.gitignore
Makefile.certificate
README.FIPS
README.legacy-settings
ec_curve.c
ectest.c
openssl-1.0.0-beta4-ca-dir.patch
openssl-1.0.0-timezone.patch
openssl-1.0.1c-aliasing.patch
openssl-1.0.1c-perlfind.patch
openssl-1.0.1i-algo-doc.patch
openssl-1.0.2a-apps-dgst.patch
openssl-1.0.2a-compat-symbols.patch
openssl-1.0.2a-defaults.patch
openssl-1.0.2a-dtls1-abi.patch
openssl-1.0.2a-env-zlib.patch
openssl-1.0.2a-fips-ctor.patch
openssl-1.0.2a-fips-ec.patch
openssl-1.0.2a-fips-md5-allow.patch
openssl-1.0.2a-ipv6-apps.patch
openssl-1.0.2a-issuer-hash.patch
openssl-1.0.2a-no-rpath.patch
openssl-1.0.2a-padlock64.patch
openssl-1.0.2a-readme-warning.patch
openssl-1.0.2a-rsa-x931.patch
openssl-1.0.2a-system-cipherlist.patch
openssl-1.0.2a-test-use-localhost.patch
openssl-1.0.2a-version-add-engines.patch
openssl-1.0.2a-version.patch
openssl-1.0.2a-x509.patch
openssl-1.0.2a-xmpp-starttls.patch
openssl-1.0.2c-default-paths.patch
openssl-1.0.2c-ecc-suiteb.patch
openssl-1.0.2d-secp256k1.patch
openssl-1.0.2e-remove-nistp224.patch
openssl-1.0.2e-rpmbuild.patch
openssl-1.0.2e-speed-doc.patch
openssl-1.0.2e-wrap-pad.patch
openssl-1.0.2g-disable-sslv2v3.patch
openssl-1.0.2h-pkgconfig.patch
openssl-1.0.2i-chil-fixes.patch
openssl-1.0.2i-enc-fail.patch
openssl-1.0.2i-enginesdir.patch
openssl-1.0.2j-deprecate-algos.patch
openssl-1.0.2j-downgrade-strength.patch
openssl-1.0.2j-new-fips-reqs.patch
openssl-1.0.2k-cc-reqs.patch
openssl-1.0.2k-fips-randlock.patch
openssl-1.0.2m-fips.patch
openssl-1.0.2m-krb5keytab.patch
openssl-1.0.2m-manfix.patch
openssl-1.0.2m-secure-getenv.patch
openssl-1.0.2m-trusted-first-doc.patch
openssl-fips.conf
openssl-thread-test.c
openssl.spec
opensslconf-new-warning.h
opensslconf-new.h
sources
fixpatch
hobble-openssl
make-dummy-cert
renew-dummy-cert
README.legacy-settings
Guide for legacy support enablement =================================== To improve security provided by use of OpenSSL especially in context of TLS connections we regularly review and deprecate algorithms and algorithm settings which are no longer viewed as secure. For some of these deprecated algorithms we provide a way for the system administrator to reenable them. Deprecated algorithms, protocols and settings in OpenSSL ======================================================== Previous Red Hat Enterprise Linux 7 update releases: * SSL2 protocol disabled by default. * Minimum DH group size accepted by SSL/TLS client 768 bits. * Verification of certificates and signatures using MD5 hash disabled. Red Hat Enterprise Linux 7.4: * SSL2 protocol support completely disabled (cannot be re-enabled). * All SSL/TLS export ciphers disabled. * All SSL/TLS ciphersuites with keys smaller than 128 bits disabled. * Minimum DH group size accepted by SSL/TLS client 1024 bits. * Disabled support for verification of certificates and signatures using MD2, MD4, MD5, and SHA0 hashes. Legacy support enablement ========================= The OpenSSL now supports /etc/pki/tls/legacy-settings configuration file which can be created by the system administrator which contains lines with simple Key Value pairs. The library recognizes the following possible configuration settings in that file: LegacySigningMDs md2 md5 MinimumDHBits 512 The LegacySigningMDs option allows reenabling support for verification of signatures with the specified hash algorithms. These can be any combination of md2, md4, md5 and sha. (sha represents SHA0 algorithm, not SHA1.) Any unrecognized algorithms are ignored. The MinimumDHBits option allows setting of the minimum bit size of DH group accepted by SSL/TLS client. It can be any value between 512 and 10000. If the configuration file is not present the built-in defaults (that is the secure defaults) are used. Any unrecognized lines (with other parameter names or comments) are ignored.