--- - branch: MAIN date: Sun Nov 19 10:26:36 UTC 2023 files: - new: '1.21' old: '1.20' path: pkgsrc/security/wolfssl/Makefile pathrev: pkgsrc/security/wolfssl/Makefile@1.21 type: modified - new: '1.13' old: '1.12' path: pkgsrc/security/wolfssl/PLIST pathrev: pkgsrc/security/wolfssl/PLIST@1.13 type: modified - new: '1.22' old: '1.21' path: pkgsrc/security/wolfssl/distinfo pathrev: pkgsrc/security/wolfssl/distinfo@1.22 type: modified id: 20231119T102636Z.d221d9f06f01d1ad925c49fae121318d8e5aec90 log: "security/wolfssl: Update to v5.6.4\n\nChanges since v5.6.3:\n\nwolfSSL Release 5.6.4 (October 30, 2023)\n\nNOTE: * --enable-heapmath is being deprecated and will be removed by 2024\n* Old CyaSSL/CtaoCrypt shim layer was removed in this release (5.6.4)\n\nVulnerabilities\n\n * [Medium] A fix was added, but still under review for completeness, for a\n Bleichenbacher style attack, leading to being able to decrypt a saved TLS\n connection and potentially forge a signature after probing with a large\n number of trial connections. This issue is around RSA decryption and\n affects static RSA cipher suites on the server side, which are not\n recommended to be used and are off by default. Static RSA cipher suites\n were also removed from the TLS 1.3 protocol and only present in TLS 1.2\n and lower. All padding versions of RSA decrypt are affected since the code\n under review is outside of the padding processing. Information about the\n private keys is NOT compromised in affected code. It's recommended to\n \ disable static RSA cipher suites and update the version of wolfSSL used if\n \ using RSA private decryption alone outside of TLS. The fix is located in\n \ this pull request (#6896)\n\nNew Feature Additions\n\n * DTLS 1.3 PQC: support fragmenting the second ClientHello message. This\n allows arbitrarily long keys to be used, opening up support for all PQC\n ciphersuites in DTLS 1.3.\n \ * SM2/SM3/SM4: Chinese cipher support including TLS 1.3 and 1.2 cipher\n suites. SM2 SP implementation available.\n * Ability to parse ASN1 only with SMIME_read_PKCS7\n \ * Added support for MemUse Entropy on Windows\n * Added Ada Bindings for wolfSSL\n \ * Added a PEM example that converts to and from DER/PEM.\n * Added LMS/HSS and XMSS/XMSS^MT wolfcrypt hooks, both normal and\n verify-only options.\n \ * Added support for the AES EAX mode of operation\n * Port for use with Hitch (https://github.com/varnish/hitch) added\n * Add XTS API's to handle multiple sectors in new port ot VeraCrypt\n\nEnhancements and Optimizations\n\n * Turned on SNI by default on hosts with resources\n * Improved support for Silicon Labs Simplicity Studio and the ERF32 Gecko\n SDK\n * Thumb-2 and ARM32 Curve25519 and Ed25519 assembly have significantly\n improved performance.\n * Thumb-2 AES assembly code added.\n * Thumb-2 and ARM32 SP implementations of RSA, DH and ECC have\n significantly improved performance.\n * Minor performance improvements to SP ECC for Intel x64.\n * AES-XTS assembly code added for Intel x64, Aarch64 and ARM32.\n * Added support for X963 KDFs to ECIES.\n * Added 32-bit type only implementation of AES GMULT using tables.\n * Add support for nginx version 1.25.0\n \ * Add support for Kerberos version 5 1.21.1\n * Check all CRL entries in case a single issuer has multiple CRL's loaded\n * CRL verify the entire chain including loaded CA's\n * Added example for building wolfSSL as an Apple universal binary\n \ framework using configure\n * Sniffer tool now supports decrypting TLS sessions using secrets obtained\n from a SSLKEYLOGFILE\n * Updates made for EBSNET port\n * Update \"--enable-jni\" to include additional defines for expanded JNI\n \ support. Also includes JCE and JSSE builds under the single enable option\n \ now.\n\nFixes\n\n * Fixed error handling when decrypted pre-master secret is too long when\n using static RSA.\n * Added a fix for keymod use with i.MX RT1170 CAAM blobs\n * Added a fix for AES-GCM use with Petalinux Xilinx\n * Fixed wc_SignatureGenerate_ex to not call verify twice\n * Fixed wolfCrypt FIPS DLL on Win32\n * Fixed TFM math library big-endian reading implementation when a zero\n length buffer is passed in.\n * Fixed NO_CERT configurations to build correctly.\n * Fixed ARM AES-GCM streaming assembly when 窶å\N\x8Enable-opensslextra defined.\n * Added modulus checks to heap math implementation of mp_exptmod().\n \ * Fixed Windows assembly code to handle that certain XMM registers are\n non-volatile.\n \ * Aarch64 SP ECC implementation of sp_256_mont_dbl_4 has the register list\n \ for the assembly code fixed to include all used registers.\n * mp_sqrt_mod_prime fixed to limit the number of iterations of a loop to\n handle malicious non-prime values being passed in.\n * Ignore session ID's shorter than 32 bytes instead of erroring out\n" module: pkgsrc subject: 'CVS commit: pkgsrc/security/wolfssl' unixtime: '1700389596' user: fox