# # spec file for package openssl-1_0_0 # # Copyright (c) 2021 SUSE LINUX GmbH, Nuernberg, Germany. # # All modifications and additions to the file contributed by third parties # remain the property of their copyright owners, unless otherwise agreed # upon. The license for this file, and modifications and additions to the # file, is the same license as for the pristine package itself (unless the # license for the pristine package is not an Open Source License, in which # case the license is the MIT License). An "Open Source License" is a # license that conforms to the Open Source Definition (Version 1.9) # published by the Open Source Initiative. # Please submit bugfixes or comments via https://bugs.opensuse.org/ # %define ssletcdir %{_sysconfdir}/ssl %define num_version 1.0.0 %define _rname openssl Name: openssl-1_0_0 Version: 1.0.2p Release: 0 Summary: Secure Sockets and Transport Layer Security License: OpenSSL Group: Productivity/Networking/Security URL: https://www.openssl.org/ Source: https://www.%{_rname}.org/source/%{_rname}-%{version}.tar.gz # to get mtime of file: Source1: %{name}.changes Source2: baselibs.conf Source10: README.SUSE Source11: README-FIPS.txt Source42: https://www.%{_rname}.org/source/%{_rname}-%{version}.tar.gz.asc # https://www.openssl.org/about/ # http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xA2D29B7BF295C759#/openssl.keyring Source43: %{_rname}.keyring Source99: showciphers.c Patch0: merge_from_0.9.8k.patch Patch1: openssl-1.0.0-c_rehash-compat.diff # PATCH-FIX-SUSE: version the library ld info; taken from debian Patch3: openssl-1.0.0-version.patch Patch4: openssl-1.0.2a-padlock64.patch # PATCH-FIX-UPSTREAM http://rt.openssl.org/Ticket/Attachment/WithHeaders/20049 Patch5: openssl-fix-pod-syntax.diff Patch6: openssl-truststore.patch Patch7: compression_methods_switch.patch Patch9: openssl-1.0.2a-default-paths.patch Patch10: openssl-pkgconfig.patch Patch13: openssl-1.0.2a-ipv6-apps.patch # FIPS patches: Patch15: openssl-1.0.2i-fips.patch Patch16: openssl-1.0.2a-fips-ec.patch Patch17: openssl-1.0.2a-fips-ctor.patch Patch18: openssl-1.0.2i-new-fips-reqs.patch Patch19: openssl-gcc-attributes.patch Patch26: 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch Patch33: openssl-no-egd.patch Patch34: openssl-fips-hidden.patch Patch35: openssl-1.0.1e-add-suse-default-cipher.patch Patch37: openssl-1.0.1e-add-test-suse-default-cipher-suite.patch Patch38: openssl-missing_FIPS_ec_group_new_by_curve_name.patch # FIPS patches from SLE-12 Patch41: openssl-fips-dont_run_FIPS_module_installed.patch Patch50: openssl-fips_disallow_x931_rand_method.patch Patch51: openssl-fips_disallow_ENGINE_loading.patch Patch53: openssl-rsakeygen-minimum-distance.patch Patch55: openssl-fips-rsagen-d-bits.patch Patch56: openssl-fips-selftests_in_nonfips_mode.patch Patch57: openssl-fips-fix-odd-rsakeybits.patch Patch58: openssl-fips-clearerror.patch Patch59: openssl-fips-dont-fall-back-to-default-digest.patch Patch61: openssl-fipslocking.patch Patch63: openssl-randfile_fread_interrupt.patch Patch70: openssl-fips-xts_nonidentical_key_parts.patch Patch73: openssl-fips-OPENSSL_s390xcap.patch Patch77: openssl-fips-run_selftests_only_when_module_is_complete.patch Patch78: 0001-Set-FIPS-thread-id-callback.patch Patch79: openssl-fips_entropy_reseeding.patch Patch80: openssl-pkgconfig-enginesdir.patch Patch81: bug610223.patch Patch82: openssl-CVE-2018-0737-fips.patch Patch83: openssl-One_and_Done.patch # OpenSSL Security Advisory [30 October 2018] Patch95: openssl-CVE-2018-0734.patch Patch96: 0001-Merge-to-1.0.2-DSA-mod-inverse-fix.patch Patch97: 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch Patch98: openssl-CVE-2018-5407-PortSmash.patch Patch99: openssl-record_msg_callback.patch Patch100: 0001-DSA-Check-for-sanity-of-input-parameters.patch # OpenSSL Security Advisory [26 February 2019] Patch101: openssl-CVE-2019-1559.patch # The 9 Lives of Bleichenbacher's CAT - vulnerability #7739 # https://github.com/openssl/openssl/pull/6942 Patch102: 0001-crypto-bn-add-more-fixed-top-routines.patch Patch103: 0002-rsa-rsa_eay.c-implement-variant-of-Smooth-CRT-RSA.patch Patch104: 0003-bn-bn_blind.c-use-Montgomery-multiplication-when-pos.patch Patch105: 0004-bn-bn_lib.c-conceal-even-memmory-access-pattern-in-b.patch # https://github.com/openssl/openssl/pull/7737 Patch106: 0005-err-err.c-add-err_clear_last_constant_time.patch Patch107: 0006-rsa-rsa_eay.c-make-RSAerr-call-in-rsa_ossl_private_d.patch Patch108: 0007-rsa-rsa_pk1.c-remove-memcpy-calls-from-RSA_padding_c.patch Patch109: 0008-rsa-rsa_oaep.c-remove-memcpy-calls-from-RSA_padding_.patch Patch110: 0009-rsa-rsa_ssl.c-make-RSA_padding_check_SSLv23-constant.patch # OpenSSL Security Advisory [10 September 2019] Patch111: openssl-CVE-2019-1547.patch Patch112: openssl-CVE-2019-1563.patch Patch113: 0001-RT-4242-reject-invalid-EC-point-coordinates.patch # OpenSSL Security Advisory [6 December 2019] bsc#1158809 CVE-2019-1551 # PATCH-FIX-UPSTREAM Integer overflow in RSAZ modular exponentiation on x86_64 Patch114: openssl-1_1-CVE-2019-1551.patch # FIPS patches for SLE-12-SP5 certification Patch120: openssl-fips_SHA2_in_RSA_pairwise_test.patch Patch121: openssl-fips-drbg_derfunc.patch Patch122: openssl-fips_fix_selftests_return_value.patch Patch123: openssl-DH.patch Patch124: openssl-fips-DH_selftest_shared_secret_KAT.patch Patch125: openssl-kdf-tls-selftest.patch # OpenSSL Security Advisory [8 December 2020] bsc#1179491 CVE-2020-1971 Patch126: openssl-CVE-2020-1971.patch Patch127: openssl-1.0.2p-declare-BN_secure_new.patch # OpenSSL Security Advisory [16 February 2021] [bsc#1182333,CVE-2021-23840] [bsc#1182331,CVE-2021-23841] Patch128: openssl-CVE-2021-23840.patch Patch129: openssl-CVE-2021-23841.patch # OpenSSL Security Advisory [17 August 2021] [bsc#1189521,CVE-2021-3712] Patch130: CVE-2021-3712-Fix-read-buffer-overrun-in-X509_CERT_AUX_print.patch Patch131: CVE-2021-3712-other-ASN1_STRING-issues.patch Patch132: openssl-add_rfc3526_rfc7919.patch #PATCH-FIX-UPSTREAM bsc#1196877 CVE-2022-0778 Infinite loop in BN_mod_sqrt() reachable when parsing certificates Patch133: openssl-CVE-2022-0778.patch #PATCH-FIX-SUSE bsc#1196249 Allow CRYPTO_THREADID_set_callback to be called with NULL parameter Patch134: openssl-CRYPTO_THREADID_set_callback.patch BuildRequires: bc BuildRequires: ed BuildRequires: pkgconfig BuildRequires: pkgconfig(zlib) Conflicts: ssl Provides: ssl Provides: openssl(cli) %description OpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols. %package -n libopenssl1_0_0 Summary: Secure Sockets and Transport Layer Security License: OpenSSL Group: Productivity/Networking/Security Recommends: ca-certificates-mozilla # install libopenssl and libopenssl-hmac close together (bsc#1090765) Suggests: libopenssl1_0_0-hmac = %{version}-%{release} %description -n libopenssl1_0_0 OpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols. %package -n libopenssl-1_0_0-devel Summary: Development files for OpenSSL License: OpenSSL Group: Development/Libraries/C and C++ Requires: libopenssl1_0_0 = %{version} Requires: pkgconfig(zlib) Recommends: %{name} = %{version} # we need to have around only the exact version we are able to operate with Conflicts: libopenssl-devel < %{version} Conflicts: libopenssl-devel > %{version} Conflicts: ssl-devel Provides: ssl-devel %description -n libopenssl-1_0_0-devel This subpackage contains header files for developing applications that want to make use of the OpenSSL C API. %package -n libopenssl1_0_0-hmac Summary: HMAC files for FIPS-140-2 integrity checking of the openssl shared libraries License: BSD-3-Clause Group: Productivity/Networking/Security Requires: libopenssl1_0_0 = %{version}-%{release} %description -n libopenssl1_0_0-hmac The FIPS compliant operation of the openssl shared libraries is NOT possible without the HMAC hashes contained in this package! %package doc Summary: Additional Package Documentation License: OpenSSL Group: Productivity/Networking/Security Conflicts: openssl-doc Provides: openssl-doc = %{version} Obsoletes: openssl-doc < %{version} BuildArch: noarch %description doc This package contains optional documentation provided in addition to this package's base documentation. %prep %autosetup -p1 -n %{_rname}-%{version} # clean up patching leftovers find . -name '*.orig' -delete cp -p %{SOURCE10} . cp -p %{SOURCE11} . %build find -type f -name "*.c" -exec sed -i -e "s@getenv@secure_getenv@g" {} + %ifarch armv5el armv5tel export MACHINE=armv5el %endif %ifarch armv6l armv6hl export MACHINE=armv6l %endif ./config \ threads shared no-rc5 no-idea \ fips \ no-ssl2 \ no-ssl3 \ enable-rfc3779 \ %ifarch x86_64 aarch64 ppc64le enable-ec_nistp_64_gcc_128 \ %endif enable-camellia \ zlib \ no-ec2m \ --prefix=%{_prefix} \ --libdir=/%{_lib} \ --openssldir=%{ssletcdir} \ %{optflags} -std=gnu99 \ -Wa,--noexecstack \ -Wl,-z,relro,-z,now \ -fno-common \ -DTERMIO \ -DPURIFY \ -D_GNU_SOURCE \ -DOPENSSL_NO_BUF_FREELISTS \ $(getconf LFS_CFLAGS) \ -Wall # Record mtime of changes file instead of build time to make build-compare work make -j1 PERL=perl -C crypto buildinf.h CHANGES=`stat --format="%%y" %{SOURCE1}` cat crypto/buildinf.h sed -i -e "s|#define DATE .*|#define DATE \"built on: $CHANGES\"|" crypto/buildinf.h cat crypto/buildinf.h # Build the library make depend -j1 make -j1 LD_LIBRARY_PATH=`pwd` make rehash -j1 %check export MALLOC_CHECK_=3 export MALLOC_PERTURB_=$(($RANDOM % 255 + 1)) LD_LIBRARY_PATH=`pwd` make test -j1 # show ciphers gcc -o showciphers %{optflags} -I%{buildroot}%{_includedir} %{SOURCE99} -L%{buildroot}%{_libdir} -lssl -lcrypto LD_LIBRARY_PATH=%{buildroot}%{_libdir} ./showciphers %install make MANDIR=%{_mandir} INSTALL_PREFIX=%{buildroot} install # kill static libs rm -f %{buildroot}%{_libdir}/lib*.a # install hmac binary install -m 0755 crypto/fips/fips_standalone_hmac %{buildroot}%{_bindir}/fips_standalone_hmac ln -sf ./%{_rname} %{buildroot}/%{_includedir}/ssl mkdir %{buildroot}/%{_datadir}/ssl mv %{buildroot}/%{ssletcdir}/misc %{buildroot}/%{_datadir}/ssl/ # avoid file conflicts with man pages from other packages # pushd %{buildroot}/%{_mandir} # some man pages now contain spaces. This makes several scripts go havoc, among them /usr/sbin/Check. # replace spaces by underscores #for i in man?/*\ *; do mv -v "$i" "${i// /_}"; done which readlink &>/dev/null || function readlink { ( set +x; target=$(file $1 2>/dev/null); target=${target//* }; test -f $target && echo $target; ) } for i in man?/*; do if test -L $i ; then LDEST=`readlink $i` rm -f $i ${i}ssl ln -sf ${LDEST}ssl ${i}ssl else mv $i ${i}ssl fi case "$i" in *.1) # these are the pages mentioned in openssl(1). They go into the main package. echo %doc %{_mandir}/${i}ssl%{?ext_man} >> $OLDPWD/filelist;; *) # the rest goes into the openssl-doc package. echo %doc %{_mandir}/${i}ssl%{?ext_man} >> $OLDPWD/filelist.doc;; esac done popd # Do not install demo scripts executable under /usr/share/doc find demos -type f -perm /111 -exec chmod 644 {} \; # Place showciphers.c for %doc macro cp %{SOURCE99} . # the hmac hashes: # # this is a hack that re-defines the __os_install_post macro # for a simple reason: the macro strips the binaries and thereby # invalidates a HMAC that may have been created earlier. # solution: create the hashes _after_ the macro runs. # # this shows up earlier because otherwise the %%expand of # the macro is too late. # remark: This is the same as running # openssl dgst -sha256 -hmac 'ppaksykemnsecgtsttplmamstKMEs' %{expand:%%global __os_install_post {%__os_install_post %{buildroot}%{_bindir}/fips_standalone_hmac \ %{buildroot}/%{_lib}/libssl.so.%{num_version} > \ %{buildroot}/%{_lib}/.libssl.so.%{num_version}.hmac %{buildroot}%{_bindir}/fips_standalone_hmac \ %{buildroot}/%{_lib}/libcrypto.so.%{num_version} > \ %{buildroot}/%{_lib}/.libcrypto.so.%{num_version}.hmac }} # move the libraries from /usr/lib64 to /lib64 mkdir %{buildroot}/%{_lib} mv %{buildroot}%{_libdir}/libssl.so.%{num_version} %{buildroot}/%{_lib}/ mv %{buildroot}%{_libdir}/libcrypto.so.%{num_version} %{buildroot}/%{_lib}/ mv %{buildroot}%{_libdir}/engines %{buildroot}/%{_lib}/ cd %{buildroot}%{_libdir} ln -sf /%{_lib}/libssl.so.%{num_version} ./libssl.so ln -sf /%{_lib}/libcrypto.so.%{num_version} ./libcrypto.so for engine in 4758cca atalla nuron sureware ubsec cswift chil aep gmp capi; do rm %{buildroot}/%{_lib}/engines/lib$engine.so done %ifnarch %{ix86} x86_64 rm %{buildroot}/%{_lib}/engines/libpadlock.so %endif %post -n libopenssl1_0_0 -p /sbin/ldconfig %postun -n libopenssl1_0_0 -p /sbin/ldconfig %files -n libopenssl1_0_0 %license LICENSE /%{_lib}/libssl.so.%{num_version} /%{_lib}/libcrypto.so.%{num_version} /%{_lib}/engines %files -n libopenssl1_0_0-hmac /%{_lib}/.libssl.so.%{num_version}.hmac /%{_lib}/.libcrypto.so.%{num_version}.hmac %files -n libopenssl-1_0_0-devel %{_includedir}/%{_rname}/ %{_includedir}/ssl %{_libdir}/libssl.so %{_libdir}/libcrypto.so %{_libdir}/pkgconfig/libcrypto.pc %{_libdir}/pkgconfig/libssl.pc %{_libdir}/pkgconfig/openssl.pc %files doc -f filelist.doc %doc doc/* demos %doc showciphers.c %files -f filelist %doc CHANGE* INSTAL* %doc NEWS README README.SUSE README-FIPS.txt %dir %{ssletcdir} %config (noreplace) %{ssletcdir}/openssl.cnf %attr(700,root,root) %{ssletcdir}/private %dir %{_datadir}/ssl %{_datadir}/ssl/misc %{_bindir}/c_rehash %{_bindir}/fips_standalone_hmac %{_bindir}/%{_rname} %changelog