Recommended update for libressl

This update for libressl fixes the following issues:

Update to release 3.3.3

* Support for DTLSv1.2.
* Continued rewrite of the record layer for the legacy stack.
* Numerous bugs and interoperability issues were fixed in the
new verifier. A few bugs and incompatibilities remain, so
this release uses the old verifier by default.
* The OpenSSL 1.1 TLSv1.3 API is not yet available.

Update to release 3.2.5

* A TLS client using session resumption may have caused a
use-after-free.

Update to release 3.2.4

* Switch back to certificate verification code from LibreSSL
3.1.x. The new verifier is not bug compatible with the old
verifier causing issues with applications expecting behavior
of the old verifier.
* Unbreak DTLS retransmissions for flights that include a CCS.
* Implement autochain for the TLSv1.3 server.
* Use the legacy verifier for autochain.
* Implement exporter for TLSv1.3.
* Plug leak in x509_verify_chain_dup().

Update to release 3.2.3

* Fixed: Malformed ASN.1 in a certificate revocation list or a
timestamp response token could lead to a NULL pointer
dereference.

Update to release 3.2.2

* New X509 certificate chain validator that correctly handles
multiple paths through intermediate certificates.
* New name constraints verification implementation.
* Define OPENSSL_NO_SSL_TRACE in opensslfeatures.h.
* Make SSL_CTX_get_ciphers(NULL) return NULL rather than crash.
* Avoid an out-of-bounds write in BN_rand().
* Fix numerous leaks in the UI_dup_* functions.
* Avoid an out-of-bounds write in BN_rand().

Update to release 3.1.4

* TLS 1.3 client improvements:
* Improve client certificate selection to allow EC certificates
instead of only RSA certificates.
* Do not error out if a TLSv1.3 server requests an OCSP
response as part of a certificate request.
* Fix SSL_shutdown behavior to match the legacy stack. The
previous behaviour could cause a hang.
* Fix a memory leak and add a missing error check in the
handling of the key update message.
* Fix a memory leak in tls13_record_layer_set_traffic_key.
* Avoid calling freezero with a negative size if a server sends
a malformed plaintext of all zeroes.
* Ensure that only PSS may be used with RSA in TLSv1.3 in order
to avoid using PKCS1-based signatures.
* Add the P-521 curve to the list of curves supported by
default in the client.

Update to release 3.1.3

* Fixed libcrypto failing to build a valid certificate chain
due to expired untrusted issuer certificates.

Update to release 3.1.2

* A TLS client with peer verification disabled may crash when
contacting a server that sends an empty certificate list.

Update to release 3.1.1

* Completed initial TLS 1.3 implementation with a completely
new state machine and record layer. TLS 1.3 is now enabled by
default for the client side, with the server side to be
enabled in a future release. Note that the OpenSSL TLS 1.3
API is not yet visible/available.
* Improved cipher suite handling to automatically include
TLSv1.3 cipher suites when they are not explicitly referred
to in the cipher
string.
* Provided TLSv1.3 cipher suite aliases to match the names used
in RFC 8446.
* Added cms subcommand to openssl(1).
* Added -addext option to openssl(1) req subcommand.
* Added -groups option to openssl(1) s_server subcommand.
* Added TLSv1.3 extension types to openssl(1) -tlsextdebug.

Update to release 3.0.2

* Use a valid curve when constructing an EC_KEY that looks like
X25519. The recent EC group cofactor change results in
stricter validation, which causes the EC_GROUP_set_generator()
call to fail.
* Fixed a padding oracle in PKCS7_dataDecode and
CMS_decrypt_set1_pkey. (Note that the CMS code is currently
disabled).

Update to new upstream release 2.9.2

* Fixed SRTP profile advertisement for DTLS servers.

Update to new upstream release 2.9.1

* Added the SM4 block cipher from the Chinese standard GB/T
32907-2016.
* Partial port of the OpenSSL EC_KEY_METHOD API for use by
OpenSSH.
* Implemented further missing OpenSSL 1.1 API.
* Added support for XChaCha20 and XChaCha20-Poly1305.
* Added support for AES key wrap constructions via the EVP
interface.

- Add openssl(cli) provides. Replace otherproviders conflict
by normal Conflict+Provides.

Update to new upstream release 2.9.0

* CRYPTO_LOCK is now automatically initialized, with the legacy
callbacks stubbed for compatibility.
* Added the SM3 hash function from the Chinese standard GB/T
32905-2016.
* Added more OPENSSL_NO_* macros for compatibility with
OpenSSL.
* Added the ability to use the RSA PSS algorithm for handshake
signatures.
* Added functionality to derive early, handshake, and
application secrets as per RFC8446.
* Added handshake state machine from RFC8446.
* Added support for assembly optimizations on 32-bit ARM ELF
targets.
* Improved protection against timing side channels in ECDSA
signature generation.
* Coordinate blinding was added to some elliptic curves. This
is the last bit of the work by Brumley et al. to protect
against the Portsmash vulnerability.

Update to new upstream release 2.8.3

* Fixed warnings about clock_gettime on Windows VS builds
* Fixed CMake builds on systems where getpagesize is inline
* Implemented coordinate blinding for EC_POINT for portsmash
* Fixed a non-uniformity in getentropy(2) to discard zeroes

Update to new upstream release 2.8.2

* Added Wycheproof support for ECDH and ECDSA Web Crypto test
vectors, along with test harness fixes.

Update to new upstream release 2.8.1

* Simplified key exchange signature generation and verification.
* Fixed a one-byte buffer overrun in callers of
EVP_read_pw_string.
* Modified signature of CRYPTO_mem_leaks_* to return -1. This
function is a no-op in LibreSSL, so this function returns an
error to not indicate the (non-)existence of memory leaks.
* SSL_copy_session_id, PEM_Sign, EVP_EncodeUpdate,
BIO_set_cipher, X509_OBJECT_up_ref_count now return an int for
error handling, matching OpenSSL.
* Converted a number of #defines into proper functions, matching
OpenSSL's ABI.
* Added X509_get0_serialNumber from OpenSSL.
* Removed EVP_PKEY2PKCS8_broken and PKCS8_set_broken, while
adding PKCS8_pkey_add1_attr_by_NID and PKCS8_pkey_get0_attrs,
matching OpenSSL.
* Added RSA_meth_get_finish() RSA_meth_set1_name() from OpenSSL.
* Added new EVP_CIPHER_CTX_(get|set)_iv() API that allows the IV
to be retrieved and set with appropriate validation.

Fixed bugs
Selected Binaries
openSUSE Build Service is sponsored by