openssl

Edit Package openssl-1_1

NOTE: Automatically created during Factory devel project migration by admin.

Refresh
Refresh
Source Files (show unmerged sources)
Filename Size Changed
0001-s390x-assembly-pack-perlasm-support.patch 0000053048 51.8 KB
0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch 0000023358 22.8 KB
0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch 0000025331 24.7 KB
0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch 0000000996 996 Bytes
0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch 0000028544 27.9 KB
0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch 0000043848 42.8 KB
baselibs.conf 0000000412 412 Bytes
bsc1185319-FIPS-KAT-for-ECDSA.patch 0000011708 11.4 KB
bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch 0000000350 350 Bytes
openssl-1.1.0-issuer-hash.patch 0000000422 422 Bytes
openssl-1.1.0-no-html.patch 0000000511 511 Bytes
openssl-1.1.1-evp-kdf.patch 0000176251 172 KB
openssl-1.1.1-fips-crng-test.patch 0000014173 13.8 KB
openssl-1.1.1-fips-post-rand.patch 0000006657 6.5 KB
openssl-1.1.1-fips.patch 0000448531 438 KB
openssl-1.1.1-ssh-kdf.patch 0000479439 468 KB
openssl-1.1.1-system-cipherlist.patch 0000012298 12 KB
openssl-1.1.1l.tar.gz 0009834044 9.38 MB
openssl-1.1.1l.tar.gz.asc 0000000488 488 Bytes
openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch 0000001888 1.84 KB
openssl-1_1-FIPS-fix-error-reason-codes.patch 0000001409 1.38 KB
openssl-1_1-Optimize-AES-GCM-uarchs.patch 0000344131 336 KB
openssl-1_1-Optimize-AES-XTS-aarch64.patch 0000045605 44.5 KB
openssl-1_1-Optimize-RSA-armv8.patch 0000016781 16.4 KB
openssl-1_1-Optimize-ppc64.patch 0000060496 59.1 KB
openssl-1_1-disable-test_srp-sslapi.patch 0000000571 571 Bytes
openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch 0000000819 819 Bytes
openssl-1_1-seclevel.patch 0000006665 6.51 KB
openssl-1_1-shortcut-test_afalg_aes_cbc.patch 0000000454 454 Bytes
openssl-1_1-use-include-directive.patch 0000000770 770 Bytes
openssl-1_1-use-seclevel2-in-tests.patch 0000001973 1.93 KB
openssl-1_1.changes 0000144829 141 KB
openssl-1_1.spec 0000018154 17.7 KB
openssl-CVE-2022-0778-tests.patch 0000002008 1.96 KB
openssl-CVE-2022-0778.patch 0000002187 2.14 KB
openssl-DEFAULT_SUSE_cipher.patch 0000003030 2.96 KB
openssl-DH.patch 0000160612 157 KB
openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch 0000021572 21.1 KB
openssl-FIPS-KAT-before-integrity-tests.patch 0000000956 956 Bytes
openssl-Fix-9bf682f-which-broke-nistp224_method.patch 0000002762 2.7 KB
openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch 0000001083 1.06 KB
openssl-assembly-pack-accelerate-scalar-multiplication.patch 0000014597 14.3 KB
openssl-fips-DH_selftest_shared_secret_KAT.patch 0000003173 3.1 KB
openssl-fips-add-SHA3-selftest.patch 0000015808 15.4 KB
openssl-fips-clearerror.patch 0000000545 545 Bytes
openssl-fips-ignore_broken_atexit_test.patch 0000000987 987 Bytes
openssl-fips-kdf-hkdf-selftest.patch 0000003652 3.57 KB
openssl-fips-run_selftests_only_when_module_is_complete.patch 0000000877 877 Bytes
openssl-fips-selftests_in_nonfips_mode.patch 0000003010 2.94 KB
openssl-fips_mode.patch 0000000644 644 Bytes
openssl-fips_selftest_upstream_drbg.patch 0000065194 63.7 KB
openssl-kdf-selftest.patch 0000004868 4.75 KB
openssl-kdf-ssh-selftest.patch 0000005158 5.04 KB
openssl-kdf-tls-selftest.patch 0000003509 3.43 KB
openssl-no-date.patch 0000000492 492 Bytes
openssl-pkgconfig.patch 0000000987 987 Bytes
openssl-ppc64-config.patch 0000000695 695 Bytes
openssl-s390x-assembly-pack-accelerate-ECDSA.patch 0000012086 11.8 KB
openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch 0000047561 46.4 KB
openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0000025502 24.9 KB
openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0000006375 6.23 KB
openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch 0000013336 13 KB
openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch 0000001325 1.29 KB
openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch 0000002021 1.97 KB
openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch 0000001045 1.02 KB
openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch 0000002398 2.34 KB
openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch 0000004504 4.4 KB
openssl-s390xcpuid.pl-fix-comment.patch 0000001238 1.21 KB
openssl-ship_fips_standalone_hmac.patch 0000000551 551 Bytes
openssl-truststore.patch 0000000942 942 Bytes
openssl-unknown_dgst.patch 0000000653 653 Bytes
openssl.keyring 0000045982 44.9 KB
showciphers.c 0000000625 625 Bytes
Latest Revision
Userspace Livepatching's avatar Userspace Livepatching (ULP) committed (revision 16)
Enable live patching also in 15 SP3 as a demo.
Comments 0
openSUSE Build Service is sponsored by