openssl

Edit Package openssl-1_1

NOTE: Automatically created during Factory devel project migration by admin.

Refresh
Refresh
Source Files
Filename Size Changed
0001-s390x-assembly-pack-perlasm-support.patch 0000053048 51.8 KB
0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch 0000023358 22.8 KB
0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch 0000025331 24.7 KB
0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch 0000000996 996 Bytes
0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch 0000028544 27.9 KB
0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch 0000043848 42.8 KB
baselibs.conf 0000000412 412 Bytes
bsc1185319-FIPS-KAT-for-ECDSA.patch 0000011949 11.7 KB
bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch 0000000350 350 Bytes
openssl-1.1.0-issuer-hash.patch 0000000422 422 Bytes
openssl-1.1.0-no-html.patch 0000000511 511 Bytes
openssl-1.1.1-evp-kdf.patch 0000176251 172 KB
openssl-1.1.1-fips-crng-test.patch 0000014173 13.8 KB
openssl-1.1.1-fips-fix-memory-leaks.patch 0000002244 2.19 KB
openssl-1.1.1-fips-post-rand.patch 0000006657 6.5 KB
openssl-1.1.1-fips.patch 0000448531 438 KB
openssl-1.1.1-ssh-kdf.patch 0000479439 468 KB
openssl-1.1.1-system-cipherlist.patch 0000012298 12 KB
openssl-1.1.1l.tar.gz 0009834044 9.38 MB
openssl-1.1.1l.tar.gz.asc 0000000488 488 Bytes
openssl-1_1-CVE-2023-3817.patch 0000003234 3.16 KB
openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch 0000001888 1.84 KB
openssl-1_1-FIPS-default-RFC7919.patch 0000003237 3.16 KB
openssl-1_1-FIPS-fix-error-reason-codes.patch 0000001409 1.38 KB
openssl-1_1-FIPS_drbg-rewire.patch 0000006020 5.88 KB
openssl-1_1-Fix-file-operations-in-c_rehash.patch 0000007229 7.06 KB
openssl-1_1-Optimize-AES-GCM-uarchs.patch 0000344131 336 KB
openssl-1_1-Optimize-AES-XTS-aarch64.patch 0000045605 44.5 KB
openssl-1_1-Optimize-RSA-armv8.patch 0000016781 16.4 KB
openssl-1_1-Optimize-ppc64.patch 0000060496 59.1 KB
openssl-1_1-Zeroization.patch 0000000675 675 Bytes
openssl-1_1-disable-test_srp-sslapi.patch 0000000571 571 Bytes
openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch 0000000819 819 Bytes
openssl-1_1-fips-bsc1215215_fips_in_version_string.patch 0000001353 1.32 KB
openssl-1_1-fips-drbg-selftest.patch 0000018562 18.1 KB
openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch 0000003891 3.8 KB
openssl-1_1-jitterentropy-3.4.0.patch 0000007416 7.24 KB
openssl-1_1-ossl-sli-000-fix-build-error.patch 0000000580 580 Bytes
openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch 0000004798 4.69 KB
openssl-1_1-ossl-sli-002-ran-make-update.patch 0000056827 55.5 KB
openssl-1_1-ossl-sli-003-add-sli.patch 0000121973 119 KB
openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch 0000001559 1.52 KB
openssl-1_1-ossl-sli-005-EC_group_order_bits.patch 0000000729 729 Bytes
openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch 0000002462 2.4 KB
openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch 0000000640 640 Bytes
openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch 0000006542 6.39 KB
openssl-1_1-seclevel.patch 0000006665 6.51 KB
openssl-1_1-serialize-jitterentropy-calls.patch 0000002463 2.41 KB
openssl-1_1-shortcut-test_afalg_aes_cbc.patch 0000000454 454 Bytes
openssl-1_1-use-include-directive.patch 0000000770 770 Bytes
openssl-1_1-use-seclevel2-in-tests.patch 0000001973 1.93 KB
openssl-1_1.changes 0000158427 155 KB
openssl-1_1.spec 0000023190 22.6 KB
openssl-CVE-2022-0778-tests.patch 0000002008 1.96 KB
openssl-CVE-2022-0778.patch 0000002187 2.14 KB
openssl-CVE-2022-1292.patch 0000002245 2.19 KB
openssl-CVE-2022-2097.patch 0000008736 8.53 KB
openssl-CVE-2022-4304.patch 0000017139 16.7 KB
openssl-CVE-2022-4450-1of2.patch 0000001218 1.19 KB
openssl-CVE-2022-4450-2of2.patch 0000001387 1.35 KB
openssl-CVE-2023-0215-1of4.patch 0000003384 3.3 KB
openssl-CVE-2023-0215-2of4.patch 0000002949 2.88 KB
openssl-CVE-2023-0215-3of4.patch 0000003097 3.02 KB
openssl-CVE-2023-0215-4of4.patch 0000001943 1.9 KB
openssl-CVE-2023-0286.patch 0000001469 1.43 KB
openssl-CVE-2023-0464.patch 0000040854 39.9 KB
openssl-CVE-2023-0465.patch 0000009781 9.55 KB
openssl-CVE-2023-0466.patch 0000002596 2.54 KB
openssl-CVE-2023-2650.patch 0000004099 4 KB
openssl-CVE-2023-3446-test.patch 0000002025 1.98 KB
openssl-CVE-2023-3446.patch 0000004649 4.54 KB
openssl-CVE-2023-5678.patch 0000007599 7.42 KB
openssl-CVE-2024-0727.patch 0000006362 6.21 KB
openssl-DEFAULT_SUSE_cipher.patch 0000003030 2.96 KB
openssl-DH.patch 0000160612 157 KB
openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch 0000021572 21.1 KB
openssl-FIPS-KAT-before-integrity-tests.patch 0000000956 956 Bytes
openssl-Fix-9bf682f-which-broke-nistp224_method.patch 0000002762 2.7 KB
openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch 0000001083 1.06 KB
openssl-Update-further-expiring-certificates.patch 0000057753 56.4 KB
openssl-assembly-pack-accelerate-scalar-multiplication.patch 0000014597 14.3 KB
openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch 0000000416 416 Bytes
openssl-fips-DH-Pair-wise-Consistency.patch 0000001981 1.93 KB
openssl-fips-DH_selftest_shared_secret_KAT.patch 0000003173 3.1 KB
openssl-fips-add-SHA3-selftest.patch 0000015808 15.4 KB
openssl-fips-clearerror.patch 0000000545 545 Bytes
openssl-fips-ignore_broken_atexit_test.patch 0000000987 987 Bytes
openssl-fips-kdf-hkdf-selftest.patch 0000003652 3.57 KB
openssl-fips-run_selftests_only_when_module_is_complete.patch 0000000877 877 Bytes
openssl-fips-selftests_in_nonfips_mode.patch 0000003010 2.94 KB
openssl-fips_mode.patch 0000000644 644 Bytes
openssl-fips_selftest_upstream_drbg.patch 0000065194 63.7 KB
openssl-kdf-selftest.patch 0000004868 4.75 KB
openssl-kdf-ssh-selftest.patch 0000005158 5.04 KB
openssl-kdf-tls-selftest.patch 0000003509 3.43 KB
openssl-no-date.patch 0000000492 492 Bytes
openssl-pkgconfig.patch 0000000987 987 Bytes
openssl-ppc64-config.patch 0000000695 695 Bytes
openssl-s390x-assembly-pack-accelerate-ECDSA.patch 0000012086 11.8 KB
openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch 0000047561 46.4 KB
openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0000025502 24.9 KB
openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0000006375 6.23 KB
openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch 0000013336 13 KB
openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch 0000001325 1.29 KB
openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch 0000002021 1.97 KB
openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch 0000001045 1.02 KB
openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch 0000002398 2.34 KB
openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch 0000004504 4.4 KB
openssl-s390xcpuid.pl-fix-comment.patch 0000001238 1.21 KB
openssl-s_client-check-ocsp-status.patch 0000003845 3.75 KB
openssl-ship_fips_standalone_hmac.patch 0000000551 551 Bytes
openssl-truststore.patch 0000000942 942 Bytes
openssl-unknown_dgst.patch 0000000653 653 Bytes
openssl-update_expired_certificates.patch 0000009411 9.19 KB
openssl.keyring 0000045982 44.9 KB
showciphers.c 0000000625 625 Bytes
Latest Revision
Ruediger Oertel's avatar Ruediger Oertel (oertel) committed (revision 18)
Set link to openssl-1_1.32465 via maintenance_release request
Comments 0
openSUSE Build Service is sponsored by