Commit Graph

174 Commits

Author SHA256 Message Date
a44c4ab57f Accepting request 850541 from home:vitezslav_cizek:branches:security:tls
Don't forward to Factory yet. Needs more testing.

- Use the centralized crypto policy profile (jsc#SLE-15832)
  * add openssl-1.1.1-system-cipherlist.patch from Fedora

OBS-URL: https://build.opensuse.org/request/show/850541
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=75
2020-12-05 17:19:30 +00:00
Dominique Leuenberger
af7a8f80d6 Accepting request 841379 from security:tls
OBS-URL: https://build.opensuse.org/request/show/841379
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-1_1?expand=0&rev=19
2020-10-18 14:17:49 +00:00
Tomáš Chvátal
7be8052908 Accepting request 841314 from home:dimstar:Factory
- Escape rpm command %%expand when used in comment.

Fix build with RPM 4.16, see
https://build.opensuse.org/package/live_build_log/openSUSE:Factory:Staging:A/openssl-1_1/standard/x86_64

OBS-URL: https://build.opensuse.org/request/show/841314
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=73
2020-10-13 05:14:08 +00:00
5cbee84ef1 Accepting request 836174 from home:vitezslav_cizek:branches:security:tls
- Update to 1.1.1h
  * Disallow explicit curve parameters in verifications chains when X509_V_FLAG_X509_STRICT is used
  * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS contexts
- refresh openssl-fips_selftest_upstream_drbg.patch
  * DRBG internals got renamed back:
    reseed_gen_counter  -> generate_counter
    reseed_prop_counter -> reseed_counter

OBS-URL: https://build.opensuse.org/request/show/836174
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=72
2020-09-23 06:41:06 +00:00
Dominique Leuenberger
8a0b3e7ace Accepting request 805875 from security:tls
OBS-URL: https://build.opensuse.org/request/show/805875
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-1_1?expand=0&rev=18
2020-05-19 12:43:15 +00:00
e4417781b1 Accepting request 805872 from home:vitezslav_cizek:branches:security:tls
- Limit the DRBG selftests to not deplete entropy (bsc#1165274)
  * fixes also Firefox crashing with Kerberos (bsc#1167132)
  * update openssl-fips_selftest_upstream_drbg.patch

OBS-URL: https://build.opensuse.org/request/show/805872
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=70
2020-05-15 15:20:55 +00:00
Dominique Leuenberger
0d743beb17 Accepting request 796090 from security:tls
OBS-URL: https://build.opensuse.org/request/show/796090
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-1_1?expand=0&rev=17
2020-04-27 21:27:46 +00:00
Martin Pluskal
5a11d9c32d Accepting request 796077 from home:vitezslav_cizek:branches:security:tls
- Update to 1.1.1g
  * Fixed segmentation fault in SSL_check_chain (CVE-2020-1967, bsc#1169407)
    Server or client applications that call the SSL_check_chain() function
    during or after a TLS 1.3 handshake may crash due to a NULL pointer
    dereference as a result of incorrect handling of the
    "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
    or unrecognised signature algorithm is received from the peer. This could
    be exploited by a malicious peer in a Denial of Service attack.
  * Added AES consttime code for no-asm configurations
    an optional constant time support for AES was added
    when building openssl for no-asm.
- refresh patches:
   * openssl-1.1.1-fips.patch
   * openssl-1.1.1-fips-crng-test.patch

OBS-URL: https://build.opensuse.org/request/show/796077
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=68
2020-04-21 15:13:15 +00:00
Dominique Leuenberger
5b13303a59 Accepting request 790184 from security:tls
OBS-URL: https://build.opensuse.org/request/show/790184
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-1_1?expand=0&rev=16
2020-04-02 15:42:25 +00:00
fc87bd7e12 Accepting request 790182 from home:vitezslav_cizek:branches:security:tls
- Update to 1.1.1f
  * Revert the unexpected EOF reporting via SSL_ERROR_SSL
- refresh openssl-1.1.0-no-html.patch

OBS-URL: https://build.opensuse.org/request/show/790182
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=66
2020-03-31 14:27:13 +00:00
32ced036f1 Accepting request 786956 from home:vitezslav_cizek:branches:security:tls
- Update to 1.1.1e
  * Properly detect EOF while reading in libssl. Previously if we hit an EOF
    while reading in libssl then we would report an error back to the
    application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
    an error to the stack (which means we instead return SSL_ERROR_SSL) and
    therefore give a hint as to what went wrong.
  * Check that ed25519 and ed448 are allowed by the security level. Previously
    signature algorithms not using an MD were not being checked that they were
    allowed by the security level.
  * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
    was not quite right. The behaviour was not consistent between resumption
    and normal handshakes, and also not quite consistent with historical
    behaviour. The behaviour in various scenarios has been clarified and
    it has been updated to make it match historical behaviour as closely as
    possible.
  * Corrected the documentation of the return values from the EVP_DigestSign*
    set of functions.  The documentation mentioned negative values for some
    errors, but this was never the case, so the mention of negative values
    was removed.
  * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
    The presence of this system service is determined at run-time.
  * Added newline escaping functionality to a filename when using openssl dgst.
    This output format is to replicate the output format found in the '*sum'
    checksum programs. This aims to preserve backward compatibility.
  * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
    the first value.
- Update bunch of patches as the internal crypto headers got reorganized
- drop openssl-1_1-CVE-2019-1551.patch (upstream)

- openssl dgst: default to SHA256 only when called without a digest,

OBS-URL: https://build.opensuse.org/request/show/786956
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=65
2020-03-20 17:43:35 +00:00
Dominique Leuenberger
659e2d5f28 Accepting request 780187 from security:tls
OBS-URL: https://build.opensuse.org/request/show/780187
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-1_1?expand=0&rev=15
2020-03-01 20:26:08 +00:00
Vítězslav Čížek
8e4d5710d8 Accepting request 780178 from home:vitezslav_cizek:branches:security:tls
- Run FIPS DRBG selftests against the crypto/rand DRBG implementation
  (bsc#1164557)
  * add openssl-fips_selftest_upstream_drbg.patch

OBS-URL: https://build.opensuse.org/request/show/780178
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=63
2020-02-28 09:10:25 +00:00
Dominique Leuenberger
42d434a07f Accepting request 778018 from security:tls
OBS-URL: https://build.opensuse.org/request/show/778018
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-1_1?expand=0&rev=14
2020-02-24 14:49:54 +00:00
92e6fcbee3 Accepting request 778004 from home:vitezslav_cizek:branches:security:tls
- Use the newly build libcrypto shared library when computing the hmac
  checksums in order to avoid a bootstrapping issue by BuildRequiring
  libopenssl1_1 (bsc#1164102)

- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569)
  * add openssl-fips_fix_selftests_return_value.patch

OBS-URL: https://build.opensuse.org/request/show/778004
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=61
2020-02-21 15:33:18 +00:00
Vítězslav Čížek
97fb15d08d apply the sha3 patch
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=60
2020-02-19 08:57:54 +00:00
Vítězslav Čížek
ffdf279f1f Accepting request 776093 from home:jsikes:branches:security:tls
Finally submitted bsc#1155345. Enjoy!

OBS-URL: https://build.opensuse.org/request/show/776093
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=59
2020-02-19 08:42:05 +00:00
Dominique Leuenberger
a7c4747f34 Accepting request 770495 from security:tls
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/770495
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-1_1?expand=0&rev=13
2020-02-11 21:16:32 +00:00
Dominique Leuenberger
847afcdb2d Accepting request 768078 from security:tls
OBS-URL: https://build.opensuse.org/request/show/768078
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-1_1?expand=0&rev=12
2020-02-03 10:10:35 +00:00
048a7c3935 Accepting request 768532 from home:pmonrealgonzalez:branches:security:tls
- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7403]

OBS-URL: https://build.opensuse.org/request/show/768532
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=56
2020-01-30 09:32:13 +00:00
Vítězslav Čížek
f10b8031f6 Accepting request 768077 from home:pmonrealgonzalez:branches:security:tls
- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7575]
- Add patches:
  * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch
  * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch

OBS-URL: https://build.opensuse.org/request/show/768077
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=55
2020-01-28 16:00:58 +00:00
Vítězslav Čížek
69c8efb60b Accepting request 767781 from home:pmonrealgonzalez:branches:security:tls
* openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch

OBS-URL: https://build.opensuse.org/request/show/767781
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=54
2020-01-27 14:29:03 +00:00
2a1b36e3f7 Accepting request 767728 from home:vitezslav_cizek:branches:security:tls
* openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch\
- keep EVP_KDF functions at version 1.1.1d for backward compatibility
  * add openssl-keep_EVP_KDF_functions_version.patch

OBS-URL: https://build.opensuse.org/request/show/767728
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=53
2020-01-27 14:25:49 +00:00
Tomáš Chvátal
d4b57dac41 Accepting request 766919 from home:vitezslav_cizek:branches:security:tls
layered FIPS initialization (bsc#1161789)

OBS-URL: https://build.opensuse.org/request/show/766919
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=52
2020-01-24 15:19:27 +00:00
Tomáš Chvátal
c29de1fbdc Accepting request 766865 from home:vitezslav_cizek:branches:security:tls
Add million FIPS and s390 patches

- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our
  layered FIPS initialization
  * openssl-fips-ignore_broken_atexit_test.patch

- Import FIPS patches from SLE-15
  * openssl-fips-dont_run_FIPS_module_installed.patch
  * openssl-fips_mode.patch
  * openssl-ship_fips_standalone_hmac.patch
  * openssl-fips-clearerror.patch
  * openssl-fips-selftests_in_nonfips_mode.patch

- Don't run FIPS power-up self-tests when the checksum files aren't
  installed (bsc#1042392)
  * add openssl-fips-run_selftests_only_when_module_is_complete.patch

- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553)
  * openssl-1.1.1-fips-crng-test.patch
  * openssl-1.1.1-fips-post-rand.patch
  * openssl-1.1.1-fips.patch
  * openssl-1.1.0-issuer-hash.patch
  * openssl-1.1.1-evp-kdf.patch
  * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch

- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861]
- Add patches:
  * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch
  * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch
  * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch
  * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch
  * openssl-s390xcpuid.pl-fix-comment.patch

OBS-URL: https://build.opensuse.org/request/show/766865
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=51
2020-01-24 11:52:58 +00:00
Dominique Leuenberger
df3efa7271 Accepting request 761577 from security:tls
OBS-URL: https://build.opensuse.org/request/show/761577
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-1_1?expand=0&rev=11
2020-01-10 17:39:55 +00:00
Tomáš Chvátal
628c7ec234 Accepting request 761563 from home:vitezslav_cizek:branches:security:tls
- Obsolete libopenssl-1_0_0-devel in order to avoid conflict upon
  upgrade from SLE-12 (bsc#1158499)
- remove useless Suggests: libopenssl1_1-hmac, there's no such
  package anymore

OBS-URL: https://build.opensuse.org/request/show/761563
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=49
2020-01-07 12:23:32 +00:00
Dominique Leuenberger
8047063f7d Accepting request 755725 from security:tls
OBS-URL: https://build.opensuse.org/request/show/755725
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-1_1?expand=0&rev=10
2019-12-23 21:36:03 +00:00
Tomáš Chvátal
2e0a10cc4c Accepting request 755640 from home:pmonrealgonzalez:branches:security:tls
- Security fix: [bsc#1158809, CVE-2019-1551]
  * Overflow bug in the x64_64 Montgomery squaring procedure used
    in exponentiation with 512-bit moduli
- Add openssl-1_1-CVE-2019-1551.patch

OBS-URL: https://build.opensuse.org/request/show/755640
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=47
2019-12-11 07:08:38 +00:00
Dominique Leuenberger
9551f15083 Accepting request 738529 from security:tls
OBS-URL: https://build.opensuse.org/request/show/738529
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-1_1?expand=0&rev=9
2019-11-20 12:42:29 +00:00
Martin Pluskal
b1d4609f8b Accepting request 738478 from home:jsikes:branches:security:tls
fix for bug found by nodejs12 tests. Enjoy!

OBS-URL: https://build.opensuse.org/request/show/738478
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=45
2019-10-15 07:27:11 +00:00
Tomáš Chvátal
c8fd3bc915 Accepting request 738263 from home:adamm:node_test
- openssl-jsc-SLE-8789-backport_KDF.patch: retain old behaviour
  of EVP_PBE_scrypt. When key output buffer is not provided,
  only check if the input parameters are in valid range and
  ignore passphrase/salt fields as they are only used in
  the actual calculation.

OBS-URL: https://build.opensuse.org/request/show/738263
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=44
2019-10-14 11:29:05 +00:00
0d52304a01 Accepting request 730187 from home:vitezslav_cizek:branches:security:tls
- Update to 1.1.1d (bsc#1133925, jsc#SLE-6430)
  * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
    number generator (RNG). This was intended to include protection in the
    event of a fork() system call in order to ensure that the parent and child
    processes did not share the same RNG state. However this protection was not
    being used in the default case.
    (bsc#1150247, CVE-2019-1549)
  * Compute ECC cofactors if not provided during EC_GROUP construction. Before
    this change, EC_GROUP_set_generator would accept order and/or cofactor as
    NULL. After this change, only the cofactor parameter can be NULL.
    (bsc#1150003, CVE-2019-1547)
  * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
    (bsc#1150250, CVE-2019-1563)
  * For built-in EC curves, ensure an EC_GROUP built from the curve name is
    used even when parsing explicit parameters, when loading a serialized key
    or calling EC_GROUP_new_from_ecpkparameters()/EC_GROUP_new_from_ecparameters().
  * Early start up entropy quality from the DEVRANDOM seed source has been
    improved for older Linux systems.
  * Changed DH_check to accept parameters with order q and 2q subgroups.
    With order 2q subgroups the bit 0 of the private key is not secret
    but DH_generate_key works around that by clearing bit 0 of the
    private key for those. This avoids leaking bit 0 of the private key.
  * Significantly reduce secure memory usage by the randomness pools.
  * Revert the DEVRANDOM_WAIT feature for Linux systems
- drop 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch (upstream)
- refresh patches
  * openssl-1.1.0-no-html.patch
  * openssl-jsc-SLE-8789-backport_KDF.patch

OBS-URL: https://build.opensuse.org/request/show/730187
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=43
2019-09-11 15:31:50 +00:00
Tomáš Chvátal
231804ccdd Accepting request 729949 from home:jsikes:branches:security:tls
Finally finished jsc#SLE-8789. It's kinda big. Enjoy!

OBS-URL: https://build.opensuse.org/request/show/729949
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=42
2019-09-11 01:20:50 +00:00
Dominique Leuenberger
bd961d7a0d Accepting request 709893 from security:tls
Resubmit working diff - no actual change compared to previous rev

OBS-URL: https://build.opensuse.org/request/show/709893
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-1_1?expand=0&rev=8
2019-06-18 12:51:37 +00:00
Dominique Leuenberger
a42b43aa4d Merge the update into TW - the updtae won't happen quickly, as the maintainer submitted 1.1.1c
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-1_1?expand=0&rev=7
2019-06-14 06:34:53 +00:00
Vítězslav Čížek
79f711b66a Accepting request 708116 from home:vitezslav_cizek:branches:security:tls
- delete 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch

OBS-URL: https://build.opensuse.org/request/show/708116
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=39
2019-06-06 11:24:07 +00:00
Tomáš Chvátal
949eaaafb4 Accepting request 708112 from home:vitezslav_cizek:branches:factory
- Use upstream patch for the locale crash (bsc#1135550)
- delete openssl-fix_underflow_in_errstr_handling.patch
- add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch

- Add s390x vectorized support for ChaCha20 and Poly1305
  (jsc#SLE-6126, jsc#SLE-6129)
  * 0001-s390x-assembly-pack-perlasm-support.patch
  * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch
  * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch
  * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch
  * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch
  * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch
- Update to 1.1.1c (bsc#1133925, jsc#SLE-6430)
- drop upstreamed patches:
- update keyring by including Richard Levitte's key

OBS-URL: https://build.opensuse.org/request/show/708112
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=38
2019-06-06 11:11:21 +00:00
Tomáš Chvátal
0bd53d7b5f Accepting request 706506 from home:vitezslav_cizek:branches:o11
- Update openssl-fix_underflow_in_errstr_handling.patch to use
  upstream approved code
  * https://github.com/openssl/openssl/pull/8966
- update openssl.keyring to include Richard Levitte's key

- Update to 1.1.1c
  * Prevent over long nonces in ChaCha20-Poly1305 (CVE-2019-1543)
    ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
    for every encryption operation. RFC 7539 specifies that the nonce value
    (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
    and front pads the nonce with 0 bytes if it is less than 12
    bytes. However it also incorrectly allows a nonce to be set of up to 16
    bytes. In this case only the last 12 bytes are significant and any
    additional leading bytes are ignored.
  * Add build tests for C++.  These are generated files that only do one
    thing, to include one public OpenSSL head file each.  This tests that
    the public header files can be usefully included in a C++ application.
  * Enable SHA3 pre-hashing for ECDSA and DSA.
  * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
    This changes the size when using the genpkey app when no size is given. It
    fixes an omission in earlier changes that changed all RSA, DSA and DH
    generation apps to use 2048 bits by default.
  * Reorganize the manual pages to consistently have RETURN VALUES,
    EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
    util/fix-doc-nits accordingly.
  * Add the missing accessor EVP_PKEY_get0_engine()
  * Have apps like 's_client' and 's_server' output the signature scheme
    along with other cipher suite parameters when debugging.
  * Make OPENSSL_config() error agnostic again.
  * Do the error handling in RSA decryption constant time.

OBS-URL: https://build.opensuse.org/request/show/706506
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=37
2019-05-30 12:30:15 +00:00
Tomáš Chvátal
cc18b66076 Accepting request 705842 from home:jirislaby:branches:security:tls
fix typo during spec file merge

OBS-URL: https://build.opensuse.org/request/show/705842
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=36
2019-05-28 08:41:16 +00:00
Tomáš Chvátal
19ebb7106f Accepting request 705828 from home:jirislaby:branches:security:tls
- add 0001-Fix-for-BIO_get_mem_ptr-and-related-regressions.patch
  (bnc#1136522)

OBS-URL: https://build.opensuse.org/request/show/705828
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=35
2019-05-28 08:34:19 +00:00
562c04ef89 Accepting request 704541 from home:vitezslav_cizek:branches:security:tls
- Fix a crash caused by long locale messages (bsc#1135550)
  * add openssl-fix_underflow_in_errstr_handling.patch

OBS-URL: https://build.opensuse.org/request/show/704541
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=34
2019-05-21 22:05:39 +00:00
Dominique Leuenberger
6fa52bddfa Accepting request 681494 from security:tls
OBS-URL: https://build.opensuse.org/request/show/681494
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-1_1?expand=0&rev=6
2019-05-16 19:54:39 +00:00
Tomáš Chvátal
9fbc063867 Accepting request 681475 from home:dimstar:Factory
Ed actually also seems not to be used; mangled into the previous changelog

OBS-URL: https://build.opensuse.org/request/show/681475
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=32
2019-03-04 15:24:35 +00:00
Tomáš Chvátal
085d59c21f Accepting request 681416 from home:dimstar:Factory
- Drop bc BuildRequires: I could not find any reference to this
  tool being used during build or check.

OBS-URL: https://build.opensuse.org/request/show/681416
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=31
2019-03-04 13:47:02 +00:00
Vítězslav Čížek
cdb3e58e2b Accepting request 680495 from home:vitezslav_cizek:branches:security:tls
- Use upstream-approved patch for the handling of strerror_r
  * https://github.com/openssl/openssl/pull/8371
- add openssl-fix-handling-of-GNU-strerror_r.patch
- drop strerror.patch

- Update to 1.1.1b
  * Added SCA hardening for modular field inversion in EC_GROUP
    through a new dedicated field_inv() pointer in EC_METHOD.
  * Change the info callback signals for the start and end of a post-handshake
    message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
    and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
    confused by this and assume that a TLSv1.2 renegotiation has started. This
    can break KeyUpdate handling. Instead we no longer signal the start and end
    of a post handshake message exchange (although the messages themselves are
    still signalled). This could break some applications that were expecting
    the old signals. However without this KeyUpdate is not usable for many
    applications.
  * Fix a bug in the computation of the endpoint-pair shared secret used
    by DTLS over SCTP. This breaks interoperability with older versions
    of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
    switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
    interoperability with such broken implementations. However, enabling
    this switch breaks interoperability with correct implementations.
  * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
    re-used X509_PUBKEY object if the second PUBKEY is malformed.
  * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0()

OBS-URL: https://build.opensuse.org/request/show/680495
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=30
2019-03-01 13:44:38 +00:00
Tomáš Chvátal
1536180cd7 Accepting request 680106 from home:pmonrealgonzalez:branches:security:tls
OBS-URL: https://build.opensuse.org/request/show/680106
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=29
2019-02-28 14:22:49 +00:00
Tomáš Chvátal
20bf2c26d8 Accepting request 673390 from home:vitezslav_cizek:branches:security:tls
- Add s390x poly1305 vectorized implementation (fate#326351)
  * https://github.com/openssl/openssl/pull/7991
- add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch

OBS-URL: https://build.opensuse.org/request/show/673390
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=28
2019-02-11 15:56:50 +00:00
Vítězslav Čížek
7f68b5e229 Accepting request 667831 from home:vitezslav_cizek:branches:security:tls
- Add s390x chacha20 vectorized implementation (fate#326561)
  * https://github.com/openssl/openssl/pull/6919
- added patches:
  0001-s390x-assembly-pack-perlasm-support.patch
  0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch

OBS-URL: https://build.opensuse.org/request/show/667831
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=27
2019-01-22 16:08:54 +00:00
Tomáš Chvátal
ea11949bb4 Accepting request 650515 from home:vitezslav_cizek:branches:security:tls
- Update to 1.1.1a
  * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
    the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
    are retained for backwards compatibility.
  * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
    if its length exceeds 4096 bytes. The limit has been raised to a buffer size
    of two gigabytes and the error handling improved.
- drop upstream patches:
  * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch
  * 0001-DSA-Check-for-sanity-of-input-parameters.patch
  * 0001-DSA-mod-inverse-fix.patch
  * openssl-CVE-2018-0734.patch
  * openssl-CVE-2018-0735.patch

OBS-URL: https://build.opensuse.org/request/show/650515
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=26
2018-11-20 14:58:17 +00:00