Secure Sockets and Transport Layer Security

Edit Package openssl

The OpenSSL Project is a collaborative effort to develop a robust,
commercial-grade, full-featured, and open source toolkit implementing
the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS
v1) protocols with full-strength cryptography. The project is managed
by a worldwide community of volunteers that use the Internet to
communicate, plan, and develop the OpenSSL toolkit and its related
documentation.

Derivation and License

OpenSSL is based on the excellent SSLeay library developed by Eric A.
Young and Tim J. Hudson. The OpenSSL toolkit is licensed under an
Apache-style license, which basically means that you are free to get it
and to use it for commercial and noncommercial purposes.

Refresh
Refresh
Source Files
Filename Size Changed
0001-Axe-builtin-printf-implementation-use-glibc-instead.patch 0000023901 23.3 KB
0001-libcrypto-Hide-library-private-symbols.patch 0000034272 33.5 KB
0005-libssl-Hide-library-private-symbols.patch 0000005860 5.72 KB
README-FIPS.txt 0000009637 9.41 KB
README.SUSE 0000000370 370 Bytes
baselibs.conf 0000000295 295 Bytes
bug610223.patch 0000000503 503 Bytes
compression_methods_switch.patch 0000002277 2.22 KB
merge_from_0.9.8k.patch 0000002910 2.84 KB
openssl-1.0.0-c_rehash-compat.diff 0000001364 1.33 KB
openssl-1.0.1e-add-suse-default-cipher.patch 0000002151 2.1 KB
openssl-1.0.1e-add-test-suse-default-cipher-suite.patch 0000000995 995 Bytes
openssl-1.0.1e-truststore.diff 0000000750 750 Bytes
openssl-1.0.2a-default-paths.patch 0000002956 2.89 KB
openssl-1.0.2a-fips-ctor.patch 0000004928 4.81 KB
openssl-1.0.2a-fips-ec.patch 0000064031 62.5 KB
openssl-1.0.2a-ipv6-apps.patch 0000016872 16.5 KB
openssl-1.0.2a-new-fips-reqs.patch 0000067913 66.3 KB
openssl-1.0.2a-padlock64.patch 0000006684 6.53 KB
openssl-1.0.2e-fips.patch 0000510949 499 KB
openssl-1.0.2h.tar.gz 0005274412 5.03 MB
openssl-1.0.2h.tar.gz.asc 0000000473 473 Bytes
openssl-fips-clearerror.patch 0000000545 545 Bytes
openssl-fips-dont-fall-back-to-default-digest.patch 0000004279 4.18 KB
openssl-fips-fix-odd-rsakeybits.patch 0000000584 584 Bytes
openssl-fips-hidden.patch 0000001314 1.28 KB
openssl-fips-rsagen-d-bits.patch 0000001275 1.25 KB
openssl-fips-selftests_in_nonfips_mode.patch 0000002935 2.87 KB
openssl-fips_RSA_compute_d_with_lcm.patch 0000001574 1.54 KB
openssl-fips_disallow_ENGINE_loading.patch 0000000674 674 Bytes
openssl-fips_disallow_x931_rand_method.patch 0000000644 644 Bytes
openssl-fix-pod-syntax.diff 0000006981 6.82 KB
openssl-gcc-attributes.patch 0000002047 2 KB
openssl-missing_FIPS_ec_group_new_by_curve_name.patch 0000000524 524 Bytes
openssl-no-egd.patch 0000000909 909 Bytes
openssl-ocloexec.patch 0000007489 7.31 KB
openssl-pkgconfig.patch 0000001008 1008 Bytes
openssl-rsakeygen-minimum-distance.patch 0000002576 2.52 KB
openssl-urandom-reseeding.patch 0000003985 3.89 KB
openssl.changes 0000089524 87.4 KB
openssl.keyring 0000009998 9.76 KB
openssl.spec 0000017477 17.1 KB
openssl.test 0000000063 63 Bytes
Revision 132 (latest revision is 171)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 393456 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 132)
- OpenSSL Security Advisory [3rd May 2016]
- update to 1.0.2h (boo#977584, boo#977663)
  * Prevent padding oracle in AES-NI CBC MAC check
     A MITM attacker can use a padding oracle attack to decrypt traffic
     when the connection uses an AES CBC cipher and the server support
     AES-NI.
     (CVE-2016-2107, boo#977616)
  * Fix EVP_EncodeUpdate overflow
     An overflow can occur in the EVP_EncodeUpdate() function which is used for
     Base64 encoding of binary data. If an attacker is able to supply very large
     amounts of input data then a length check can overflow resulting in a heap
     corruption.
     (CVE-2016-2105, boo#977614)
  * Fix EVP_EncryptUpdate overflow
     An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
     is able to supply very large amounts of input data after a previous call to
     EVP_EncryptUpdate() with a partial block then a length check can overflow
     resulting in a heap corruption.
     (CVE-2016-2106, boo#977615)
  * Prevent ASN.1 BIO excessive memory allocation
     When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
     a short invalid encoding can casuse allocation of large amounts of memory
     potentially consuming excessive resources or exhausting memory.
     (CVE-2016-2109, boo#976942)
  * EBCDIC overread
     ASN1 Strings that are over 1024 bytes can cause an overread in applications
     using the X509_NAME_oneline() function on EBCDIC systems. This could result
     in arbitrary stack data being returned in the buffer.
     (CVE-2016-2176, boo#978224)
  * Modify behavior of ALPN to invoke callback after SNI/servername (forwarded request 393446 from vitezslav_cizek)
Comments 10

Thiru Shetty's avatar

Can anyone explain, openssl-1.0.2i-new-fips-reqs.patch is for what and which code based ? I'm unable to map to any code base either openssl-1.0.2i nor openssl-fips which found in https://www.openssl.org/


Marcus Meissner's avatar

It is from a seperate FIPS patchset which we used for FIPS certification of openssl in SLES 12 and SLES 12 SP2.


Thiru Shetty's avatar

Can i get the source copy of it ?


Marcus Meissner's avatar

check out these sources: SUSE:SLE-12-SP2:Update openssl


Thiru Shetty's avatar

I'm sorry, couldn't able to locate the exact link. If you don't mind can you help me to point the link ?



Thiru Shetty's avatar

Thanks a lot. anyway i can't find openssl-1.0.2i-new-fips-reqs.patch in this path of any updation. I think it's been deleted, prior to this can find openssl-1.0.1i-new-fips-reqs.patch.



Thiru Shetty's avatar

Thank you, got it. Basically the New requirements of FIPS 140-2 RSA/DSA were adopted from Red Hat Inc right ?


Marcus Meissner's avatar

The patchset is largely from Redhat, we did some small adaptions to even stricter FIPS requirements but I do not recall the details.

openSUSE Build Service is sponsored by