openssl

Edit Package openssl-1_1

NOTE: Automatically created during Factory devel project migration by admin.

Refresh
Refresh
Source Files
Filename Size Changed
0001-s390x-assembly-pack-perlasm-support.patch 0000053048 51.8 KB
0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch 0000023653 23.1 KB
0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch 0000025297 24.7 KB
0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch 0000000996 996 Bytes
0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch 0000028544 27.9 KB
0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch 0000043848 42.8 KB
CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch 0000003116 3.04 KB
CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch 0000001930 1.88 KB
CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch 0000000537 537 Bytes
CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch 0000000701 701 Bytes
CVE-2021-3712-other-ASN1_STRING-issues.patch 0000019417 19 KB
baselibs.conf 0000000412 412 Bytes
openssl-1.1.0-issuer-hash.patch 0000000568 568 Bytes
openssl-1.1.0-no-html.patch 0000000607 607 Bytes
openssl-1.1.1-evp-kdf.patch 0000176596 172 KB
openssl-1.1.1-fips-crng-test.patch 0000014217 13.9 KB
openssl-1.1.1-fips-fix-memory-leaks.patch 0000002378 2.32 KB
openssl-1.1.1-fips-post-rand.patch 0000006723 6.57 KB
openssl-1.1.1-fips.patch 0000451384 441 KB
openssl-1.1.1-ssh-kdf.patch 0000479948 469 KB
openssl-1.1.1d.tar.gz 0008845861 8.44 MB
openssl-1.1.1d.tar.gz.asc 0000000488 488 Bytes
openssl-1_1-ARM-PAC.patch 0000001346 1.31 KB
openssl-1_1-CVE-2019-1551.patch 0000029506 28.8 KB
openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch 0000015444 15.1 KB
openssl-1_1-CVE-2023-3817.patch 0000003234 3.16 KB
openssl-1_1-FIPS-fix-error-reason-codes.patch 0000001409 1.38 KB
openssl-1_1-Fix-file-operations-in-c_rehash.patch 0000007229 7.06 KB
openssl-1_1-fips-bsc1215215_fips_in_version_string.patch 0000001149 1.12 KB
openssl-1_1-fips-list-only-approved-pubkey-algorithms.patch 0000002481 2.42 KB
openssl-1_1-paramgen-default_to_rfc7919.patch 0000002865 2.8 KB
openssl-1_1.changes 0000141476 138 KB
openssl-1_1.spec 0000018244 17.8 KB
openssl-CVE-2020-1967-test1.patch 0000003502 3.42 KB
openssl-CVE-2020-1967-test2.patch 0000000540 540 Bytes
openssl-CVE-2020-1967-test3.patch 0000000507 507 Bytes
openssl-CVE-2020-1967.patch 0000001969 1.92 KB
openssl-CVE-2020-1971.patch 0000022989 22.5 KB
openssl-CVE-2021-23840.patch 0000004666 4.56 KB
openssl-CVE-2021-23841.patch 0000001745 1.7 KB
openssl-CVE-2022-0778-tests.patch 0000002008 1.96 KB
openssl-CVE-2022-0778.patch 0000002187 2.14 KB
openssl-CVE-2022-1292.patch 0000001748 1.71 KB
openssl-CVE-2022-2097.patch 0000008736 8.53 KB
openssl-CVE-2022-4304.patch 0000017239 16.8 KB
openssl-CVE-2022-4450-1of2.patch 0000001190 1.16 KB
openssl-CVE-2022-4450-2of2.patch 0000001388 1.36 KB
openssl-CVE-2023-0215-1of4.patch 0000003385 3.31 KB
openssl-CVE-2023-0215-2of4.patch 0000002950 2.88 KB
openssl-CVE-2023-0215-3of4.patch 0000003098 3.03 KB
openssl-CVE-2023-0215-4of4.patch 0000001944 1.9 KB
openssl-CVE-2023-0286.patch 0000003047 2.98 KB
openssl-CVE-2023-0464.patch 0000040867 39.9 KB
openssl-CVE-2023-0465.patch 0000009758 9.53 KB
openssl-CVE-2023-0466.patch 0000002596 2.54 KB
openssl-CVE-2023-2650.patch 0000004099 4 KB
openssl-CVE-2023-3446-test.patch 0000002025 1.98 KB
openssl-CVE-2023-3446.patch 0000004649 4.54 KB
openssl-CVE-2023-5678.patch 0000007498 7.32 KB
openssl-CVE-2024-0727.patch 0000006362 6.21 KB
openssl-DEFAULT_SUSE_cipher.patch 0000003247 3.17 KB
openssl-DH.patch 0000163263 159 KB
openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch 0000022949 22.4 KB
openssl-Fix-9bf682f-which-broke-nistp224_method.patch 0000002762 2.7 KB
openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch 0000001083 1.06 KB
openssl-Update-further-expiring-certificates.patch 0000057753 56.4 KB
openssl-assembly-pack-accelerate-scalar-multiplication.patch 0000014589 14.2 KB
openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch 0000000416 416 Bytes
openssl-fips-DH_selftest_shared_secret_KAT.patch 0000003173 3.1 KB
openssl-fips-add-SHA3-selftest.patch 0000015808 15.4 KB
openssl-fips-clearerror.patch 0000000545 545 Bytes
openssl-fips-dont_run_FIPS_module_installed.patch 0000000454 454 Bytes
openssl-fips-ignore_broken_atexit_test.patch 0000000987 987 Bytes
openssl-fips-run_selftests_only_when_module_is_complete.patch 0000000877 877 Bytes
openssl-fips-selftests_in_nonfips_mode.patch 0000003010 2.94 KB
openssl-fips_fix_selftests_return_value.patch 0000001018 1018 Bytes
openssl-fips_mode.patch 0000000644 644 Bytes
openssl-fips_selftest_upstream_drbg.patch 0000065785 64.2 KB
openssl-fix-BIO_f_zlib.patch 0000001587 1.55 KB
openssl-kdf-selftest.patch 0000004176 4.08 KB
openssl-kdf-ssh-selftest.patch 0000004470 4.37 KB
openssl-kdf-tls-selftest.patch 0000002817 2.75 KB
openssl-keep_EVP_KDF_functions_version.patch 0000001639 1.6 KB
openssl-no-date.patch 0000000492 492 Bytes
openssl-pkgconfig.patch 0000000987 987 Bytes
openssl-ppc64-config.patch 0000000695 695 Bytes
openssl-s390x-assembly-pack-accelerate-ECDSA.patch 0000012084 11.8 KB
openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch 0000047611 46.5 KB
openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0000025504 24.9 KB
openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0000006375 6.23 KB
openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch 0000013336 13 KB
openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch 0000001325 1.29 KB
openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch 0000002021 1.97 KB
openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch 0000001045 1.02 KB
openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch 0000002398 2.34 KB
openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch 0000004524 4.42 KB
openssl-s390xcpuid.pl-fix-comment.patch 0000001238 1.21 KB
openssl-ship_fips_standalone_hmac.patch 0000000551 551 Bytes
openssl-truststore.patch 0000000942 942 Bytes
openssl-unknown_dgst.patch 0000000653 653 Bytes
openssl-update_expired_certificates.patch 0000009411 9.19 KB
openssl.keyring 0000045982 44.9 KB
rsa-pss.patch 0000002760 2.7 KB
showciphers.c 0000000625 625 Bytes
Latest Revision
Ruediger Oertel's avatar Ruediger Oertel (oertel) committed (revision 22)
Set link to openssl-1_1.32466 via maintenance_release request
Comments 0
openSUSE Build Service is sponsored by