Revisions of openssl-1_1

buildservice-autocommit accepted request 790184 from Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) (revision 67)
baserev update by copy to link target
Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) accepted request 790182 from Vítězslav Čížek's avatar Vítězslav Čížek (vitezslav_cizek) (revision 66)
- Update to 1.1.1f
  * Revert the unexpected EOF reporting via SSL_ERROR_SSL
- refresh openssl-1.1.0-no-html.patch
Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) accepted request 786956 from Vítězslav Čížek's avatar Vítězslav Čížek (vitezslav_cizek) (revision 65)
- Update to 1.1.1e
  * Properly detect EOF while reading in libssl. Previously if we hit an EOF
    while reading in libssl then we would report an error back to the
    application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
    an error to the stack (which means we instead return SSL_ERROR_SSL) and
    therefore give a hint as to what went wrong.
  * Check that ed25519 and ed448 are allowed by the security level. Previously
    signature algorithms not using an MD were not being checked that they were
    allowed by the security level.
  * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
    was not quite right. The behaviour was not consistent between resumption
    and normal handshakes, and also not quite consistent with historical
    behaviour. The behaviour in various scenarios has been clarified and
    it has been updated to make it match historical behaviour as closely as
    possible.
  * Corrected the documentation of the return values from the EVP_DigestSign*
    set of functions.  The documentation mentioned negative values for some
    errors, but this was never the case, so the mention of negative values
    was removed.
  * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
    The presence of this system service is determined at run-time.
  * Added newline escaping functionality to a filename when using openssl dgst.
    This output format is to replicate the output format found in the '*sum'
    checksum programs. This aims to preserve backward compatibility.
  * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
    the first value.
- Update bunch of patches as the internal crypto headers got reorganized
- drop openssl-1_1-CVE-2019-1551.patch (upstream)

- openssl dgst: default to SHA256 only when called without a digest,
buildservice-autocommit accepted request 780187 from Vítězslav Čížek's avatar Vítězslav Čížek (vitezslav_cizek) (revision 64)
baserev update by copy to link target
Vítězslav Čížek's avatar Vítězslav Čížek (vitezslav_cizek) accepted request 780178 from Vítězslav Čížek's avatar Vítězslav Čížek (vitezslav_cizek) (revision 63)
- Run FIPS DRBG selftests against the crypto/rand DRBG implementation
  (bsc#1164557)
  * add openssl-fips_selftest_upstream_drbg.patch
buildservice-autocommit accepted request 778018 from Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) (revision 62)
baserev update by copy to link target
Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) accepted request 778004 from Vítězslav Čížek's avatar Vítězslav Čížek (vitezslav_cizek) (revision 61)
- Use the newly build libcrypto shared library when computing the hmac
  checksums in order to avoid a bootstrapping issue by BuildRequiring
  libopenssl1_1 (bsc#1164102)

- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569)
  * add openssl-fips_fix_selftests_return_value.patch
Vítězslav Čížek's avatar Vítězslav Čížek (vitezslav_cizek) committed (revision 60)
apply the sha3 patch
Vítězslav Čížek's avatar Vítězslav Čížek (vitezslav_cizek) accepted request 776093 from Jason Sikes's avatar Jason Sikes (jsikes) (revision 59)
Finally submitted bsc#1155345. Enjoy!
buildservice-autocommit accepted request 770495 from Factory Maintainer's avatar Factory Maintainer (factory-maintainer) (revision 58)
baserev update by copy to link target
buildservice-autocommit accepted request 768078 from Vítězslav Čížek's avatar Vítězslav Čížek (vitezslav_cizek) (revision 57)
baserev update by copy to link target
Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) accepted request 768532 from Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) (revision 56)
- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7403]
Vítězslav Čížek's avatar Vítězslav Čížek (vitezslav_cizek) accepted request 768077 from Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) (revision 55)
- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7575]
- Add patches:
  * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch
  * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch
Vítězslav Čížek's avatar Vítězslav Čížek (vitezslav_cizek) accepted request 767781 from Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) (revision 54)
  * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch
Pedro Monreal Gonzalez's avatar Pedro Monreal Gonzalez (pmonrealgonzalez) accepted request 767728 from Vítězslav Čížek's avatar Vítězslav Čížek (vitezslav_cizek) (revision 53)
  * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch\
- keep EVP_KDF functions at version 1.1.1d for backward compatibility
  * add openssl-keep_EVP_KDF_functions_version.patch
Tomáš Chvátal's avatar Tomáš Chvátal (scarabeus_iv) accepted request 766919 from Vítězslav Čížek's avatar Vítězslav Čížek (vitezslav_cizek) (revision 52)
  layered FIPS initialization (bsc#1161789)
Tomáš Chvátal's avatar Tomáš Chvátal (scarabeus_iv) accepted request 766865 from Vítězslav Čížek's avatar Vítězslav Čížek (vitezslav_cizek) (revision 51)
Add million FIPS and s390 patches

- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our
  layered FIPS initialization
  * openssl-fips-ignore_broken_atexit_test.patch

- Import FIPS patches from SLE-15
  * openssl-fips-dont_run_FIPS_module_installed.patch
  * openssl-fips_mode.patch
  * openssl-ship_fips_standalone_hmac.patch
  * openssl-fips-clearerror.patch
  * openssl-fips-selftests_in_nonfips_mode.patch

- Don't run FIPS power-up self-tests when the checksum files aren't
  installed (bsc#1042392)
  * add openssl-fips-run_selftests_only_when_module_is_complete.patch

- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553)
  * openssl-1.1.1-fips-crng-test.patch
  * openssl-1.1.1-fips-post-rand.patch
  * openssl-1.1.1-fips.patch
  * openssl-1.1.0-issuer-hash.patch
  * openssl-1.1.1-evp-kdf.patch
  * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch

- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861]
- Add patches:
  * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch
  * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch
  * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch
  * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch
  * openssl-s390xcpuid.pl-fix-comment.patch
buildservice-autocommit accepted request 761577 from Tomáš Chvátal's avatar Tomáš Chvátal (scarabeus_iv) (revision 50)
baserev update by copy to link target
Tomáš Chvátal's avatar Tomáš Chvátal (scarabeus_iv) accepted request 761563 from Vítězslav Čížek's avatar Vítězslav Čížek (vitezslav_cizek) (revision 49)
- Obsolete libopenssl-1_0_0-devel in order to avoid conflict upon
  upgrade from SLE-12 (bsc#1158499)
- remove useless Suggests: libopenssl1_1-hmac, there's no such
  package anymore
buildservice-autocommit accepted request 755725 from Tomáš Chvátal's avatar Tomáš Chvátal (scarabeus_iv) (revision 48)
baserev update by copy to link target
Displaying revisions 101 - 120 of 167
openSUSE Build Service is sponsored by