Back to openssl PTS page

Accepted openssl 1.1.0h-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 27 Mar 2018 21:47:32 +0200
Source: openssl
Binary: openssl libssl1.1 libcrypto1.1-udeb libssl1.1-udeb libssl-dev libssl-doc
Architecture: source
Version: 1.1.0h-1
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenSSL Team <pkg-openssl-devel@lists.alioth.debian.org>
Changed-By: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
Description:
 libcrypto1.1-udeb - Secure Sockets Layer toolkit - libcrypto udeb (udeb)
 libssl-dev - Secure Sockets Layer toolkit - development files
 libssl-doc - Secure Sockets Layer toolkit - development documentation
 libssl1.1  - Secure Sockets Layer toolkit - shared libraries
 libssl1.1-udeb - ssl shared library - udeb (udeb)
 openssl    - Secure Sockets Layer toolkit - cryptographic utility
Closes: 882007 888305 891797 892276
Changes:
 openssl (1.1.0h-1) unstable; urgency=medium
 .
   * Abort the build if symbols are discovered which are not part of the
     symbols file.
   * Add config support for MIPS R6, patch by YunQiang Su (Closes: #882007).
   * Enable afalgeng on Linux targets (Closes: #888305)
   * Add riscv64 target (Closes: #891797).
   * New upstream release 1.1.0h
     - Drop applied patches:
        aes-asm-aes-armv4-bsaes-armv7-.pl-make-it-work-with-binut.patch
     - Update symbols file.
     - Fix CVE-2017-3738 (rsaz_1024_mul_avx2 overflow bug on x86_64)
     - Fix CVE-2018-0733 (Incorrect CRYPTO_memcmp on HP-UX PA-RISC)
     - Fix CVE-2018-0739 (Constructed ASN.1 types with a recursive definition
           could exceed the stack)
   * Correct lhash typo in header file (Closes: #892276).
Checksums-Sha1:
 680130dd65f46561a4980e2d3ddba338da013dd3 2583 openssl_1.1.0h-1.dsc
 0fc39f6aa91b6e7f4d05018f7c5e991e1d2491fd 5422717 openssl_1.1.0h.orig.tar.gz
 2b80ae81e7a155b5872d07e3596527eb8eba2658 455 openssl_1.1.0h.orig.tar.gz.asc
 4b74b1ec65c047e015e4d9ed1164ce22c079614e 55820 openssl_1.1.0h-1.debian.tar.xz
 2129f744bba9be7278bb1d95baf38f3eec3e4d5d 5825 openssl_1.1.0h-1_source.buildinfo
Checksums-Sha256:
 b6ae48b796443804357efedc3f66466cb2883f69e815313df5ec9b71135b79d3 2583 openssl_1.1.0h-1.dsc
 5835626cde9e99656585fc7aaa2302a73a7e1340bf8c14fd635a62c66802a517 5422717 openssl_1.1.0h.orig.tar.gz
 5d01aeb02958dcf6e7d4a82d2ca61e9cbe5fd3b32c2bcad150469e29fbbfdccf 455 openssl_1.1.0h.orig.tar.gz.asc
 4ac2268cda001d531735d6332e0f9c5d7babe4a697fe728e516c960bf9cfcd79 55820 openssl_1.1.0h-1.debian.tar.xz
 cbcc5c4c93a00ebb97bbd191725c8763b3fccbe511bfb7edf86b2e2b5055b1b6 5825 openssl_1.1.0h-1_source.buildinfo
Files:
 31629791fe81938101500c5943e91f1b 2583 utils optional openssl_1.1.0h-1.dsc
 5271477e4d93f4ea032b665ef095ff24 5422717 utils optional openssl_1.1.0h.orig.tar.gz
 b0da895817d1fb02c20035a205dbb86e 455 utils optional openssl_1.1.0h.orig.tar.gz.asc
 cf50f889ca6ac8bfc407ca8bebda46e9 55820 utils optional openssl_1.1.0h-1.debian.tar.xz
 9166099cc25e45bf13e2805094d35cd6 5825 utils optional openssl_1.1.0h-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=P94o
-----END PGP SIGNATURE-----