Fugitol RPMs
CentOS/EL 5
i386
testing/i386

applications/internet

openssl-perl - Perl scripts provided with OpenSSL

OpenSSL is a toolkit for supporting cryptography. The openssl-perl
package provides Perl scripts for converting certificates and keys
from other formats to the formats used by the OpenSSL toolkit.
License: OpenSSL Group: applications/internet
URL: http://www.openssl.org/

Packages

Latest: openssl-perl-1.0.0-10.pre6.el5.fio.5.i686.rpm
Name Epoch Version Release Arch Size Built
openssl-perl 0 1.0.0 10.pre6.el5.fio.5 i686 43 KiB 2011-06-23 00:09:53
openssl-perl 0 1.0.0 10.pre6.el5.fio.4 i686 43 KiB 2011-06-22 14:22:21

Changelog:

* 2011-06-08 - Tomas Mraz <tmraz[AT]redhat[DOTCOM]> 1.0.0-10.4
- allow the AES-NI engine in the FIPS mode
* 2011-05-30 - Tomas Mraz <tmraz[AT]redhat[DOTCOM]> 1.0.0-10.1
- add API necessary for CAVS testing of the new DSA parameter generation
* 2011-02-10 - Tomas Mraz <tmraz[AT]redhat[DOTCOM]> 1.0.0-10
- fix OCSP stapling vulnerability - CVE-2011-0014 (#676063)
- correct the README.FIPS document
* 2011-02-04 - Tomas Mraz <tmraz[AT]redhat[DOTCOM]> 1.0.0-8
- add -x931 parameter to openssl genrsa command to use the ANSI X9.31
  key generation method
- use FIPS-186-3 method for DSA parameter generation
- add OPENSSL_FIPS_NON_APPROVED_MD5_ALLOW environment variable
  to allow using MD5 when the system is in the maintenance state
  even if the /proc fips flag is on
- make openssl pkcs12 command work by default in the FIPS mode
* 2011-01-24 - Tomas Mraz <tmraz[AT]redhat[DOTCOM]> 1.0.0-7
- listen on ipv6 wildcard in s_server so we accept connections
  from both ipv4 and ipv6 (#601612)
- fix openssl speed command so it can be used in the FIPS mode
  with FIPS allowed ciphers (#619762)

Brought to you by OSDial - The Open Source Dialer
Listing created by Repoview-0.6.5