Please login to access the resource

Secure Sockets and Transport Layer Security

Edit Package openssl-3
https://www.openssl.org/

OpenSSL is a software library to be used in applications that need to
secure communications over computer networks against eavesdropping or
need to ascertain the identity of the party at the other end.
OpenSSL contains an implementation of the SSL and TLS protocols.

Refresh
Refresh
Source Files
Filename Size Changed
baselibs.conf 0000000531 531 Bytes
openssl-3-use-include-directive.patch 0000001231 1.2 KB
openssl-3.1.4.tar.gz 0015569450 14.8 MB
openssl-3.1.4.tar.gz.asc 0000000833 833 Bytes
openssl-3.changes 0000080221 78.3 KB
openssl-3.spec 0000016239 15.9 KB
openssl-Add-FIPS_mode-compatibility-macro.patch 0000002305 2.25 KB
openssl-Add-Kernel-FIPS-mode-flag-support.patch 0000002244 2.19 KB
openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch 0000011407 11.1 KB
openssl-Add_support_for_Windows_CA_certificate_store.patch 0000025970 25.4 KB
openssl-CVE-2023-5678.patch 0000007130 6.96 KB
openssl-CVE-2023-6129.patch 0000002906 2.84 KB
openssl-CVE-2023-6237.patch 0000005985 5.84 KB
openssl-CVE-2024-0727.patch 0000004365 4.26 KB
openssl-CVE-2024-2511.patch 0000004310 4.21 KB
openssl-CVE-2024-4603.patch 0000008455 8.26 KB
openssl-DEFAULT_SUSE_cipher.patch 0000003016 2.95 KB
openssl-Disable-default-provider-for-test-suite.patch 0000000481 481 Bytes
openssl-Enable-BTI-feature-for-md5-on-aarch64.patch 0000000846 846 Bytes
openssl-FIPS-embed-hmac.patch 0000008455 8.26 KB
openssl-Fix-EVP_PKEY_CTX_add1_hkdf_info-behavior.patch 0000011644 11.4 KB
openssl-Force-FIPS.patch 0000002340 2.29 KB
openssl-Handle-empty-param-in-EVP_PKEY_CTX_add1_hkdf_info.patch 0000003101 3.03 KB
openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch 0000014019 13.7 KB
openssl-crypto-policies-support.patch 0000000887 887 Bytes
openssl-disable-fipsinstall.patch 0000016198 15.8 KB
openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch 0000079518 77.7 KB
openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch 0000002404 2.35 KB
openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch 0000011098 10.8 KB
openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch 0000002816 2.75 KB
openssl-load-legacy-provider.patch 0000003476 3.39 KB
openssl-no-date.patch 0000000492 492 Bytes
openssl-no-html-docs.patch 0000000552 552 Bytes
openssl-pkgconfig.patch 0000000987 987 Bytes
openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch 0000002180 2.13 KB
openssl-ppc64-config.patch 0000001432 1.4 KB
openssl-truststore.patch 0000000942 942 Bytes
openssl.keyring 0000018835 18.4 KB
showciphers.c 0000000625 625 Bytes
Revision 11 (latest revision is 59)
Otto Hollmann's avatar Otto Hollmann (ohollmann) committed (revision 11)
- Update to 3.1.1:
  * Restrict the size of OBJECT IDENTIFIERs that OBJ_obj2txt will translate
    (CVE-2023-2650, bsc#1211430)
  * Multiple algorithm implementation fixes for ARM BE platforms.
  * Added a -pedantic option to fipsinstall that adjusts the various settings
    to ensure strict FIPS compliance rather than backwards compatibility.
  * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms which
    happens if the buffer size is 4 mod 5 in 16 byte AES blocks. This can
    trigger a crash of an application using AES-XTS decryption if the memory
    just after the buffer being decrypted is not mapped. Thanks to Anton
    Romanov (Amazon) for discovering the issue. (CVE-2023-1255, bsc#1210714)
  * Add FIPS provider configuration option to disallow the use of truncated
    digests with Hash and HMAC DRBGs (q.v. FIPS 140-3 IG D.R.). The
    option '-no_drbg_truncated_digests' can optionally be supplied
    to 'openssl fipsinstall'.
  * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that
    it does not enable policy checking. Thanks to David Benjamin for
    discovering this issue. (CVE-2023-0466, bsc#1209873)
  * Fixed an issue where invalid certificate policies in leaf certificates are
    silently ignored by OpenSSL and other certificate policy checks are
    skipped for that certificate. A malicious CA could use this to
    deliberately assert invalid certificate policies in order to circumvent
    policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878)
  * Limited the number of nodes created in a policy tree to mitigate against
    CVE-2023-0464. The default limit is set to 1000 nodes, which should be
    sufficient for most installations. If required, the limit can be adjusted
    by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a
    desired maximum number of nodes or zero to allow unlimited growth.
    (CVE-2023-0464, bsc#1209624)
  * Update openssl.keyring with key
Comments 0
openSUSE Build Service is sponsored by