Commit Graph

209 Commits

Author SHA256 Message Date
Stephan Kulow
66d6e48709 Accepting request 236989 from Base:System
NOTE: 

I submitted perl-Net-SSLeay 1.64 update to devel:languages:perl which
fixes its regression.



- updated openssl to 1.0.1h (bnc#880891):
  - CVE-2014-0224: Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
    handshake can force the use of weak keying material in OpenSSL
    SSL/TLS clients and servers.
  - CVE-2014-0221: Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
    OpenSSL DTLS client the code can be made to recurse eventually crashing
    in a DoS attack.
  - CVE-2014-0195: Fix DTLS invalid fragment vulnerability. A buffer
    overrun attack can be triggered by sending invalid DTLS fragments to
    an OpenSSL DTLS client or server. This is potentially exploitable to
    run arbitrary code on a vulnerable client or server.
  - CVE-2014-3470: Fix bug in TLS code where clients enable anonymous
    ECDH ciphersuites are subject to a denial of service attack.
- openssl-buffreelistbug-aka-CVE-2010-5298.patch: removed, upstream
- CVE-2014-0198.patch: removed, upstream
- 0009-Fix-double-frees.patch: removed, upstream
- 0012-Fix-eckey_priv_encode.patch: removed, upstream
- 0017-Double-free-in-i2o_ECPublicKey.patch: removed, upstream
- 0018-fix-coverity-issues-966593-966596.patch: removed, upstream
- 0020-Initialize-num-properly.patch: removed, upstream
- 0022-bignum-allow-concurrent-BN_MONT_CTX_set_locked.patch: removed, upstream
- 0023-evp-prevent-underflow-in-base64-decoding.patch: removed, upstream
- 0024-Fixed-NULL-pointer-dereference-in-PKCS7_dataDecode-r.patch: removed, upstream
- 0025-fix-coverity-issue-966597-error-line-is-not-always-i.patch: removed, upstream
- 0001-libcrypto-Hide-library-private-symbols.patch: disabled heartbeat testcase
- openssl-1.0.1c-ipv6-apps.patch: refreshed
- openssl-fix-pod-syntax.diff: some stuff merged upstream, refreshed

- Added new SUSE default cipher suite
  openssl-1.0.1e-add-suse-default-cipher.patch

OBS-URL: https://build.opensuse.org/request/show/236989
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=118
2014-06-18 05:47:41 +00:00
Stephan Kulow
6a3418284a Accepting request 233553 from Base:System
- Add upstream patches fixing coverity scan issues:
* 0018-fix-coverity-issues-966593-966596.patch
* 0020-Initialize-num-properly.patch
* 0022-bignum-allow-concurrent-BN_MONT_CTX_set_locked.patch
* 0023-evp-prevent-underflow-in-base64-decoding.patch
* 0024-Fixed-NULL-pointer-dereference-in-PKCS7_dataDecode-r.patch
* 0025-fix-coverity-issue-966597-error-line-is-not-always-i.patch
- Update 0001-libcrypto-Hide-library-private-symbols.patch
  to cover more private symbols, now 98% complete and probably
  not much more can be done to fix the rest of the ill-defined API.
- openssl-fips-hidden.patch new, hides private symbols added by the
  FIPS patches.
- openssl-no-egd.patch disable the EGD (entropy gathering daemon)
  interface, we have no EGD in the distro and obtaining entropy from
  a place other than /dev/*random, the hardware rng or the openSSL
  internal PRNG is an extremely bad & dangerous idea.
- use secure_getenv instead of getenv everywhere. (forwarded request 233217 from elvigia)

OBS-URL: https://build.opensuse.org/request/show/233553
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=117
2014-05-14 08:26:07 +00:00
Stephan Kulow
94fbf434c7 Accepting request 232889 from Base:System
-  0005-libssl-Hide-library-private-symbols.patch
   Update to hide more symbols that are not part of
   the public API
- openssl-gcc-attributes.patch BUF_memdup also
  needs attribute alloc_size as it returns memory
  of size of the second parameter.
- openssl-ocloexec.patch Update, accept()
  also needs O_CLOEXEC.
- 0009-Fix-double-frees.patch, 0017-Double-free-in-i2o_ECPublicKey.patch
  fix various double frees (from upstream)
- 012-Fix-eckey_priv_encode.patch eckey_priv_encode should 
  return an error inmediately on failure of i2d_ECPrivateKey (from upstream)
- 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch 
  From libressl, modified to work on linux systems that do not have
  funopen() but fopencookie() instead.
  Once upon a time, OS didn't have snprintf, which caused openssl to
  bundle a *printf implementation. We know better nowadays, the glibc
  implementation has buffer overflow checking, has sane failure modes
  deal properly with threads, signals..etc..
 
- build with -fno-common as well. (forwarded request 232752 from elvigia)

OBS-URL: https://build.opensuse.org/request/show/232889
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=116
2014-05-09 04:57:35 +00:00
Stephan Kulow
191f308eaf Accepting request 232653 from Base:System
Fixed bug[ bnc#876282], CVE-2014-0198 openssl: OpenSSL NULL pointer dereference in do_ssl3_write; Add file: CVE-2014-0198.patch (forwarded request 232650 from shawn2012)

OBS-URL: https://build.opensuse.org/request/show/232653
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=115
2014-05-06 11:39:32 +00:00
Stephan Kulow
0bb9b0ad33 Accepting request 231108 from Base:System
- Build everything with full RELRO (-Wl,-z,relro,-z,now)
- Remove -fstack-protector from the hardcoded build options
  it is already in RPM_OPT_FLAGS and is replaced by 
  -fstack-protector-strong with gcc 4.9

- Remove the "gmp" and "capi" shared engines, nobody noticed 
  but they are just dummies that do nothing. 

- Use enable-rfc3779 to allow projects such as rpki.net 
  to work in openSUSE and match the functionality
  available in Debian/Fedora/etc

- openssl-buffreelistbug-aka-CVE-2010-5298.patch fix 
  CVE-2010-5298 and disable the internal BUF_FREELISTS
  functionality. it hides bugs like heartbleed and is
  there only for systems on which malloc() free() are slow.
- ensure we export MALLOC_CHECK and PERTURB during the test
  suite, now that the freelist functionality is disabled it
  will help to catch bugs before they hit users.

- openssl-libssl-noweakciphers.patch do not offer "export"
  or "low" quality ciphers by default. using such ciphers
  is not forbidden but requires an explicit request

- openssl-gcc-attributes.patch: fix thinko, CRYPTO_realloc_clean does 
  not return memory of "num * old_num" but only "num" size
  fortunately this function is currently unused. (forwarded request 230868 from elvigia)

OBS-URL: https://build.opensuse.org/request/show/231108
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=114
2014-04-26 15:01:45 +00:00
Tomáš Chvátal
44a951fc87 osc copypac from project:openSUSE:Factory package:openssl revision:111
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=113
2014-04-18 09:07:25 +00:00
Tomáš Chvátal
c32f963846 osc copypac from project:openSUSE:Factory package:openssl revision:110
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=112
2014-04-17 12:35:56 +00:00
Stephan Kulow
165c77cea8 Accepting request 229715 from Base:System
- openssl-gcc-attributes.patch 
  * annotate memory allocation wrappers with attribute(alloc_size)
    so the compiler can tell us if it knows they are being misused
  * OPENSSL_showfatal is annotated with attribute printf to detect
    format string problems.
- It is time to try to disable SSLv2 again, it was tried a while
  ago but broke too many things, nowadays Debian, Ubuntu, the BSDs
  all have disabled it, most components are already fixed.
  I will fix the remaining fallout if any. (email me) (forwarded request 229674 from elvigia)

OBS-URL: https://build.opensuse.org/request/show/229715
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=111
2014-04-15 05:34:09 +00:00
Stephan Kulow
d5a92c035d Accepting request 229370 from Base:System
- update to 1.0.1g:
  * fix for critical TLS heartbeat read overrun (CVE-2014-0160) (bnc#872299)
  * Fix for Recovering OpenSSL ECDSA Nonces (CVE-2014-0076) (bnc#869945)
  * Workaround for the "TLS hang bug" (see FAQ and PR#2771)
- remove CVE-2014-0076.patch
- openssl.keyring: upstream changed to:
  pub  4096R/FA40E9E2 2005-03-19 Dr Stephen N Henson <steve@openssl.org>
  uid                            Dr Stephen Henson <shenson@drh-consultancy.co.uk>
  uid                            Dr Stephen Henson <shenson@opensslfoundation.com>

OBS-URL: https://build.opensuse.org/request/show/229370
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=110
2014-04-09 16:17:23 +00:00
Stephan Kulow
9a6d63222e Accepting request 227508 from Base:System
Fix bug[ bnc#869945] CVE-2014-0076: openssl: Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack; Add file: CVE-2014-0076.patch (forwarded request 227417 from shawn2012)

OBS-URL: https://build.opensuse.org/request/show/227508
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=109
2014-04-03 14:38:28 +00:00
Stephan Kulow
ccb7f79a32 Accepting request 224423 from Base:System
additional changes required for FIPS validation( from Fedora repo); Add patch file: openssl-1.0.1e-new-fips-reqs.patch (forwarded request 224375 from shawn2012)

OBS-URL: https://build.opensuse.org/request/show/224423
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=108
2014-03-06 18:29:26 +00:00
Stephan Kulow
bcd15fd76a Accepting request 213629 from Base:System
Remove GCC option -O3 for compiliation issue of ARM version; Modify: openssl.spec (forwarded request 213627 from shawn2012)

OBS-URL: https://build.opensuse.org/request/show/213629
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=107
2014-01-17 10:05:16 +00:00
Stephan Kulow
d3d7dacdf7 Accepting request 213132 from Base:System
Fixed bnc#857850, openssl doesn't load engine; Modify file: openssl.spec (forwarded request 213131 from shawn2012)

OBS-URL: https://build.opensuse.org/request/show/213132
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=106
2014-01-09 16:25:37 +00:00
Tomáš Chvátal
db3e410d01 Accepting request 212714 from Base:System
Fixed bnc#857203, openssl: crash in DTLS renegotiation after packet loss; Add file: CVE-2013-6450.patch (forwarded request 212653 from shawn2012)

OBS-URL: https://build.opensuse.org/request/show/212714
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=105
2014-01-03 13:57:36 +00:00
Stephan Kulow
4a0df891cc Accepting request 212087 from Base:System
Fixed bnc#856687, openssl: crash when using TLS 1.2; Add file: CVE-2013-6449.patch (forwarded request 212077 from shawn2012)

OBS-URL: https://build.opensuse.org/request/show/212087
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=104
2013-12-23 21:16:55 +00:00
Stephan Kulow
17914da9d0 Accepting request 211421 from Base:System
- compression_methods_switch.patch: setenv might not be successful
  if a surrounding library or application filters it, like e.g. sudo.
  As setenv() does not seem to be useful anyway, remove it.
  bnc#849377 (forwarded request 211400 from msmeissn)

OBS-URL: https://build.opensuse.org/request/show/211421
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=103
2013-12-19 12:34:52 +00:00
Stephan Kulow
a4f9e5aa25 Accepting request 210985 from Base:System
Adjust the installation path; Modify files: README-FIPS.txt openssl.spec (forwarded request 210984 from shawn2012)

OBS-URL: https://build.opensuse.org/request/show/210985
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=102
2013-12-17 09:02:17 +00:00
Stephan Kulow
4ed020414f osc copypac from project:openSUSE:Factory package:openssl revision:99
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=101
2013-11-30 16:59:30 +00:00
Stephan Kulow
179c3b2765 Accepting request 208487 from Base:System
Patches for OpenSSL FIPS-140-2/3 certification; Add patch files: openssl-1.0.1e-fips.patch, openssl-1.0.1e-fips-ec.patch,openssl-1.0.1e-fips-ctor.patch (forwarded request 208378 from shawn2012)

OBS-URL: https://build.opensuse.org/request/show/208487
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=100
2013-11-29 06:03:09 +00:00
Tomáš Chvátal
9633d36713 Accepting request 204475 from Base:System
(forwarded request 204370 from elvigia)

OBS-URL: https://build.opensuse.org/request/show/204475
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=99
2013-10-24 12:10:45 +00:00
Tomáš Chvátal
5d8dc7c34b Accepting request 203428 from Base:System
- openssl-1.0.1c-ipv6-apps.patch: 
  Support ipv6 in the openssl s_client / s_server commandline app. (forwarded request 203361 from msmeissn)

OBS-URL: https://build.opensuse.org/request/show/203428
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=98
2013-10-17 12:24:04 +00:00
Stephan Kulow
3f2f2de8bf Accepting request 201094 from Base:System
- VPN openconnect problem (DTLS handshake failed)
  (git 9fe4603b8, bnc#822642, openssl ticket#2984) (forwarded request 201079 from dmacvicar)

OBS-URL: https://build.opensuse.org/request/show/201094
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=97
2013-09-27 17:48:21 +00:00
Stephan Kulow
dbd1e42ea5 Accepting request 197451 from Base:System
Fix armv6l arch (armv7 was previously used to build armv6 which lead to illegal instruction when used) (forwarded request 197443 from Guillaume_G)

OBS-URL: https://build.opensuse.org/request/show/197451
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=95
2013-09-05 21:22:31 +00:00
Tomáš Chvátal
a79c9d166c Accepting request 186710 from Base:System
Fix bug[ bnc#832833] openssl ssl_set_cert_masks() is broken; Add patch file: SSL_get_certificate-broken.patch (forwarded request 186693 from shawn2012)

OBS-URL: https://build.opensuse.org/request/show/186710
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=94
2013-08-13 09:00:53 +00:00
Stephan Kulow
11127842fa Accepting request 185827 from Base:System
- 0005-libssl-Hide-library-private-symbols.patch: hide 
  private symbols, this *only* applies to libssl where
  it is straightforward to do so as applications should
  not be using any of the symbols declared/defined in headers
  that the library does not install.
  A separate patch MAY be provided in the future for libcrypto
  where things are much more complicated and threfore requires
  careful testing. (forwarded request 185819 from elvigia)

OBS-URL: https://build.opensuse.org/request/show/185827
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=93
2013-08-04 14:59:21 +00:00
Stephan Kulow
483bcc84c1 Accepting request 184582 from Base:System
- compression_methods_switch.patch: Disable compression by default to
  avoid the CRIME attack (CVE-2012-4929 bnc#793420)
  Can be override by setting environment variable
      OPENSSL_NO_DEFAULT_ZLIB=no

OBS-URL: https://build.opensuse.org/request/show/184582
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=92
2013-07-30 16:42:57 +00:00
Stephan Kulow
bb5cf13064 Accepting request 182147 from Base:System
- Don't use the legacy /etc/ssl/certs directory anymore but rather
  the p11-kit generated /var/lib/ca-certificates/openssl one
  (fate#314991, openssl-1.0.1e-truststore.diff)

OBS-URL: https://build.opensuse.org/request/show/182147
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=91
2013-07-04 16:04:58 +00:00
Stephan Kulow
dd9592a972 Accepting request 181537 from Base:System
- Build enable-ec_nistp_64_gcc_128, ecdh is many times faster
  but only works in x86_64.
  According to the openSSL team
"it is superior to the default in multiple regards (speed, and also
security as the new implementations are secure against timing
attacks)"
It is not enabled by default due to the build system being unable
to detect if the compiler supports __uint128_t. (forwarded request 181467 from elvigia)

OBS-URL: https://build.opensuse.org/request/show/181537
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=90
2013-07-02 05:40:12 +00:00
Stephan Kulow
24a6c5b091 Accepting request 180215 from Base:System
- pick openssl-fix-pod-syntax.diff out of the upstream RT to fix
  build with perl 5.18 (forwarded request 180092 from coolo)

OBS-URL: https://build.opensuse.org/request/show/180215
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=89
2013-06-25 05:43:23 +00:00
Stephan Kulow
13cf635235 Accepting request 176587 from Base:System
add %if tag for BuildArch. someone may need to fork it to SLE (forwarded request 176549 from MargueriteSu)

OBS-URL: https://build.opensuse.org/request/show/176587
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=88
2013-06-05 11:05:48 +00:00
Stephan Kulow
c594036828 Accepting request 156167 from Base:System
- disable fstack-protector on aarch64 (forwarded request 156130 from dirkmueller)

OBS-URL: https://build.opensuse.org/request/show/156167
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=87
2013-02-23 15:39:08 +00:00
Stephan Kulow
03c573920f Accepting request 155179 from Base:System
- Update to 1.0.1e
  o Bugfix release (bnc#803004)
- Drop openssl-1.0.1d-s3-packet.patch, included upstream

OBS-URL: https://build.opensuse.org/request/show/155179
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=86
2013-02-12 15:41:40 +00:00
Stephan Kulow
f3f9661f10 Accepting request 155059 from Base:System
Fix nasty 1.0.1d regression (forwarded request 155056 from sumski)

OBS-URL: https://build.opensuse.org/request/show/155059
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=85
2013-02-11 10:07:26 +00:00
Stephan Kulow
e77612338e Accepting request 151305 from Base:System
- update to version 1.0.1d, fixing security issues
  o Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
  o Include the fips configuration module.
  o Fix OCSP bad key DoS attack CVE-2013-0166
  o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
    bnc#802184
  o Fix for TLS AESNI record handling flaw CVE-2012-2686

OBS-URL: https://build.opensuse.org/request/show/151305
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=84
2013-02-07 09:44:00 +00:00
Stephan Kulow
f64483c532 Accepting request 141990 from Base:System
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/141990
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=82
2012-11-22 15:51:34 +00:00
Ismail Dönmez
df44f45fc9 Accepting request 131690 from Base:System
- Open Internal file descriptors with O_CLOEXEC, leaving
  those open across fork()..execve() makes a perfect
  vector for a side-channel attack... (forwarded request 131190 from elvigia)

OBS-URL: https://build.opensuse.org/request/show/131690
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=81
2012-08-26 12:22:07 +00:00
Stephan Kulow
e5e7ad330f Accepting request 130358 from Base:System
- fix build on armv5 (bnc#774710) (forwarded request 130344 from dirkmueller)

OBS-URL: https://build.opensuse.org/request/show/130358
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=80
2012-08-08 09:18:03 +00:00
Stephan Kulow
05940ba9a1 Accepting request 121256 from Base:System
- Update to version 1.0.1c for the complete list of changes see
  NEWS, this only list packaging changes.
- Drop aes-ni patch, no longer needed as it is builtin in openssl
  now.
- Define GNU_SOURCE and use -std=gnu99 to build the package.
- Use LFS_CFLAGS in platforms where it matters. (forwarded request 120643 from elvigia)

OBS-URL: https://build.opensuse.org/request/show/121256
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=78
2012-05-21 08:00:42 +00:00
Stephan Kulow
036b19de96 Accepting request 116433 from Base:System
- don't install any demo or expired certs at all

OBS-URL: https://build.opensuse.org/request/show/116433
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=77
2012-05-08 10:28:22 +00:00
Stephan Kulow
1b922295b2 Accepting request 115109 from Base:System
update to 1.0.0i

OBS-URL: https://build.opensuse.org/request/show/115109
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=76
2012-04-23 15:40:09 +00:00
Stephan Kulow
5fcf0408aa Accepting request 113739 from Base:System
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/113739
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=75
2012-04-17 20:00:24 +00:00
Stephan Kulow
350402e556 Accepting request 110176 from Base:System
license update: OpenSSL
 (forwarded request 110174 from babelworx)

OBS-URL: https://build.opensuse.org/request/show/110176
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=74
2012-03-20 16:49:15 +00:00
Stephan Kulow
d08abccec7 Accepting request 107790 from Base:System
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/107790
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=73
2012-03-07 19:09:51 +00:00
Stephan Kulow
c5f2d42ba8 Accepting request 102443 from Base:System
update to 1.0.0g

OBS-URL: https://build.opensuse.org/request/show/102443
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=72
2012-02-03 09:24:53 +00:00
Stephan Kulow
1d93e26aad replace license with spdx.org variant
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=71
2011-12-06 17:34:43 +00:00
Stephan Kulow
abc16f3f92 Accepting request 88591 from Base:System
- AES-NI: Check the return value of Engine_add() 
  if the ENGINE_add() call fails: it ends up adding a reference 
  to a freed up ENGINE which is likely to subsequently contain garbage 
  This will happen if an ENGINE with the same name is added multiple
  times,for example different libraries. [bnc#720601] (forwarded request 88590 from elvigia)

OBS-URL: https://build.opensuse.org/request/show/88591
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=69
2011-10-19 11:40:21 +00:00
Sascha Peilicke
8eaf71fb35 Autobuild autoformatter for 81348
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=68
2011-09-09 09:49:21 +00:00
Sascha Peilicke
712cc1be28 Accepting request 81348 from Base:System
- Update to openssl 1.0.0e fixes CVE-2011-3207 and CVE-2011-3210
  see http://openssl.org/news/secadv_20110906.txt for details. (forwarded request 81347 from elvigia)

OBS-URL: https://build.opensuse.org/request/show/81348
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=67
2011-09-09 09:49:14 +00:00
Sascha Peilicke
6793d223c7 Autobuild autoformatter for 78686
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=66
2011-08-15 07:42:00 +00:00
Sascha Peilicke
f071498cb4 Accepting request 78686 from Base:System
- Add upstream patch that calls ENGINE_register_all_complete()
  in ENGINE_load_builtin_engines() saving us from adding dozens
  of calls to such function to calling applications. (forwarded request 78169 from elvigia)

OBS-URL: https://build.opensuse.org/request/show/78686
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openssl?expand=0&rev=65
2011-08-15 07:41:52 +00:00