Go to file
Pedro Monreal Gonzalez 53013ef12a Accepting request 1126687 from home:pmonrealgonzalez:branches:devel:libraries:c_c++
- Update to 1.10.3:
 * Bug fixes:
   - Fix public key computation for other EdDSA curves. [rC469919751d6e]
   - Remove out of core handler diagnostic in FIPS mode. [T6515]
   - Check that the digest size is not zero in gcry_pk_sign_md and
     gcry_pk_verify_md. [T6539]
   - Make store an s-exp with \0 is considered to be binary. [T6747]
   - Various constant-time improvements.
 * Portability:
   - Use getrandom call only when supported by the platform. [T6442]
   - Change the default for --with-libtool-modification to never. [T6619]
 * Release-info: https://dev.gnupg.org/T6817
 * Remove patch upstream libgcrypt-1.10.0-out-of-core-handler.patch

OBS-URL: https://build.opensuse.org/request/show/1126687
OBS-URL: https://build.opensuse.org/package/show/devel:libraries:c_c++/libgcrypt?expand=0&rev=174
2023-11-15 15:58:32 +00:00
.gitattributes OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libgcrypt?expand=0&rev=1 2007-01-15 23:21:52 +00:00
.gitignore OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libgcrypt?expand=0&rev=1 2007-01-15 23:21:52 +00:00
baselibs.conf Accepting request 1088864 from home:pmonrealgonzalez:branches:devel:libraries:c_c++ 2023-05-25 10:47:22 +00:00
hwf.deny Accepting request 1088864 from home:pmonrealgonzalez:branches:devel:libraries:c_c++ 2023-05-25 10:47:22 +00:00
libgcrypt-1.10.0-allow_FSM_same_state.patch Accepting request 1038172 from home:pmonrealgonzalez:branches:devel:libraries:c_c++ 2022-11-25 14:23:58 +00:00
libgcrypt-1.10.3.tar.bz2 Accepting request 1126687 from home:pmonrealgonzalez:branches:devel:libraries:c_c++ 2023-11-15 15:58:32 +00:00
libgcrypt-1.10.3.tar.bz2.sig Accepting request 1126687 from home:pmonrealgonzalez:branches:devel:libraries:c_c++ 2023-11-15 15:58:32 +00:00
libgcrypt-Chacha20-poly1305-Optimized-chacha20-poly1305.patch Accepting request 1116818 from home:pmonrealgonzalez:branches:devel:libraries:c_c++ 2023-10-11 07:38:30 +00:00
libgcrypt-FIPS-rndjent_poll.patch Accepting request 1038172 from home:pmonrealgonzalez:branches:devel:libraries:c_c++ 2022-11-25 14:23:58 +00:00
libgcrypt-FIPS-SLI-hash-mac.patch Accepting request 1078466 from home:pmonrealgonzalez:branches:devel:libraries:c_c++ 2023-04-11 14:55:16 +00:00
libgcrypt-FIPS-SLI-kdf-leylength.patch Accepting request 1078466 from home:pmonrealgonzalez:branches:devel:libraries:c_c++ 2023-04-11 14:55:16 +00:00
libgcrypt-FIPS-SLI-pk.patch Accepting request 1078466 from home:pmonrealgonzalez:branches:devel:libraries:c_c++ 2023-04-11 14:55:16 +00:00
libgcrypt-jitterentropy-3.4.0.patch Accepting request 1038172 from home:pmonrealgonzalez:branches:devel:libraries:c_c++ 2022-11-25 14:23:58 +00:00
libgcrypt-nobetasuffix.patch Accepting request 1118293 from home:pmonrealgonzalez:branches:devel:libraries:c_c++ 2023-10-19 07:34:37 +00:00
libgcrypt-ppc-enable-P10-assembly-with-ENABLE_FORCE_SOF.patch Accepting request 1116818 from home:pmonrealgonzalez:branches:devel:libraries:c_c++ 2023-10-11 07:38:30 +00:00
libgcrypt.changes Accepting request 1126687 from home:pmonrealgonzalez:branches:devel:libraries:c_c++ 2023-11-15 15:58:32 +00:00
libgcrypt.keyring Accepting request 1038172 from home:pmonrealgonzalez:branches:devel:libraries:c_c++ 2022-11-25 14:23:58 +00:00
libgcrypt.spec Accepting request 1126687 from home:pmonrealgonzalez:branches:devel:libraries:c_c++ 2023-11-15 15:58:32 +00:00
random.conf Accepting request 1001247 from home:pmonrealgonzalez:branches:devel:libraries:c_c++ 2022-09-05 10:55:04 +00:00