openssl

Edit Package openssl-1_1

NOTE: Automatically created during Factory devel project migration by admin.

Refresh
Refresh
Source Files
Filename Size Changed
0001-s390x-assembly-pack-perlasm-support.patch 0000053048 51.8 KB
0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch 0000023358 22.8 KB
0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch 0000025331 24.7 KB
0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch 0000000996 996 Bytes
0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch 0000028544 27.9 KB
0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch 0000043848 42.8 KB
baselibs.conf 0000000463 463 Bytes
bsc1185319-FIPS-KAT-for-ECDSA.patch 0000011558 11.3 KB
bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch 0000000350 350 Bytes
openssl-1.1.0-issuer-hash.patch 0000000465 465 Bytes
openssl-1.1.0-no-html.patch 0000000609 609 Bytes
openssl-1.1.1-evp-kdf.patch 0000173680 170 KB
openssl-1.1.1-fips-crng-test.patch 0000014212 13.9 KB
openssl-1.1.1-fips-fix-memory-leaks.patch 0000002256 2.2 KB
openssl-1.1.1-fips-post-rand.patch 0000006693 6.54 KB
openssl-1.1.1-fips.patch 0000453810 443 KB
openssl-1.1.1-ssh-kdf.patch 0000479903 469 KB
openssl-1.1.1-system-cipherlist.patch 0000011596 11.3 KB
openssl-1.1.1w.tar.gz 0009893384 9.44 MB
openssl-1.1.1w.tar.gz.asc 0000000833 833 Bytes
openssl-1_1-AES-GCM-performance-optimzation-with-stitched-method.patch 0000032790 32 KB
openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch 0000001888 1.84 KB
openssl-1_1-FIPS-fix-error-reason-codes.patch 0000001409 1.38 KB
openssl-1_1-FIPS_drbg-rewire.patch 0000006020 5.88 KB
openssl-1_1-Fix-AES-GCM-on-Power-8-CPUs.patch 0000008118 7.93 KB
openssl-1_1-Fixed-conditional-statement-testing-64-and-256-bytes.patch 0000002368 2.31 KB
openssl-1_1-Fixed-counter-overflow.patch 0000005137 5.02 KB
openssl-1_1-Optimize-AES-GCM-uarchs.patch 0000343066 335 KB
openssl-1_1-Optimize-AES-XTS-aarch64.patch 0000045605 44.5 KB
openssl-1_1-Optimize-RSA-armv8.patch 0000016781 16.4 KB
openssl-1_1-Optimize-ppc64.patch 0000060496 59.1 KB
openssl-1_1-Zeroization.patch 0000000675 675 Bytes
openssl-1_1-chacha20-performance-optimizations-for-ppc64le-with-.patch 0000042037 41.1 KB
openssl-1_1-disable-test_srp-sslapi.patch 0000000571 571 Bytes
openssl-1_1-fips-bsc1215215_fips_in_version_string.patch 0000001149 1.12 KB
openssl-1_1-fips-drbg-selftest.patch 0000018251 17.8 KB
openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch 0000002986 2.92 KB
openssl-1_1-jitterentropy-3.4.0.patch 0000007429 7.25 KB
openssl-1_1-openssl-config.patch 0000023886 23.3 KB
openssl-1_1-ossl-sli-000-fix-build-error.patch 0000000580 580 Bytes
openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch 0000004798 4.69 KB
openssl-1_1-ossl-sli-002-ran-make-update.patch 0000047806 46.7 KB
openssl-1_1-ossl-sli-003-add-sli.patch 0000122632 120 KB
openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch 0000001559 1.52 KB
openssl-1_1-ossl-sli-005-EC_group_order_bits.patch 0000000729 729 Bytes
openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch 0000002462 2.4 KB
openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch 0000000640 640 Bytes
openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch 0000006542 6.39 KB
openssl-1_1-paramgen-default_to_rfc7919.patch 0000002865 2.8 KB
openssl-1_1-seclevel.patch 0000006665 6.51 KB
openssl-1_1-serialize-jitterentropy-calls.patch 0000002463 2.41 KB
openssl-1_1-shortcut-test_afalg_aes_cbc.patch 0000000427 427 Bytes
openssl-1_1-use-include-directive.patch 0000000770 770 Bytes
openssl-1_1-use-seclevel2-in-tests.patch 0000001973 1.93 KB
openssl-1_1.changes 0000165552 162 KB
openssl-1_1.spec 0000021302 20.8 KB
openssl-CVE-2023-5678.patch 0000007627 7.45 KB
openssl-DEFAULT_SUSE_cipher.patch 0000003030 2.96 KB
openssl-DH.patch 0000160624 157 KB
openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch 0000023889 23.3 KB
openssl-FIPS-KAT-before-integrity-tests.patch 0000000956 956 Bytes
openssl-Fix-9bf682f-which-broke-nistp224_method.patch 0000002762 2.7 KB
openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch 0000014019 13.7 KB
openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch 0000001083 1.06 KB
openssl-assembly-pack-accelerate-scalar-multiplication.patch 0000014599 14.3 KB
openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch 0000000416 416 Bytes
openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch 0000082131 80.2 KB
openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch 0000002400 2.34 KB
openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch 0000010275 10 KB
openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch 0000002816 2.75 KB
openssl-fips-DH_selftest_shared_secret_KAT.patch 0000003173 3.1 KB
openssl-fips-add-SHA3-selftest.patch 0000015808 15.4 KB
openssl-fips-clearerror.patch 0000000545 545 Bytes
openssl-fips-ignore_broken_atexit_test.patch 0000000987 987 Bytes
openssl-fips-kdf-hkdf-selftest.patch 0000003664 3.58 KB
openssl-fips-run_selftests_only_when_module_is_complete.patch 0000000877 877 Bytes
openssl-fips-selftests_in_nonfips_mode.patch 0000003010 2.94 KB
openssl-fips_mode.patch 0000000644 644 Bytes
openssl-fips_selftest_upstream_drbg.patch 0000065247 63.7 KB
openssl-kdf-selftest.patch 0000004880 4.77 KB
openssl-kdf-ssh-selftest.patch 0000005170 5.05 KB
openssl-kdf-tls-selftest.patch 0000003521 3.44 KB
openssl-keep_EVP_KDF_functions_version.patch 0000001639 1.6 KB
openssl-no-date.patch 0000000492 492 Bytes
openssl-pkgconfig.patch 0000000987 987 Bytes
openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch 0000002180 2.13 KB
openssl-ppc64-config.patch 0000000695 695 Bytes
openssl-riscv64-config.patch 0000000413 413 Bytes
openssl-s390x-assembly-pack-accelerate-ECDSA.patch 0000012208 11.9 KB
openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch 0000047574 46.5 KB
openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0000024543 24 KB
openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0000006375 6.23 KB
openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch 0000012679 12.4 KB
openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch 0000001325 1.29 KB
openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch 0000002021 1.97 KB
openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch 0000001045 1.02 KB
openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch 0000002398 2.34 KB
openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch 0000004287 4.19 KB
openssl-s390xcpuid.pl-fix-comment.patch 0000001238 1.21 KB
openssl-s_client-check-ocsp-status.patch 0000022722 22.2 KB
openssl-ship_fips_standalone_hmac.patch 0000000551 551 Bytes
openssl-truststore.patch 0000000942 942 Bytes
openssl-unknown_dgst.patch 0000000653 653 Bytes
openssl.keyring 0000018835 18.4 KB
showciphers.c 0000000625 625 Bytes
Revision 54 (latest revision is 59)
Ana Guerrero's avatar Ana Guerrero (anag+factory) accepted request 1126787 from Otto Hollmann's avatar Otto Hollmann (ohollmann) (revision 54)
- Security fix: [bsc#1216922, CVE-2023-5678]
  * Fix excessive time spent in DH check / generation with large Q
    parameter value.
  * Applications that use the functions DH_generate_key() to generate
    an X9.42 DH key may experience long delays. Likewise,
    applications that use DH_check_pub_key(), DH_check_pub_key_ex
    () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42
    DH parameters may experience long delays. Where the key or
    parameters that are being checked have been obtained from an
    untrusted source this may lead to a Denial of Service.
  * Add openssl-CVE-2023-5678.patch
- Remove trailing spaces from changelog

- Remove a hack for bsc#936563
  bsc936563_hack.patch (bsc#936563)
- Build with no-ssl3, for details on why this is needed read
  require us to patch dependant packages as the relevant
  functions are still available (SSLv3_(client|server)_method)
- openssl.keyring: use Matt Caswells current key.
- openSSL 1.0.1j
- openssl.keyring: the 1.0.1i release was done by
- 012-Fix-eckey_priv_encode.patch eckey_priv_encode should
- 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch
  it is already in RPM_OPT_FLAGS and is replaced by
- Remove the "gmp" and "capi" shared engines, nobody noticed
  but they are just dummies that do nothing.
- Use enable-rfc3779 to allow projects such as rpki.net
- openssl-buffreelistbug-aka-CVE-2010-5298.patch fix
- openssl-gcc-attributes.patch: fix thinko, CRYPTO_realloc_clean does
- openssl-gcc-attributes.patch
Comments 0
openSUSE Build Service is sponsored by