Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libressl-devel-3.7.0-1.4 RPM for s390x

From OpenSuSE Ports Tumbleweed for s390x

Name: libressl-devel Distribution: openSUSE:Factory:zSystems
Version: 3.7.0 Vendor: openSUSE
Release: 1.4 Build date: Thu Jun 15 03:11:53 2023
Group: Development/Libraries/C and C++ Build host: s390zp23
Size: 1357808 Source RPM: libressl-3.7.0-1.4.src.rpm
Packager: https://bugs.opensuse.org
Url: https://www.libressl.org/
Summary: Development files for LibreSSL, an SSL/TLS protocol implementation
LibreSSL is an open-source implementation of the Secure Sockets Layer
(SSL) and Transport Layer Security (TLS) protocols. It derives from
OpenSSL, with the aim of refactoring the OpenSSL code so as to
provide a more secure implementation.

This subpackage contains libraries and header files for developing
applications that want to make use of libressl.

Provides

Requires

License

OpenSSL

Changelog

* Mon Dec 12 2022 Jan Engelhardt <jengelh@inai.de>
  - Update to release 3.7.0
    * New features:
    * Added Ed25519 support both as a primitive and via OpenSSL's
      EVP interfaces.
    * X25519 is now also supported via EVP.
    * The OpenSSL 1.1 raw public and private key API is available
      with support for EVP_PKEY_ED25519, EVP_PKEY_HMAC and
      EVP_PKEY_X25519. Poly1305 is not currently supported via this
      interface.
    * Bug fixes:
    * Add EVP_chacha20_poly1305() to the list of all ciphers.
    * Avoid signed overflow in i2c_ASN1_BIT_STRING().
* Tue Nov 01 2022 Jan Engelhardt <jengelh@inai.de>
  - Update to release 3.6.1
    * Custom verification callbacks could cause the X.509 verifier
      to fail to store errors resulting from leaf certificate
      verification.
    * Unbreak ASN.1 indefinite length encoding.
* Thu Oct 06 2022 Jan Engelhardt <jengelh@inai.de>
  - Update to release 3.6.0
    * Avoid expensive RFC 3779 checks during cert verification.
    * The ASN.1 time parser has been refactored and rewritten using
      CBS. It has been made stricter in that it now enforces the
      rules from RFC 5280.
    * EVP API for HKDF ported from OpenSSL and subsequently cleaned
      up.
    * Add initial support for TS ESSCertIDv2 verification.
* Thu May 19 2022 Jan Engelhardt <jengelh@inai.de>
  - Update to release 3.5.3
    * Fix d2i_ASN1_OBJECT(). A confusion of two CBS resulted in
      advancing the passed *der_in pointer incorrectly.
* Thu Apr 28 2022 Paolo Stivanin <info@paolostivanin.com>
  - Update to release 3.5.2:
    * New Features:
    * The RFC 3779 API was ported from OpenSSL. Many bugs were
      fixed, regression tests were added and the code was cleaned
      up.
    * Certificate Transparency was ported from OpenSSL. Many
      internal improvements were made, resulting in cleaner and
      safer code. Regress coverage was added. libssl does not yet
      make use of it.
    * Portable Improvements:
    * Fixed various POSIX compliance and other portability issues
      found by the port to the Sortix operating system.
    * Compatibility Changes:
    * Most structs that were previously defined in the following
      headers are now opaque as they are in OpenSSL 1.1: bio.h,
      bn.h, comp.h, dh.h, dsa.h, evp.h, hmac.h, ocsp.h, rsa.h,
      x509.h, x509v3.h, x509_vfy.h
    * Switch TLSv1.3 cipher names from AEAD- to OpenSSL's TLS_
      OpenSSL added the TLSv1.3 ciphersuites with "RFC names"
      instead of using something consistent with the previous
      naming. Various test suites expect these names (instead of
      checking for the much more sensible cipher numbers). The old
      names are still accepted as aliases.
    * Subject alternative names and name constraints are now
      validated when they are added to certificates. Various
      interoperability problems with stacks that validate
      certificates more strictly than OpenSSL can be avoided this
      way.
    * Attempt to opportunistically use the host name for SNI in
      s_client
  - Rebase des-fcrypt.diff
  - Rebase extra-symver.diff
* Wed Mar 16 2022 Jan Engelhardt <jengelh@inai.de>
  - Update to release 3.4.3
    * A malicious certificate could cause an infinite loop in
      previous releases. [CVE-2022-0778]
* Thu Dec 30 2021 Jan Engelhardt <jengelh@inai.de>
  - Update to release 3.4.2 [boo#1190853]
    * Add support for OpenSSL 1.1.1 TLSv1.3 APIs.
    * Enable the new x509 validator.
* Thu Dec 09 2021 Ferdinand Thiessen <rpm@fthiessen.de>
  - Update to release 3.3.5
    * Fixed: A stack overread could occur when checking X.509 name
      constraints.
    * Enable X509_V_FLAG_TRUSTED_FIRST by default in the legacy verifier.
      This compensates for the expiry of the DST Root X3 certificate.
* Thu Aug 26 2021 Jan Engelhardt <jengelh@inai.de>
  - Update to release 3.3.4
    * In LibreSSL, printing a certificate could result in a crash in
      X509_CERT_AUX_print(). This was fixed.
* Wed May 05 2021 Jan Engelhardt <jengelh@inai.de>
  - Update to release 3.3.3
    * Support for DTLSv1.2.
    * Continued rewrite of the record layer for the legacy stack.
    * Numerous bugs and interoperability issues were fixed in the
      new verifier. A few bugs and incompatibilities remain, so
      this release uses the old verifier by default.
    * The OpenSSL 1.1 TLSv1.3 API is not yet available.
* Sun Mar 21 2021 Jan Engelhardt <jengelh@inai.de>
  - Update to release 3.2.5
    * A TLS client using session resumption may have caused a
      use-after-free.
* Sat Feb 13 2021 Jan Engelhardt <jengelh@inai.de>
  - Update to release 3.2.4
    * Switch back to certificate verification code from LibreSSL
      3.1.x. The new verifier is not bug compatible with the old
      verifier causing issues with applications expecting behavior
      of the old verifier.
    * Unbreak DTLS retransmissions for flights that include a CCS.
    * Implement autochain for the TLSv1.3 server.
    * Use the legacy verifier for autochain.
    * Implement exporter for TLSv1.3.
    * Plug leak in x509_verify_chain_dup().
* Thu Dec 10 2020 Jan Engelhardt <jengelh@inai.de>
  - Update to release 3.2.3
    * Fixed: Malformed ASN.1 in a certificate revocation list or a
      timestamp response token could lead to a NULL pointer
      dereference.
* Wed Oct 21 2020 Jan Engelhardt <jengelh@inai.de>
  - Update to release 3.2.2
    * New X509 certificate chain validator that correctly handles
      multiple paths through intermediate certificates.
    * New name constraints verification implementation.
    * Define OPENSSL_NO_SSL_TRACE in opensslfeatures.h.
    * Make SSL_CTX_get_ciphers(NULL) return NULL rather than crash.
    * Avoid an out-of-bounds write in BN_rand().
    * Fix numerous leaks in the UI_dup_* functions.
    * Avoid an out-of-bounds write in BN_rand().
* Wed Aug 19 2020 Jan Engelhardt <jengelh@inai.de>
  - Update to release 3.1.4
    * TLS 1.3 client improvements:
    * Improve client certificate selection to allow EC certificates
      instead of only RSA certificates.
    * Do not error out if a TLSv1.3 server requests an OCSP
      response as part of a certificate request.
    * Fix SSL_shutdown behavior to match the legacy stack. The
      previous behaviour could cause a hang.
    * Fix a memory leak and add a missing error check in the
      handling of the key update message.
    * Fix a memory leak in tls13_record_layer_set_traffic_key.
    * Avoid calling freezero with a negative size if a server sends
      a malformed plaintext of all zeroes.
    * Ensure that only PSS may be used with RSA in TLSv1.3 in order
      to avoid using PKCS1-based signatures.
    * Add the P-521 curve to the list of curves supported by
      default in the client.
* Wed Jun 17 2020 Jan Engelhardt <jengelh@inai.de>
  - Update to release 3.1.3
    * Fixed libcrypto failing to build a valid certificate chain
      due to expired untrusted issuer certificates.
* Sat May 23 2020 Jan Engelhardt <jengelh@inai.de>
  - Update to release 3.1.2
    * A TLS client with peer verification disabled may crash when
      contacting a server that sends an empty certificate list.
* Sun May 10 2020 Jan Engelhardt <jengelh@inai.de>
  - Update to release 3.1.1
    * Completed initial TLS 1.3 implementation with a completely
      new state machine and record layer. TLS 1.3 is now enabled by
      default for the client side, with the server side to be
      enabled in a future release. Note that the OpenSSL TLS 1.3
      API is not yet visible/available.
    * Improved cipher suite handling to automatically include
      TLSv1.3 cipher suites when they are not explicitly referred
      to in the cipher
      string.
    * Provided TLSv1.3 cipher suite aliases to match the names used
      in RFC 8446.
    * Added cms subcommand to openssl(1).
    * Added -addext option to openssl(1) req subcommand.
    * Added -groups option to openssl(1) s_server subcommand.
    * Added TLSv1.3 extension types to openssl(1) -tlsextdebug.

Files

/usr/include/openssl
/usr/include/openssl/aes.h
/usr/include/openssl/asn1.h
/usr/include/openssl/asn1t.h
/usr/include/openssl/bio.h
/usr/include/openssl/blowfish.h
/usr/include/openssl/bn.h
/usr/include/openssl/buffer.h
/usr/include/openssl/camellia.h
/usr/include/openssl/cast.h
/usr/include/openssl/chacha.h
/usr/include/openssl/cmac.h
/usr/include/openssl/cms.h
/usr/include/openssl/comp.h
/usr/include/openssl/conf.h
/usr/include/openssl/conf_api.h
/usr/include/openssl/crypto.h
/usr/include/openssl/ct.h
/usr/include/openssl/curve25519.h
/usr/include/openssl/des.h
/usr/include/openssl/dh.h
/usr/include/openssl/dsa.h
/usr/include/openssl/dso.h
/usr/include/openssl/dtls1.h
/usr/include/openssl/ec.h
/usr/include/openssl/ecdh.h
/usr/include/openssl/ecdsa.h
/usr/include/openssl/engine.h
/usr/include/openssl/err.h
/usr/include/openssl/evp.h
/usr/include/openssl/gost.h
/usr/include/openssl/hkdf.h
/usr/include/openssl/hmac.h
/usr/include/openssl/idea.h
/usr/include/openssl/kdf.h
/usr/include/openssl/lhash.h
/usr/include/openssl/md4.h
/usr/include/openssl/md5.h
/usr/include/openssl/modes.h
/usr/include/openssl/obj_mac.h
/usr/include/openssl/objects.h
/usr/include/openssl/ocsp.h
/usr/include/openssl/opensslconf.h
/usr/include/openssl/opensslfeatures.h
/usr/include/openssl/opensslv.h
/usr/include/openssl/ossl_typ.h
/usr/include/openssl/pem.h
/usr/include/openssl/pem2.h
/usr/include/openssl/pkcs12.h
/usr/include/openssl/pkcs7.h
/usr/include/openssl/poly1305.h
/usr/include/openssl/rand.h
/usr/include/openssl/rc2.h
/usr/include/openssl/rc4.h
/usr/include/openssl/ripemd.h
/usr/include/openssl/rsa.h
/usr/include/openssl/safestack.h
/usr/include/openssl/sha.h
/usr/include/openssl/sm3.h
/usr/include/openssl/sm4.h
/usr/include/openssl/srtp.h
/usr/include/openssl/ssl.h
/usr/include/openssl/ssl2.h
/usr/include/openssl/ssl23.h
/usr/include/openssl/ssl3.h
/usr/include/openssl/stack.h
/usr/include/openssl/tls1.h
/usr/include/openssl/ts.h
/usr/include/openssl/txt_db.h
/usr/include/openssl/ui.h
/usr/include/openssl/ui_compat.h
/usr/include/openssl/whrlpool.h
/usr/include/openssl/x509.h
/usr/include/openssl/x509_verify.h
/usr/include/openssl/x509_vfy.h
/usr/include/openssl/x509v3.h
/usr/include/tls.h
/usr/lib64/libcrypto.so
/usr/lib64/libssl.so
/usr/lib64/libtls.so
/usr/lib64/pkgconfig/libcrypto.pc
/usr/lib64/pkgconfig/libssl.pc
/usr/lib64/pkgconfig/libtls.pc
/usr/lib64/pkgconfig/openssl.pc


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 12:50:11 2024