Secure Sockets and Transport Layer Security

Edit Package openssl-3
https://www.openssl.org/

OpenSSL is a software library to be used in applications that need to
secure communications over computer networks against eavesdropping or
need to ascertain the identity of the party at the other end.
OpenSSL contains an implementation of the SSL and TLS protocols.

Refresh
Refresh
Source Files
Filename Size Changed
baselibs.conf 0000000453 453 Bytes
openssl-3.2.0.tar.gz 0017698352 16.9 MB
openssl-3.2.0.tar.gz.asc 0000000833 833 Bytes
openssl-3.changes 0000090608 88.5 KB
openssl-3.spec 0000010314 10.1 KB
openssl-Add-FIPS_mode-compatibility-macro.patch 0000002346 2.29 KB
openssl-Add-Kernel-FIPS-mode-flag-support.patch 0000002308 2.25 KB
openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch 0000012593 12.3 KB
openssl-DEFAULT_SUSE_cipher.patch 0000002945 2.88 KB
openssl-Override-default-paths-for-the-CA-directory-tree.patch 0000001140 1.11 KB
openssl-Revert-Makefile-Call-mknum.pl-on-make-ordinals-only-if.patch 0000001723 1.68 KB
openssl-no-html-docs.patch 0000000723 723 Bytes
openssl-pkgconfig.patch 0000000904 904 Bytes
openssl-ppc64-config.patch 0000001411 1.38 KB
openssl-truststore.patch 0000000868 868 Bytes
openssl.keyring 0000018835 18.4 KB
showciphers.c 0000000625 625 Bytes
Revision 21 (latest revision is 59)
Otto Hollmann's avatar Otto Hollmann (ohollmann) committed (revision 21)
- Update to 3.2.0:
  * The BLAKE2b hash algorithm supports a configurable output length
    by setting the "size" parameter.
  * Enable extra Arm64 optimization on Windows for GHASH, RAND and
    AES.
  * Added a function to delete objects from store by URI -
    OSSL_STORE_delete() and the corresponding provider-storemgmt API
    function OSSL_FUNC_store_delete().
  * Added OSSL_FUNC_store_open_ex() provider-storemgmt API function to
    pass a passphrase callback when opening a store.
  * Changed the default salt length used by PBES2 KDF's (PBKDF2 and
    scrypt) from 8 bytes to 16 bytes. The PKCS5 (RFC 8018) standard
    uses a 64 bit salt length for PBE, and recommends a minimum of 64
    bits for PBES2. For FIPS compliance PBKDF2 requires a salt length
    of 128 bits. This affects OpenSSL command line applications such
    as "genrsa" and "pkcs8" and API's such as
    PEM_write_bio_PrivateKey() that are reliant on the default value.
    The additional commandline option 'saltlen' has been added to the
    OpenSSL command line applications for "pkcs8" and "enc" to allow
    the salt length to be set to a non default value.
  * Changed the default value of the ess_cert_id_alg configuration
    option which is used to calculate the TSA's public key
    certificate identifier. The default algorithm is updated to be
    sha256 instead of sha1.
  * Added optimization for SM2 algorithm on aarch64. It uses a huge
    precomputed table for point multiplication of the base point,
    which increases the size of libcrypto from 4.4 MB to 4.9 MB. A
    new configure option no-sm2-precomp has been added to disable the
    precomputed table.
  * Added client side support for QUIC
Comments 0
openSUSE Build Service is sponsored by