Commit Graph

50 Commits

Author SHA256 Message Date
79c28ad03b Accepting request 1099662 from home:pmonrealgonzalez:branches:security:tls
- Security fix: [bsc#1213487, CVE-2023-3446]
  * Fix DH_check() excessive time with over sized modulus.
  * The function DH_check() performs various checks on DH parameters.
    One of those checks confirms that the modulus ("p" parameter) is
    not too large. Trying to use a very large modulus is slow and
    OpenSSL will not normally use a modulus which is over 10,000 bits
    in length.
    However the DH_check() function checks numerous aspects of the
    key or parameters that have been supplied. Some of those checks
    use the supplied modulus value even if it has already been found
    to be too large.
    A new limit has been added to DH_check of 32,768 bits. Supplying
    a key/parameters with a modulus over this size will simply cause
    DH_check() to fail.
  * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch

OBS-URL: https://build.opensuse.org/request/show/1099662
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=68
2023-07-20 08:41:29 +00:00
0ed0686753 Accepting request 1099214 from home:pmonrealgonzalez:branches:security:tls
- Security fix: [bsc#1213383, CVE-2023-2975]
  * AES-SIV implementation ignores empty associated data entries
  * Add openssl-CVE-2023-2975.patch

OBS-URL: https://build.opensuse.org/request/show/1099214
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=67
2023-07-18 09:07:15 +00:00
Otto Hollmann
b496b916bd - Improve cross-package provides/conflicts [boo#1210313]
* Add Provides/Conflicts: ssl-devel
  * Remove explicit conflicts with other devel-libraries
  * Remove Provides: openssl(cli) - it's managed by meta package

OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=65
2023-06-21 13:05:11 +00:00
Otto Hollmann
e5f5639ff0 Accepting request 1089931 from security:tls:unstable
OBS-URL: https://build.opensuse.org/request/show/1089931
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=63
2023-05-31 07:04:29 +00:00
Otto Hollmann
a451b8be27 Accepting request 1089847 from security:tls:unstable
OBS-URL: https://build.opensuse.org/request/show/1089847
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=62
2023-05-30 16:00:51 +00:00
Otto Hollmann
0ddca788f5 Accepting request 1075338 from home:ohollmann:branches:security:tls
- Security Fix: [CVE-2023-0465, bsc#1209878]
  * Invalid certificate policies in leaf certificates are silently ignored
  * Add openssl-CVE-2023-0465.patch
- Security Fix: [CVE-2023-0466, bsc#1209873]
  * Certificate policy check not enabled
  * Add openssl-CVE-2023-0466.patch

OBS-URL: https://build.opensuse.org/request/show/1075338
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=61
2023-03-29 19:28:53 +00:00
Otto Hollmann
835b3ad63f Accepting request 1075073 from security:tls:unstable
OBS-URL: https://build.opensuse.org/request/show/1075073
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=60
2023-03-29 07:57:50 +00:00
Otto Hollmann
e4ef647823 Accepting request 1074731 from home:ohollmann:branches:security:tls
- Fix compiler error "initializer element is not constant" on s390
  * Add openssl-z16-s390x.patch

OBS-URL: https://build.opensuse.org/request/show/1074731
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=59
2023-03-27 15:13:59 +00:00
Otto Hollmann
bcd1eb4d85 Accepting request 1074653 from home:ohollmann:branches:security:tls
- Security Fix: [CVE-2023-0464, bsc#1209624]
  * Excessive Resource Usage Verifying X.509 Policy Constraints
  * Add openssl-CVE-2023-0464.patch

- Pass over with spec-cleaner

OBS-URL: https://build.opensuse.org/request/show/1074653
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=58
2023-03-27 11:56:02 +00:00
Otto Hollmann
b14bb06ffe Accepting request 1071820 from security:tls:unstable
- Update to 3.1.0:
  * Add FIPS provider configuration option to enforce the Extended Master
    Secret (EMS) check during the TLS1_PRF KDF. The option '-ems-check' can
    optionally be supplied to 'openssl fipsinstall'.
  * The FIPS provider includes a few non-approved algorithms for backward
    compatibility purposes and the "fips=yes" property query must be used for
    all algorithm fetches to ensure FIPS compliance. The algorithms that are
    included but not approved are Triple DES ECB, Triple DES CBC and EdDSA.
  * Added support for KMAC in KBKDF.
  * RNDR and RNDRRS support in provider functions to provide random number
    generation for Arm CPUs (aarch64).
  * s_client and s_server apps now explicitly say when the TLS version does not
    include the renegotiation mechanism. This avoids confusion between that
    scenario versus when the TLS version includes secure renegotiation but the
    peer lacks support for it.
  * AES-GCM enabled with AVX512 vAES and vPCLMULQDQ.
  * The various OBJ_* functions have been made thread safe.
  * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA
    capable processors.
  * The functions OPENSSL_LH_stats, OPENSSL_LH_node_stats,
    OPENSSL_LH_node_usage_stats, OPENSSL_LH_stats_bio,
    OPENSSL_LH_node_stats_bio and OPENSSL_LH_node_usage_stats_bio are now
    marked deprecated from OpenSSL 3.1 onwards and can be disabled by defining
    OPENSSL_NO_DEPRECATED_3_1. The macro DEFINE_LHASH_OF is now deprecated in
    favour of the macro DEFINE_LHASH_OF_EX, which omits the corresponding
    type-specific function definitions for these functions regardless of
    whether OPENSSL_NO_DEPRECATED_3_1 is defined. Users of DEFINE_LHASH_OF may
    start receiving deprecation warnings for these functions regardless of
    whether they are using them. It is recommended that users transition to the
    new macro, DEFINE_LHASH_OF_EX.

OBS-URL: https://build.opensuse.org/request/show/1071820
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=57
2023-03-14 16:01:30 +00:00
Otto Hollmann
56c4e29a8b Accepting request 1070146 from home:pluskalm:branches:security:tls
- Build AVX2 enabled hwcaps library for x86_64-v3

OBS-URL: https://build.opensuse.org/request/show/1070146
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=55
2023-03-10 05:38:15 +00:00
Martin Pluskal
0620c0c33d Accepting request 1063662 from home:ohollmann:branches:security:tls
- Update to 3.0.8:
  * Fixed NULL dereference during PKCS7 data verification.
    A NULL pointer can be dereferenced when signatures are being
    verified on PKCS7 signed or signedAndEnveloped data. In case the hash
    algorithm used for the signature is known to the OpenSSL library but
    the implementation of the hash algorithm is not available the digest
    initialization will fail. There is a missing check for the return
    value from the initialization function which later leads to invalid
    usage of the digest API most likely leading to a crash.
    ([bsc#1207541, CVE-2023-0401])
    PKCS7 data is processed by the SMIME library calls and also by the
    time stamp (TS) library calls. The TLS implementation in OpenSSL does
    not call these functions however third party applications would be
    affected if they call these functions to verify signatures on untrusted
    data.
  * Fixed X.400 address type confusion in X.509 GeneralName.
    There is a type confusion vulnerability relating to X.400 address processing
    inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING
    but the public structure definition for GENERAL_NAME incorrectly specified
    the type of the x400Address field as ASN1_TYPE. This field is subsequently
    interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather
    than an ASN1_STRING.
    When CRL checking is enabled (i.e. the application sets the
    X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to
    pass arbitrary pointers to a memcmp call, enabling them to read memory
    contents or enact a denial of service.
    ([bsc#1207533, CVE-2023-0286])
  * Fixed NULL dereference validating DSA public key.
    An invalid pointer dereference on read can be triggered when an
    application tries to check a malformed DSA public key by the

OBS-URL: https://build.opensuse.org/request/show/1063662
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=53
2023-02-08 08:07:42 +00:00
9250deebcd Accepting request 1062222 from security:tls:unstable
- Relax the crypto-policies requirements for the regression tests

- Set OpenSSL 3.0.7 as the default openssl [bsc#1205042]
  * Rename openssl-1.1.0-no-html.patch to openssl-no-html-docs.patch
  * Rebase openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch
  * Package a copy of the original default config file called
    openssl.cnf and name it as openssl-orig.cnf and warn the user
    if the files differ.
  * Add openssl-3-devel as conflicting with libopenssl-1_1-devel
  * Remove patches:
    - fix-config-in-tests.patch
    - openssl-use-versioned-config.patch

- Create the openssl ca-certificates directory in case the
  ca-certificates package is not installed. This directory is
  required by the nodejs regression tests. [bsc#1207484]

- Compute the hmac files for FIPS 140-3 integrity checking of the
  openssl shared libraries using the brp-50-generate-fips-hmac
  script. Also computed for the 32bit package.

OBS-URL: https://build.opensuse.org/request/show/1062222
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=51
2023-01-31 12:15:10 +00:00
0028006287 Accepting request 1042985 from home:ohollmann:branches:security:tls
- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996]
  * Add patch: openssl-3-Fix-double-locking-problem.patch

OBS-URL: https://build.opensuse.org/request/show/1042985
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=49
2022-12-14 20:21:17 +00:00
c7c7fd87d3 Accepting request 1032747 from home:ohollmann:branches:security:tls
- Temporary disable tests test_ssl_new and test_sslapi because they are
  failing in openSUSE_Tumbleweed

- Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786]
  * Fixed two buffer overflows in punycode decoding functions.
    A buffer overrun can be triggered in X.509 certificate verification,
    specifically in name constraint checking. Note that this occurs after
    certificate chain signature verification and requires either a CA to
    have signed the malicious certificate or for the application to continue
    certificate verification despite failure to construct a path to a trusted
    issuer.
    In a TLS client, this can be triggered by connecting to a malicious
    server.  In a TLS server, this can be triggered if the server requests
    client authentication and a malicious client connects.
    An attacker can craft a malicious email address to overflow
    an arbitrary number of bytes containing the `.`  character (decimal 46)
    on the stack.  This buffer overflow could result in a crash (causing a
    denial of service).
    ([CVE-2022-3786])
    An attacker can craft a malicious email address to overflow four
    attacker-controlled bytes on the stack.  This buffer overflow could
    result in a crash (causing a denial of service) or potentially remote code
    execution depending on stack layout for any given platform/compiler.
    ([CVE-2022-3602])
  * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT
    parameters in OpenSSL code.
    Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR,
    OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT.
    Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead.
    Using these invalid names may cause algorithms to use slower methods

OBS-URL: https://build.opensuse.org/request/show/1032747
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=47
2022-11-01 20:31:17 +00:00
2e9643fcf8 Accepting request 1003954 from home:pmonrealgonzalez:branches:security:tls
OBS-URL: https://build.opensuse.org/request/show/1003954
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=45
2022-09-15 18:27:20 +00:00
07571e5415 Accepting request 1003620 from home:dziobian
- Do not make libopenssl3-32bit obsolete libopenssl1_1-32bit.
  They are independent libraries and can be installed simultaneously.

OBS-URL: https://build.opensuse.org/request/show/1003620
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=44
2022-09-15 18:24:37 +00:00
9bc98986ac Accepting request 990534 from security:tls:unstable
OBS-URL: https://build.opensuse.org/request/show/990534
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=42
2022-07-21 11:29:20 +00:00
455c14e4eb Accepting request 963758 from home:pmonrealgonzalez:branches:security:tls
- Enable zlib compression support [bsc#1195149]

- Add crypto-policies support.
  * Fix some tests that couldn't find the openssl3.cnf location
  * Rebase patch:
    openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch

OBS-URL: https://build.opensuse.org/request/show/963758
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=40
2022-03-23 12:54:06 +00:00
2f2f23d69b Accepting request 962003 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.0.2: [bsc#1196877, CVE-2022-0778]
  * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli
    in BN_mod_sqrt() reachable when parsing certificates.
  * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK
    (RFC 5489) to the list of ciphersuites providing Perfect Forward
    Secrecy as required by SECLEVEL >= 3.
  * Made the AES constant time code for no-asm configurations
    optional due to the resulting 95% performance degradation.
    The AES constant time code can be enabled, for no assembly
    builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME
  * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to
    use empty passphrase strings.
  * The negative return value handling of the certificate
    verification callback was reverted. The replacement is to set
    the verification retry state with the SSL_set_retry_verify()
    function.
  * Rebase openssl-use-versioned-config.patch

- Keep CA_default and tsa_config1 default paths in openssl3.cnf
- Rebase patches:
  * openssl-Override-default-paths-for-the-CA-directory-tree.patch
  * openssl-use-versioned-config.patch

OBS-URL: https://build.opensuse.org/request/show/962003
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=38
2022-03-15 19:28:22 +00:00
3453bdccd1 Accepting request 950451 from home:dspinella:branches:security:tls
- Fix conflict with openssl and libressl

OBS-URL: https://build.opensuse.org/request/show/950451
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=34
2022-02-01 15:09:19 +00:00
c3d5c867a1 Accepting request 949760 from security:tls:unstable
OBS-URL: https://build.opensuse.org/request/show/949760
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=33
2022-01-28 19:30:29 +00:00
0a6677bc99 Accepting request 947645 from security:tls:unstable
- Update to 3.0.1: [bsc#1193740, CVE-2021-4044]

OBS-URL: https://build.opensuse.org/request/show/947645
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=32
2022-01-20 12:28:06 +00:00
38921057de Accepting request 946113 from security:tls:unstable
OBS-URL: https://build.opensuse.org/request/show/946113
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=31
2022-01-13 17:50:59 +00:00
68b1d788c0 Accepting request 917522 from security:tls:unstable
OBS-URL: https://build.opensuse.org/request/show/917522
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=30
2021-09-08 09:17:59 +00:00
278e4a3148 Accepting request 909235 from security:tls:unstable
OBS-URL: https://build.opensuse.org/request/show/909235
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=29
2021-07-29 18:29:14 +00:00
dac9bbe2ba Accepting request 908852 from security:tls:unstable
OBS-URL: https://build.opensuse.org/request/show/908852
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=28
2021-07-28 10:42:52 +00:00
687459c580 Accepting request 906781 from security:tls:unstable
OBS-URL: https://build.opensuse.org/request/show/906781
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=27
2021-07-17 09:30:23 +00:00
Jason Sikes
2830ba6131 Accepting request 893363 from security:tls:unstable
OBS-URL: https://build.opensuse.org/request/show/893363
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=24
2021-05-17 22:28:37 +00:00
Jason Sikes
fc84692df0 Accepting request 873726 from security:tls:unstable
- Update to 3.0.0 Alpha 12
  * The SRP APIs have been deprecated. The old APIs do not work via
    providers, and there is no EVP interface to them. Unfortunately
    there is no replacement for these APIs at this time.
  * Add a compile time option to prevent the caching of provider
    fetched algorithms. This is enabled by including the
    no-cached-fetch option at configuration time.
  * Combining the Configure options no-ec and no-dh no longer
    disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms
    then it cannot support connections with TLSv1.3. However OpenSSL
    now supports "pluggable" groups through providers.
  * The undocumented function X509_certificate_type() has been
    deprecated; applications can use X509_get0_pubkey() and
    X509_get0_signature() to get the same information.
  * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range()
    functions. They are identical to BN_rand() and BN_rand_range()
    respectively.
  * The default key generation method for the regular 2-prime RSA keys
    was changed to the FIPS 186-4 B.3.6 method (Generation of Probable
    Primes with Conditions Based on Auxiliary Probable Primes). This
    method is slower than the original method.
  * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex()
    functions. They are replaced with the BN_check_prime() function
    that avoids possible misuse and always uses at least 64 rounds of
    the Miller-Rabin primality test.
  * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn()
    as they are not useful with non-deprecated functions.

- Update to 3.0.0 Alpha 11
  * Deprecated the obsolete X9.31 RSA key generation related

OBS-URL: https://build.opensuse.org/request/show/873726
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=23
2021-02-22 15:21:06 +00:00
037d3fe84f - Update to 3.0.0 Alpha 9
* See also https://www.openssl.org/news/changelog.html
  * Deprecated all the libcrypto and libssl error string loading
    functions. Calling these functions is not necessary since
    OpenSSL 1.1.0, as OpenSSL now loads error strings automatically.
  * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
    well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
    deprecated. These are used to set the Diffie-Hellman (DH) parameters that
    are to be used by servers requiring ephemeral DH keys. Instead applications
    should consider using the built-in DH parameters that are available by
    calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto().
  * The -crypt option to the passwd command line tool has been removed.
  * The -C option to the x509, dhparam, dsaparam, and ecparam commands
    has been removed.
  * Added several checks to X509_verify_cert() according to requirements in
    RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by
    using the CLI option '-x509_strict'):
    - The basicConstraints of CA certificates must be marked critical.
    - CA certificates must explicitly include the keyUsage extension.
    - If a pathlenConstraint is given the key usage keyCertSign must be allowed.
    - The issuer name of any certificate must not be empty.
    - The subject name of CA certs, certs with keyUsage crlSign,
      and certs without subjectAlternativeName must not be empty.
    - If a subjectAlternativeName extension is given it must not be empty.
    - The signatureAlgorithm field and the cert signature must be consistent.
    - Any given authorityKeyIdentifier and any given subjectKeyIdentifier
      must not be marked critical.
    - The authorityKeyIdentifier must be given for X.509v3 certs
      unless they are self-signed.
    - The subjectKeyIdentifier must be given for all X.509v3 CA certs.

OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=22
2020-12-17 11:11:02 +00:00
fb5273867b Accepting request 846431 from security:tls:unstable
OBS-URL: https://build.opensuse.org/request/show/846431
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=21
2020-11-06 13:11:59 +00:00
a7eccb4727 Accepting request 844996 from home:pmonrealgonzalez:branches:security:tls
* Fix tests failing: 30-test_acvp.t and 30-test_evp.t
- Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64

OBS-URL: https://build.opensuse.org/request/show/844996
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=20
2020-10-30 09:36:36 +00:00
Tomáš Chvátal
f44a780c3e Accepting request 842137 from home:pmonrealgonzalez:branches:security:tls
- Fix build on ppc* architectures
  * Tests failing: 30-test_acvp.t and 30-test_evp.t
  * https://github.com/openssl/openssl/pull/13133
- Add openssl-AES_XTS.patch ppc64, ppc64le and aarch64

- Re-enable test 81-test_cmp_cli.t fixed upstream

OBS-URL: https://build.opensuse.org/request/show/842137
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=18
2020-10-17 06:43:41 +00:00
Vítězslav Čížek
3008f4bc60 Accepting request 841985 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.0.0 Alpha 7
  * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
    interface. Their functionality remains unchanged.
  * Deprecated EVP_PKEY_set_alias_type(). This function was previously
    needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key
    type is internally recognised so the workaround is no longer needed.
  * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced
    EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred.
  * Changed all "STACK" functions to be macros instead of inline functions.
    Macro parameters are still checked for type safety at compile time via
    helper inline functions.
  * Remove the RAND_DRBG API:
    The RAND_DRBG API did not fit well into the new provider concept as
    implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the
    RAND_DRBG API is a mixture of 'front end' and 'back end' API calls
    and some of its API calls are rather low-level. This holds in particular
    for the callback mechanism (RAND_DRBG_set_callbacks()).
    Adding a compatibility layer to continue supporting the RAND_DRBG API as
    a legacy API for a regular deprecation period turned out to come at the
    price of complicating the new provider API unnecessarily. Since the
    RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC
    to drop it entirely.
  * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca',
    allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to
    be set explicitly.
  * 'PKCS12_parse' now maintains the order of the parsed certificates
    when outputting them via '*ca' (rather than reversing it).
- Update openssl-DEFAULT_SUSE_cipher.patch

  contained in upstream.

OBS-URL: https://build.opensuse.org/request/show/841985
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=17
2020-10-15 19:22:03 +00:00
Vítězslav Čížek
e5a0c2d0fd Accepting request 824882 from home:gmbr3:openssl
OBS-URL: https://build.opensuse.org/request/show/824882
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=16
2020-08-17 09:37:15 +00:00
Tomáš Chvátal
2d441cd663 Accepting request 826265 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.0.0 Alpha 6
  * Allow SSL_set1_host() and SSL_add1_host() to take IP literal
    addresses as well as actual hostnames. (David Woodhouse)
  * The 'MinProtocol' and 'MaxProtocol' configuration commands now
    silently ignore TLS protocol version bounds when configuring
    DTLS-based contexts, and conversely, silently ignore DTLS protocol
    version bounds when configuring TLS-based contexts. The commands
    can be repeated to set bounds of both types. The same applies with
    the corresponding 'min_protocol' and 'max_protocol' command-line
    switches, in case some application uses both TLS and DTLS.
  * SSL_CTX instances that are created for a fixed protocol version
    (e.g. TLSv1_server_method()) also silently ignore version bounds.
    Previously attempts to apply bounds to these protocol versions
    would result in an error. Now only the 'version-flexible' SSL_CTX
    instances are subject to limits in configuration files in
    command-line options. (Viktor Dukhovni)
- Add lsof dependency during build to fix tests failures
- Enable test 81-test_cmp_cli.t fixed upstream
- Remove 0001-Fix-typo-for-SSL_get_peer_certificate.patch

OBS-URL: https://build.opensuse.org/request/show/826265
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=15
2020-08-13 20:20:33 +00:00
Vítězslav Čížek
bda45a31f3 - Fix linking when the deprecated SSL_get_per_certificate() is in use
* https://github.com/openssl/openssl/pull/12468
  * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch

OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=14
2020-07-20 09:26:52 +00:00
Tomáš Chvátal
0a9d203a57 Accepting request 821489 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.0.0 Alpha 5
  * Deprecated the 'ENGINE' API. Engines should be replaced with
    providers going forward.
  * Reworked the recorded ERR codes to make better space for system errors.
    To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates
    if the given code is a system error (true) or an OpenSSL error (false).
  * Reworked the test perl framework to better allow parallel testing.
  * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
    AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
  * 'Configure' has been changed to figure out the configuration target if
    none is given on the command line. Consequently, the 'config' script is
    now only a mere wrapper. All documentation is changed to only mention
    'Configure'.
  * Added a library context that applications as well as other libraries can use
    to form a separate context within which libcrypto operations are performed.
    - There are two ways this can be used:
      1) Directly, by passing a library context to functions that take
         such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm
         fetching functions.
      2) Indirectly, by creating a new library context and then assigning
         it as the new default, with 'OPENSSL_CTX_set0_default'.
    - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer,
      apart from the functions directly related to 'OPENSSL_CTX', accept
      NULL to indicate that the default library context should be used.
    - Library code that changes the default library context using
      'OPENSSL_CTX_set0_default' should take care to restore it with a
      second call before returning to the caller.
  * The security strength of SHA1 and MD5 based signatures in TLS has been
    reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer
    working at the default security level of 1 and instead requires security

OBS-URL: https://build.opensuse.org/request/show/821489
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=13
2020-07-17 11:26:23 +00:00
Tomáš Chvátal
18e44c466b Accepting request 817891 from home:vitezslav_cizek:branches:security:tls
* general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl
  * general improvements and fixes in the CLI apps
  * support for Automated Cryptographic Validation Protocol (ACVP) tests
  * fully pluggable TLS key exchange capability from providers
  * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features
  * default to the newer SP800-56B compliant algorithm for RSA keygen
  * provider-rand: PRNG functionality backed by providers
  * refactored naming scheme for dispatched functions (#12222)
  * fixes for various issues
  * extended and improved test coverage
  * additions and improvements to the documentations
- Fix license: Apache-2.0

OBS-URL: https://build.opensuse.org/request/show/817891
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=12
2020-07-01 07:09:05 +00:00
Vítězslav Čížek
d257654006 Accepting request 817865 from home:vitezslav_cizek:branches:security:tls
- Update to 3.0.0 Alpha 4
  * No changelog available
- The license is now Apache-2.0
- temporarily disable broken 81-test_cmp_cli.t test
  * https://github.com/openssl/openssl/issues/12324

OBS-URL: https://build.opensuse.org/request/show/817865
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=11
2020-06-30 12:20:26 +00:00
Vítězslav Čížek
1e33ca551f Update changelogs from openssl blogs
* general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl;
  * general improvements and fixes in the CLI apps;
  * cleanup of the EC API:
    EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated;
    EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed;
    EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used;
    EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough.
  * the CMS API got support for CAdES-BES signature verification;
  * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option;
  * improvements to the RSA OAEP support;
  * FFDH support in the speed app;
  * CI: added external testing through the GOST engine;
  * fixes for various issues;
  * extended and improved test coverage;
  * additions and improvements to the documentations.
  * general improvements to the built-in providers, the providers API and the internal plumbing;
  * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms;
  * the addition of a new cmp app for RFC 4210;
  * extended and improved test coverage;
  * improvements to the documentations;
  * fixes for various issues.

OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=10
2020-06-05 12:22:29 +00:00
Vítězslav Čížek
370de93354 - Update to 3.0.0 Alpha 3
* No changelog available

OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=9
2020-06-04 20:25:17 +00:00
Tomáš Chvátal
1a7003e813 Accepting request 808417 from home:jengelh:branches:security:tls
- Use find -exec +. Replace `pwd` by simply $PWD.
- Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and
  does not conflict with anything previously.

OBS-URL: https://build.opensuse.org/request/show/808417
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=8
2020-05-24 07:32:32 +00:00
Vítězslav Čížek
6596d9810e - Set man page permissions to 644
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=7
2020-05-22 12:52:31 +00:00
Vítězslav Čížek
bbde3bbda5 - Fix file permissions
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=6
2020-05-21 14:09:51 +00:00
Vítězslav Čížek
e195012a52 - Update baselibs.conf
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=5
2020-05-20 14:04:31 +00:00
Vítězslav Čížek
703666d411 - Obsolete openssl 1.1
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=3
2020-05-20 12:46:55 +00:00
Vítězslav Čížek
2ca2d6a366 Accepting request 805880 from home:vitezslav_cizek:branches:security:tls
- Update to 3.0.0 Alpha 2
- drop obsolete version.patch

OBS-URL: https://build.opensuse.org/request/show/805880
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=2
2020-05-15 16:11:43 +00:00
Martin Pluskal
ce587b2631 Accepting request 796816 from home:vitezslav_cizek
enable tests

OBS-URL: https://build.opensuse.org/request/show/796816
OBS-URL: https://build.opensuse.org/package/show/security:tls/openssl-3?expand=0&rev=1
2020-04-24 08:03:40 +00:00