openssl

Edit Package openssl-1_1

NOTE: Automatically created during Factory devel project migration by admin.

Refresh
Refresh
Source Files
Filename Size Changed
0001-s390x-assembly-pack-perlasm-support.patch 0000053048 51.8 KB
0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch 0000023358 22.8 KB
0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch 0000025331 24.7 KB
0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch 0000000996 996 Bytes
0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch 0000028544 27.9 KB
0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch 0000043848 42.8 KB
baselibs.conf 0000000410 410 Bytes
openssl-1.1.0-issuer-hash.patch 0000000465 465 Bytes
openssl-1.1.0-no-html.patch 0000000609 609 Bytes
openssl-1.1.1-evp-kdf.patch 0000173680 170 KB
openssl-1.1.1-fips-crng-test.patch 0000014212 13.9 KB
openssl-1.1.1-fips-post-rand.patch 0000006693 6.54 KB
openssl-1.1.1-fips.patch 0000453787 443 KB
openssl-1.1.1-ssh-kdf.patch 0000479903 469 KB
openssl-1.1.1-system-cipherlist.patch 0000011596 11.3 KB
openssl-1.1.1t.tar.gz 0009881866 9.42 MB
openssl-1.1.1t.tar.gz.asc 0000000833 833 Bytes
openssl-1_1-AES-GCM-performance-optimzation-with-stitched-method.patch 0000032790 32 KB
openssl-1_1-FIPS-fix-error-reason-codes.patch 0000001409 1.38 KB
openssl-1_1-Fix-AES-GCM-on-Power-8-CPUs.patch 0000008118 7.93 KB
openssl-1_1-Fixed-conditional-statement-testing-64-and-256-bytes.patch 0000002368 2.31 KB
openssl-1_1-Fixed-counter-overflow.patch 0000005137 5.02 KB
openssl-1_1-Optimize-AES-GCM-uarchs.patch 0000343066 335 KB
openssl-1_1-Optimize-AES-XTS-aarch64.patch 0000045605 44.5 KB
openssl-1_1-Optimize-RSA-armv8.patch 0000016781 16.4 KB
openssl-1_1-Optimize-ppc64.patch 0000060496 59.1 KB
openssl-1_1-chacha20-performance-optimizations-for-ppc64le-with-.patch 0000042037 41.1 KB
openssl-1_1-disable-test_srp-sslapi.patch 0000000571 571 Bytes
openssl-1_1-openssl-config.patch 0000020608 20.1 KB
openssl-1_1-paramgen-default_to_rfc7919.patch 0000002865 2.8 KB
openssl-1_1-seclevel.patch 0000006665 6.51 KB
openssl-1_1-use-include-directive.patch 0000000770 770 Bytes
openssl-1_1-use-seclevel2-in-tests.patch 0000001973 1.93 KB
openssl-1_1.changes 0000153246 150 KB
openssl-1_1.spec 0000016652 16.3 KB
openssl-DEFAULT_SUSE_cipher.patch 0000003030 2.96 KB
openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch 0000023889 23.3 KB
openssl-Fix-9bf682f-which-broke-nistp224_method.patch 0000002762 2.7 KB
openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch 0000001083 1.06 KB
openssl-add_rfc3526_rfc7919.patch 0000038563 37.7 KB
openssl-assembly-pack-accelerate-scalar-multiplication.patch 0000014599 14.3 KB
openssl-fips-add-SHA3-selftest.patch 0000015808 15.4 KB
openssl-fips-clearerror.patch 0000000545 545 Bytes
openssl-fips-dont_run_FIPS_module_installed.patch 0000000454 454 Bytes
openssl-fips-ignore_broken_atexit_test.patch 0000000987 987 Bytes
openssl-fips-run_selftests_only_when_module_is_complete.patch 0000000877 877 Bytes
openssl-fips-selftests_in_nonfips_mode.patch 0000003010 2.94 KB
openssl-fips_fix_selftests_return_value.patch 0000001018 1018 Bytes
openssl-fips_mode.patch 0000000644 644 Bytes
openssl-fips_selftest_upstream_drbg.patch 0000065247 63.7 KB
openssl-keep_EVP_KDF_functions_version.patch 0000001639 1.6 KB
openssl-pkgconfig.patch 0000000987 987 Bytes
openssl-ppc64-config.patch 0000000695 695 Bytes
openssl-riscv64-config.patch 0000000413 413 Bytes
openssl-s390x-assembly-pack-accelerate-ECDSA.patch 0000012208 11.9 KB
openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch 0000047574 46.5 KB
openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0000024543 24 KB
openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0000006375 6.23 KB
openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch 0000012679 12.4 KB
openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch 0000001325 1.29 KB
openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch 0000002021 1.97 KB
openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch 0000001045 1.02 KB
openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch 0000002398 2.34 KB
openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch 0000004287 4.19 KB
openssl-s390xcpuid.pl-fix-comment.patch 0000001238 1.21 KB
openssl-ship_fips_standalone_hmac.patch 0000000551 551 Bytes
openssl-truststore.patch 0000000942 942 Bytes
openssl-unknown_dgst.patch 0000000653 653 Bytes
openssl.keyring 0000005848 5.71 KB
showciphers.c 0000000625 625 Bytes
Revision 42 (latest revision is 59)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 1063743 from Otto Hollmann's avatar Otto Hollmann (ohollmann) (revision 42)
- Update to 1.1.1t:
  * Fixed X.400 address type confusion in X.509 GeneralName.
    There is a type confusion vulnerability relating to X.400 address processing
    inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING
    but subsequently interpreted by GENERAL_NAME_cmp as an ASN1_TYPE. This
    vulnerability may allow an attacker who can provide a certificate chain and
    CRL (neither of which need have a valid signature) to pass arbitrary
    pointers to a memcmp call, creating a possible read primitive, subject to
    some constraints. Refer to the advisory for more information. Thanks to
    David Benjamin for discovering this issue. [bsc#1207533, CVE-2023-0286]
    This issue has been fixed by changing the public header file definition of
    GENERAL_NAME so that x400Address reflects the implementation. It was not
    possible for any existing application to successfully use the existing
    definition; however, if any application references the x400Address field
    (e.g. in dead code), note that the type of this field has changed. There is
    no ABI change.
  * Fixed Use-after-free following BIO_new_NDEF.
    The public API function BIO_new_NDEF is a helper function used for
    streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL
    to support the SMIME, CMS and PKCS7 streaming capabilities, but may also
    be called directly by end user applications.
    The function receives a BIO from the caller, prepends a new BIO_f_asn1
    filter BIO onto the front of it to form a BIO chain, and then returns
    the new head of the BIO chain to the caller. Under certain conditions,
    for example if a CMS recipient public key is invalid, the new filter BIO
    is freed and the function returns a NULL result indicating a failure.
    However, in this case, the BIO chain is not properly cleaned up and the
    BIO passed by the caller still retains internal pointers to the previously
    freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO
    then a use-after-free will occur. This will most likely result in a crash.
Comments 0
openSUSE Build Service is sponsored by