RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1990814 - OpenSSL-3: Rebase to latest (future) upstream release
Summary: OpenSSL-3: Rebase to latest (future) upstream release
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 9
Classification: Red Hat
Component: openssl
Version: 9.0
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: beta
: ---
Assignee: Sahana Prasad
QA Contact: Hubert Kario
Mirek Jahoda
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-08-06 10:15 UTC by Sahana Prasad
Modified: 2022-05-17 15:38 UTC (History)
6 users (show)

Fixed In Version: openssl-3.0.1-4.el9
Doc Type: Enhancement
Doc Text:
.RHEL 9 provides OpenSSL 3.0.1 RHEL 9 provides `openssl` packages in upstream version 3.0.1, which includes many improvements and bug fixes over the previous version. The most notable changes include: * Added the new Provider concept. Providers are collections of algorithms, and you can choose different providers for different applications. * Introduced the new versioning scheme in the following format: _<major>.<minor>.<patch>_. * Added support for the Certificate Management Protocol (CMP, RFC 4210), the Certificate Request Message Format (CRMF), and HTTP transfer (RFC 6712). * Introduced an HTTP(S) client that supports GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts. * Added new Key Derivation Function API (EVP_KDF) and Message Authentication Code API (EVP_MAC). * Added support for Linux Kernel TLS (KTLS) through compiling with the `enable-ktls` configuration option. * Added CAdES-BES signature verification support. * Added CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API. * Added support for new algorithms, for example: ** KDF algorithms "SINGLE STEP" and "SSH". ** MAC algorithms "GMAC" and "KMAC". ** KEM algorithm "RSASVE". ** Cipher algorithm "AES-SIV" * Added AuthEnvelopedData content type structure (RFC 5083) using AES_GCM. * The default algorithms for PKCS #12 creation with the `PKCS12_create()` function changed to more modern PBKDF2 and AES-based algorithms. * Added a new generic trace API.
Clone Of:
Environment:
Last Closed: 2022-05-17 15:36:34 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker CRYPTO-5165 0 None None None 2021-11-05 17:21:21 UTC
Red Hat Issue Tracker RHELPLAN-92641 0 None None None 2021-08-06 10:15:50 UTC
Red Hat Product Errata RHBA-2022:3900 0 None None None 2022-05-17 15:37:03 UTC

Comment 24 errata-xmlrpc 2022-05-17 15:36:34 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (new packages: openssl), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2022:3900


Note You need to log in before you can comment on or make changes to this bug.