Secure Sockets and Transport Layer Security

Edit Package openssl

The OpenSSL Project is a collaborative effort to develop a robust,
commercial-grade, full-featured, and open source toolkit implementing
the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS
v1) protocols with full-strength cryptography. The project is managed
by a worldwide community of volunteers that use the Internet to
communicate, plan, and develop the OpenSSL toolkit and its related
documentation.

Derivation and License

OpenSSL is based on the excellent SSLeay library developed by Eric A.
Young and Tim J. Hudson. The OpenSSL toolkit is licensed under an
Apache-style license, which basically means that you are free to get it
and to use it for commercial and noncommercial purposes.

Refresh
Refresh
Source Files
Filename Size Changed
README.SuSE 0000000370 370 Bytes
baselibs.conf 0000000064 64 Bytes
bswap.diff 0000000493 493 Bytes
disable-optimization-for-s390x.diff 0000000755 755 Bytes
func-parm-err.patch 0000000478 478 Bytes
non-exec-stack.diff 0000000330 330 Bytes
openssl-0.9.6g-alpha.diff 0000000421 421 Bytes
openssl-0.9.7f-ppc64.diff 0000000386 386 Bytes
openssl-0.9.8-flags-priority.dif 0000000417 417 Bytes
openssl-0.9.8-sparc.dif 0000000627 627 Bytes
openssl-0.9.8a.ca-app-segfault.bug128655.dif 0000000265 265 Bytes
openssl-0.9.8t.tar.bz2 0002973729 2.84 MB
openssl-hppa-config.diff 0000000500 500 Bytes
openssl.changes 0000044122 43.1 KB
openssl.spec 0000013628 13.3 KB
openssl.test 0000000063 63 Bytes
Latest Revision
Wolfgang Rosenauer's avatar Wolfgang Rosenauer (wrosenauer) accepted request 101073 from Wolfgang Rosenauer's avatar Wolfgang Rosenauer (wrosenauer) (revision 6)
- security update to upstream versions 0.9.8t
- patch cleanup
  [Billy Bob Brumley and Nicola Tuveri]
  CVE-2010-2939 
- Added patch to enable secure renegotiation 
  support for CVE-2009-3555 / bnc#584292
- fix security bug [bnc#566238]
  CVE-2009-4355 
- fix security bug [bnc#553641]
  CVE-2009-3555 
- fix Bug [bnc#526319] 
- use %patch0 for Patch0
- update to version 0.9.8k 
- patches merged upstream:
  openssl-CVE-2008-5077.patch
  openssl-CVE-2009-0590.patch  
  openssl-CVE-2009-0591.patch
  openssl-CVE-2009-0789.patch  
  openssl-CVE-2009-1377.patch
  openssl-CVE-2009-1378.patch  
  openssl-CVE-2009-1379.patch
  openssl-CVE-2009-1386.patch
  openssl-CVE-2009-1387.patch
  CVE-2009-1379
  CVE-2009-0590
- obsolete old -XXbit packages (bnc#437293)

- Disable optimization of md4
Comments 0
openSUSE Build Service is sponsored by