[Bug 1828215] Re: openssl ca -spkac output regressed

2019-05-08 Thread Tim Wegener
Here's a recipe for generating a CA directory for testing. It assumes you have already generated a CA key and cert. touch $CA_DIR/index.txt echo '1000' > $CA_DIR/serial echo '1000' > $CA_DIR/crlnumber mkdir -m 700 $CA_DIR/newcerts mkdir -m 700 $CA_DIR/private mkdir $CA_DIR/certs cp $CA_KEY

[Bug 1797386] Re: [SRU] OpenSSL 1.1.1 to 18.04 LTS

2019-05-08 Thread Tim Wegener
@Dimitri The https://bugs.launchpad.net/openssl/+bug/1828215 issue affects a custom application. I don't know whether any packages shipped in Ubuntu are directly impacted. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1797386] Re: [SRU] OpenSSL 1.1.1 to 18.04 LTS

2019-05-08 Thread Tim Wegener
Relative to openssl 1.1.0g-2ubuntu4.3, openssl 1.1.1 (via 1.1.0i) has a regression in the "openssl ca -spkac" interface that will break applications that depend on the output of that command: https://github.com/openssl/openssl/issues/8055 The fix is in master, but has not been backported to