cvsdist 14b0010
Name: libgcrypt
66671a4
Version: 1.8.1
ed535bb
Release: 3%{?dist}
e56dfeb
URL: http://www.gnupg.org/
1aafe14
Source0: libgcrypt-%{version}-hobbled.tar.xz
0b312a8
# The original libgcrypt sources now contain potentially patented ECC
0b312a8
# cipher support. We have to remove it in the tarball we ship with
5eab7fd
# the hobble-libgcrypt script. 
5eab7fd
# (We replace it with RH approved ECC in Source4-5)
0c8865f
#Source0: ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-{version}.tar.bz2
0c8865f
#Source1: ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-{version}.tar.bz2.sig
cvsdist 43bf1a0
Source2: wk@g10code.com
0b312a8
Source3: hobble-libgcrypt
247b211
# Approved ECC support (from 1.6.1)
247b211
Source4: ecc-curves.c
5eab7fd
Source5: curves.c
247b211
Source6: t-mpi-point.c
0c8865f
Source7: random.conf
c9eae97
# make FIPS hmac compatible with fipscheck - non upstreamable
85a7dd9
# update on soname bump
040c39b
Patch2: libgcrypt-1.6.2-use-fipscheck.patch
2c8c022
# fix tests in the FIPS mode, allow CAVS testing of DSA keygen
0c8865f
Patch5: libgcrypt-1.8.0-tests.patch
040c39b
# update the CAVS tests
2c8c022
Patch7: libgcrypt-1.7.3-fips-cavs.patch
6fb8d4d
# use poll instead of select when gathering randomness
0c8865f
Patch11: libgcrypt-1.8.0-use-poll.patch
03c131f
# slight optimalization of mpicoder.c to silence Valgrind (#968288)
247b211
Patch13: libgcrypt-1.6.1-mpicoder-gccopt.patch
5eab7fd
# fix tests to work with approved ECC
2c8c022
Patch14: libgcrypt-1.7.3-ecc-test-fix.patch
040c39b
# Run the FIPS mode initialization in the shared library constructor
040c39b
Patch18: libgcrypt-1.6.2-fips-ctor.patch
2c8c022
# Block some operations if in FIPS non-operational state
2c8c022
Patch22: libgcrypt-1.7.3-fips-reqs.patch
6c13b08
# Fix the t-secmem on PPC64
6c13b08
Patch23: libgcrypt-1.8.0-build.patch
e16cfed
# Do not try to open /dev/urandom if getrandom() works
e16cfed
Patch24: libgcrypt-1.8.1-getrandom.patch
b5413f7
b5413f7
%define gcrylibdir %{_libdir}
0b312a8
cfb3452
# Technically LGPLv2.1+, but Fedora's table doesn't draw a distinction.
c9eae97
# Documentation and some utilities are GPLv2+ licensed. These files
c9eae97
# are in the devel subpackage.
b03ca47
License: LGPLv2+
0be77fc
Summary: A general-purpose cryptography library
85a7dd9
BuildRequires: gawk, libgpg-error-devel >= 1.11, pkgconfig
4b8542a
BuildRequires: fipscheck
4e2e7e9
# This is needed only when patching the .texi doc.
4e2e7e9
BuildRequires: texinfo
cvsdist 14b0010
Group: System Environment/Libraries
cvsdist 14b0010
cvsdist 14b0010
%package devel
c9de6ac
Summary: Development files for the %{name} package
c9eae97
License: LGPLv2+ and GPLv2+
cvsdist 14b0010
Group: Development/Libraries
e56dfeb
Requires(pre): /sbin/install-info
e56dfeb
Requires(post): /sbin/install-info
cvsdist 5ec77af
Requires: libgpg-error-devel
cvsdist 14b0010
Requires: %{name} = %{version}-%{release}
cvsdist 14b0010
cvsdist 14b0010
%description
cvsdist 14b0010
Libgcrypt is a general purpose crypto library based on the code used
cvsdist 14b0010
in GNU Privacy Guard.  This is a development version.
cvsdist 14b0010
cvsdist 14b0010
%description devel
cvsdist 14b0010
Libgcrypt is a general purpose crypto library based on the code used
cvsdist 14b0010
in GNU Privacy Guard.  This package contains files needed to develop
cvsdist 14b0010
applications using libgcrypt.
cvsdist 14b0010
cvsdist 14b0010
%prep
cvsdist 14b0010
%setup -q
0b312a8
%{SOURCE3}
4b8542a
%patch2 -p1 -b .use-fipscheck
16991a5
%patch5 -p1 -b .tests
7082be2
%patch7 -p1 -b .cavs
6fb8d4d
%patch11 -p1 -b .use-poll
03c131f
%patch13 -p1 -b .gccopt
5eab7fd
%patch14 -p1 -b .eccfix
040c39b
%patch18 -p1 -b .fips-ctor
040c39b
%patch22 -p1 -b .fips-reqs
6c13b08
%patch23 -p1 -b .build
e16cfed
%patch24 -p1 -b .getrandom
376991d
0a0dd31
cp %{SOURCE4} cipher/
247b211
cp %{SOURCE5} %{SOURCE6} tests/
cvsdist 14b0010
cvsdist 14b0010
%build
328eebc
%configure --disable-static \
328eebc
%ifarch sparc64
328eebc
     --disable-asm \
328eebc
%endif
0b312a8
     --enable-noexecstack \
4b8542a
     --enable-hmac-binary-check \
5eab7fd
     --enable-pubkey-ciphers='dsa elgamal rsa ecc' \
9b68232
     --disable-O-flag-munging
247b211
sed -i -e '/^sys_lib_dlsearch_path_spec/s,/lib /usr/lib,/usr/lib /lib64 /usr/lib64 /lib,g' libtool
6e274ad
make %{?_smp_mflags}
665b2f3
665b2f3
%check
4b8542a
fipshmac src/.libs/libgcrypt.so.??
f0681c1
make check
cvsdist 14b0010
4b8542a
# Add generation of HMAC checksums of the final stripped binaries 
4b8542a
%define __spec_install_post \
4b8542a
    %{?__debug_package:%{__debug_install_post}} \
4b8542a
    %{__arch_install_post} \
4b8542a
    %{__os_install_post} \
b5413f7
    fipshmac $RPM_BUILD_ROOT%{gcrylibdir}/*.so.?? \
4b8542a
%{nil}
4b8542a
cvsdist 14b0010
%install
c9eae97
make install DESTDIR=$RPM_BUILD_ROOT
cvsdist 14b0010
884ac1e
# Change /usr/lib64 back to /usr/lib.  This saves us from having to patch the
884ac1e
# script to "know" that -L/usr/lib64 should be suppressed, and also removes
884ac1e
# a file conflict between 32- and 64-bit versions of this package.
d630de2
# Also replace my_host with none.
884ac1e
sed -i -e 's,^libdir="/usr/lib.*"$,libdir="/usr/lib",g' $RPM_BUILD_ROOT/%{_bindir}/libgcrypt-config
d630de2
sed -i -e 's,^my_host=".*"$,my_host="none",g' $RPM_BUILD_ROOT/%{_bindir}/libgcrypt-config
cvsdist 14b0010
cvsdist 5ec77af
rm -f ${RPM_BUILD_ROOT}/%{_infodir}/dir ${RPM_BUILD_ROOT}/%{_libdir}/*.la
cvsdist 584927c
/sbin/ldconfig -n $RPM_BUILD_ROOT/%{_libdir}
cvsdist 14b0010
b5413f7
%if "%{gcrylibdir}" != "%{_libdir}"
b5413f7
# Relocate the shared libraries to %{gcrylibdir}.
b5413f7
mkdir -p $RPM_BUILD_ROOT%{gcrylibdir}
b5413f7
for shlib in $RPM_BUILD_ROOT%{_libdir}/*.so* ; do
1b380ca
	if test -L "$shlib" ; then
1b380ca
		rm "$shlib"
1b380ca
	else
b5413f7
		mv "$shlib" $RPM_BUILD_ROOT%{gcrylibdir}/
1b380ca
	fi
1b380ca
done
665b2f3
9f9b613
# Add soname symlink.
9f9b613
/sbin/ldconfig -n $RPM_BUILD_ROOT/%{_lib}/
b5413f7
%endif
b5413f7
85a7dd9
# Overwrite development symlinks.
85a7dd9
pushd $RPM_BUILD_ROOT/%{gcrylibdir}
85a7dd9
for shlib in lib*.so.?? ; do
85a7dd9
	target=$RPM_BUILD_ROOT/%{_libdir}/`echo "$shlib" | sed -e 's,\.so.*,,g'`.so
85a7dd9
%if "%{gcrylibdir}" != "%{_libdir}"
85a7dd9
	shlib=%{gcrylibdir}/$shlib
85a7dd9
%endif
85a7dd9
	ln -sf $shlib $target
85a7dd9
done
85a7dd9
popd
1b380ca
0be77fc
# Create /etc/gcrypt (hardwired, not dependent on the configure invocation) so
0be77fc
# that _someone_ owns it.
0be77fc
mkdir -p -m 755 $RPM_BUILD_ROOT/etc/gcrypt
0c8865f
install -m644 %{SOURCE7} $RPM_BUILD_ROOT/etc/gcrypt/random.conf
0be77fc
cvsdist 14b0010
%post -p /sbin/ldconfig
cvsdist 14b0010
cvsdist 14b0010
%postun -p /sbin/ldconfig
cvsdist 14b0010
cvsdist 14b0010
%post devel
f235e63
[ -f %{_infodir}/gcrypt.info.gz ] && \
f235e63
    /sbin/install-info %{_infodir}/gcrypt.info.gz %{_infodir}/dir
2b15591
exit 0
cvsdist 14b0010
cvsdist 14b0010
%preun devel
f235e63
if [ $1 = 0 -a -f %{_infodir}/gcrypt.info.gz ]; then
cvsdist 14b0010
    /sbin/install-info --delete %{_infodir}/gcrypt.info.gz %{_infodir}/dir
cvsdist 14b0010
fi
2b15591
exit 0
cvsdist 14b0010
cvsdist 14b0010
%files
c9eae97
%defattr(-,root,root,-)
0be77fc
%dir /etc/gcrypt
0c8865f
%config(noreplace) /etc/gcrypt/random.conf
b5413f7
%{gcrylibdir}/libgcrypt.so.*
b5413f7
%{gcrylibdir}/.libgcrypt.so.*.hmac
4b3e944
%{!?_licensedir:%global license %%doc}
4b3e944
%license COPYING.LIB
4b3e944
%doc AUTHORS NEWS THANKS
cvsdist 14b0010
cvsdist 14b0010
%files devel
c9eae97
%defattr(-,root,root,-)
cvsdist 14b0010
%{_bindir}/%{name}-config
665b2f3
%{_bindir}/dumpsexp
569a423
%{_bindir}/hmac256
247b211
%{_bindir}/mpicalc
cvsdist 14b0010
%{_includedir}/*
cvsdist 14b0010
%{_libdir}/*.so
cvsdist 14b0010
%{_datadir}/aclocal/*
247b211
%{_mandir}/man1/*
cvsdist 14b0010
cvsdist 14b0010
%{_infodir}/gcrypt.info*
4b3e944
%{!?_licensedir:%global license %%doc}
4b3e944
%license COPYING
cvsdist 14b0010
cvsdist 14b0010
%changelog
ed535bb
* Tue Dec  5 2017 Tomáš Mráz <tmraz@redhat.com> 1.8.1-3
ed535bb
- do not try to access() /dev/urandom either if getrandom() works
ed535bb
e16cfed
* Mon Dec  4 2017 Tomáš Mráz <tmraz@redhat.com> 1.8.1-2
e16cfed
- do not try to open /dev/urandom if getrandom() works (#1380866)
e16cfed
66671a4
* Tue Sep  5 2017 Tomáš Mráz <tmraz@redhat.com> 1.8.1-1
66671a4
- new upstream version 1.8.1
66671a4
0c8865f
* Wed Aug 16 2017 Tomáš Mráz <tmraz@redhat.com> 1.8.0-1
0c8865f
- new upstream version 1.8.0
0c8865f
2f08193
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1.7.8-3
2f08193
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
2f08193
7518a93
* Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1.7.8-2
7518a93
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
7518a93
0b4ad5e
* Thu Jun 29 2017 Tomáš Mráz <tmraz@redhat.com> 1.7.8-1
0b4ad5e
- new upstream version 1.7.8
0b4ad5e
0a0dd31
* Fri Jun  2 2017 Tomáš Mráz <tmraz@redhat.com> 1.7.7-1
0a0dd31
- new upstream version 1.7.7
0a0dd31
- GOST is now enabled
0a0dd31
396c70c
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 1.7.6-2
396c70c
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
396c70c
1c953f2
* Mon Jan 30 2017 Tomáš Mráz <tmraz@redhat.com> 1.7.6-1
1c953f2
- new upstream version 1.7.6
1c953f2
0aa4874
* Fri Dec 16 2016 Tomáš Mráz <tmraz@redhat.com> 1.7.5-1
0aa4874
- new upstream version 1.7.5
0aa4874
2c8c022
* Wed Nov 23 2016 Tomáš Mráz <tmraz@redhat.com> 1.7.3-1
2c8c022
- new upstream version 1.7.3
2c8c022
0556519
* Wed Aug 17 2016 Tomáš Mráz <tmraz@redhat.com> 1.6.6-1
0556519
- new upstream version with important security fix (CVE-2016-6316)
0556519
69a497f
* Thu Jul 21 2016 Tomáš Mráz <tmraz@redhat.com> 1.6.5-1
69a497f
- new upstream version fixing low impact issue CVE-2015-7511
69a497f
8ac557b
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 1.6.4-2
8ac557b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
8ac557b
4ae7a5a
* Wed Sep  9 2015 Tomáš Mráz <tmraz@redhat.com> 1.6.4-1
4ae7a5a
- new upstream version
4ae7a5a
f2b1f20
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.6.3-5
f2b1f20
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
f2b1f20
ab1d80f
* Fri Apr  3 2015 Tomáš Mráz <tmraz@redhat.com> 1.6.3-4
ab1d80f
- deinitialize the RNG after the selftest is run
ab1d80f
376991d
* Tue Mar 24 2015 Tomáš Mráz <tmraz@redhat.com> 1.6.3-3
376991d
- touch only urandom in the selftest and when /dev/random is
376991d
  unavailable for example by SELinux confinement
376991d
- fix the RSA selftest key (p q swap) (#1204517)
376991d
f56a95f
* Fri Mar 13 2015 Tomáš Mráz <tmraz@redhat.com> 1.6.3-2
f56a95f
- do not use strict aliasing for bufhelp functions (#1201219)
f56a95f
69ded97
* Fri Mar  6 2015 Tomáš Mráz <tmraz@redhat.com> 1.6.3-1
69ded97
- new upstream version
69ded97
eea2829
* Wed Feb 25 2015 Tomáš Mráz <tmraz@redhat.com> 1.6.2-4
eea2829
- do not initialize secure memory during the selftest (#1195850)
eea2829
e731723
* Sat Feb 21 2015 Till Maas <opensource@till.name> - 1.6.2-3
e731723
- Rebuilt for Fedora 23 Change
e731723
  https://fedoraproject.org/wiki/Changes/Harden_all_packages_with_position-independent_code
e731723
6898eaa
* Wed Jan 14 2015 Tomáš Mráz <tmraz@redhat.com> 1.6.2-2
6898eaa
- fix buildability of programs using gcrypt.h with -ansi (#1182200)
6898eaa
040c39b
* Mon Dec  8 2014 Tomáš Mráz <tmraz@redhat.com> 1.6.2-1
040c39b
- new upstream version
040c39b
7dc558c
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.6.1-7
7dc558c
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
7dc558c
4b3e944
* Thu Jul 17 2014 Tom Callaway <spot@fedoraproject.org> - 1.6.1-6
4b3e944
- fix license handling
4b3e944
147485e
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.6.1-5
147485e
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
147485e
Kyle McMartin 45283d1
* Tue May 20 2014 Kyle McMartin <kyle@fedoraproject.org> 1.6.1-4
Kyle McMartin 45283d1
- Re-enable below algos, apply patch from upstream list to make
Kyle McMartin 45283d1
  that code -fPIC friendly. (rhbz#1069792)
Kyle McMartin 45283d1
Kyle McMartin 4df13ba
* Mon May 19 2014 Kyle McMartin <kyle@fedoraproject.org> 1.6.1-3
Kyle McMartin 4df13ba
- Disable rijndael, cast5, camellia ARM assembly, as it's non-PIC as
Kyle McMartin 4df13ba
  presently written, which results in .text relocations in the shared
Kyle McMartin 4df13ba
  library. (rhbz#1069792)
Kyle McMartin 4df13ba
85a7dd9
* Thu Apr 24 2014 Tomáš Mráz <tmraz@redhat.com> 1.6.1-2
85a7dd9
- drop the temporary compat shared library version
85a7dd9
- fix the soname version in -use-fipscheck.patch
85a7dd9
247b211
* Fri Feb 28 2014 Tomáš Mráz <tmraz@redhat.com> 1.6.1-1
247b211
- new upstream version breaking ABI compatibility
247b211
- this release temporarily includes old compatibility .so
247b211
1725d42
* Tue Jan 21 2014 Tomáš Mráz <tmraz@redhat.com> 1.5.3-3
1725d42
- add back the nistp521r1 EC curve
1725d42
- fix a bug in the Whirlpool hash implementation
1725d42
- speed up the PBKDF2 computation
1725d42
5eab7fd
* Sun Oct 20 2013 Tom Callaway <spot@fedoraproject.org> - 1.5.3-2
5eab7fd
- add cleared ECC support
5eab7fd
0551bce
* Fri Jul 26 2013 Tomáš Mráz <tmraz@redhat.com> 1.5.3-1
0551bce
- new upstream version fixing cache side-channel attack on RSA private keys
0551bce
03c131f
* Thu Jun 20 2013 Tomáš Mráz <tmraz@redhat.com> 1.5.2-3
03c131f
- silence false error detected by valgrind (#968288)
03c131f
b5413f7
* Thu Apr 25 2013 Tomáš Mráz <tmraz@redhat.com> 1.5.2-2
b5413f7
- silence strict aliasing warning in Rijndael
b5413f7
- apply UsrMove
b5413f7
- spec file cleanups
b5413f7
771f7f2
* Fri Apr 19 2013 Tomáš Mráz <tmraz@redhat.com> 1.5.2-1
771f7f2
- new upstream version
771f7f2
1aafe14
* Wed Mar 20 2013 Tomas Mraz <tmraz@redhat.com> 1.5.1-1
1aafe14
- new upstream version
1aafe14
6fb8d4d
* Tue Mar  5 2013 Tomas Mraz <tmraz@redhat.com> 1.5.0-11
6fb8d4d
- use poll() instead of select() when gathering randomness (#913773)
6fb8d4d
8df0581
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.5.0-10
8df0581
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
8df0581
02a80de
* Thu Jan  3 2013 Tomas Mraz <tmraz@redhat.com> 1.5.0-9
02a80de
- allow empty passphrase in PBKDF2 needed for cryptsetup (=891266)
02a80de
07b385d
* Mon Dec  3 2012 Tomas Mraz <tmraz@redhat.com> 1.5.0-8
d630de2
- fix multilib conflict in libgcrypt-config
c907a55
- fix minor memory leaks and other bugs found by Coverity scan
d630de2
f98619e
* Thu Jul 19 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.5.0-6
f98619e
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
f98619e
4e2e7e9
* Thu Apr  5 2012 Tomas Mraz <tmraz@redhat.com> 1.5.0-5
4e2e7e9
- Correctly rebuild the info documentation
4e2e7e9
92db45d
* Wed Apr  4 2012 Tomas Mraz <tmraz@redhat.com> 1.5.0-4
92db45d
- Add GCRYCTL_SET_ENFORCED_FIPS_FLAG command
92db45d
01a0c8d
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.5.0-3
01a0c8d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
01a0c8d
4c532c0
* Mon Aug 15 2011 Kalev Lember <kalevlember@gmail.com> 1.5.0-2
4c532c0
- Rebuilt for rpm bug #728707
4c532c0
b505458
* Thu Jul 21 2011 Tomas Mraz <tmraz@redhat.com> 1.5.0-1
b505458
- new upstream version
b505458
9371d8c
* Mon Jun 20 2011 Tomas Mraz <tmraz@redhat.com> 1.4.6-4
9371d8c
- Always xor seed from /dev/urandom over /etc/gcrypt/rngseed
9371d8c
7082be2
* Mon May 30 2011 Tomas Mraz <tmraz@redhat.com> 1.4.6-3
db9fb5d
- Make the FIPS-186-3 DSA implementation CAVS testable
7082be2
- add configurable source of RNG seed /etc/gcrypt/rngseed
7082be2
  in the FIPS mode (#700388)
db9fb5d
d1e5e24
* Fri Feb 11 2011 Tomas Mraz <tmraz@redhat.com> 1.4.6-1
d1e5e24
- new upstream version with minor changes
d1e5e24
1a76790
* Mon Feb 07 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.4.5-7
1a76790
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
1a76790
1e49879
* Fri Feb  4 2011 Tomas Mraz <tmraz@redhat.com> 1.4.5-6
474b273
- fix a bug in the fips-186-3 dsa parameter generation code
474b273
16991a5
* Tue Feb  1 2011 Tomas Mraz <tmraz@redhat.com> 1.4.5-5
16991a5
- use /dev/urandom for seeding in the FIPS mode
16991a5
- make the tests to pass in the FIPS mode also fixing
16991a5
  the FIPS-186-3 DSA keygen
16991a5
6d243f3
* Sun Feb 14 2010 Rex Dieter <rdieter@fedoraproject.org> 1.4.5-4
6d243f3
- FTBFS libgcrypt-1.4.5-3.fc13: ImplicitDSOLinking (#564973)
6d243f3
c9eae97
* Wed Feb  3 2010 Tomas Mraz <tmraz@redhat.com> 1.4.5-3
c9eae97
- drop the S390 build workaround as it is no longer needed
c9eae97
- additional spec file cleanups for merge review (#226008)
c9eae97
9b68232
* Mon Dec 21 2009 Tomas Mraz <tmraz@redhat.com> 1.4.5-1
9b68232
- workaround for build on S390 (#548825)
9b68232
- spec file cleanups
9b68232
- upgrade to new minor upstream release
e56dfeb
f235e63
* Tue Aug 11 2009 Tomas Mraz <tmraz@redhat.com> 1.4.4-8
f235e63
- fix warning when installed with --excludedocs (#515961)
f235e63
2a6e183
* Fri Jul 24 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.4.4-7
2a6e183
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
2a6e183
06cc870
* Thu Jun 18 2009 Tomas Mraz <tmraz@redhat.com> 1.4.4-6
06cc870
- and now really apply the padlock patch
06cc870
0d713cc
* Wed Jun 17 2009 Tomas Mraz <tmraz@redhat.com> 1.4.4-5
0d713cc
- fix VIA padlock RNG inline assembly call (#505724)
0d713cc
e569e43
* Thu Mar  5 2009 Tomas Mraz <tmraz@redhat.com> 1.4.4-4
e569e43
- with the integrity verification check the library needs to link to libdl
e569e43
  (#488702)
e569e43
4b8542a
* Tue Mar  3 2009 Tomas Mraz <tmraz@redhat.com> 1.4.4-3
4b8542a
- add hmac FIPS integrity verification check
4b8542a
7de5049
* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.4.4-2
7de5049
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
7de5049
0b312a8
* Fri Jan 30 2009 Tomas Mraz <tmraz@redhat.com> 1.4.4-1
0b312a8
- update to 1.4.4
0b312a8
- do not abort when the fips mode kernel flag is inaccessible
0b312a8
  due to permissions (#470219)
0b312a8
- hobble the library to drop the ECC support
0b312a8
328eebc
* Mon Oct 20 2008 Dennis Gilmore <dennis@ausil.us> 1.4.3-2
328eebc
- disable asm on sparc64
328eebc
0be77fc
* Thu Sep 18 2008 Nalin Dahyabhai <nalin@redhat.com> 1.4.3-1
0be77fc
- update to 1.4.3
0be77fc
- own /etc/gcrypt
0be77fc
6e274ad
* Mon Sep 15 2008 Nalin Dahyabhai <nalin@redhat.com>
6e274ad
- invoke make with %%{?_smp_mflags} to build faster on multi-processor
6e274ad
  systems (Steve Grubb)
6e274ad
569a423
* Mon Sep  8 2008 Nalin Dahyabhai <nalin@redhat.com> 1.4.2-1
569a423
- update to 1.4.2
569a423
cfb3452
* Tue Apr 29 2008 Nalin Dahyabhai <nalin@redhat.com> 1.4.1-1
cfb3452
- update to 1.4.1
cfb3452
- bump libgpgerror-devel requirement to 1.4, matching the requirement enforced
cfb3452
  by the configure script
cfb3452
a562621
* Thu Apr  3 2008 Joe Orton <jorton@redhat.com> 1.4.0-3
a562621
- add patch from upstream to fix severe performance regression
a562621
  in entropy gathering
a562621
dac6bc7
* Tue Feb 19 2008 Fedora Release Engineering <rel-eng@fedoraproject.org> - 1.4.0-2
dac6bc7
- Autorebuild for GCC 4.3
dac6bc7
665b2f3
* Mon Dec 10 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.4.0-1
665b2f3
- update to 1.4.0
665b2f3
9f9b613
* Tue Oct 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.2.4-6
9f9b613
- use ldconfig to build the soname symlink for packaging along with the
9f9b613
  shared library (#334731)
9f9b613
710edd9
* Wed Aug 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.2.4-5
710edd9
- add missing gawk buildrequirement
710edd9
- switch from explicitly specifying the /dev/random RNG to just verifying
710edd9
  that the non-LGPL ones were disabled by the configure script
710edd9
b03ca47
* Thu Aug 16 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.2.4-4
b03ca47
- clarify license
b03ca47
- force use of the linux /dev/random RNG, to avoid accidentally falling back
b03ca47
  to others which would affect the license of the resulting library
b03ca47
db8737b
* Mon Jul 30 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.2.4-3
db8737b
- disable static libraries (part of #249815)
db8737b
1b380ca
* Fri Jul 27 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.2.4-2
e56dfeb
- move libgcrypt shared library to /%%{_lib} (#249815)
1b380ca
13d88a8
* Tue Feb  6 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.2.4-1
13d88a8
- update to 1.2.4
13d88a8
2b15591
* Mon Jan 22 2007 Nalin Dahyabhai <nalin@redhat.com> - 1.2.3-2
2b15591
- make use of install-info more failsafe (Ville Skyttä, #223705)
2b15591
ceaccca
* Fri Sep  1 2006 Nalin Dahyabhai <nalin@redhat.com> - 1.2.3-1
ceaccca
- update to 1.2.3
ceaccca
38f71b7
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 1.2.2-3.1
38f71b7
- rebuild
38f71b7
dc30f1f
* Mon Jun 05 2006 Jesse Keating <jkeating@redhat.com> 1.2.2-3
dc30f1f
- Added missing buildreq pkgconfig
dc30f1f
884ac1e
* Tue May 16 2006 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-2
884ac1e
- remove file conflicts in libgcrypt-config by making the 64-bit version
884ac1e
  think the libraries are in /usr/lib (which is wrong, but which it also
884ac1e
  prunes from the suggest --libs output, so no harm done, hopefully)
884ac1e
d9774b4
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 1.2.2-1.2.1
d9774b4
- bump again for double-long bug on ppc(64)
d9774b4
9d0e976
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 1.2.2-1.2
9d0e976
- rebuilt for new gcc4.1 snapshot and glibc changes
9d0e976
6578d14
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
6578d14
- rebuilt
6578d14
1725944
* Wed Oct  5 2005 Nalin Dahyabhai <nalin@redhat.com> 1.2.2-1
1725944
- update to 1.2.2
1725944
1725944
* Wed Mar 16 2005 Nalin Dahyabhai <nalin@redhat.com> 1.2.1-1
f0681c1
- update to 1.2.1
f0681c1
cvsdist 584927c
* Fri Jul 30 2004 Florian La Roche <Florian.LaRoche@redhat.de>
cvsdist 584927c
- another try to package the symlink
cvsdist 584927c
cvsdist 61ab57a
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 61ab57a
- rebuilt
cvsdist 61ab57a
cvsdist 5ec77af
* Sun May  2 2004 Bill Nottingham <notting@redhat.com> - 1.2.0-1
cvsdist 5ec77af
- update to official 1.2.0
cvsdist 5ec77af
cvsdist 5ec77af
* Fri Apr 16 2004 Bill Nottingham <notting@redhat.com> - 1.1.94-1
cvsdist 5ec77af
- update to 1.1.94
cvsdist 5ec77af
cvsdist 90149ee
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 90149ee
- rebuilt
cvsdist 90149ee
cvsdist 90149ee
* Sat Feb 21 2004 Florian La Roche <Florian.LaRoche@redhat.de>
cvsdist 90149ee
- add symlinks to shared libs at compile time
cvsdist 90149ee
cvsdist 90149ee
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 90149ee
- rebuilt
cvsdist 90149ee
cvsdist 43bf1a0
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
cvsdist 43bf1a0
- rebuilt
cvsdist 43bf1a0
cvsdist 43bf1a0
* Thu Mar 20 2003 Jeff Johnson <jbj@redhat.com> 1.1.12-1
cvsdist 43bf1a0
- upgrade to 1.1.12 (beta).
cvsdist 43bf1a0
cvsdist 14b0010
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
cvsdist 14b0010
- automated rebuild
cvsdist 14b0010
cvsdist 14b0010
* Sun May 26 2002 Tim Powers <timp@redhat.com>
cvsdist 14b0010
- automated rebuild
cvsdist 14b0010
cvsdist 14b0010
* Tue May 21 2002 Jeff Johnson <jbj@redhat.com>
cvsdist 14b0010
- update to 1.1.7
cvsdist 14b0010
- change license to LGPL.
cvsdist 14b0010
- include splint annotations patch.
cvsdist 14b0010
- install info pages.
cvsdist 14b0010
cvsdist 14b0010
* Tue Apr  2 2002 Nalin Dahyabhai <nalin@redhat.com> 1.1.6-1
cvsdist 14b0010
- update to 1.1.6
cvsdist 14b0010
cvsdist 14b0010
* Thu Jan 10 2002 Nalin Dahyabhai <nalin@redhat.com> 1.1.5-1
cvsdist 14b0010
- fix the Source tag so that it's a real URL
cvsdist 14b0010
1e49879
* Thu Dec 20 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 14b0010
- initial package