Commit Graph

4 Commits

Author SHA256 Message Date
32ced036f1 Accepting request 786956 from home:vitezslav_cizek:branches:security:tls
- Update to 1.1.1e
  * Properly detect EOF while reading in libssl. Previously if we hit an EOF
    while reading in libssl then we would report an error back to the
    application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
    an error to the stack (which means we instead return SSL_ERROR_SSL) and
    therefore give a hint as to what went wrong.
  * Check that ed25519 and ed448 are allowed by the security level. Previously
    signature algorithms not using an MD were not being checked that they were
    allowed by the security level.
  * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
    was not quite right. The behaviour was not consistent between resumption
    and normal handshakes, and also not quite consistent with historical
    behaviour. The behaviour in various scenarios has been clarified and
    it has been updated to make it match historical behaviour as closely as
    possible.
  * Corrected the documentation of the return values from the EVP_DigestSign*
    set of functions.  The documentation mentioned negative values for some
    errors, but this was never the case, so the mention of negative values
    was removed.
  * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
    The presence of this system service is determined at run-time.
  * Added newline escaping functionality to a filename when using openssl dgst.
    This output format is to replicate the output format found in the '*sum'
    checksum programs. This aims to preserve backward compatibility.
  * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
    the first value.
- Update bunch of patches as the internal crypto headers got reorganized
- drop openssl-1_1-CVE-2019-1551.patch (upstream)

- openssl dgst: default to SHA256 only when called without a digest,

OBS-URL: https://build.opensuse.org/request/show/786956
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=65
2020-03-20 17:43:35 +00:00
Tomáš Chvátal
949eaaafb4 Accepting request 708112 from home:vitezslav_cizek:branches:factory
- Use upstream patch for the locale crash (bsc#1135550)
- delete openssl-fix_underflow_in_errstr_handling.patch
- add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch

- Add s390x vectorized support for ChaCha20 and Poly1305
  (jsc#SLE-6126, jsc#SLE-6129)
  * 0001-s390x-assembly-pack-perlasm-support.patch
  * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch
  * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch
  * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch
  * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch
  * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch
- Update to 1.1.1c (bsc#1133925, jsc#SLE-6430)
- drop upstreamed patches:
- update keyring by including Richard Levitte's key

OBS-URL: https://build.opensuse.org/request/show/708112
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=38
2019-06-06 11:11:21 +00:00
Tomáš Chvátal
0bd53d7b5f Accepting request 706506 from home:vitezslav_cizek:branches:o11
- Update openssl-fix_underflow_in_errstr_handling.patch to use
  upstream approved code
  * https://github.com/openssl/openssl/pull/8966
- update openssl.keyring to include Richard Levitte's key

- Update to 1.1.1c
  * Prevent over long nonces in ChaCha20-Poly1305 (CVE-2019-1543)
    ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
    for every encryption operation. RFC 7539 specifies that the nonce value
    (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
    and front pads the nonce with 0 bytes if it is less than 12
    bytes. However it also incorrectly allows a nonce to be set of up to 16
    bytes. In this case only the last 12 bytes are significant and any
    additional leading bytes are ignored.
  * Add build tests for C++.  These are generated files that only do one
    thing, to include one public OpenSSL head file each.  This tests that
    the public header files can be usefully included in a C++ application.
  * Enable SHA3 pre-hashing for ECDSA and DSA.
  * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
    This changes the size when using the genpkey app when no size is given. It
    fixes an omission in earlier changes that changed all RSA, DSA and DH
    generation apps to use 2048 bits by default.
  * Reorganize the manual pages to consistently have RETURN VALUES,
    EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
    util/fix-doc-nits accordingly.
  * Add the missing accessor EVP_PKEY_get0_engine()
  * Have apps like 's_client' and 's_server' output the signature scheme
    along with other cipher suite parameters when debugging.
  * Make OPENSSL_config() error agnostic again.
  * Do the error handling in RSA decryption constant time.

OBS-URL: https://build.opensuse.org/request/show/706506
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=37
2019-05-30 12:30:15 +00:00
Vítězslav Čížek
7f68b5e229 Accepting request 667831 from home:vitezslav_cizek:branches:security:tls
- Add s390x chacha20 vectorized implementation (fate#326561)
  * https://github.com/openssl/openssl/pull/6919
- added patches:
  0001-s390x-assembly-pack-perlasm-support.patch
  0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch

OBS-URL: https://build.opensuse.org/request/show/667831
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=27
2019-01-22 16:08:54 +00:00