Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

lib64openssl3-3.0.10-1.mga9 RPM for aarch64

From Mageia 9 for aarch64 / media / core / updates

Name: lib64openssl3 Distribution: Mageia
Version: 3.0.10 Vendor: Mageia.Org
Release: 1.mga9 Build date: Wed Aug 30 13:11:33 2023
Group: System/Libraries Build host: localhost
Size: 7425330 Source RPM: openssl-3.0.10-1.mga9.src.rpm
Packager: ns80 <ns80>
Url: https://www.openssl.org/
Summary: Secure Sockets Layer communications libs
The libraries files are needed for various cryptographic algorithms
and protocols, including DES, RC4, RSA and SSL.

Provides

Requires

License

ASL 2.0

Changelog

* Tue Aug 29 2023 ns80 <ns80> 3.0.10-1.mga9
  + Revision: 1980868
  - new version 3.0.10 for CVE-2023-2975, CVE-2023-3446 and CVE-2023-3817 (mga#32112)
* Thu Jun 01 2023 ns80 <ns80> 3.0.9-1.mga9
  + Revision: 1960434
  - new version 3.0.9 for CVE-2023-2650 (mga#31981)
* Fri Apr 21 2023 ns80 <ns80> 3.0.8-3.mga9
  + Revision: 1953814
  - backport an upstream patch for CVE-2023-1255
* Fri Mar 31 2023 ns80 <ns80> 3.0.8-2.mga9
  + Revision: 1951064
  - backport upstream patches for CVE-2023-046[4-6] (mga#31526)
* Fri Mar 10 2023 ns80 <ns80> 3.0.8-1.mga9
  + Revision: 1948520
  - new version 3.0.8 for CVE-2022-4203, CVE-2022-4304, CVE-2022-4450, CVE-2023-021[5-7], CVE-2023-0286, CVE-2023-0401 (mga#31526)
* Fri Jan 20 2023 ns80 <ns80> 3.0.5-4.mga9
  + Revision: 1934473
  - add a patch from openSUSE for CVE-2022-3996 (mga#31308)
* Sun Nov 27 2022 wally <wally> 3.0.5-3.mga9
  + Revision: 1911558
  - add Fedora patches to allow disabling SHA1 signatures by introducing a new
    configuration option in the alg_section named 'rh-allow-sha1-signatures'
* Tue Nov 01 2022 luigiwalser <luigiwalser> 3.0.5-2.mga9
  + Revision: 1901076
  - add upstream patch to fix CVE-2022-3358
  - add patch from fedora to fix CVE-2022-3602 and CVE-2022-3786
* Tue Jul 05 2022 luigiwalser <luigiwalser> 3.0.5-1.mga9
  + Revision: 1867816
  - 3.0.5 (fixes CVE-2022-2274)
* Tue Jun 21 2022 ns80 <ns80> 3.0.4-1.mga9
  + Revision: 1865364
  - new version 3.0.4 for CVE-2022-2068 (mga#30573)
* Wed May 04 2022 ns80 <ns80> 3.0.3-1.mga9
  + Revision: 1856201
  - new version 3.0.3 for CVE-2022-1292, CVE-2022-1343, CVE-2022-1434, CVE-2022-1473 (mga#30369)
* Wed Mar 16 2022 ns80 <ns80> 3.0.2-1.mga9
  + Revision: 1794372
  - new version 3.0.2 for CVE-2021-4044 (mga#29768) and CVE-2022-0778 (mga#30174)
* Fri Oct 01 2021 guillomovitch <guillomovitch> 3.0.0-2.mga9
  + Revision: 1747286
  - try to fix build dependencies on arm platform
* Wed Sep 29 2021 guillomovitch <guillomovitch> 3.0.0-1.mga9
  + Revision: 1746892
  - new version 3.0.0
* Mon Aug 30 2021 ns80 <ns80> 1.1.1l-1.mga9
  + Revision: 1743558
  - new version 1.1.1l for CVE-2021-371[12] (mga#29409)

Files

/usr/lib/.build-id
/usr/lib/.build-id/11
/usr/lib/.build-id/11/b9fa440fc32ed7ea4dbd833f087e64bd51ef0b
/usr/lib/.build-id/24
/usr/lib/.build-id/24/08c2443e213d58c1f072d570c2a8ee421ab5f9
/usr/lib/.build-id/37
/usr/lib/.build-id/37/81bccd23d0982ce8f4e0bc238766bc014e1f53
/usr/lib/.build-id/95
/usr/lib/.build-id/95/bc5cf8e11d514cfacc9a31c3a7c79d987a4ecb
/usr/lib/.build-id/9e
/usr/lib/.build-id/9e/bdd2ec0b07a170f49b0dda46dd6b38edc2a60e
/usr/lib/.build-id/d5/13a1071b949a06e53a5675c869fe84d2e66938
/usr/lib/.build-id/ee
/usr/lib/.build-id/ee/3358b15fc7c6044d037ba1ebe563eef3ec0f85
/usr/lib/.build-id/f7
/usr/lib/.build-id/f7/e01c15ea4a078644da698e24e70fcd07b56be4
/usr/lib64/engines-3
/usr/lib64/engines-3/afalg.so
/usr/lib64/engines-3/capi.so
/usr/lib64/engines-3/loader_attic.so
/usr/lib64/engines-3/padlock.so
/usr/lib64/libcrypto.so.3
/usr/lib64/libssl.so.3
/usr/lib64/ossl-modules
/usr/lib64/ossl-modules/fips.so
/usr/lib64/ossl-modules/legacy.so
/usr/share/doc/lib64openssl3
/usr/share/doc/lib64openssl3/LICENSE.txt


Generated by rpm2html 1.8.1

Fabrice Bellet, Wed May 1 04:58:29 2024