0001-s390x-assembly-pack-perlasm-support.patch
0000053048
51.8 KB
over 5 years ago
0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch
0000023653
23.1 KB
over 5 years ago
0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch
0000025297
24.7 KB
over 5 years ago
0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch
0000000996
996 Bytes
over 5 years ago
0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch
0000028544
27.9 KB
over 5 years ago
0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch
0000043848
42.8 KB
over 5 years ago
CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch
0000003116
3.04 KB
about 3 years ago
CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch
0000001930
1.88 KB
about 3 years ago
CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch
0000000537
537 Bytes
about 3 years ago
CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch
0000000701
701 Bytes
about 3 years ago
CVE-2021-3712-other-ASN1_STRING-issues.patch
0000019417
19 KB
about 3 years ago
baselibs.conf
0000000412
412 Bytes
over 6 years ago
openssl-1.1.0-issuer-hash.patch
0000000568
568 Bytes
almost 5 years ago
openssl-1.1.0-no-html.patch
0000000607
607 Bytes
about 5 years ago
openssl-1.1.1-evp-kdf.patch
0000176596
172 KB
almost 5 years ago
openssl-1.1.1-fips-crng-test.patch
0000014217
13.9 KB
almost 5 years ago
openssl-1.1.1-fips-fix-memory-leaks.patch
0000002378
2.32 KB
almost 2 years ago
openssl-1.1.1-fips-post-rand.patch
0000006723
6.57 KB
almost 5 years ago
openssl-1.1.1-fips.patch
0000451384
441 KB
over 3 years ago
openssl-1.1.1-ssh-kdf.patch
0000479948
469 KB
almost 5 years ago
openssl-1.1.1d.tar.gz
0008845861
8.44 MB
about 5 years ago
openssl-1.1.1d.tar.gz.asc
0000000488
488 Bytes
about 5 years ago
openssl-1_1-ARM-PAC.patch
0000001346
1.31 KB
over 2 years ago
openssl-1_1-CVE-2019-1551.patch
0000029506
28.8 KB
almost 5 years ago
openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch
0000015444
15.1 KB
over 3 years ago
openssl-1_1-CVE-2023-3817.patch
0000003234
3.16 KB
about 1 year ago
openssl-1_1-FIPS-fix-error-reason-codes.patch
0000001409
1.38 KB
over 2 years ago
openssl-1_1-Fix-file-operations-in-c_rehash.patch
0000007229
7.06 KB
over 2 years ago
openssl-1_1-fips-bsc1215215_fips_in_version_string.patch
0000001149
1.12 KB
about 1 year ago
openssl-1_1-fips-list-only-approved-pubkey-algorithms.patch
0000002481
2.42 KB
over 1 year ago
openssl-1_1-paramgen-default_to_rfc7919.patch
0000002865
2.8 KB
almost 2 years ago
openssl-1_1.changes
0000142773
139 KB
1 day ago
openssl-1_1.spec
0000018779
18.3 KB
1 day ago
openssl-CVE-2020-1967-test1.patch
0000003502
3.42 KB
over 4 years ago
openssl-CVE-2020-1967-test2.patch
0000000540
540 Bytes
over 4 years ago
openssl-CVE-2020-1967-test3.patch
0000000507
507 Bytes
over 4 years ago
openssl-CVE-2020-1967.patch
0000001969
1.92 KB
over 4 years ago
openssl-CVE-2020-1971.patch
0000022989
22.5 KB
almost 4 years ago
openssl-CVE-2021-23840.patch
0000004666
4.56 KB
over 3 years ago
openssl-CVE-2021-23841.patch
0000001745
1.7 KB
over 3 years ago
openssl-CVE-2022-0778-tests.patch
0000002008
1.96 KB
over 2 years ago
openssl-CVE-2022-0778.patch
0000002187
2.14 KB
over 2 years ago
openssl-CVE-2022-1292.patch
0000001748
1.71 KB
over 2 years ago
openssl-CVE-2022-2097.patch
0000008736
8.53 KB
over 2 years ago
openssl-CVE-2022-4304.patch
0000017239
16.8 KB
over 1 year ago
openssl-CVE-2022-4450-1of2.patch
0000001190
1.16 KB
over 1 year ago
openssl-CVE-2022-4450-2of2.patch
0000001388
1.36 KB
over 1 year ago
openssl-CVE-2023-0215-1of4.patch
0000003385
3.31 KB
over 1 year ago
openssl-CVE-2023-0215-2of4.patch
0000002950
2.88 KB
over 1 year ago
openssl-CVE-2023-0215-3of4.patch
0000003098
3.03 KB
over 1 year ago
openssl-CVE-2023-0215-4of4.patch
0000001944
1.9 KB
over 1 year ago
openssl-CVE-2023-0286.patch
0000003047
2.98 KB
over 1 year ago
openssl-CVE-2023-0464.patch
0000040867
39.9 KB
over 1 year ago
openssl-CVE-2023-0465.patch
0000009758
9.53 KB
over 1 year ago
openssl-CVE-2023-0466.patch
0000002596
2.54 KB
over 1 year ago
openssl-CVE-2023-2650.patch
0000004099
4 KB
over 1 year ago
openssl-CVE-2023-3446-test.patch
0000002025
1.98 KB
over 1 year ago
openssl-CVE-2023-3446.patch
0000004649
4.54 KB
over 1 year ago
openssl-CVE-2023-50782.patch
0000075773
74 KB
12 days ago
openssl-CVE-2023-5678.patch
0000007498
7.32 KB
12 months ago
openssl-CVE-2024-0727.patch
0000006362
6.21 KB
9 months ago
openssl-CVE-2024-2511.patch
0000004450
4.35 KB
6 months ago
openssl-CVE-2024-4741.patch
0000001558
1.52 KB
5 months ago
openssl-CVE-2024-5535.patch
0000009966
9.73 KB
3 months ago
openssl-DEFAULT_SUSE_cipher.patch
0000003247
3.17 KB
about 6 years ago
openssl-DH.patch
0000163263
159 KB
about 4 years ago
openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch
0000022949
22.4 KB
almost 5 years ago
openssl-Fix-9bf682f-which-broke-nistp224_method.patch
0000002762
2.7 KB
almost 5 years ago
openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch
0000001083
1.06 KB
almost 5 years ago
openssl-Update-further-expiring-certificates.patch
0000057753
56.4 KB
over 1 year ago
openssl-assembly-pack-accelerate-scalar-multiplication.patch
0000014589
14.2 KB
almost 5 years ago
openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch
0000000416
416 Bytes
over 1 year ago
openssl-fips-DH_selftest_shared_secret_KAT.patch
0000003173
3.1 KB
about 4 years ago
openssl-fips-add-SHA3-selftest.patch
0000015808
15.4 KB
over 4 years ago
openssl-fips-clearerror.patch
0000000545
545 Bytes
almost 5 years ago
openssl-fips-dont_run_FIPS_module_installed.patch
0000000454
454 Bytes
almost 5 years ago
openssl-fips-ignore_broken_atexit_test.patch
0000000987
987 Bytes
almost 5 years ago
openssl-fips-run_selftests_only_when_module_is_complete.patch
0000000877
877 Bytes
almost 5 years ago
openssl-fips-selftests_in_nonfips_mode.patch
0000003010
2.94 KB
almost 5 years ago
openssl-fips_fix_selftests_return_value.patch
0000001018
1018 Bytes
over 4 years ago
openssl-fips_mode.patch
0000000644
644 Bytes
almost 5 years ago
openssl-fips_selftest_upstream_drbg.patch
0000065785
64.2 KB
over 4 years ago
openssl-fix-BIO_f_zlib.patch
0000001587
1.55 KB
over 2 years ago
openssl-kdf-selftest.patch
0000004176
4.08 KB
about 4 years ago
openssl-kdf-ssh-selftest.patch
0000004470
4.37 KB
about 4 years ago
openssl-kdf-tls-selftest.patch
0000002817
2.75 KB
about 4 years ago
openssl-keep_EVP_KDF_functions_version.patch
0000001639
1.6 KB
almost 5 years ago
openssl-no-date.patch
0000000492
492 Bytes
over 6 years ago
openssl-pkgconfig.patch
0000000987
987 Bytes
over 6 years ago
openssl-ppc64-config.patch
0000000695
695 Bytes
over 6 years ago
openssl-s390x-assembly-pack-accelerate-ECDSA.patch
0000012084
11.8 KB
almost 5 years ago
openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch
0000047611
46.5 KB
almost 5 years ago
openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch
0000025504
24.9 KB
almost 5 years ago
openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch
0000006375
6.23 KB
almost 5 years ago
openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch
0000013336
13 KB
almost 5 years ago
openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch
0000001325
1.29 KB
almost 5 years ago
openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch
0000002021
1.97 KB
almost 5 years ago
openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch
0000001045
1.02 KB
almost 5 years ago
openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch
0000002398
2.34 KB
almost 5 years ago
openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch
0000004524
4.42 KB
over 4 years ago
openssl-ship_fips_standalone_hmac.patch
0000000551
551 Bytes
almost 5 years ago
openssl-truststore.patch
0000000942
942 Bytes
over 6 years ago
openssl-unknown_dgst.patch
0000000653
653 Bytes
over 4 years ago
openssl-update_expired_certificates.patch
0000009411
9.19 KB
over 2 years ago
openssl.keyring
0000045982
44.9 KB
over 5 years ago
rsa-pss.patch
0000002760
2.7 KB
almost 3 years ago
showciphers.c
0000000625
625 Bytes
over 7 years ago
Comments 0