Fedora Packages

openssl

Utilities from the general purpose cryptography library with TLS implementation

The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols.

Releases Overview

Release Stable Testing
Fedora Rawhide 3.0.0-1.fc36 -
Fedora 35 1.1.1l-2.fc35 -
Fedora 34 1.1.1k-1.fc34 -
Package Info
Related Packages

You can contact the maintainers of this package via email at openssl dash maintainers at fedoraproject dot org.



Sources on Pagure