Commit Graph

85 Commits

Author SHA256 Message Date
Otto Hollmann
f18ebf3adf Accepting request 1128352 from home:ohollmann:branches:security:tls
- Skip SHA1 test in 20-test_dgst.t when in FIPS mode
  * Add openssl-Skip_SHA1-test-in-FIPS-mode.patch
- FIPS: add openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch
  * bsc#1190652 - Provide a service to output module name/identifier
    and version
- Sync patches with SLE:
  * Merge openssl-keep_EVP_KDF_functions_version.patch into
    openssl-1.1.1-evp-kdf.patch
  * Refresh openssl-1_1-fips-bsc1215215_fips_in_version_string.patch
  * Remove openssl-no-date.patch

OBS-URL: https://build.opensuse.org/request/show/1128352
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=152
2023-11-23 14:31:37 +00:00
Otto Hollmann
6a02bab132 Accepting request 1126087 from home:ohollmann:branches:security:tls
- Security fix: [bsc#1216922, CVE-2023-5678]
  * Fix excessive time spent in DH check / generation with large Q
    parameter value.
  * Applications that use the functions DH_generate_key() to generate
    an X9.42 DH key may experience long delays. Likewise,
    applications that use DH_check_pub_key(), DH_check_pub_key_ex
    () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42
    DH parameters may experience long delays. Where the key or
    parameters that are being checked have been obtained from an
    untrusted source this may lead to a Denial of Service.
  * Add openssl-CVE-2023-5678.patch
- Remove trailing spaces from changelog

- Remove a hack for bsc#936563
  bsc936563_hack.patch (bsc#936563)
- Build with no-ssl3, for details on why this is needed read
  require us to patch dependant packages as the relevant
  functions are still available (SSLv3_(client|server)_method)
- openssl.keyring: use Matt Caswells current key.
- openSSL 1.0.1j
- openssl.keyring: the 1.0.1i release was done by
- 012-Fix-eckey_priv_encode.patch eckey_priv_encode should
- 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch
  it is already in RPM_OPT_FLAGS and is replaced by
- Remove the "gmp" and "capi" shared engines, nobody noticed
  but they are just dummies that do nothing.
- Use enable-rfc3779 to allow projects such as rpki.net
- openssl-buffreelistbug-aka-CVE-2010-5298.patch fix
- openssl-gcc-attributes.patch: fix thinko, CRYPTO_realloc_clean does
- openssl-gcc-attributes.patch

OBS-URL: https://build.opensuse.org/request/show/1126087
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=150
2023-11-15 09:54:14 +00:00
Otto Hollmann
b51c004cd8 Accepting request 1119558 from home:ohollmann:branches:security:tls
- Performance enhancements for cryptography from OpenSSL 3.x
  [jsc#PED-5086, jsc#PED-3514]
  * Add patches:
    - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch
    - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch
    - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch
    - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch
    - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch
    - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch

OBS-URL: https://build.opensuse.org/request/show/1119558
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=148
2023-10-25 07:52:22 +00:00
Otto Hollmann
861b7f632f Accepting request 1116067 from home:ohollmann:branches:security:tls
- Displays "fips" in the version string (bsc#1215215)
  * Add openssl-1_1-fips-bsc1215215_fips_in_version_string.patch

OBS-URL: https://build.opensuse.org/request/show/1116067
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=146
2023-10-06 13:41:55 +00:00
8f01c56ec8 Accepting request 1111331 from home:ohollmann:branches:security:tls
- Update to 1.1.1w:
 * Fix POLY1305 MAC implementation corrupting XMM registers on Windows.
   The POLY1305 MAC (message authentication code) implementation in OpenSSL
   does not save the contents of non-volatile XMM registers on Windows 64
   platform when calculating the MAC of data larger than 64 bytes. Before
   returning to the caller all the XMM registers are set to zero rather than
   restoring their previous content. The vulnerable code is used only on newer
   x86_64 processors supporting the AVX512-IFMA instructions.
   The consequences of this kind of internal application state corruption can
   be various - from no consequences, if the calling application does not
   depend on the contents of non-volatile XMM registers at all, to the worst
   consequences, where the attacker could get complete control of the
   application process. However given the contents of the registers are just
   zeroized so the attacker cannot put arbitrary values inside, the most likely
   consequence, if any, would be an incorrect result of some application
   dependent calculations or a crash leading to a denial of service.
   (CVE-2023-4807)

- Add missing FIPS patches from SLE:
  * Add patches:
    - bsc1185319-FIPS-KAT-for-ECDSA.patch
    - bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch
    - openssl-1.1.1-fips-fix-memory-leaks.patch
    - openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch
    - openssl-1_1-FIPS_drbg-rewire.patch
    - openssl-1_1-Zeroization.patch
    - openssl-1_1-fips-drbg-selftest.patch
    - openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch
    - openssl-1_1-jitterentropy-3.4.0.patch
    - openssl-1_1-ossl-sli-000-fix-build-error.patch

OBS-URL: https://build.opensuse.org/request/show/1111331
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=144
2023-09-14 19:44:42 +00:00
f8ec18178a Accepting request 1101915 from home:pmonrealgonzalez:branches:security:tls
- Update to 1.1.1v:
  * Fix excessive time spent checking DH q parameter value
    (bsc#1213853, CVE-2023-3817). The function DH_check() performs
    various checks on DH parameters. After fixing CVE-2023-3446 it
    was discovered that a large q parameter value can also trigger
    an overly long computation during some of these checks. A
    correct q value, if present, cannot be larger than the modulus
    p parameter, thus it is unnecessary to perform these checks if
    q is larger than p. If DH_check() is called with such q parameter
    value, DH_CHECK_INVALID_Q_VALUE return flag is set and the
    computationally intensive checks are skipped.
  * Fix DH_check() excessive time with over sized modulus
    (bsc#1213487, CVE-2023-3446). The function DH_check() performs
    various checks on DH parameters. One of those checks confirms
    that the modulus ("p" parameter) is not too large. Trying to use
    a very large modulus is slow and OpenSSL will not normally use
    a modulus which is over 10,000 bits in length. However the
    DH_check() function checks numerous aspects of the key or
    parameters that have been supplied. Some of those checks use the
    supplied modulus value even if it has already been found to be
    too large. A new limit has been added to DH_check of 32,768 bits.
    Supplying a key/parameters with a modulus over this size will
    simply cause DH_check() to fail.
  * Rebase openssl-1_1-openssl-config.patch
  * Remove security patches fixed upstream:
    - openssl-CVE-2023-3446.patch
    - openssl-CVE-2023-3446-test.patch

OBS-URL: https://build.opensuse.org/request/show/1101915
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=141
2023-08-02 10:03:45 +00:00
Otto Hollmann
a620e0aeaf Accepting request 1100559 from home:ohollmann:branches:security:tls
- Dont pass zero length input to EVP_Cipher because assembler
  optimized AES cannot handle zero size. [bsc#1213517]
  * Add openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch

OBS-URL: https://build.opensuse.org/request/show/1100559
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=140
2023-07-25 08:04:18 +00:00
2f6ae03793 Accepting request 1099668 from home:pmonrealgonzalez:branches:security:tls
- Security fix: [bsc#1213487, CVE-2023-3446]
  * Fix DH_check() excessive time with over sized modulus.
  * The function DH_check() performs various checks on DH parameters.
    One of those checks confirms that the modulus ("p" parameter) is
    not too large. Trying to use a very large modulus is slow and
    OpenSSL will not normally use a modulus which is over 10,000 bits
    in length.
    However the DH_check() function checks numerous aspects of the
    key or parameters that have been supplied. Some of those checks
    use the supplied modulus value even if it has already been found
    to be too large.
    A new limit has been added to DH_check of 32,768 bits. Supplying
    a key/parameters with a modulus over this size will simply cause
    DH_check() to fail.
  * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch

OBS-URL: https://build.opensuse.org/request/show/1099668
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=139
2023-07-20 08:42:02 +00:00
Otto Hollmann
effdf84ffa Accepting request 1094355 from security:tls:unstable
- Improve cross-package provides/conflicts [boo#1210313]
  * Add Provides/Conflicts: ssl-devel
  * Remove explicit conflicts with other devel-libraries

OBS-URL: https://build.opensuse.org/request/show/1094355
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=136
2023-06-21 13:11:59 +00:00
Otto Hollmann
7cf818f410 Accepting request 1089971 from security:tls:unstable
OBS-URL: https://build.opensuse.org/request/show/1089971
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=134
2023-05-31 09:13:51 +00:00
Otto Hollmann
1d1d2b5e7a Accepting request 1076892 from home:ohollmann:branches:security:tls-tmp
- Security Fix: [CVE-2023-0465, bsc#1209878]
  * Invalid certificate policies in leaf certificates are silently ignored
  * Add openssl-CVE-2023-0465.patch
- Security Fix: [CVE-2023-0466, bsc#1209873]
  * Certificate policy check not enabled
  * Add openssl-CVE-2023-0466.patch

OBS-URL: https://build.opensuse.org/request/show/1076892
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=132
2023-04-03 11:03:23 +00:00
Otto Hollmann
ba8c5e2a55 Accepting request 1074654 from home:ohollmann:branches:security:tls-tmp
- Security Fix: [CVE-2023-0464, bsc#1209624]
  * Excessive Resource Usage Verifying X.509 Policy Constraints
  * Add openssl-CVE-2023-0464.patch

OBS-URL: https://build.opensuse.org/request/show/1074654
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=130
2023-03-27 11:57:25 +00:00
Otto Hollmann
8fb8948616 Accepting request 1063668 from home:ohollmann:branches:security:tls
- Update to 1.1.1t:
  * Fixed X.400 address type confusion in X.509 GeneralName.
    There is a type confusion vulnerability relating to X.400 address processing
    inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING
    but subsequently interpreted by GENERAL_NAME_cmp as an ASN1_TYPE. This
    vulnerability may allow an attacker who can provide a certificate chain and
    CRL (neither of which need have a valid signature) to pass arbitrary
    pointers to a memcmp call, creating a possible read primitive, subject to
    some constraints. Refer to the advisory for more information. Thanks to
    David Benjamin for discovering this issue. [bsc#1207533, CVE-2023-0286]
    This issue has been fixed by changing the public header file definition of
    GENERAL_NAME so that x400Address reflects the implementation. It was not
    possible for any existing application to successfully use the existing
    definition; however, if any application references the x400Address field
    (e.g. in dead code), note that the type of this field has changed. There is
    no ABI change.
  * Fixed Use-after-free following BIO_new_NDEF.
    The public API function BIO_new_NDEF is a helper function used for
    streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL
    to support the SMIME, CMS and PKCS7 streaming capabilities, but may also
    be called directly by end user applications.
    The function receives a BIO from the caller, prepends a new BIO_f_asn1
    filter BIO onto the front of it to form a BIO chain, and then returns
    the new head of the BIO chain to the caller. Under certain conditions,
    for example if a CMS recipient public key is invalid, the new filter BIO
    is freed and the function returns a NULL result indicating a failure.
    However, in this case, the BIO chain is not properly cleaned up and the
    BIO passed by the caller still retains internal pointers to the previously
    freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO
    then a use-after-free will occur. This will most likely result in a crash.

OBS-URL: https://build.opensuse.org/request/show/1063668
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=128
2023-02-08 08:03:11 +00:00
6d27aa3f13 Accepting request 1062217 from security:tls:unstable
- Set OpenSSL 3.0 as the default openssl [bsc#1205042]
  * For compatibility with OpenSSL 3.0, the OpenSSL master
    configuration file openssl.cnf has been renamed to
    openssl-1_1.cnf. The executables openssl, c_rehash, CA.pl and
    tsget.pl have been also renamed to openssl-1_1, c_rehash-1_1,
    CA-1_1.pl and tsget-1_1.pl, respectively.
  * Add openssl-1_1-devel as conflicting with libopenssl-3-devel
  * Add openssl-1_1-openssl-config.patch

OBS-URL: https://build.opensuse.org/request/show/1062217
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=126
2023-01-31 12:15:21 +00:00
Otto Hollmann
0ce74d253b Accepting request 1042846 from home:ohollmann:branches:security:tls
- POWER10 performance enhancements for cryptography [jsc#PED-512]
  * openssl-1_1-AES-GCM-performance-optimzation-with-stitched-method.patch
  * openssl-1_1-Fixed-counter-overflow.patch
  * openssl-1_1-chacha20-performance-optimizations-for-ppc64le-with-.patch
  * openssl-1_1-Fixed-conditional-statement-testing-64-and-256-bytes.patch
  * openssl-1_1-Fix-AES-GCM-on-Power-8-CPUs.patch

OBS-URL: https://build.opensuse.org/request/show/1042846
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=123
2022-12-14 09:46:30 +00:00
4cf96f27f1 Accepting request 1032887 from home:ohollmann:branches:security:tls
- Updated openssl.keyring with key A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C
- Update to 1.1.1s:
  * Fixed a regression introduced in 1.1.1r version not refreshing the
    certificate data to be signed before signing the certificate.
- Update to 1.1.1r:
  * Fixed the linux-mips64 Configure target which was missing the
    SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that
    platform.
  * Fixed a strict aliasing problem in bn_nist. Clang-14 optimisation was
    causing incorrect results in some cases as a result.
  * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to
    report correct results in some cases
  * Fixed a regression introduced in 1.1.1o for re-signing certificates with
    different key sizes
  * Added the loongarch64 target
  * Fixed a DRBG seed propagation thread safety issue
  * Fixed a memory leak in tls13_generate_secret
  * Fixed reported performance degradation on aarch64. Restored the
    implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid
    32-bit lane assignment in CTR mode") for 64bit targets only, since it is
    reportedly 2-17% slower and the silicon errata only affects 32bit targets.
    The new algorithm is still used for 32 bit targets.
  * Added a missing header for memcmp that caused compilation failure on some
    platforms

OBS-URL: https://build.opensuse.org/request/show/1032887
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=121
2022-11-02 13:56:40 +00:00
ba6be953da Accepting request 1007029 from home:ohollmann:branches:home:jsikes:branches:security:tls
- Added openssl-1_1-paramgen-default_to_rfc7919.patch
  * bsc#1180995
  * Default to RFC7919 groups when generating ECDH parameters
    using 'genpkey' or 'dhparam' in FIPS mode.

OBS-URL: https://build.opensuse.org/request/show/1007029
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=119
2022-09-30 10:26:12 +00:00
Jason Sikes
bc10d3dbd2 Accepting request 987301 from home:jsikes:branches:security:tls
Fixed CVE-2022-2097. Enjoy!

OBS-URL: https://build.opensuse.org/request/show/987301
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=117
2022-07-07 02:51:21 +00:00
Jason Sikes
71b469adbb Accepting request 985766 from home:Andreas_Schwab:Factory
- openssl-riscv64-config.patch: backport of riscv64 config support

OBS-URL: https://build.opensuse.org/request/show/985766
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=116
2022-07-07 02:47:54 +00:00
Jason Sikes
282de1dff4 Accepting request 984626 from home:jsikes:branches:security:tls
update to 1.1.1p. Enjoy!

OBS-URL: https://build.opensuse.org/request/show/984626
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=114
2022-06-27 07:21:15 +00:00
57ab29103c Accepting request 980599 from home:jsikes:branches:security:tls
Fixed CVE-2022-1292 and updated expired certificates. Enjoy!

OBS-URL: https://build.opensuse.org/request/show/980599
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=111
2022-06-07 06:28:40 +00:00
eb052185fb Accepting request 961990 from home:pmonrealgonzalez:branches:security:tls
- Update to 1.1.1n: [bsc#1196877, CVE-2022-0778]
  * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli
    in BN_mod_sqrt() reachable when parsing certificates.
  * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK
    (RFC 5489) to the list of ciphersuites providing Perfect Forward
    Secrecy as required by SECLEVEL >= 3.
  * Rebase openssl-1.1.1-fips.patch openssl-1.1.1-evp-kdf.patch

OBS-URL: https://build.opensuse.org/request/show/961990
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=109
2022-03-15 18:24:32 +00:00
66f0a2e283 Accepting request 954339 from home:pmonrealgonzalez:branches:security:tls
OBS-URL: https://build.opensuse.org/request/show/954339
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=106
2022-02-14 15:41:59 +00:00
5a8d36f4fd Accepting request 954189 from home:pmonrealgonzalez:branches:security:tls
- Pull libopenssl-1_1 when updating openssl-1_1 with the same
  version. [bsc#1195792]

- FIPS: Fix function and reason error codes [bsc#1182959]
  * Add openssl-1_1-FIPS-fix-error-reason-codes.patch

OBS-URL: https://build.opensuse.org/request/show/954189
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=105
2022-02-14 12:37:47 +00:00
7f50aa7dba Accepting request 951360 from home:pmonrealgonzalez:branches:security:tls
- Enable zlib compression support [bsc#1195149]

OBS-URL: https://build.opensuse.org/request/show/951360
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=104
2022-02-03 17:41:11 +00:00
e71c296884 Accepting request 950464 from home:pmonrealgonzalez:branches:security:tls
- Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19742]
- POWER10 performance enhancements for cryptography [jsc#SLE-18136]

OBS-URL: https://build.opensuse.org/request/show/950464
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=103
2022-02-01 15:05:00 +00:00
8903999f6a Accepting request 949750 from home:pmonrealgonzalez:branches:security:tls
- Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19766]
  * Optimize RSA on armv8: openssl-1_1-Optimize-RSA-armv8.patch
  * Optimize AES-XTS mode for aarch64:
    openssl-1_1-Optimize-AES-XTS-aarch64.patch
  * Optimize AES-GCM for uarchs with unroll and new instructions:
    openssl-1_1-Optimize-AES-GCM-uarchs.patch

- POWER10 performance enhancements for cryptography [jsc#SLE-19409]
  * openssl-1_1-Optimize-ppc64.patch

OBS-URL: https://build.opensuse.org/request/show/949750
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=102
2022-01-28 17:51:43 +00:00
4ef4397187 Accepting request 942952 from home:pmonrealgonzalez:branches:security:tls
- Update to 1.1.1m:
  * Avoid loading of a dynamic engine twice.
  * Prioritise DANE TLSA issuer certs over peer certs
- Rebased patches:
  * openssl-1.1.1-evp-kdf.patch
  * openssl-1.1.1-system-cipherlist.patch

- Enforce crypto-policies for the upcoming Leap 15.4 and SLE 15-SP4

OBS-URL: https://build.opensuse.org/request/show/942952
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=101
2022-01-03 08:42:13 +00:00
c13b2fd4bf Accepting request 936137 from home:markkp:branches:security:tls
- Added openssl-1_1-use-include-directive.patch so that the default
  /etc/ssl/openssl.cnf file will include any configuration files that
  other packages might place into /etc/ssl/engines.d/ and
  /etc/ssl/engdef.d/ This is a fix for bsc#1004463 where scripting was
  being used to modify the openssl.cnf file. The scripting would fail
  if either the default openssl.cnf file, or the sample openssl-ibmca
  configuration file would be changed by upstream.
- Updated spec file to create the two new necessary directores for
  the above patch.

OBS-URL: https://build.opensuse.org/request/show/936137
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=100
2021-12-14 12:43:58 +00:00
81ba30e4f7 Accepting request 930969 from home:gbelinassi
- Add support for livepatches (jsc#SLE-20049).
- Generate ipa-clones tarball artifact when livepatching is enabled.

Userspace Livepatching allows your application to be updated without restarting. For a library to be livepatchable, it has to be compiled with special flags (-fpatchable-functions-entry=X,Y).

To aid the development of livepatches, ipa-clones are also generated in the build process and packed into a livepatch tarball. This tarball is meant to be used by developers during their workflow: these files contains log of changes that gcc did in the compiled code that may change code layout, which must be accounted when developing a livepatch. For instance, livepatching a function which is inlined requires livepatching every function that calls it. Tools that use such files already exists in kernel-livepatching and we aim porting them to userspace livepatching as well.

OBS-URL: https://build.opensuse.org/request/show/930969
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=99
2021-11-30 09:07:05 +00:00
031c49bd14 Accepting request 928526 from home:dancermak:branches:security:tls
Drop openssl-no-date.patch

OBS-URL: https://build.opensuse.org/request/show/928526
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=98
2021-11-22 18:47:15 +00:00
Jason Sikes
f21d23e877 Accepting request 914079 from home:pmonrealgonzalez:branches:security:tls
- Update to 1.1.1l:
  * [bsc#1189520, CVE-2021-3711] Fixed an SM2 Decryption Buffer Overflow.
  * [bsc#1189521, CVE-2021-3712] Fixed various read buffer overruns
    processing ASN.1 strings

- Require the crypto-policies package from libopenssl-1_1

OBS-URL: https://build.opensuse.org/request/show/914079
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=96
2021-08-25 02:52:01 +00:00
15122a3c70 Accepting request 895194 from home:jsikes:branches:security:tls
Fixed error in spec file. Enjoy!

OBS-URL: https://build.opensuse.org/request/show/895194
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=94
2021-05-24 15:50:42 +00:00
Jason Sikes
2a418dd2f6 Accepting request 881422 from home:jsikes:branches:security:tls
Updated to 1.1.1k. Enjoy!

OBS-URL: https://build.opensuse.org/request/show/881422
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=89
2021-03-25 23:47:36 +00:00
a13839c7c6 Accepting request 873674 from home:pmonrealgonzalez:branches:security:tls
- Update to 1.1.1j
  * Fixed the X509_issuer_and_serial_hash() function. It attempts
    to create a unique hash value based on the issuer and serial
    number data contained within an X509 certificate. However it
    was failing to correctly handle any errors that may occur
    while parsing the issuer field [bsc#1182331, CVE-2021-23841]
  * Fixed the RSA_padding_check_SSLv23() function and the
    RSA_SSLV23_PADDING padding mode to correctly check for
    rollback attacks.
  * Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and
    EVP_DecryptUpdate functions. Previously they could overflow the
    output length argument in some cases where the input length is
    close to the maximum permissable length for an integer on the
    platform. In such cases the return value from the function call
    would be 1 (indicating success), but the output length value
    would be negative. This could cause applications to behave
    incorrectly or crash. [bsc#1182333, CVE-2021-23840]
  * Fixed SRP_Calc_client_key so that it runs in constant time.
    The previous implementation called BN_mod_exp without setting
    BN_FLG_CONSTTIME. This could be exploited in a side channel
    attack to recover the password. Since the attack is local host
    only this is outside of the current OpenSSL threat model and
    therefore no CVE is assigned.
- Rebase patches:
  * openssl-1.1.1-fips.patch
  * openssl-1.1.0-issuer-hash.patch
  * openssl-1.1.1-evp-kdf.patch

- Add version guards for the crypto-policies

OBS-URL: https://build.opensuse.org/request/show/873674
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=85
2021-02-22 12:20:01 +00:00
Jason Sikes
1f67f5cc44 Accepting request 869986 from home:jsikes:branches:security:tls
Small change to undo another small change. Sorry.

OBS-URL: https://build.opensuse.org/request/show/869986
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=84
2021-02-06 23:06:18 +00:00
083820900d Accepting request 869551 from home:jsikes:branches:security:tls
Small fix. Enjoy!

OBS-URL: https://build.opensuse.org/request/show/869551
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=83
2021-02-05 15:53:45 +00:00
3d07044ba3 Accepting request 865443 from home:pmonrealgonzalez:branches:security:tls
- Disable test_srp subsection from 90-test_sslapi.t test
- Use SECLEVEL 2 in 80-test_ssl_new.t
- Add patches:
  * openssl-1_1-use-seclevel2-in-tests.patch
  * openssl-1_1-disable-test_srp-sslapi.patch

- Allow SHA1 in SECLEVEL 2 in non-FIPS mode
- Add openssl-1_1-seclevel.patch

OBS-URL: https://build.opensuse.org/request/show/865443
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=82
2021-01-21 14:53:39 +00:00
3a839dd9e9 - Require the crypto-policies package [bsc#1180051]
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=81
2021-01-07 13:09:26 +00:00
15b55e8cea OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=80 2021-01-07 12:04:52 +00:00
0e5c7b7193 Accepting request 858095 from home:pmonrealgonzalez:branches:security:tls
- Require the crypto-policies package [bsc#1180051]

OBS-URL: https://build.opensuse.org/request/show/858095
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=79
2020-12-22 09:44:19 +00:00
ae4e19d8e5 Accepting request 854071 from home:vitezslav_cizek:branches:security:tls
- Update to 1.1.1i (bsc#1179491)
  * Fixed NULL pointer deref in GENERAL_NAME_cmp (CVE-2020-1971)

OBS-URL: https://build.opensuse.org/request/show/854071
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=76
2020-12-14 11:20:34 +00:00
a44c4ab57f Accepting request 850541 from home:vitezslav_cizek:branches:security:tls
Don't forward to Factory yet. Needs more testing.

- Use the centralized crypto policy profile (jsc#SLE-15832)
  * add openssl-1.1.1-system-cipherlist.patch from Fedora

OBS-URL: https://build.opensuse.org/request/show/850541
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=75
2020-12-05 17:19:30 +00:00
Tomáš Chvátal
7be8052908 Accepting request 841314 from home:dimstar:Factory
- Escape rpm command %%expand when used in comment.

Fix build with RPM 4.16, see
https://build.opensuse.org/package/live_build_log/openSUSE:Factory:Staging:A/openssl-1_1/standard/x86_64

OBS-URL: https://build.opensuse.org/request/show/841314
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=73
2020-10-13 05:14:08 +00:00
5cbee84ef1 Accepting request 836174 from home:vitezslav_cizek:branches:security:tls
- Update to 1.1.1h
  * Disallow explicit curve parameters in verifications chains when X509_V_FLAG_X509_STRICT is used
  * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS contexts
- refresh openssl-fips_selftest_upstream_drbg.patch
  * DRBG internals got renamed back:
    reseed_gen_counter  -> generate_counter
    reseed_prop_counter -> reseed_counter

OBS-URL: https://build.opensuse.org/request/show/836174
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=72
2020-09-23 06:41:06 +00:00
Martin Pluskal
5a11d9c32d Accepting request 796077 from home:vitezslav_cizek:branches:security:tls
- Update to 1.1.1g
  * Fixed segmentation fault in SSL_check_chain (CVE-2020-1967, bsc#1169407)
    Server or client applications that call the SSL_check_chain() function
    during or after a TLS 1.3 handshake may crash due to a NULL pointer
    dereference as a result of incorrect handling of the
    "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
    or unrecognised signature algorithm is received from the peer. This could
    be exploited by a malicious peer in a Denial of Service attack.
  * Added AES consttime code for no-asm configurations
    an optional constant time support for AES was added
    when building openssl for no-asm.
- refresh patches:
   * openssl-1.1.1-fips.patch
   * openssl-1.1.1-fips-crng-test.patch

OBS-URL: https://build.opensuse.org/request/show/796077
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=68
2020-04-21 15:13:15 +00:00
fc87bd7e12 Accepting request 790182 from home:vitezslav_cizek:branches:security:tls
- Update to 1.1.1f
  * Revert the unexpected EOF reporting via SSL_ERROR_SSL
- refresh openssl-1.1.0-no-html.patch

OBS-URL: https://build.opensuse.org/request/show/790182
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=66
2020-03-31 14:27:13 +00:00
32ced036f1 Accepting request 786956 from home:vitezslav_cizek:branches:security:tls
- Update to 1.1.1e
  * Properly detect EOF while reading in libssl. Previously if we hit an EOF
    while reading in libssl then we would report an error back to the
    application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
    an error to the stack (which means we instead return SSL_ERROR_SSL) and
    therefore give a hint as to what went wrong.
  * Check that ed25519 and ed448 are allowed by the security level. Previously
    signature algorithms not using an MD were not being checked that they were
    allowed by the security level.
  * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
    was not quite right. The behaviour was not consistent between resumption
    and normal handshakes, and also not quite consistent with historical
    behaviour. The behaviour in various scenarios has been clarified and
    it has been updated to make it match historical behaviour as closely as
    possible.
  * Corrected the documentation of the return values from the EVP_DigestSign*
    set of functions.  The documentation mentioned negative values for some
    errors, but this was never the case, so the mention of negative values
    was removed.
  * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
    The presence of this system service is determined at run-time.
  * Added newline escaping functionality to a filename when using openssl dgst.
    This output format is to replicate the output format found in the '*sum'
    checksum programs. This aims to preserve backward compatibility.
  * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
    the first value.
- Update bunch of patches as the internal crypto headers got reorganized
- drop openssl-1_1-CVE-2019-1551.patch (upstream)

- openssl dgst: default to SHA256 only when called without a digest,

OBS-URL: https://build.opensuse.org/request/show/786956
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=65
2020-03-20 17:43:35 +00:00
Vítězslav Čížek
8e4d5710d8 Accepting request 780178 from home:vitezslav_cizek:branches:security:tls
- Run FIPS DRBG selftests against the crypto/rand DRBG implementation
  (bsc#1164557)
  * add openssl-fips_selftest_upstream_drbg.patch

OBS-URL: https://build.opensuse.org/request/show/780178
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=63
2020-02-28 09:10:25 +00:00
92e6fcbee3 Accepting request 778004 from home:vitezslav_cizek:branches:security:tls
- Use the newly build libcrypto shared library when computing the hmac
  checksums in order to avoid a bootstrapping issue by BuildRequiring
  libopenssl1_1 (bsc#1164102)

- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569)
  * add openssl-fips_fix_selftests_return_value.patch

OBS-URL: https://build.opensuse.org/request/show/778004
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-1_1?expand=0&rev=61
2020-02-21 15:33:18 +00:00