From nobody Sun Mar 24 13:04:36 2024 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V2br43F2tz5Fdh5; Sun, 24 Mar 2024 13:04:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V2br42nFrz4qSY; Sun, 24 Mar 2024 13:04:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711285476; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=pz0FQFA1XuXwyiVqS/CCvRsckBLr2kIuE+/A5YhqEN4=; b=Ttbskf0U/4fLMkXg0ulfIOm9zlCq7bjjkRJlmeT8ljYO57cZiqgV3bwvyf3nsQpVnc1G3L DuCxjfSBq1zrIIjZKYJA4VzkqcxxAqIwnmGiOTqxHodpr7EXSn04VT5xSPeO3yLf4X+14e 6uE9ja4r1xlQ1x0NN+vTIF+63AGWFJL/vlZFSRxygWSOtNJWavS3If45DxgEhBOKDJ1nMw YupuuOHa9bkV2xHDJCXqv2ly2ukpWEfyWH+YGYXzYnhXKgLhV+wImRobmtbn2ug/etmQ9H 5txv2v3vfcaZByF5C50YdABULlJE5nZO0zV5UakHFYfgMU31N9FF2KL1AqI04g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711285476; a=rsa-sha256; cv=none; b=TU+Cpv+D3eQaosywIqW8Hqun+Z7e9sO40kYJH4D/yDVXzpu/aftjcwIKO0+0IZaVB6Qgxz efWtkecUJ1ofGY+c4FCCwZmR7gLLdxZh+bDAHpwWF2Te6R2qkJMpS3V7ltPix3dmy9VxGd BQYNIxHnJu1D++s/VgZpxRNpLqY3jLVI0Kg6aH1xWAusi87gc24tfrS/0MfDllkSl16iiG u/b820M/j/rYJQz3bzYKdq4l4MFwu/6UGvdv0f+zW3/R8JSmqvz46hN+tItjtIYlAinyCw 97xbzyOtlfcyLCCYQrdusq+vtvMSC/xkXSBDdoTceWtCmcyCwTbUMgJi2IIabQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711285476; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=pz0FQFA1XuXwyiVqS/CCvRsckBLr2kIuE+/A5YhqEN4=; b=bX8BYkY9uEfQ8Pf+xLuc186tYMA78C8PxB/5UnE0Rx1glM5UKKrGoqSHbtCST+cDar2uJG Xvz+3Dt3NysF5CLrKFSm/wJLvusMYiSSGit/pbZ9e6glppUSJsungCowyKtiK2PSo39bOh uBgp2isV3Kup64+2wsw6NVTXPIR9r6cUu8dQ4YoCSKFBPSUL0mERp5mjBcmSAJt8zo7A4s +TOTowtJSq5PR8SeAFmJdaHGwMn0+spZRYctqhsKax945XdNuzSJWoUdSBJa8/RQW0C9eQ 1+8JSOPFIt/PZBgqz64GVNE8264Y11CFoiltgC7fdbyknhj6xC0ikdX6v0nJ6Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V2br42NDmzYyK; Sun, 24 Mar 2024 13:04:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42OD4a7J054555; Sun, 24 Mar 2024 13:04:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42OD4aSI054552; Sun, 24 Mar 2024 13:04:36 GMT (envelope-from git) Date: Sun, 24 Mar 2024 13:04:36 GMT Message-Id: <202403241304.42OD4aSI054552@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Santhosh Raju Subject: git: 237d98d9c73e - main - security/wolfssl: Update to 5.7.0 List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: fox X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 237d98d9c73ece6cddee0ab0b33cbfb1ac350b3e Auto-Submitted: auto-generated The branch main has been updated by fox: URL: https://cgit.FreeBSD.org/ports/commit/?id=237d98d9c73ece6cddee0ab0b33cbfb1ac350b3e commit 237d98d9c73ece6cddee0ab0b33cbfb1ac350b3e Author: Santhosh Raju AuthorDate: 2024-03-24 13:00:23 +0000 Commit: Santhosh Raju CommitDate: 2024-03-24 13:03:36 +0000 security/wolfssl: Update to 5.7.0 Changes since 5.6.6: wolfSSL Release 5.7.0 (Mar 20, 2024) NOTE: * --enable-heapmath is being deprecated and will be removed by end of 2024 NOTE: In future releases, --enable-des3 (which is disabled by default) will be insufficient in itself to enable DES3 in TLS cipher suites. A new option, --enable-des3-tls-suites, will need to be supplied in addition. This option should only be used in backward compatibility scenarios, as it is inherently insecure. NOTE: This release switches the default ASN.1 parser to the new ASN template code. If the original ASN.1 code is preferred define WOLFSSL_ASN_ORIGINAL to use it. See PR #7199. Vulnerabilities * [High] CVE-2024-0901 Potential denial of service and out of bounds read. Affects TLS 1.3 on the server side when accepting a connection from a malicious TLS 1.3 client. If using TLS 1.3 on the server side it is recommended to update the version of wolfSSL used. Fixed in this GitHub pull request #7099 * [Med] CVE-2024-1545 Fault Injection vulnerability in RsaPrivateDecryption function that potentially allows an attacker thathas access to the same system with a victims process to perform aRowhammer fault injection. Thanks to Junkai Liang, Zhi Zhang, Xin Zhang,Qingni Shen for the report (Peking University, The University of WesternAustralia)." Fixed in this GitHub pull request #7167 * [Med] Fault injection attack with EdDSA signature operations. This affects ed25519 sign operations where the system could be susceptible to Rowhammer attacks. Thanks to Junkai Liang, Zhi Zhang, Xin Zhang, Qingni Shen for the report (Peking University, The University of Western Australia). Fixed in this GitHub pull request #7212 New Feature Additions * Added --enable-experimental configure flag to gate out features that are currently experimental. Now liboqs, kyber, lms, xmss, and dual-alg-certs require the --enable-experimental flag. POST QUANTUM SUPPORT ADDITIONS * Experimental framework for using wolfSSL’s XMSS implementation (PR 7161) * Experimental framework for using wolfSSL’s LMS implementation (PR 7283) * Experimental wolfSSL Kyber implementation and assembly optimizations, enabled with --enable-experimental --enable-kyber (PR 7318) * Experimental support for post quantum dual key/signature certificates. A few known issues and sanitizer checks are in progress with this feature. Enabled with the configure flags --enable-experimental --enable-dual-alg-certs (PR 7112) * CryptoCb support for PQC algorithms (PR 7110) OTHER FEATURE ADDITIONS * The Linux kernel module now supports registration of AES-GCM, AES-XTS, AES-CBC, and AES-CFB with the kernel cryptosystem through the new --enable-linuxkm-lkcapi-register option, enabling automatic use of wolfCrypt implementations by the dm-crypt/luks and ESP subsystems. In particular, wolfCrypt AES-XTS with –enable-aesni is faster than the native kernel implementation. * CryptoCb hook to one-shot CMAC functions (PR 7059) * BER content streaming support for PKCS7_VerifySignedData and sign/ encrypt operations (PR 6961 & 7184) * IoT-Safe SHA-384 and SHA-512 support (PR 7176) * I/O callbacks for content and output with PKCS7 bundle sign/encrypt to reduce peak memory usage (PR 7272) * Microchip PIC24 support and example project (PR 7151) * AutoSAR shim layer for RNG, SHA256, and AES (PR 7296) * wolfSSL_CertManagerUnloadIntermediateCerts API to clear intermediate certs added to certificate store (PR 7245) * Implement SSL_get_peer_signature_nid and SSL_get_peer_signature_type_nid (PR 7236) Enhancements and Optimizations * Remove obsolete user-crypto functionality and Intel IPP support (PR 7097) * Support for RSA-PSS signatures with CRL use (PR 7119) * Enhancement for AES-GCM use with Xilsecure on Microblaze (PR 7051) * Support for crypto cb only build with ECC and NXP CAAM (PR 7269) * Improve liboqs integration adding locking and init/cleanup functions (PR 7026) * Prevent memory access before clientSession->serverRow and clientSession->serverIdx are sanitized (PR 7096) * Enhancements to reproducible build (PR 7267) * Update Arduino example TLS Client/Server and improve support for ESP32 (PR 7304 & 7177) * XC32 compiler version 4.x compatibility (PR 7128) * Porting for build on PlayStation 3 and 4 (PR 7072) * Improvements for Espressif use; SHA HW/SW selection and use on ESP32-C2/ ESP8684, wolfSSL_NewThread() type, component cmake fix, and update TLS client example for ESP8266 (PR 7081, 7173, 7077, 7148, 7240) * Allow crypto callbacks with SHA-1 HW (PR 7087) * Update OpenSSH port to version 9.6p1(PR 7203) * ARM Thumb2 enhancements, AES-GCM support for GCM_SMALL, alignment fix on key, fix for ASM clobber list (PR 7291,7301,7221) * Expand heap hint support for static memory build with more x509 functions (PR 7136) * Improving ARMv8 ChaCha20 ASM (alignment) (PR 7182) * Unknown extension callback wolfSSL_CertManagerSetUnknownExtCallback added to CertManager (PR 7194) * Implement wc_rng_new_ex for use with devID’s with crypto callback (PR 7271) * Allow reading 0-RTT data after writing 0.5-RTT data (PR 7102) * Send alert on bad PSK binder error (PR 7235) * Enhancements to CMake build files for use with cross compiling (PR 7188) Fixes * Fix for checking result of MAC verify when no AAD is used with AES-GCM and Xilinx Xilsecure (PR 7051) * Fix for Aria sign use (PR 7082) * Fix for invalid dh_ffdhe_test test case using Intel QuickAssist (PR 7085) * Fixes for TI AES and SHA on TM4C with HW acceleration and add full AES GCM and CCM support with TLS (PR 7018) * Fixes for STM32 PKA use with ECC (PR 7098) * Fixes for TLS 1.3 with crypto callbacks to offload KDF / HMAC operation (PR 7070) * Fix include path for FSP 3.5 on Renesas RA6M4 (PR 7101) * Siphash x64 asm fix for use with older compilers (PR 7299) * Fix for SGX build with SP (PR 7308) * Fix to Make it mandatory that the cookie is sent back in new ClientHello when seen in a HelloRetryRequest with (PR 7190) * Fix for wrap around behavior with BIO pairs (PR 7169) * OCSP fixes for parsing of response correctly when there was a revocation reason and returning correct error value with date checks (PR 7241 & 7255) * Fix build with NO_STDIO_FILESYSTEM and improve checks for XGETENV (PR 7150) * Fix for DTLS sequence number and cookie when downgrading DTLS version (PR 7214) * Fix for write_dup use with chacha-poly cipher suites (PR 7206) * Fix for multiple handshake messages in one record failing with OUT_OF_ORDER_E when downgrading from TLS 1.3 to TLS 1.2 (PR 7141) * Fix for AES ECB build with Thumb and alignment (PR 7094) * Fix for negotiate handshake until the end in wolfSSL_read/wolfSSL_write if hitting an edge case with want read/write (PR 7237) --- security/wolfssl/Makefile | 2 +- security/wolfssl/distinfo | 6 +++--- security/wolfssl/pkg-plist | 2 +- 3 files changed, 5 insertions(+), 5 deletions(-) diff --git a/security/wolfssl/Makefile b/security/wolfssl/Makefile index 72c8a5c730fc..6e6e186af983 100644 --- a/security/wolfssl/Makefile +++ b/security/wolfssl/Makefile @@ -1,5 +1,5 @@ PORTNAME= wolfssl -PORTVERSION= 5.6.6 +PORTVERSION= 5.7.0 CATEGORIES= security devel MASTER_SITES= https://www.wolfssl.com/ \ LOCAL/fox diff --git a/security/wolfssl/distinfo b/security/wolfssl/distinfo index 87215adacd4f..8b7849a11921 100644 --- a/security/wolfssl/distinfo +++ b/security/wolfssl/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1703470987 -SHA256 (wolfssl-5.6.6.zip) = 5a24b01f16957f0bec38e494e35617c0396928641aa897233e68c41268737f1b -SIZE (wolfssl-5.6.6.zip) = 24310150 +TIMESTAMP = 1711187466 +SHA256 (wolfssl-5.7.0.zip) = 30bea4b6537157c4720435343b380c5eca9185218738265ca6e090828e7c9c06 +SIZE (wolfssl-5.7.0.zip) = 24483650 diff --git a/security/wolfssl/pkg-plist b/security/wolfssl/pkg-plist index 091d6ed6f092..8a7625c274bf 100644 --- a/security/wolfssl/pkg-plist +++ b/security/wolfssl/pkg-plist @@ -156,7 +156,7 @@ include/wolfssl/wolfio.h lib/libwolfssl.a lib/libwolfssl.so lib/libwolfssl.so.42 -lib/libwolfssl.so.42.0.0 +lib/libwolfssl.so.42.1.0 libdata/pkgconfig/wolfssl.pc %%PORTDOCS%%%%DOCSDIR%%/QUIC.md %%PORTDOCS%%%%DOCSDIR%%/README.txt