Commit Graph

40 Commits

Author SHA256 Message Date
Tomáš Chvátal
c29de1fbdc Accepting request 766865 from home:vitezslav_cizek:branches:security:tls
Add million FIPS and s390 patches

- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our
  layered FIPS initialization
  * openssl-fips-ignore_broken_atexit_test.patch

- Import FIPS patches from SLE-15
  * openssl-fips-dont_run_FIPS_module_installed.patch
  * openssl-fips_mode.patch
  * openssl-ship_fips_standalone_hmac.patch
  * openssl-fips-clearerror.patch
  * openssl-fips-selftests_in_nonfips_mode.patch

- Don't run FIPS power-up self-tests when the checksum files aren't
  installed (bsc#1042392)
  * add openssl-fips-run_selftests_only_when_module_is_complete.patch

- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553)
  * openssl-1.1.1-fips-crng-test.patch
  * openssl-1.1.1-fips-post-rand.patch
  * openssl-1.1.1-fips.patch
  * openssl-1.1.0-issuer-hash.patch
  * openssl-1.1.1-evp-kdf.patch
  * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch

- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861]
- Add patches:
  * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch
  * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch
  * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch
  * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch
  * openssl-s390xcpuid.pl-fix-comment.patch

OBS-URL: https://build.opensuse.org/request/show/766865
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=51
2020-01-24 11:52:58 +00:00
Tomáš Chvátal
628c7ec234 Accepting request 761563 from home:vitezslav_cizek:branches:security:tls
- Obsolete libopenssl-1_0_0-devel in order to avoid conflict upon
  upgrade from SLE-12 (bsc#1158499)
- remove useless Suggests: libopenssl1_1-hmac, there's no such
  package anymore

OBS-URL: https://build.opensuse.org/request/show/761563
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=49
2020-01-07 12:23:32 +00:00
Tomáš Chvátal
2e0a10cc4c Accepting request 755640 from home:pmonrealgonzalez:branches:security:tls
- Security fix: [bsc#1158809, CVE-2019-1551]
  * Overflow bug in the x64_64 Montgomery squaring procedure used
    in exponentiation with 512-bit moduli
- Add openssl-1_1-CVE-2019-1551.patch

OBS-URL: https://build.opensuse.org/request/show/755640
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=47
2019-12-11 07:08:38 +00:00
Martin Pluskal
b1d4609f8b Accepting request 738478 from home:jsikes:branches:security:tls
fix for bug found by nodejs12 tests. Enjoy!

OBS-URL: https://build.opensuse.org/request/show/738478
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=45
2019-10-15 07:27:11 +00:00
Tomáš Chvátal
c8fd3bc915 Accepting request 738263 from home:adamm:node_test
- openssl-jsc-SLE-8789-backport_KDF.patch: retain old behaviour
  of EVP_PBE_scrypt. When key output buffer is not provided,
  only check if the input parameters are in valid range and
  ignore passphrase/salt fields as they are only used in
  the actual calculation.

OBS-URL: https://build.opensuse.org/request/show/738263
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=44
2019-10-14 11:29:05 +00:00
0d52304a01 Accepting request 730187 from home:vitezslav_cizek:branches:security:tls
- Update to 1.1.1d (bsc#1133925, jsc#SLE-6430)
  * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
    number generator (RNG). This was intended to include protection in the
    event of a fork() system call in order to ensure that the parent and child
    processes did not share the same RNG state. However this protection was not
    being used in the default case.
    (bsc#1150247, CVE-2019-1549)
  * Compute ECC cofactors if not provided during EC_GROUP construction. Before
    this change, EC_GROUP_set_generator would accept order and/or cofactor as
    NULL. After this change, only the cofactor parameter can be NULL.
    (bsc#1150003, CVE-2019-1547)
  * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
    (bsc#1150250, CVE-2019-1563)
  * For built-in EC curves, ensure an EC_GROUP built from the curve name is
    used even when parsing explicit parameters, when loading a serialized key
    or calling EC_GROUP_new_from_ecpkparameters()/EC_GROUP_new_from_ecparameters().
  * Early start up entropy quality from the DEVRANDOM seed source has been
    improved for older Linux systems.
  * Changed DH_check to accept parameters with order q and 2q subgroups.
    With order 2q subgroups the bit 0 of the private key is not secret
    but DH_generate_key works around that by clearing bit 0 of the
    private key for those. This avoids leaking bit 0 of the private key.
  * Significantly reduce secure memory usage by the randomness pools.
  * Revert the DEVRANDOM_WAIT feature for Linux systems
- drop 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch (upstream)
- refresh patches
  * openssl-1.1.0-no-html.patch
  * openssl-jsc-SLE-8789-backport_KDF.patch

OBS-URL: https://build.opensuse.org/request/show/730187
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=43
2019-09-11 15:31:50 +00:00
Tomáš Chvátal
231804ccdd Accepting request 729949 from home:jsikes:branches:security:tls
Finally finished jsc#SLE-8789. It's kinda big. Enjoy!

OBS-URL: https://build.opensuse.org/request/show/729949
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=42
2019-09-11 01:20:50 +00:00
Vítězslav Čížek
79f711b66a Accepting request 708116 from home:vitezslav_cizek:branches:security:tls
- delete 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch

OBS-URL: https://build.opensuse.org/request/show/708116
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=39
2019-06-06 11:24:07 +00:00
Tomáš Chvátal
949eaaafb4 Accepting request 708112 from home:vitezslav_cizek:branches:factory
- Use upstream patch for the locale crash (bsc#1135550)
- delete openssl-fix_underflow_in_errstr_handling.patch
- add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch

- Add s390x vectorized support for ChaCha20 and Poly1305
  (jsc#SLE-6126, jsc#SLE-6129)
  * 0001-s390x-assembly-pack-perlasm-support.patch
  * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch
  * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch
  * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch
  * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch
  * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch
- Update to 1.1.1c (bsc#1133925, jsc#SLE-6430)
- drop upstreamed patches:
- update keyring by including Richard Levitte's key

OBS-URL: https://build.opensuse.org/request/show/708112
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=38
2019-06-06 11:11:21 +00:00
Tomáš Chvátal
0bd53d7b5f Accepting request 706506 from home:vitezslav_cizek:branches:o11
- Update openssl-fix_underflow_in_errstr_handling.patch to use
  upstream approved code
  * https://github.com/openssl/openssl/pull/8966
- update openssl.keyring to include Richard Levitte's key

- Update to 1.1.1c
  * Prevent over long nonces in ChaCha20-Poly1305 (CVE-2019-1543)
    ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
    for every encryption operation. RFC 7539 specifies that the nonce value
    (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
    and front pads the nonce with 0 bytes if it is less than 12
    bytes. However it also incorrectly allows a nonce to be set of up to 16
    bytes. In this case only the last 12 bytes are significant and any
    additional leading bytes are ignored.
  * Add build tests for C++.  These are generated files that only do one
    thing, to include one public OpenSSL head file each.  This tests that
    the public header files can be usefully included in a C++ application.
  * Enable SHA3 pre-hashing for ECDSA and DSA.
  * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
    This changes the size when using the genpkey app when no size is given. It
    fixes an omission in earlier changes that changed all RSA, DSA and DH
    generation apps to use 2048 bits by default.
  * Reorganize the manual pages to consistently have RETURN VALUES,
    EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
    util/fix-doc-nits accordingly.
  * Add the missing accessor EVP_PKEY_get0_engine()
  * Have apps like 's_client' and 's_server' output the signature scheme
    along with other cipher suite parameters when debugging.
  * Make OPENSSL_config() error agnostic again.
  * Do the error handling in RSA decryption constant time.

OBS-URL: https://build.opensuse.org/request/show/706506
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=37
2019-05-30 12:30:15 +00:00
Tomáš Chvátal
cc18b66076 Accepting request 705842 from home:jirislaby:branches:security:tls
fix typo during spec file merge

OBS-URL: https://build.opensuse.org/request/show/705842
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=36
2019-05-28 08:41:16 +00:00
Tomáš Chvátal
19ebb7106f Accepting request 705828 from home:jirislaby:branches:security:tls
- add 0001-Fix-for-BIO_get_mem_ptr-and-related-regressions.patch
  (bnc#1136522)

OBS-URL: https://build.opensuse.org/request/show/705828
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=35
2019-05-28 08:34:19 +00:00
562c04ef89 Accepting request 704541 from home:vitezslav_cizek:branches:security:tls
- Fix a crash caused by long locale messages (bsc#1135550)
  * add openssl-fix_underflow_in_errstr_handling.patch

OBS-URL: https://build.opensuse.org/request/show/704541
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=34
2019-05-21 22:05:39 +00:00
Tomáš Chvátal
9fbc063867 Accepting request 681475 from home:dimstar:Factory
Ed actually also seems not to be used; mangled into the previous changelog

OBS-URL: https://build.opensuse.org/request/show/681475
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=32
2019-03-04 15:24:35 +00:00
Tomáš Chvátal
085d59c21f Accepting request 681416 from home:dimstar:Factory
- Drop bc BuildRequires: I could not find any reference to this
  tool being used during build or check.

OBS-URL: https://build.opensuse.org/request/show/681416
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=31
2019-03-04 13:47:02 +00:00
Vítězslav Čížek
cdb3e58e2b Accepting request 680495 from home:vitezslav_cizek:branches:security:tls
- Use upstream-approved patch for the handling of strerror_r
  * https://github.com/openssl/openssl/pull/8371
- add openssl-fix-handling-of-GNU-strerror_r.patch
- drop strerror.patch

- Update to 1.1.1b
  * Added SCA hardening for modular field inversion in EC_GROUP
    through a new dedicated field_inv() pointer in EC_METHOD.
  * Change the info callback signals for the start and end of a post-handshake
    message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
    and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
    confused by this and assume that a TLSv1.2 renegotiation has started. This
    can break KeyUpdate handling. Instead we no longer signal the start and end
    of a post handshake message exchange (although the messages themselves are
    still signalled). This could break some applications that were expecting
    the old signals. However without this KeyUpdate is not usable for many
    applications.
  * Fix a bug in the computation of the endpoint-pair shared secret used
    by DTLS over SCTP. This breaks interoperability with older versions
    of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
    switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
    interoperability with such broken implementations. However, enabling
    this switch breaks interoperability with correct implementations.
  * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
    re-used X509_PUBKEY object if the second PUBKEY is malformed.
  * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0()

OBS-URL: https://build.opensuse.org/request/show/680495
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=30
2019-03-01 13:44:38 +00:00
Tomáš Chvátal
1536180cd7 Accepting request 680106 from home:pmonrealgonzalez:branches:security:tls
OBS-URL: https://build.opensuse.org/request/show/680106
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=29
2019-02-28 14:22:49 +00:00
Tomáš Chvátal
20bf2c26d8 Accepting request 673390 from home:vitezslav_cizek:branches:security:tls
- Add s390x poly1305 vectorized implementation (fate#326351)
  * https://github.com/openssl/openssl/pull/7991
- add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch

OBS-URL: https://build.opensuse.org/request/show/673390
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=28
2019-02-11 15:56:50 +00:00
Vítězslav Čížek
7f68b5e229 Accepting request 667831 from home:vitezslav_cizek:branches:security:tls
- Add s390x chacha20 vectorized implementation (fate#326561)
  * https://github.com/openssl/openssl/pull/6919
- added patches:
  0001-s390x-assembly-pack-perlasm-support.patch
  0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch

OBS-URL: https://build.opensuse.org/request/show/667831
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=27
2019-01-22 16:08:54 +00:00
Tomáš Chvátal
ea11949bb4 Accepting request 650515 from home:vitezslav_cizek:branches:security:tls
- Update to 1.1.1a
  * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
    the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
    are retained for backwards compatibility.
  * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
    if its length exceeds 4096 bytes. The limit has been raised to a buffer size
    of two gigabytes and the error handling improved.
- drop upstream patches:
  * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch
  * 0001-DSA-Check-for-sanity-of-input-parameters.patch
  * 0001-DSA-mod-inverse-fix.patch
  * openssl-CVE-2018-0734.patch
  * openssl-CVE-2018-0735.patch

OBS-URL: https://build.opensuse.org/request/show/650515
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=26
2018-11-20 14:58:17 +00:00
Vítězslav Čížek
c7efd6c62c Accepting request 646433 from home:vitezslav_cizek:branches:security:tls
drop accidentally added useless patch

OBS-URL: https://build.opensuse.org/request/show/646433
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=25
2018-11-05 14:46:47 +00:00
Vítězslav Čížek
c921472ddf Accepting request 646414 from home:vitezslav_cizek:branches:security:tls
- OpenSSL Security Advisory [30 October 2018]
  * Timing vulnerability in ECDSA signature generation
    (bsc#1113651, CVE-2018-0735)
  * Timing vulnerability in DSA signature generation
    (bsc#1113652, CVE-2018-0734)
  * And more timing fixes
- Add patches:
  * openssl-CVE-2018-0734.patch
  * openssl-CVE-2018-0735.patch
  * 0001-DSA-mod-inverse-fix.patch
  * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch

- Fix infinite loop in DSA generation with incorrect parameters
  (bsc#1112209)
  * 0001-DSA-Check-for-sanity-of-input-parameters.patch

OBS-URL: https://build.opensuse.org/request/show/646414
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=24
2018-11-05 14:01:24 +00:00
Vítězslav Čížek
332d0e46eb Accepting request 644654 from home:elvigia:branches:security:tls
- Explictly select "getrandom" system call as the seed source,
  it is the safer/best performing choice on linux.
- do not force -std=gnu99, pick the compiler default.

OBS-URL: https://build.opensuse.org/request/show/644654
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=23
2018-10-25 13:55:29 +00:00
Vítězslav Čížek
a3426a21a5 Accepting request 635009 from home:vitezslav_cizek:branches:security:tls
- Update to 1.1.1 release
  * This is the first official release of the OpenSSL 1.1.1 branch
    which brings TLS 1.3 support
- remove all TLS 1.3 ciphers from the DEFAULT_SUSE cipher list as they
  are configured differently
  * modified openssl-DEFAULT_SUSE_cipher.patch
- drop obsolete openssl-pretend_we_are_not_beta.patch

OBS-URL: https://build.opensuse.org/request/show/635009
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=22
2018-09-11 15:12:55 +00:00
Vítězslav Čížek
725b77cd89 Accepting request 631345 from home:vitezslav_cizek:branches:security:tls
drop zlib dependency

OBS-URL: https://build.opensuse.org/request/show/631345
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=21
2018-08-24 11:53:29 +00:00
Vítězslav Čížek
d71b6985eb Accepting request 631308 from home:vitezslav_cizek:branches:security:tls
* openssl-1.1.0-fips.patch
    * openssl-urandom-reseeding.patch

OBS-URL: https://build.opensuse.org/request/show/631308
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=20
2018-08-24 10:55:44 +00:00
Vítězslav Čížek
3e8cec6722 Accepting request 631304 from home:vitezslav_cizek:branches:security:tls
- Update to 1.1.1-pre9 (Beta 7)
  * Support for TLSv1.3 added
  * Move the display of configuration data to configdata.pm.
  * Allow GNU style "make variables" to be used with Configure.
  * Add a STORE module (OSSL_STORE)
  * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
  * Add multi-prime RSA (RFC 8017) support
  * Add SM3 implemented according to GB/T 32905-2016
  * Add SM4 implemented according to GB/T 32907-2016.
  * Add 'Maximum Fragment Length' TLS extension negotiation and support
  * Add ARIA support
  * Add SHA3
  * Rewrite of devcrypto engine
  * Add support for SipHash
  * Grand redesign of the OpenSSL random generator
- pretend the release is not a Beta, to avoid "OpenSSL version mismatch"
  with OpenSSH
  * add openssl-pretend_we_are_not_beta.patch
- drop FIPS support
  * don't build with FIPS mode (not supported in 1.1.1)
  * don't create the -hmac subpackages
  - drop FIPS patches
    * openssl-fips-clearerror.patch
    * openssl-fips-dont-fall-back-to-default-digest.patch
    * openssl-fips-dont_run_FIPS_module_installed.patch
    * openssl-fips-fix-odd-rsakeybits.patch
    * openssl-fips-rsagen-d-bits.patch
    * openssl-fips-selftests_in_nonfips_mode.patch
    * openssl-fips_disallow_ENGINE_loading.patch
    * openssl-rsakeygen-minimum-distance.patch

OBS-URL: https://build.opensuse.org/request/show/631304
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=19
2018-08-24 10:39:49 +00:00
Vítězslav Čížek
2c20721036 add ;
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=18
2018-08-14 14:30:53 +00:00
Vítězslav Čížek
1434a42e91 - Update to 1.1.0i
OpenSSL Security Advisory [12 June 2018]
  * Reject excessively large primes in DH key generation
    (bsc#1097158, CVE-2018-0732)
  * Make EVP_PKEY_asn1_new() a bit stricter about its input
  * Revert blinding in ECDSA sign and instead make problematic addition
    length-invariant. Switch even to fixed-length Montgomery multiplication.
  * Change generating and checking of primes so that the error rate of not
    being prime depends on the intended use based on the size of the input.
  * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
  * Add blinding to ECDSA and DSA signatures to protect against side channel
    attacks
  * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
    now allow empty (zero character) pass phrases.
  * Certificate time validation (X509_cmp_time) enforces stricter
    compliance with RFC 5280. Fractional seconds and timezone offsets
    are no longer allowed.
  * Fixed a text canonicalisation bug in CMS
- drop patches (upstream):
  * 0001-Limit-scope-of-CN-name-constraints.patch
  * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch
  * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch
  * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch
- refresh patches:
  * openssl-1.1.0-fips.patch
  * openssl-disable_rsa_keygen_tests_with_small_modulus.patch
- rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch
  as it now only includes changes to the fips code

OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=17
2018-08-14 14:11:16 +00:00
Tomáš Chvátal
fff0b397cb Accepting request 627059 from home:vitezslav_cizek:branches:security:tls
- Add openssl(cli) Provide so the packages that require the openssl
  binary can require this instead of the new openssl meta package
  (bsc#1101470)
- Don't Require openssl-1_1 from the devel package, just Recommend it

OBS-URL: https://build.opensuse.org/request/show/627059
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=15
2018-08-02 11:19:07 +00:00
Tomáš Chvátal
ae6dfc8494 Accepting request 613454 from home:vitezslav_cizek:branches:security:tls
- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid
  dependency issues during updates (bsc#1090765)

OBS-URL: https://build.opensuse.org/request/show/613454
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=13
2018-06-01 13:28:44 +00:00
Tomáš Chvátal
20fb199cba Accepting request 612812 from home:vitezslav_cizek:branches:security:tls
- Relax CN name restrictions (bsc#1084011)
  * added patches:
    0001-Limit-scope-of-CN-name-constraints.patch
    0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch

OBS-URL: https://build.opensuse.org/request/show/612812
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=12
2018-05-29 09:17:53 +00:00
Tomáš Chvátal
1d99f4ef85 Accepting request 606162 from home:vitezslav_cizek:branches:security:tls
- OpenSSL Security Advisory [16 Apr 2018]
  * Cache timing vulnerability in RSA Key Generation
    (CVE-2018-0737, bsc#1089039)
  * add openssl-CVE-2018-0737.patch

- Fix escaping in c_rehash (boo#1091961, bsc#1091963)
  * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch

OBS-URL: https://build.opensuse.org/request/show/606162
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=10
2018-05-10 13:45:22 +00:00
Vítězslav Čížek
54892abfae Accepting request 592071 from home:vitezslav_cizek:branches:security:tls
- Tolerate a Certificate using a non-supported group on server side
  (boo#1084651)
  * https://github.com/openssl/openssl/pull/5607
  * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch

OBS-URL: https://build.opensuse.org/request/show/592071
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=8
2018-03-28 14:56:27 +00:00
Tomáš Chvátal
d99d49a007 Accepting request 591684 from home:vitezslav_cizek:branches:security:tls
- Update to 1.1.0h
  OpenSSL Security Advisory [27 Mar 2018]
  * Constructed ASN.1 types with a recursive definition could exceed
    the stack (CVE-2018-0739) (bsc#1087102)
  * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738)
    (bsc#1071906)
- refresh patches:
  * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch
  * openssl-1.1.0-fips.patch
  * openssl-pkgconfig.patch
  * openssl-rsakeygen-minimum-distance.patch
  * openssl-static-deps.patch

OBS-URL: https://build.opensuse.org/request/show/591684
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=7
2018-03-27 15:20:21 +00:00
Dominique Leuenberger
861086e436 Accepting request 580922 from security:tls
If I already fix stuff, it really would be cool to get the stuff forwarded, so the fix is also used

OBS-URL: https://build.opensuse.org/request/show/580922
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl-1_1?expand=0&rev=1
2018-03-01 11:05:23 +00:00
Tomáš Chvátal
062f581322 Accepting request 580786 from home:dimstar:Factory
- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the
  new libopenssl1_1-32bit: it does not belong to the devel
  package.

OBS-URL: https://build.opensuse.org/request/show/580786
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=5
2018-02-27 20:50:55 +00:00
Vítězslav Čížek
e248990eb1 Accepting request 578316 from home:vitezslav_cizek:branches:security:tls
* obsolete the 1_1_0 packages

OBS-URL: https://build.opensuse.org/request/show/578316
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=4
2018-02-20 11:18:48 +00:00
Vítězslav Čížek
c1b8e5cee5 - update baselibs.conf with the new version names
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=3
2018-02-16 12:58:14 +00:00
Vítězslav Čížek
02427a3414 - Renamed from openssl-1_1_0 (bsc#1081335)
* All the minor versions of the 1.1.x openssl branch have the same
    sonum and keep ABI compatibility

- Remove bit obsolete syntax
- Use %license macro

- Don't disable afalgeng on aarch64

- Add support for s390x CPACF enhancements (fate#321518)
  patches taken from https://github.com/openssl/openssl/pull/2859:
  * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch
  * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch
  * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch
  * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch
  * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch
  * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch
  * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch
  * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch
  * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch
  * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch
  * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch

- Do not filter pkgconfig() provides/requires.

- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a
  clean upgrade path as an aid to zypp (boo#1070003).

- Update to 1.1.0g
  OpenSSL Security Advisory [02 Nov 2017]

OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=2
2018-02-16 12:13:08 +00:00