pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/security/wolfssl security/wolfssl: Updates to v4.6.0



details:   https://anonhg.NetBSD.org/pkgsrc/rev/063d4fda4b9f
branches:  trunk
changeset: 443855:063d4fda4b9f
user:      fox <fox%pkgsrc.org@localhost>
date:      Mon Dec 28 16:40:54 2020 +0000

description:
security/wolfssl: Updates to v4.6.0

Changes since v4.5.0:

wolfSSL Release 4.6.0 (December 22, 2020)

Release 4.6.0 of wolfSSL embedded TLS has bug fixes and new features including:

New Feature Additions

New Build Options

  * wolfSSL now enables linux kernel module support. Big news for Linux kernel
    module developers with crypto requirements! wolfCrypt and wolfSSL are now
    loadable as modules in the Linux kernel, providing the entire libwolfssl
    API natively to other kernel modules. For the first time on Linux, the
    entire TLS protocol stack can be loaded as a module, allowing fully
    kernel-resident TLS/DTLS endpoints with in-kernel handshaking.
    (--enable-linuxkm, --enable-linuxkm-defaults, --with-linux-source)
    (https://www.wolfssl.com/loading-wolfssl-into-the-linux-kernel/)
  * Build tests and updated instructions for use with Apple’s A12Z chipset
    (https://www.wolfssl.com/preliminary-cryptographic-benchmarks-on-new-apple-a12z-bionic-platform/)
  * Expansion of wolfSSL SP math implementation and addition of
    --enable-sp-math-all build option
  * Apache httpd w/TLS 1.3 support added
  * Sniffer support for TLS 1.3 and AES CCM
  * Support small memory footprint build with only TLS 1.3 and PSK without
    code for (EC)DHE and certificates

New Hardware Acceleration

  * Added support for NXP DCP (i.MX RT1060/1062) crypto co-processor
  * Add Silicon Labs hardware acceleration using SL SE Manager

New Algorithms

  * RC2 ECB/CBC added for use with PKCS#12 bundles
  * XChaCha and the XChaCha20-Poly1305 AEAD algorithm support added

Misc

  * Added support for 802.11Q VLAN frames to sniffer
  * Added OCSP function wolfSSL_get_ocsp_producedDate
  * Added API to set CPU ID flags cpuid_select_flags, cpuid_set_flag,
    cpuid_clear_flag
  * New DTLS/TLS non-blocking Secure Renegotiation example added to server.c
    and client.c

Fixes

Math Library

  * Fix mp_to_unsigned_bin_len out of bounds read with buffers longer than
    maximum MP
  * Fix for fp_read_radix_16 out of bounds read
  * Fix to add wrapper for new timing resistant wc_ecc_mulmod_ex2 function
    version in HW ECC acceleration
  * Handle an edge case with RSA-PSS encoding message to hash

Compatibility Layer Fixes

  * Fix for setting serial number wolfSSL_X509_set_serialNumber
  * Fix for setting ASN1 time not before / not after with WOLFSSL_X509
  * Fix for order of components in issuer name when using X509_sign
  * Fix for compatibility layer API DH_compute_key
  * EVP fix incorrect block size for GCM and buffer up AAD for
    encryption/decryption
  * EVP fix for AES-XTS key length return value and fix for string compare
    calls
  * Fix for mutex freeing during RNG failure case with EVP_KEY creation
  * Non blocking use with compatibility layer BIOs in TLS connections

Build Configuration

  * Fix for custom build with WOLFSSL_USER_MALLOC defined
  * ED448 compiler warning on Intel 32bit systems
  * CURVE448_SMALL build fix for 32bit systems with Curve448
  * Fix to build SP math with IAR
  * CMake fix to only set ranlib arguments for Mac, and for stray typo of
    , -> ;
  * Build with --enable-wpas=small fix
  * Fix for building fips ready using openssl extra
  * Fixes for building with Microchip (min/max and undef SHA_BLOCK_SIZE)
  * FIx for NO_FILESYSTEM build on Windows
  * Fixed SHA256 support for IMX-RT1060
  * Fix for ECC key gen with NO_TFM_64BIT

Sniffer

  * Fixes for sniffer when using static ECC keys. Adds back TLS v1.2 static
    ECC key fallback detection and fixes new ECC RNG requirement for timing
    resistance
  * Fix for sniffer with SNI enabled to properly handle WOLFSSL_SUCCESS error
    code in ProcessClientHello
  * Fix for sniffer using HAVE_MAX_FRAGMENT in "certificate" type message
  * Fix build error with unused "ret" when building with WOLFSSL_SNIFFER_WATCH.
  * Fix to not treat cert/key not found as error in myWatchCb and
    WOLFSSL_SNIFFER_WATCH.
  * Sniffer fixes for handling TCP out-of-range sequence number
  * Fixes SSLv3 use of ECDH in sniffer

PKCS

  * PKCS#11 fix to generate ECC key for decrypt/sign or derive
  * Fix for resetting internal variables when parsing a malformed PKCS#7
    bundle with PKCS7_VerifySignedData()
  * Verify the extracted public key in wc_PKCS7_InitWithCert
  * Fix for internal buffer size when using decompression with PKCS#7

Misc

  * Pin the C# verify callback function to keep from garbage collection
  * DH fixes for when public key is owned and free’d after a handshake
  * Fix for TLS 1.3 early data packets
  * Fix for STM32 issue with some Cube HAL versions and STM32 example timeout
  * Fix mmCAU and LTC hardware mutex locking to prevent double lock
  * Fix potential race condition with CRL monitor
  * Fix for possible malformed encrypted key with 3DES causing negative length
  * AES-CTR performance fixed with AES-NI

Improvements/Optimizations
SP and Math

  * mp_radix_size adjustment for leading 0
  * Resolve implicit cast warnings with SP build
  * Change mp_sqr to return an error if the result won't fit into the fixed
    length dp
  * ARM64 assembly with clang improvements, clang doesn't always handle use of
    x29 (FP or Frame Pointer) in inline assembly code correctly - reworked
    sp_2048_sqr_8 to not use x29
  * SP mod exp changed to support exponents of different lengths
  * TFM div: fix initial value of size in q so clamping doesn't OOB read
  * Numerous stack depth improvements with --enable-smallstack
  * Improve cache resistance with Base64 operations

TLS 1.3

  * TLS 1.3 wolfSSL_peek want read return addition
  * TLS 1.3: Fix P-521 algorithm matching

PKCS

  * Improvements and refactoring to PKCS#11 key look up
  * PKCS #11 changes for signing and loading RSA public key from private
  * check PKCS#7 SignedData private key is valid before using it
  * check PKCS#7 VerifySignedData content length against total bundle size
    to avoid large malloc

Compatibility Layer

  * EVP add block size for more ciphers in wolfSSL_EVP_CIPHER_block_size()
  * Return long names instead of short names in wolfSSL_OBJ_obj2txt()
  * Add additional OpenSSL compatibility functions to update the version of
    Apache httpd supported
  * add "CCM8" variants to cipher_names "CCM-8" ciphers, for OpenSSL compat

Builds

  * Cortex-M SP ASM support for IAR 6.70
  * STM Cube pack support (IDE/STM32Cube)
  * Build option --enable-aesgcm=4bit added for AES-GCM GMULT using 4 bit
    table
  * Xilinx IDE updates to allow XTIME override for Xilinx, spelling fixes in
    Xilinx README.md, and add Xilinx SDK printf support
  * Added ED448 to the "all" options and ED448 check key null argument sanity
    check
  * Added ARC4, 3DES, nullcipher, BLAKE2, BLAKE2s, XChaCha, MD2, and MD4 to
    the “all” options
  * Added an --enable-all-crypto option, to enable only the wolfCrypt features
    of --enable-all, combinable with --enable-cryptonly
  * Added the ability to selectively remove features from --enable-all and
    --enable-all-crypto using specific --disable- options
  * Use Intel intrinsics with Windows for RDSEED and RDRAND
    (thanks to dr-m from MariaDB)
  * Add option to build with WOLFSSL_NO_CLIENT_AUTH
  * Updated build requirements for wolfSSH use to be less restrictive
  * lighttpd support update for v1.4.56
  * Added batch file to copy files to ESP-IDF folders and resolved warnings
    when using v4.0 ESP-IDF
  * Added --enable-stacksize=verbose, showing at a glance the stack high water
    mark for each subtest in testwolfcrypt

ECC

  * Performance increase for ECC verify only, using non constant time SP modinv
  * During ECC verify add validation of r and s before any use
  * Always use safe add and dbl with ECC
  * Timing resistant scalar multiplication updated with use of Joye double-add
    ladder
  * Update mp_jacobi function to reduce stack and increase performance for
    base ECC build
  * Reduce heap memory use with wc_EccPrivateKeyDecode, Improvement to
    ECC wc_ecc_sig_to_rs and wc_ecc_rs_raw_to_sig to reduce memory use (avoid the mp_int)
  * Improve StoreECC_DSA_Sig bounds checking

OCSP

  * OCSP improvement to handle extensions in singleResponse
  * support for OCSP request/response for multiple certificates
  * OCSP Must Staple option added to require OCSP stapling response
  * Add support for id-pkix-ocsp-nocheck extension

Misc

  * Additional code coverage added for ECC and RSA, PKCS#7, 3DES, EVP and
    Blake2b operations
  * DTLS MTU: check MTU on write
  * Refactor hash sig selection and add the macros WOLFSSL_STRONGEST_HASH_SIG
    (picks the strongest hash) and WOLFSSL_ECDSA_MATCH_HASH (will pick the
     hash to match the ECC curve)
  * Strict certificate version allowed from client, TLS 1.2 / 1.3 can not
    accept client certificates lower than version 3
  * wolfSSL_get_ciphers_compat(), skip the fake indicator ciphers like the
    renegotiation indication and the quantum-safe hybrid
  * When parsing session ticket, check TLS version to see whether they are
    version compatible
  * Additional sanity check for invalid ASN1 padding on integer type
  * Adding in ChaCha20 streaming feature with Mac and Intel assembly build
  * Sniffer build with --enable-oldtls option on

diffstat:

 security/wolfssl/Makefile |   8 ++------
 security/wolfssl/PLIST    |   6 +++++-
 security/wolfssl/distinfo |  10 +++++-----
 3 files changed, 12 insertions(+), 12 deletions(-)

diffs (77 lines):

diff -r 4fd514e9e9e1 -r 063d4fda4b9f security/wolfssl/Makefile
--- a/security/wolfssl/Makefile Mon Dec 28 09:35:15 2020 +0000
+++ b/security/wolfssl/Makefile Mon Dec 28 16:40:54 2020 +0000
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.4 2020/08/22 01:27:48 fox Exp $
+# $NetBSD: Makefile,v 1.5 2020/12/28 16:40:54 fox Exp $
 
-DISTNAME=      wolfssl-4.5.0
+DISTNAME=      wolfssl-4.6.0
 CATEGORIES=    security
 MASTER_SITES=  https://www.wolfssl.com/
 EXTRACT_SUFX=  .zip
@@ -27,10 +27,6 @@
 CONFIGURE_ARGS+=       --enable-static
 CONFIGURE_ARGS+=       --enable-tls13
 CONFIGURE_ARGS+=       --enable-tls13-draft18
-CONFIGURE_ARGS+=       --enable-tls13-draft22
-CONFIGURE_ARGS+=       --enable-tls13-draft23
-CONFIGURE_ARGS+=       --enable-tls13-draft26
-CONFIGURE_ARGS+=       --enable-tls13-draft28
 
 PKGCONFIG_OVERRIDE+=   support/wolfssl.pc.in
 
diff -r 4fd514e9e9e1 -r 063d4fda4b9f security/wolfssl/PLIST
--- a/security/wolfssl/PLIST    Mon Dec 28 09:35:15 2020 +0000
+++ b/security/wolfssl/PLIST    Mon Dec 28 16:40:54 2020 +0000
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.2 2020/04/23 19:11:08 fox Exp $
+@comment $NetBSD: PLIST,v 1.3 2020/12/28 16:40:54 fox Exp $
 bin/wolfssl-config
 include/cyassl/callbacks.h
 include/cyassl/certs_test.h
@@ -104,6 +104,7 @@
 include/wolfssl/openssl/bio.h
 include/wolfssl/openssl/bn.h
 include/wolfssl/openssl/buffer.h
+include/wolfssl/openssl/cms.h
 include/wolfssl/openssl/conf.h
 include/wolfssl/openssl/crypto.h
 include/wolfssl/openssl/des.h
@@ -138,10 +139,12 @@
 include/wolfssl/openssl/rsa.h
 include/wolfssl/openssl/sha.h
 include/wolfssl/openssl/sha3.h
+include/wolfssl/openssl/srp.h
 include/wolfssl/openssl/ssl.h
 include/wolfssl/openssl/ssl23.h
 include/wolfssl/openssl/stack.h
 include/wolfssl/openssl/tls1.h
+include/wolfssl/openssl/txt_db.h
 include/wolfssl/openssl/ui.h
 include/wolfssl/openssl/x509.h
 include/wolfssl/openssl/x509_vfy.h
@@ -201,6 +204,7 @@
 include/wolfssl/wolfcrypt/pwdbased.h
 include/wolfssl/wolfcrypt/rabbit.h
 include/wolfssl/wolfcrypt/random.h
+include/wolfssl/wolfcrypt/rc2.h
 include/wolfssl/wolfcrypt/ripemd.h
 include/wolfssl/wolfcrypt/rsa.h
 include/wolfssl/wolfcrypt/settings.h
diff -r 4fd514e9e9e1 -r 063d4fda4b9f security/wolfssl/distinfo
--- a/security/wolfssl/distinfo Mon Dec 28 09:35:15 2020 +0000
+++ b/security/wolfssl/distinfo Mon Dec 28 16:40:54 2020 +0000
@@ -1,7 +1,7 @@
-$NetBSD: distinfo,v 1.3 2020/08/22 01:27:48 fox Exp $
+$NetBSD: distinfo,v 1.4 2020/12/28 16:40:54 fox Exp $
 
-SHA1 (wolfssl-4.5.0.zip) = 02429a1461cdcba2bdd1e86b553eadadd077b64d
-RMD160 (wolfssl-4.5.0.zip) = b2aaf83d979e48bbe23b42e31456e5d2c36ef854
-SHA512 (wolfssl-4.5.0.zip) = cfc6c8b49a889c691a058ee5f4891656bcb2d969ab2351e0fa2e729b0bab71f3125481a6b6f662b902730c7a4eb379a032d2d8a2ab053e105d3e0a6015ac37bd
-Size (wolfssl-4.5.0.zip) = 8747110 bytes
+SHA1 (wolfssl-4.6.0.zip) = 3c2a423081e575cf730643c1c4cdae25c6697832
+RMD160 (wolfssl-4.6.0.zip) = 77a7bfe5b000ef6b444d1074c8650861f766c41f
+SHA512 (wolfssl-4.6.0.zip) = 23408199baf5721a75d616effe8d3001e711ddd1728ab83270b594fec4e1446fa8f2c428fd5733c9edb6172a4ff64479ca8e61922645914c0685b08c3aeeac93
+Size (wolfssl-4.6.0.zip) = 9071773 bytes
 SHA1 (patch-certs_intermediate_genintcerts.sh) = bdcf9a1fd14170aaf780ab9677fd8bc6e4ddc75c


Home | Main Index | Thread Index | Old Index