From nobody Mon Aug 8 08:08:51 2022 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4M1TNz6mQ2z4YRHD; Mon, 8 Aug 2022 08:08:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4M1TNz6Br5z3Lwb; Mon, 8 Aug 2022 08:08:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1659946131; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=IILQv1O/hhp9pGfqlTTCvbyvlDwoVIwsO1De42OaJqk=; b=Pne9ZVqeeNjseAnJ2JNpdk0xVqFG9xsqwutZwE+sEBltQRM1iutqUBPjK2+xtpb1cS9eDq wjqMRJ/V5PGvG+LoBQZDrO4bsG4HpFvvBQm7PgSihg3pDSTpsRCohJWGRAVMBtR9jHabJf R7N0gOxVlXnhqMZuvNWW8har2t+lR+I7uCiu9vX0mU2wO6jiJ5d/lfcipJveUCxqA5tU9u RLjSZzmRnSUJBSMkwS15Q+osDF3YR4hwCZ19jmXBdpb/AgiP1NA2grglxVoUtP2/oiFx6Q jqE05nOF4rNkyd7J4v7+9LzolqY57lIRjxLbhezfpBZafWL02gjKjBZqJh+dTw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4M1TNz50qHzl8w; Mon, 8 Aug 2022 08:08:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 27888pla001361; Mon, 8 Aug 2022 08:08:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 27888pLs001360; Mon, 8 Aug 2022 08:08:51 GMT (envelope-from git) Date: Mon, 8 Aug 2022 08:08:51 GMT Message-Id: <202208080808.27888pLs001360@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Santhosh Raju Subject: git: 4850ea1e3ca8 - main - security/wolfssl: Update to v5.4.0 List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: fox X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4850ea1e3ca82f63f94654cf1b9790ec476bbb18 Auto-Submitted: auto-generated ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1659946131; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=IILQv1O/hhp9pGfqlTTCvbyvlDwoVIwsO1De42OaJqk=; b=Iiu/yI6jjwl3kWcEqOT5wN3vNWtDE4s7Iqm+Xy599ROQocTmv6r1P8Ow4NdhXYTmN+Xa9t MV4PV3mp474VsWGhgUl91o5uI7APx3btiofWTgZ/k3eAgjDqQoG9u9FOiiyud4r6tr3Eea 0KkCeJvqCVBODacFLWwFn68FYxBY22rHmvbI0YrnQAfZy0lUXr8fT7O8VFGaPl+aBMhxkh WPOiineLz8iIf7jw+ICn2u1bibIqEzv5DwakJiLlBoR72tA4woaC4OjTFqLNcPV1gjxqag A55Yw1tTYlvPBBSU9Jyn5AMUDbvNykV5xZHrEHlkf8/tLjXd/Z3dJiBlzchQgQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1659946131; a=rsa-sha256; cv=none; b=UhLYta/XESD+cN1D1hCJucMgC1C/Cc3jmRPuqIU03vQsjC8BSjUFbFvpmaPUza6JM5C8xw 1XAn+lfWNWWR7L6ONoMl0vVw415IDQU2WDcfXOf/t/er/2aTZDRD2D1MyYoRAATHhlD5yU +4/0eOVmJV9JpBmJ6zTUOaHve1dKib+1+KhEh6szA+jJPDwezuQ58Ws51bn1iOasG7Skdu HKD5Knl0PzyUzTyAkdlew1kN3jOn7ztsVKDT7xpmeIdgltmTlHA3ss1qvLNGzdtXTu9dWn GGmZqfnBCuAvoZ1XSDcpp1D9/5yJ/GkWkb/DNMV1cEDlkURwnjz1Cwjy0H5//w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by fox: URL: https://cgit.FreeBSD.org/ports/commit/?id=4850ea1e3ca82f63f94654cf1b9790ec476bbb18 commit 4850ea1e3ca82f63f94654cf1b9790ec476bbb18 Author: Santhosh Raju AuthorDate: 2022-08-08 08:05:03 +0000 Commit: Santhosh Raju CommitDate: 2022-08-08 08:07:52 +0000 security/wolfssl: Update to v5.4.0 Changes since v5.3.0: wolfSSL Release 5.4.0 (July 11, 2022) Note: ** Future releases of wolfSSL will turn off TLS 1.1 by default ** Release 5.4.0 made SP math the default math implementation. To make an equivalent build as –disable-fastmath from previous versions of wolfSSL, now requires using the configure option –enable-heapmath instead. Release 5.4.0 of wolfSSL embedded TLS has bug fixes and new features including: Vulnerabilities * [High] Potential for DTLS DoS attack. In wolfSSL versions before 5.4.0 the return-routability check is wrongly skipped in a specific edge case. The check on the return-routability is there for stopping attacks that either consume excessive resources on the server, or try to use the server as an amplifier sending an excessive amount of messages to a victim IP. If using DTLS 1.0/1.2 on the server side users should update to avoid the potential DoS attack. CVE-2022-34293 * [Medium] Ciphertext side channel attack on ECC and DH operations. Users on systems where rogue agents can monitor memory use should update the version of wolfSSL and change private ECC keys. Thanks to Sen Deng from Southern University of Science and Technology (SUSTech) for the report. * [Medium] Public disclosure of a side channel vulnerability that has been fixed since wolfSSL version 5.1.0. When running on AMD there is the potential to leak private key information with ECDSA operations due to a ciphertext side channel attack. Users on AMD doing ECDSA operations with wolfSSL versions less than 5.1.0 should update their wolfSSL version used. Thanks to professor Yinqian Zhang from Southern University of Science and Technology (SUSTech), his Ph.D. student Mengyuan Li from The Ohio State University, and his M.S students Sen Deng and Yining Tang from SUStech along with other collaborators; Luca Wilke, Jan Wichelmann and Professor Thomas Eisenbarth from the University of Lubeck, Professor Shuai Wang from Hong Kong University of Science and Technology, Professor Radu Teodorescu from The Ohio State University, Huibo Wang, Kang Li and Yueqiang Cheng from Baidu Security and Shoumeng Yang from Ant Financial Services Group. CVE-2020-12966 https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1013 CVE-2021-46744 https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1033 New Feature Additions DTLS 1.3 * Support for using the new DTLSv1.3 protocol was added * Enhancements to bundled examples for an event driven server with DTLS 1.3 was added Ports * Update for the version of VxWorks supported, adding in support for version 6.x * Support for new DPP and EAP-TEAP/EAP-FAST in wpa_supplicant * Update for TSIP version support, adding support for version 1.15 for RX65N and RX72N * Improved TSIP build to handle having the options WOLFSSL_AEAD_ONLY defined or NO_AES_CBC defined * Added support for offloading TLS1.3 operations to Renesas RX boards with TSIP Misc. * Constant time improvements due to development of new constant time tests * Initial translation of API headers to Japanese and expansion of Japanese help message support in example applications * Add support for some FPKI (Federal PKI) certificate cases, UUID, FASC-N, PIV extension for use with smart cards * Add support for parsing additional CSR attributes such as unstructured name and content type * Add support for Linux getrandom() when defining the macro WOLFSSL_GETRANDOM * Add TLS 1.2 ciphersuite ECDHE_PSK_WITH_AES_128_GCM_SHA256 from RFC 8442 * Expand CAAM support with QNX to include i.MX8 boards and add AES-CTR support * Enhanced glitching protection by hardening the TLS encrypt operations Math and Performance SP Math Additions * Support for ARMv3, ARMv6 and ARMv7a - Changes and improvements to get SP building for armv7-a - Updated assembly for moving large immediate values on ARMv6 - Support for architectures with no ldrd/strd and clz * Reworked generation using common asm ruby code for 32bit ARM * Enable wolfSSL SP math all by default (sp_int.c) * Update SP math all to not use sp_int_word when SQR_MUL_ASM is available SP Math Fixes * Fixes for constant time with div function * Fix casting warnings for Windows builds and assembly changes to support XMM6-15 being non-volatile * Fix for div_word when not using div function * Fixes for user settings with SP ASM and ED/Curve25519 small * Additional Wycheproof tests ran and fixes * Fix for SP math ECC non-blocking to always check `hashLen` * Fix for SP math handling edge case with submod Improvements and Optimizations Compatibility Layer * Provide access to "Finished" messages outside of compatibility layer builds * Remove unneeded FIPS guard on wolfSSL_EVP_PKEY_derive * Fix control command issues with AES-GCM, control command EVP_CTRL_GCM_IV_GEN * Add support for importing private only EC key to a WOLFSSL_EVP_PKEY struct * Add support for more extensions to wolfSSL_X509_print_ex * Update for internal to DER (i2d) AIPs to move the buffer pointer when passed in and the operation is successful * Return subject and issuer X509_NAME object even when not set Ports * Renesas RA6M4 example update and fixes * Support multi-threaded use cases with Renesas SCE protected mode and TSIP * Add a global variable for heap-hint for use with TSIP * Changes to support v5.3.0 cube pack for STM32 * Use the correct mutex type for embOS * ESP-IDF build cleanup and enhancements, adding in note regarding ESP-IDF Version * Support for SEGGER embOS and emNET * Fix to handle WOLFSSL_DTLS macro in Micrium build Build Options * Support for verify only and no-PSS builds updated * Add the enable options wolfssh (mapped to the existing –enable-ssh) * Remove WOLFSSL_ALT_NAMES restriction on notBefore/notAfter use in Cert struct * Move several more definitions outside the BUILDING_WOLFSSL gate with linux kernel module build * Modify --enable-openssh to not enable non-FIPS algos for FIPS builds * Remove the Python wrappers from wolfSSL source (use pip install instead of using wolfSSL with Python and our separate Python repository) * Add --enable-openldap option to configure.ac for building the OpenLDAP port * Resolve DTLS build to handle not having –enable-hrrcookie when not needed * Add an --enable-strongswan option to configure.ac for building the Strongswan port * Improve defaults for 64-bit BSDs in configure * Crypto only build can now be used openssl extra * Update ASN template build to properly handle WOLFSSL_CERT_EXT and HAVE_OID_ENCODING * Allow using 3DES and MD5 with FIPS 140-3, as they fall outside of the FIPS boundary * Add the build option --enable-dh=const which replaces setting the macro WOLFSSL_DH_CONST and now conditionally link to -lm as needed * Add the macro WOLFSSL_HOSTNAME_VERIFY_ALT_NAME_ONLY which is used to verify hostname/ip address using alternate name (SAN) only and does not use the common name * WOLFSSL_DTLS_NO_HVR_ON_RESUME macro added (off by default to favor more security). If defined, a DTLS server will not do a cookie exchange on successful client resumption: the resumption will be faster (one RTT less) and will consume less bandwidth (one ClientHello and one HelloVerifyRequest less). On the other hand, if a valid SessionID is collected, forged clientHello messages will consume resources on the server. * Misc. * Refactoring of some internal TLS functions to reduce the memory usage * Make old less secure TimingPadVerify implementation available * Add support for aligned data with clang LLVM * Remove subject/issuer email from the list of alt. Email names in the DecodedCerts struct * Zeroizing of pre-master secret buffer in TLS 1.3 * Update to allow TLS 1.3 application server to send session ticket * Improve the sniffer asynchronous test case to support multiple concurrent streams * Clean up wolfSSL_clear() and add more logging * Update to not error out on bad CRL next date if using NO_VERIFY when parsing * Add an example C# PSK client * Add ESP-IDF WOLFSSL_ESP8266 setting for ESP8266 devices * Support longer sigalg list for post quantum use cases and inter-op with OQS's OpenSSL fork * Improve AES-GCM word implementation of GMULT to be constant time * Additional sanity check with Ed25519/Ed448, now defaults to assume public key is not trusted * Support PSK ciphersuites in benchmark apps * FIPS in core hash using SHA2-256 and SHA2-384 * Add ability to store issuer name components when parsing a certificate * Make the critical extension flags in DecodedCert always available * Updates to the default values for basic constraint with X509’s * Support using RSA OAEP with no malloc and add additional sanity checks * Leverage async code paths to support WANT_WRITE while sending packet fragments * New azsphere example for continuous integration testing * Update RSA key generation function to handle pairwise consistency tests with static memory pools used * Resolve build time warning by passing in and checking output length with internal SetCurve function * Support DTLS bidirectional shutdown in the examples * Improve DTLS version negotiation and downgrade capability General Fixes * Fixes for STM32 Hash/PKA, add some missing mutex frees, and add an additional benchmark * Fix missing return checks in KSDK ED25519 code * Fix compilation warnings from IAR * Fixes for STM32U5/H7 hash/crypto support * Fix for using track memory feature with FreeRTOS * Fixup XSTR processing for MICRIUM * Update Zephyr fs.h path * DTLS fixes with WANT_WRITE simulations * Fixes for BER use with PKCS7 to have additional sanity checks and guards on edge cases * Fix to handle exceptional edge case with TFM mp_exptmod_ex * Fix for stack and heap measurements of a 32-bit build * Fix to allow enabling AES key wrap (direct) with KCAPI * Fix --enable-openssh FIPS detection syntax in configure.ac * Fix to move wolfSSL_ERR_clear_error outside gate for OPENSSL_EXTRA * Remove MCAPI project's dependency on zlib version * Only use __builtin_offset on supported GCC versions (4+) * Fix for c89 builds with using WOLF_C89 * Fix 64bit postfix for constants building with powerpc * Fixed async Sniffer with TLS v1.3, async removal of `WC_HW_WAIT_E` and sanitize leak * Fix for QAT ECC to gate use of HW based on marker * Fix the supported version extension to always check minDowngrade * Fix for TLS v1.1 length sanity check for large messages * Fixes for loading a long DER/ASN.1 certificate chain * Fix to expose the RSA public DER export functions with certgen * Fixes for building with small version of SHA3 * Fix configure with WOLFSSL_WPAS_SMALL * Fix to free PKCS7 recipient list in error cases * Sanity check to confirm ssl->hsHashes is not NULL before attempting to dereference it * Clear the leftover byte count in Aes struct when setting IV --- security/wolfssl/Makefile | 2 +- security/wolfssl/distinfo | 6 +++--- security/wolfssl/pkg-plist | 5 +++-- 3 files changed, 7 insertions(+), 6 deletions(-) diff --git a/security/wolfssl/Makefile b/security/wolfssl/Makefile index 2a1817c6e4ce..9166b1d70b94 100644 --- a/security/wolfssl/Makefile +++ b/security/wolfssl/Makefile @@ -1,5 +1,5 @@ PORTNAME= wolfssl -PORTVERSION= 5.3.0 +PORTVERSION= 5.4.0 CATEGORIES= security devel MASTER_SITES= https://www.wolfssl.com/ \ LOCAL/fox diff --git a/security/wolfssl/distinfo b/security/wolfssl/distinfo index 73df68f56362..17d896e920fe 100644 --- a/security/wolfssl/distinfo +++ b/security/wolfssl/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1651916876 -SHA256 (wolfssl-5.3.0.zip) = 60d9d47b255f05da0c90538b30cd6b43bcbc8a29f057ed41d4dd14aee4dde8bd -SIZE (wolfssl-5.3.0.zip) = 22125813 +TIMESTAMP = 1659944706 +SHA256 (wolfssl-5.4.0.zip) = 4be4156f06a394ec175772171824f5b86e4e1359e7f5000097d1e3e7167e8698 +SIZE (wolfssl-5.4.0.zip) = 22275844 diff --git a/security/wolfssl/pkg-plist b/security/wolfssl/pkg-plist index 459b2ee20643..bd8dcd171278 100644 --- a/security/wolfssl/pkg-plist +++ b/security/wolfssl/pkg-plist @@ -218,6 +218,7 @@ include/wolfssl/wolfcrypt/sha3.h include/wolfssl/wolfcrypt/sha512.h include/wolfssl/wolfcrypt/signature.h include/wolfssl/wolfcrypt/siphash.h +include/wolfssl/wolfcrypt/sp_int.h include/wolfssl/wolfcrypt/srp.h include/wolfssl/wolfcrypt/tfm.h include/wolfssl/wolfcrypt/types.h @@ -229,8 +230,8 @@ include/wolfssl/wolfcrypt/wolfmath.h include/wolfssl/wolfio.h lib/libwolfssl.a lib/libwolfssl.so -lib/libwolfssl.so.33 -lib/libwolfssl.so.33.0.0 +lib/libwolfssl.so.34 +lib/libwolfssl.so.34.0.0 libdata/pkgconfig/wolfssl.pc %%PORTDOCS%%%%DOCSDIR%%/README.txt %%PORTDOCS%%%%DOCSDIR%%/example/client.c