dir properly (#206346)
    1077. * Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-11
    1078. - the previous change still didn't make X509_NAME_cmp transitive
    1079. * Thu Nov 23 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-10
    1080. - make X509_NAME_cmp transitive otherwise certificate lookup
    1081. is broken (#216050)
    1082. * Thu Nov 2 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-9
    1083. - aliasing bug in engine loading, patch by IBM (#213216)
    1084. * Mon Oct 2 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-8
    1085. - CVE-2006-2940 fix was incorrect (#208744)
    1086. * Mon Sep 25 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-7
    1087. - fix CVE-2006-2937 - mishandled error on ASN.1 parsing (#207276)
    1088. - fix CVE-2006-2940 - parasitic public keys DoS (#207274)
    1089. - fix CVE-2006-3738 - buffer overflow in SSL_get_shared_ciphers (#206940)
    1090. - fix CVE-2006-4343 - sslv2 client DoS (#206940)
    1091. * Tue Sep 5 2006 Tomas Mraz <tmraz@redhat.com> 0.9.8b-6
    1092. - fix CVE-2006-4339 - prevent attack on PKCS#1 v1.5 signatures (#205180)
    1093. * Wed Aug 2 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8b-5
    1094. - set buffering to none on stdio/stdout FILE when bufsize is set (#200580)
    1095. patch by IBM
    1096. * Fri Jul 28 2006 Alexandre Oliva <aoliva@redhat.com> - 0.9.8b-4.1
    1097. - rebuild with new binutils (#200330)
    1098. * Fri Jul 21 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8b-4
    1099. - add a temporary workaround for sha512 test failure on s390 (#199604)
    1100. * Thu Jul 20 2006 Tomas Mraz <tmraz@redhat.com>
    1101. - add ipv6 support to s_client and s_server (by Jan Pazdziora) (#198737)
    1102. - add patches for BN threadsafety, AES cache collision attack hazard fix and
    1103. pkcs7 code memleak fix from upstream CVS
    1104. * Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 0.9.8b-3.1
    1105. - rebuild
    1106. * Wed Jun 21 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8b-3
    1107. - dropped libica and ica engine from build
    1108. * Wed Jun 21 2006 Joe Orton <jorton@redhat.com>
    1109. - update to new CA bundle from mozilla.org; adds CA certificates
    1110. from netlock.hu and startcom.org
    1111. * Mon Jun 5 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8b-2
    1112. - fixed a few rpmlint warnings
    1113. - better fix for #173399 from upstream
    1114. - upstream fix for pkcs12
    1115. * Thu May 11 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8b-1
    1116. - upgrade to new version, stays ABI compatible
    1117. - there is no more linux/config.h (it was empty anyway)
    1118. * Tue Apr 4 2006 Tomas Mraz <tmraz@redhat.com> - 0.9.8a-6
    1119. - fix stale open handles in libica (#177155)
    1120. - fix build if 'rand' or 'passwd' in buildroot path (#178782)
    1121. - initialize VIA Padlock engine (#186857)
    1122. * Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 0.9.8a-5.2
    1123. - bump again for double-long bug on ppc(64)
    1124. * Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 0.9.8a-5.1
    1125. - rebuilt for new gcc4.1 snapshot and glibc changes
    1126. * Thu Dec 15 2005 Tomas Mraz <tmraz@redhat.com> 0.9.8a-5
    1127. - don't include SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
    1128. in SSL_OP_ALL (#175779)
    1129. * Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
    1130. - rebuilt
    1131. * Tue Nov 29 2005 Tomas Mraz <tmraz@redhat.com> 0.9.8a-4
    1132. - fix build (-lcrypto was erroneusly dropped) of the updated libica
    1133. - updated ICA engine to 1.3.6-rc3
    1134. * Tue Nov 22 2005 Tomas Mraz <tmraz@redhat.com> 0.9.8a-3
    1135. - disable builtin compression methods for now until they work
    1136. properly (#173399)
    1137. * Wed Nov 16 2005 Tomas Mraz <tmraz@redhat.com> 0.9.8a-2
    1138. - don't set -rpath for openssl binary
    1139. * Tue Nov 8 2005 Tomas Mraz <tmraz@redhat.com> 0.9.8a-1
    1140. - new upstream version
    1141. - patches partially renumbered
    1142. * Fri Oct 21 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-11
    1143. - updated IBM ICA engine library and patch to latest upstream version
    1144. * Wed Oct 12 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-10
    1145. - fix CAN-2005-2969 - remove SSL_OP_MSIE_SSLV2_RSA_PADDING which
    1146. disables the countermeasure against man in the middle attack in SSLv2
    1147. (#169863)
    1148. - use sha1 as default for CA and cert requests - CAN-2005-2946 (#169803)
    1149. * Tue Aug 23 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-9
    1150. - add *.so.soversion as symlinks in /lib (#165264)
    1151. - remove unpackaged symlinks (#159595)
    1152. - fixes from upstream (constant time fixes for DSA,
    1153. bn assembler div on ppc arch, initialize memory on realloc)
    1154. * Thu Aug 11 2005 Phil Knirsch <pknirsch@redhat.com> 0.9.7f-8
    1155. - Updated ICA engine IBM patch to latest upstream version.
    1156. * Thu May 19 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-7
    1157. - fix CAN-2005-0109 - use constant time/memory access mod_exp
    1158. so bits of private key aren't leaked by cache eviction (#157631)
    1159. - a few more fixes from upstream 0.9.7g
    1160. * Wed Apr 27 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-6
    1161. - use poll instead of select in rand (#128285)
    1162. - fix Makefile.certificate to point to /etc/pki/tls
    1163. - change the default string mask in ASN1 to PrintableString+UTF8String
    1164. * Mon Apr 25 2005 Joe Orton <jorton@redhat.com> 0.9.7f-5
    1165. - update to revision 1.37 of Mozilla CA bundle
    1166. * Thu Apr 21 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-4
    1167. - move certificates to _sysconfdir/pki/tls (#143392)
    1168. - move CA directories to _sysconfdir/pki/CA
    1169. - patch the CA script and the default config so it points to the
    1170. CA directories
    1171. * Fri Apr 1 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-3
    1172. - uninitialized variable mustn't be used as input in inline
    1173. assembly
    1174. - reenable the x86_64 assembly again
    1175. * Thu Mar 31 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-2
    1176. - add back RC4_CHAR on ia64 and x86_64 so the ABI isn't broken
    1177. - disable broken bignum assembly on x86_64
    1178. * Wed Mar 30 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7f-1
    1179. - reenable optimizations on ppc64 and assembly code on ia64
    1180. - upgrade to new upstream version (no soname bump needed)
    1181. - disable thread test - it was testing the backport of the
    1182. RSA blinding - no longer needed
    1183. - added support for changing serial number to
    1184. Makefile.certificate (#151188)
    1185. - make ca-bundle.crt a config file (#118903)
    1186. * Tue Mar 1 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7e-3
    1187. - libcrypto shouldn't depend on libkrb5 (#135961)
    1188. * Mon Feb 28 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7e-2
    1189. - rebuild
    1190. * Mon Feb 28 2005 Tomas Mraz <tmraz@redhat.com> 0.9.7e-1
    1191. - new upstream source, updated patches
    1192. - added patch so we are hopefully ABI compatible with upcoming
    1193. 0.9.7f
    1194. * Thu Feb 10 2005 Tomas Mraz <tmraz@redhat.com>
    1195. - Support UTF-8 charset in the Makefile.certificate (#134944)
    1196. - Added cmp to BuildPrereq
    1197. * Thu Jan 27 2005 Joe Orton <jorton@redhat.com> 0.9.7a-46
    1198. - generate new ca-bundle.crt from Mozilla certdata.txt (revision 1.32)
    1199. * Thu Dec 23 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-45
    1200. - Fixed and updated libica-1.3.4-urandom.patch patch (#122967)
    1201. * Fri Nov 19 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-44
    1202. - rebuild
    1203. * Fri Nov 19 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-43
    1204. - rebuild
    1205. * Fri Nov 19 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-42
    1206. - rebuild
    1207. * Fri Nov 19 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-41
    1208. - remove der_chop, as upstream cvs has done (CAN-2004-0975, #140040)
    1209. * Tue Oct 05 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-40
    1210. - Include latest libica version with important bugfixes
    1211. * Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
    1212. - rebuilt
    1213. * Mon Jun 14 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-38
    1214. - Updated ICA engine IBM patch to latest upstream version.
    1215. * Mon Jun 7 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-37
    1216. - build for linux-alpha-gcc instead of alpha-gcc on alpha (Jeff Garzik)
    1217. * Tue May 25 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-36
    1218. - handle %%{_arch}=i486/i586/i686/athlon cases in the intermediate
    1219. header (#124303)
    1220. * Thu Mar 25 2004 Joe Orton <jorton@redhat.com> 0.9.7a-35
    1221. - add security fixes for CAN-2004-0079, CAN-2004-0112
    1222. * Tue Mar 16 2004 Phil Knirsch <pknirsch@redhat.com>
    1223. - Fixed libica filespec.
    1224. * Thu Mar 11 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-34
    1225. - ppc/ppc64 define __powerpc__/__powerpc64__, not __ppc__/__ppc64__, fix
    1226. the intermediate header
    1227. * Wed Mar 10 2004 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-33
    1228. - add an intermediate <openssl/opensslconf.h> which points to the right
    1229. arch-specific opensslconf.h on multilib arches
    1230. * Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
    1231. - rebuilt
    1232. * Thu Feb 26 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-32
    1233. - Updated libica to latest upstream version 1.3.5.
    1234. * Tue Feb 17 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-31
    1235. - Update ICA crypto engine patch from IBM to latest version.
    1236. * Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
    1237. - rebuilt
    1238. * Fri Feb 13 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-29
    1239. - rebuilt
    1240. * Wed Feb 11 2004 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-28
    1241. - Fixed libica build.
    1242. * Wed Feb 4 2004 Nalin Dahyabhai <nalin@redhat.com>
    1243. - add "-ldl" to link flags added for Linux-on-ARM (#99313)
    1244. * Wed Feb 4 2004 Joe Orton <jorton@redhat.com> 0.9.7a-27
    1245. - updated ca-bundle.crt: removed expired GeoTrust roots, added
    1246. freessl.com root, removed trustcenter.de Class 0 root
    1247. * Sun Nov 30 2003 Tim Waugh <twaugh@redhat.com> 0.9.7a-26
    1248. - Fix link line for libssl (bug #111154).
    1249. * Fri Oct 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-25
    1250. - add dependency on zlib-devel for the -devel package, which depends on zlib
    1251. symbols because we enable zlib for libssl (#102962)
    1252. * Fri Oct 24 2003 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-24
    1253. - Use /dev/urandom instead of PRNG for libica.
    1254. - Apply libica-1.3.5 fix for /dev/urandom in icalinux.c
    1255. - Use latest ICA engine patch from IBM.
    1256. * Sat Oct 4 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-22.1
    1257. - rebuild
    1258. * Wed Oct 1 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-22
    1259. - rebuild (22 wasn't actually built, fun eh?)
    1260. * Tue Sep 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-23
    1261. - re-disable optimizations on ppc64
    1262. * Tue Sep 30 2003 Joe Orton <jorton@redhat.com>
    1263. - add a_mbstr.c fix for 64-bit platforms from CVS
    1264. * Tue Sep 30 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-22
    1265. - add -Wa,--noexecstack to RPM_OPT_FLAGS so that assembled modules get tagged
    1266. as not needing executable stacks
    1267. * Mon Sep 29 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-21
    1268. - rebuild
    1269. * Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com>
    1270. - re-enable optimizations on ppc64
    1271. * Thu Sep 25 2003 Nalin Dahyabhai <nalin@redhat.com>
    1272. - remove exclusivearch
    1273. * Wed Sep 24 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-20
    1274. - only parse a client cert if one was requested
    1275. - temporarily exclusivearch for %%{ix86}
    1276. * Tue Sep 23 2003 Nalin Dahyabhai <nalin@redhat.com>
    1277. - add security fixes for protocol parsing bugs (CAN-2003-0543, CAN-2003-0544)
    1278. and heap corruption (CAN-2003-0545)
    1279. - update RHNS-CA-CERT files
    1280. - ease back on the number of threads used in the threading test
    1281. * Wed Sep 17 2003 Matt Wilson <msw@redhat.com> 0.9.7a-19
    1282. - rebuild to fix gzipped file md5sums (#91211)
    1283. * Mon Aug 25 2003 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-18
    1284. - Updated libica to version 1.3.4.
    1285. * Thu Jul 17 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-17
    1286. - rebuild
    1287. * Tue Jul 15 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-10.9
    1288. - free the kssl_ctx structure when we free an SSL structure (#99066)
    1289. * Fri Jul 11 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-16
    1290. - rebuild
    1291. * Thu Jul 10 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-15
    1292. - lower thread test count on s390x
    1293. * Tue Jul 8 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-14
    1294. - rebuild
    1295. * Thu Jun 26 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-13
    1296. - disable assembly on arches where it seems to conflict with threading
    1297. * Thu Jun 26 2003 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-12
    1298. - Updated libica to latest upstream version 1.3.0
    1299. * Wed Jun 11 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-9.9
    1300. - rebuild
    1301. * Wed Jun 11 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-11
    1302. - rebuild
    1303. * Tue Jun 10 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-10
    1304. - ubsec: don't stomp on output data which might also be input data
    1305. * Tue Jun 10 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-9
    1306. - temporarily disable optimizations on ppc64
    1307. * Mon Jun 9 2003 Nalin Dahyabhai <nalin@redhat.com>
    1308. - backport fix for engine-used-for-everything from 0.9.7b
    1309. - backport fix for prng not being seeded causing problems, also from 0.9.7b
    1310. - add a check at build-time to ensure that RSA is thread-safe
    1311. - keep perlpath from stomping on the libica configure scripts
    1312. * Fri Jun 6 2003 Nalin Dahyabhai <nalin@redhat.com>
    1313. - thread-safety fix for RSA blinding
    1314. * Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com> 0.9.7a-8
    1315. - rebuilt
    1316. * Fri May 30 2003 Phil Knirsch <pknirsch@redhat.com> 0.9.7a-7
    1317. - Added libica-1.2 to openssl (featurerequest).
    1318. * Wed Apr 16 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-6
    1319. - fix building with incorrect flags on ppc64
    1320. * Wed Mar 19 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-5
    1321. - add patch to harden against Klima-Pokorny-Rosa extension of Bleichenbacher's
    1322. attack (CAN-2003-0131)
    1323. * Mon Mar 17 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-4
    1324. - add patch to enable RSA blinding by default, closing a timing attack
    1325. (CAN-2003-0147)
    1326. * Wed Mar 5 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-3
    1327. - disable use of BN assembly module on x86_64, but continue to allow inline
    1328. assembly (#83403)
    1329. * Thu Feb 27 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-2
    1330. - disable EC algorithms
    1331. * Wed Feb 19 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7a-1
    1332. - update to 0.9.7a
    1333. * Wed Feb 19 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7-8
    1334. - add fix to guard against attempts to allocate negative amounts of memory
    1335. - add patch for CAN-2003-0078, fixing a timing attack
    1336. * Thu Feb 13 2003 Elliot Lee <sopwith@redhat.com> 0.9.7-7
    1337. - Add openssl-ppc64.patch
    1338. * Mon Feb 10 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7-6
    1339. - EVP_DecryptInit should call EVP_CipherInit() instead of EVP_CipherInit_ex(),
    1340. to get the right behavior when passed uninitialized context structures
    1341. (#83766)
    1342. - build with -mcpu=ev5 on alpha family (#83828)
    1343. * Wed Jan 22 2003 Tim Powers <timp@redhat.com>
    1344. - rebuilt
    1345. * Fri Jan 17 2003 Phil Knirsch <pknirsch@redhat.com> 0.9.7-4
    1346. - Added IBM hw crypto support patch.
    1347. * Wed Jan 15 2003 Nalin Dahyabhai <nalin@redhat.com>
    1348. - add missing builddep on sed
    1349. * Thu Jan 9 2003 Bill Nottingham <notting@redhat.com> 0.9.7-3
    1350. - debloat
    1351. - fix broken manpage symlinks
    1352. * Wed Jan 8 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7-2
    1353. - fix double-free in 'openssl ca'
    1354. * Fri Jan 3 2003 Nalin Dahyabhai <nalin@redhat.com> 0.9.7-1
    1355. - update to 0.9.7 final
    1356. * Tue Dec 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.7-0
    1357. - update to 0.9.7 beta6 (DO NOT USE UNTIL UPDATED TO FINAL 0.9.7)
    1358. * Wed Dec 11 2002 Nalin Dahyabhai <nalin@redhat.com>
    1359. - update to 0.9.7 beta5 (DO NOT USE UNTIL UPDATED TO FINAL 0.9.7)
    1360. * Tue Oct 22 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-30
    1361. - add configuration stanza for x86_64 and use it on x86_64
    1362. - build for linux-ppc on ppc
    1363. - start running the self-tests again
    1364. * Wed Oct 02 2002 Elliot Lee <sopwith@redhat.com> 0.9.6b-29hammer.3
    1365. - Merge fixes from previous hammer packages, including general x86-64 and
    1366. multilib
    1367. * Tue Aug 6 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-29
    1368. - rebuild
    1369. * Thu Aug 1 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-28
    1370. - update asn patch to fix accidental reversal of a logic check
    1371. * Wed Jul 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-27
    1372. - update asn patch to reduce chance that compiler optimization will remove
    1373. one of the added tests
    1374. * Wed Jul 31 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-26
    1375. - rebuild
    1376. * Mon Jul 29 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-25
    1377. - add patch to fix ASN.1 vulnerabilities
    1378. * Thu Jul 25 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-24
    1379. - add backport of Ben Laurie's patches for OpenSSL 0.9.6d
    1380. * Wed Jul 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-23
    1381. - own {_datadir}/ssl/misc
    1382. * Fri Jun 21 2002 Tim Powers <timp@redhat.com>
    1383. - automated rebuild
    1384. * Sun May 26 2002 Tim Powers <timp@redhat.com>
    1385. - automated rebuild
    1386. * Fri May 17 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-20
    1387. - free ride through the build system (whee!)
    1388. * Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-19
    1389. - rebuild in new environment
    1390. * Thu Apr 4 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-17, 0.9.6b-18
    1391. - merge RHL-specific bits into stronghold package, rename
    1392. * Tue Apr 02 2002 Gary Benson <gbenson@redhat.com> stronghold-0.9.6c-2
    1393. - add support for Chrysalis Luna token
    1394. * Tue Mar 26 2002 Gary Benson <gbenson@redhat.com>
    1395. - disable AEP random number generation, other AEP fixes
    1396. * Fri Mar 15 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-15
    1397. - only build subpackages on primary arches
    1398. * Thu Mar 14 2002 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-13
    1399. - on ia32, only disable use of assembler on i386
    1400. - enable assembly on ia64
    1401. * Mon Jan 7 2002 Florian La Roche <Florian.LaRoche@redhat.de> 0.9.6b-11
    1402. - fix sparcv9 entry
    1403. * Mon Jan 7 2002 Gary Benson <gbenson@redhat.com> stronghold-0.9.6c-1
    1404. - upgrade to 0.9.6c
    1405. - bump BuildArch to i686 and enable assembler on all platforms
    1406. - synchronise with shrimpy and rawhide
    1407. - bump soversion to 3
    1408. * Wed Oct 10 2001 Florian La Roche <Florian.LaRoche@redhat.de>
    1409. - delete BN_LLONG for s390x, patch from Oliver Paukstadt
    1410. * Mon Sep 17 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-9
    1411. - update AEP driver patch
    1412. * Mon Sep 10 2001 Nalin Dahyabhai <nalin@redhat.com>
    1413. - adjust RNG disabling patch to match version of patch from Broadcom
    1414. * Fri Sep 7 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-8
    1415. - disable the RNG in the ubsec engine driver
    1416. * Tue Aug 28 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-7
    1417. - tweaks to the ubsec engine driver
    1418. * Fri Aug 24 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-6
    1419. - tweaks to the ubsec engine driver
    1420. * Thu Aug 23 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-5
    1421. - update ubsec engine driver from Broadcom
    1422. * Fri Aug 10 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-4
    1423. - move man pages back to %%{_mandir}/man?/foo.?ssl from
    1424. %%{_mandir}/man?ssl/foo.?
    1425. - add an [ engine ] section to the default configuration file
    1426. * Thu Aug 9 2001 Nalin Dahyabhai <nalin@redhat.com>
    1427. - add a patch for selecting a default engine in SSL_library_init()
    1428. * Mon Jul 23 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-3
    1429. - add patches for AEP hardware support
    1430. - add patch to keep trying when we fail to load a cert from a file and
    1431. there are more in the file
    1432. - add missing prototype for ENGINE_ubsec() in engine_int.h
    1433. * Wed Jul 18 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-2
    1434. - actually add hw_ubsec to the engine list
    1435. * Tue Jul 17 2001 Nalin Dahyabhai <nalin@redhat.com>
    1436. - add in the hw_ubsec driver from CVS
    1437. * Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com> 0.9.6b-1
    1438. - update to 0.9.6b
    1439. * Thu Jul 5 2001 Nalin Dahyabhai <nalin@redhat.com>
    1440. - move .so symlinks back to %%{_libdir}
    1441. * Tue Jul 3 2001 Nalin Dahyabhai <nalin@redhat.com>
    1442. - move shared libraries to /lib (#38410)
    1443. * Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
    1444. - switch to engine code base
    1445. * Mon Jun 18 2001 Nalin Dahyabhai <nalin@redhat.com>
    1446. - add a script for creating dummy certificates
    1447. - move man pages from %%{_mandir}/man?/foo.?ssl to %%{_mandir}/man?ssl/foo.?
    1448. * Thu Jun 07 2001 Florian La Roche <Florian.LaRoche@redhat.de>
    1449. - add s390x support
    1450. * Fri Jun 1 2001 Nalin Dahyabhai <nalin@redhat.com>
    1451. - change two memcpy() calls to memmove()
    1452. - don't define L_ENDIAN on alpha
    1453. * Wed May 23 2001 Joe Orton <jorton@redhat.com> stronghold-0.9.6a-1
    1454. - Add 'stronghold-' prefix to package names.
    1455. - Obsolete standard openssl packages.
    1456. * Wed May 16 2001 Joe Orton <jorton@redhat.com>
    1457. - Add BuildArch: i586 as per Nalin's advice.
    1458. * Tue May 15 2001 Joe Orton <jorton@redhat.com>
    1459. - Enable assembler on ix86 (using new .tar.bz2 which does
    1460. include the asm directories).
    1461. * Tue May 15 2001 Nalin Dahyabhai <nalin@redhat.com>
    1462. - make subpackages depend on the main package
    1463. * Tue May 1 2001 Nalin Dahyabhai <nalin@redhat.com>
    1464. - adjust the hobble script to not disturb symlinks in include/ (fix from
    1465. Joe Orton)
    1466. * Fri Apr 27 2001 Nalin Dahyabhai <nalin@redhat.com>
    1467. - drop the m2crypo patch we weren't using
    1468. * Tue Apr 24 2001 Nalin Dahyabhai <nalin@redhat.com>
    1469. - configure using "shared" as well
    1470. * Sun Apr 8 2001 Nalin Dahyabhai <nalin@redhat.com>
    1471. - update to 0.9.6a
    1472. - use the build-shared target to build shared libraries
    1473. - bump the soversion to 2 because we're no longer compatible with
    1474. our 0.9.5a packages or our 0.9.6 packages
    1475. - drop the patch for making rsatest a no-op when rsa null support is used
    1476. - put all man pages into <section>ssl instead of <section>
    1477. - break the m2crypto modules into a separate package
    1478. * Tue Mar 13 2001 Nalin Dahyabhai <nalin@redhat.com>
    1479. - use BN_LLONG on s390
    1480. * Mon Mar 12 2001 Nalin Dahyabhai <nalin@redhat.com>
    1481. - fix the s390 changes for 0.9.6 (isn't supposed to be marked as 64-bit)
    1482. * Sat Mar 3 2001 Nalin Dahyabhai <nalin@redhat.com>
    1483. - move c_rehash to the perl subpackage, because it's a perl script now
    1484. * Fri Mar 2 2001 Nalin Dahyabhai <nalin@redhat.com>
    1485. - update to 0.9.6
    1486. - enable MD2
    1487. - use the libcrypto.so and libssl.so targets to build shared libs with
    1488. - bump the soversion to 1 because we're no longer compatible with any of
    1489. the various 0.9.5a packages circulating around, which provide lib*.so.0
    1490. * Wed Feb 28 2001 Florian La Roche <Florian.LaRoche@redhat.de>
    1491. - change hobble-openssl for disabling MD2 again
    1492. * Tue Feb 27 2001 Nalin Dahyabhai <nalin@redhat.com>
    1493. - re-disable MD2 -- the EVP_MD_CTX structure would grow from 100 to 152
    1494. bytes or so, causing EVP_DigestInit() to zero out stack variables in
    1495. apps built against a version of the library without it
    1496. * Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
    1497. - disable some inline assembly, which on x86 is Pentium-specific
    1498. - re-enable MD2 (see http://www.ietf.org/ietf/IPR/RSA-MD-all)
    1499. * Thu Feb 08 2001 Florian La Roche <Florian.LaRoche@redhat.de>
    1500. - fix s390 patch
    1501. * Fri Dec 8 2000 Than Ngo <than@redhat.com>
    1502. - added support s390
    1503. * Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
    1504. - remove -Wa,* and -m* compiler flags from the default Configure file (#20656)
    1505. - add the CA.pl man page to the perl subpackage
    1506. * Thu Nov 2 2000 Nalin Dahyabhai <nalin@redhat.com>
    1507. - always build with -mcpu=ev5 on alpha
    1508. * Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
    1509. - add a symlink from cert.pem to ca-bundle.crt
    1510. * Wed Oct 25 2000 Nalin Dahyabhai <nalin@redhat.com>
    1511. - add a ca-bundle file for packages like Samba to reference for CA certificates
    1512. * Tue Oct 24 2000 Nalin Dahyabhai <nalin@redhat.com>
    1513. - remove libcrypto's crypt(), which doesn't handle md5crypt (#19295)
    1514. * Mon Oct 2 2000 Nalin Dahyabhai <nalin@redhat.com>
    1515. - add unzip as a buildprereq (#17662)
    1516. - update m2crypto to 0.05-snap4
    1517. * Tue Sep 26 2000 Bill Nottingham <notting@redhat.com>
    1518. - fix some issues in building when it's not installed
    1519. * Wed Sep 6 2000 Nalin Dahyabhai <nalin@redhat.com>
    1520. - make sure the headers we include are the ones we built with (aaaaarrgh!)
    1521. * Fri Sep 1 2000 Nalin Dahyabhai <nalin@redhat.com>
    1522. - add Richard Henderson's patch for BN on ia64
    1523. - clean up the changelog
    1524. * Tue Aug 29 2000 Nalin Dahyabhai <nalin@redhat.com>
    1525. - fix the building of python modules without openssl-devel already installed
    1526. * Wed Aug 23 2000 Nalin Dahyabhai <nalin@redhat.com>
    1527. - byte-compile python extensions without the build-root
    1528. - adjust the makefile to not remove temporary files (like .key files when
    1529. building .csr files) by marking them as .PRECIOUS
    1530. * Sat Aug 19 2000 Nalin Dahyabhai <nalin@redhat.com>
    1531. - break out python extensions into a subpackage
    1532. * Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
    1533. - tweak the makefile some more
    1534. * Tue Jul 11 2000 Nalin Dahyabhai <nalin@redhat.com>
    1535. - disable MD2 support
    1536. * Thu Jul 6 2000 Nalin Dahyabhai <nalin@redhat.com>
    1537. - disable MDC2 support
    1538. * Sun Jul 2 2000 Nalin Dahyabhai <nalin@redhat.com>
    1539. - tweak the disabling of RC5, IDEA support
    1540. - tweak the makefile
    1541. * Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
    1542. - strip binaries and libraries
    1543. - rework certificate makefile to have the right parts for Apache
    1544. * Wed Jun 28 2000 Nalin Dahyabhai <nalin@redhat.com>
    1545. - use %%{_perl} instead of /usr/bin/perl
    1546. - disable alpha until it passes its own test suite
    1547. * Fri Jun 9 2000 Nalin Dahyabhai <nalin@redhat.com>
    1548. - move the passwd.1 man page out of the passwd package's way
    1549. * Fri Jun 2 2000 Nalin Dahyabhai <nalin@redhat.com>
    1550. - update to 0.9.5a, modified for U.S.
    1551. - add perl as a build-time requirement
    1552. - move certificate makefile to another package
    1553. - disable RC5, IDEA, RSA support
    1554. - remove optimizations for now
    1555. * Wed Mar 1 2000 Florian La Roche <Florian.LaRoche@redhat.de>
    1556. - Bero told me to move the Makefile into this package
    1557. * Wed Mar 1 2000 Florian La Roche <Florian.LaRoche@redhat.de>
    1558. - add lib*.so symlinks to link dynamically against shared libs
    1559. * Tue Feb 29 2000 Florian La Roche <Florian.LaRoche@redhat.de>
    1560. - update to 0.9.5
    1561. - run ldconfig directly in post/postun
    1562. - add FAQ
    1563. * Sat Dec 18 1999 Bernhard Rosenkrdnzer <bero@redhat.de>
    1564. - Fix build on non-x86 platforms
    1565. * Fri Nov 12 1999 Bernhard Rosenkrdnzer <bero@redhat.de>
    1566. - move /usr/share/ssl/* from -devel to main package
    1567. * Tue Oct 26 1999 Bernhard Rosenkrdnzer <bero@redhat.de>
    1568. - inital packaging
    1569. - changes from base:
    1570. - Move /usr/local/ssl to /usr/share/ssl for FHS compliance
    1571. - handle RPM_OPT_FLAGS