Build completed: openssl master.42776

2021-09-24 Thread AppVeyor


Build openssl master.42776 completed



Commit a5d8a2f8f1 by Dmitry Belyavskiy on 9/24/2021 9:06 AM:

FIPS and KTLS may interfere


Configure your notification preferences



[openssl] master update

2021-09-24 Thread tomas
The branch master has been updated
   via  75cce8ddee8c108039d0329c4f84466aad0f9c3c (commit)
   via  574246ae02a206b49957b63b0d4f53992e855e13 (commit)
  from  a5d8a2f8f10b83e5afb297698fe72cee77b1837f (commit)


- Log -
commit 75cce8ddee8c108039d0329c4f84466aad0f9c3c
Author: Dr. David von Oheimb 
Date:   Mon Jul 12 15:32:02 2021 +0200

80-test_cmp_http.t: Remove -certout option where not needed

Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/16052)

commit 574246ae02a206b49957b63b0d4f53992e855e13
Author: Dr. David von Oheimb 
Date:   Mon Jul 12 15:30:20 2021 +0200

cmp_client_test.c: Remove needless dependency on NDEBUG

Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/16052)

---

Summary of changes:
 test/cmp_client_test.c   | 14 +-
 test/recipes/80-test_cmp_http.t  |  3 ++-
 test/recipes/80-test_cmp_http_data/Mock/test.cnf |  1 +
 3 files changed, 4 insertions(+), 14 deletions(-)

diff --git a/test/cmp_client_test.c b/test/cmp_client_test.c
index f470f5e445..f4f664a49e 100644
--- a/test/cmp_client_test.c
+++ b/test/cmp_client_test.c
@@ -13,8 +13,6 @@
 
 #include "cmp_mock_srv.h"
 
-#ifndef NDEBUG /* tests need mock server, which is available only if !NDEBUG */
-
 static const char *server_key_f;
 static const char *server_cert_f;
 static const char *client_key_f;
@@ -344,7 +342,7 @@ void cleanup_tests(void)
 return;
 }
 
-# define USAGE "server.key server.crt client.key client.crt client.csr 
module_name [module_conf_file]\n"
+#define USAGE "server.key server.crt client.key client.crt client.csr 
module_name [module_conf_file]\n"
 OPT_TEST_DECLARE_USAGE(USAGE)
 
 int setup_tests(void)
@@ -391,13 +389,3 @@ int setup_tests(void)
 ADD_TEST(test_exchange_error);
 return 1;
 }
-
-#else /* !defined (NDEBUG) */
-
-int setup_tests(void)
-{
-TEST_note("CMP session tests are disabled in this build (NDEBUG).");
-return 1;
-}
-
-#endif
diff --git a/test/recipes/80-test_cmp_http.t b/test/recipes/80-test_cmp_http.t
index 92f11e8ac8..75acc07a4c 100644
--- a/test/recipes/80-test_cmp_http.t
+++ b/test/recipes/80-test_cmp_http.t
@@ -242,7 +242,8 @@ sub load_tests {
 } else {
 $line =~ s{-section,,}{-section,,-proxy,$proxy,};
 }
-$line =~ s{-section,,}{-section,,-certout,$result_dir/test.cert.pem,};
+$line =~ s{-section,,}{-section,,-certout,$result_dir/test.cert.pem,}
+if $aspect ne "commands" || $line =~ 
m/,\s*-cmd\s*,\s*(ir|cr|p10cr|kur)\s*,/;
 $line =~ s{-section,,}{-config,../$test_config,-section,$server_name 
$aspect,};
 
 my @fields = grep /\S/, split ",", $line;
diff --git a/test/recipes/80-test_cmp_http_data/Mock/test.cnf 
b/test/recipes/80-test_cmp_http_data/Mock/test.cnf
index 87dd575a8a..0853893cd7 100644
--- a/test/recipes/80-test_cmp_http_data/Mock/test.cnf
+++ b/test/recipes/80-test_cmp_http_data/Mock/test.cnf
@@ -84,6 +84,7 @@ extracertsout =
 
 [commands]
 cmd =
+certout =
 cacertsout =
 infotype =
 oldcert =


Build failed: openssl openssl-3.0.42775

2021-09-24 Thread AppVeyor



Build openssl openssl-3.0.42775 failed


Commit f8543a08ff by Dominic Letz on 9/24/2021 9:04 AM:

Update 15-ios.conf


Configure your notification preferences



[openssl] openssl-3.0 update

2021-09-24 Thread beldmit
The branch openssl-3.0 has been updated
   via  5b896265e7305f85f3b14283869393c255ab401e (commit)
  from  f8543a08ffe18485b2e1361d4f496d33d6e6f35e (commit)


- Log -
commit 5b896265e7305f85f3b14283869393c255ab401e
Author: Dmitry Belyavskiy 
Date:   Wed Sep 22 16:40:13 2021 +0200

FIPS and KTLS may interfere

New Linux kernels (>= 5.11) enable KTLS CHACHA which is not
FIPS-suitable.

Fixes #16657

Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/16658)

(cherry picked from commit a5d8a2f8f10b83e5afb297698fe72cee77b1837f)

---

Summary of changes:
 .github/workflows/ci.yml | 13 +
 test/sslapitest.c| 10 ++
 2 files changed, 23 insertions(+)

diff --git a/.github/workflows/ci.yml b/.github/workflows/ci.yml
index c7a344c529..b52b8c15f4 100644
--- a/.github/workflows/ci.yml
+++ b/.github/workflows/ci.yml
@@ -179,6 +179,19 @@ jobs:
 - name: make test
   run: make test HARNESS_JOBS=${HARNESS_JOBS:-4}
 
+  fips_and_ktls:
+runs-on: ubuntu-latest
+steps:
+- uses: actions/checkout@v2
+- name: modprobe tls
+  run: sudo modprobe tls
+- name: config
+  run: ./config --banner=Configured --strict-warnings enable-ktls 
enable-fips && perl configdata.pm --dump
+- name: make
+  run: make -s -j4
+- name: make test
+  run: make test HARNESS_JOBS=${HARNESS_JOBS:-4}
+
   no-legacy:
 runs-on: ubuntu-latest
 steps:
diff --git a/test/sslapitest.c b/test/sslapitest.c
index e95d2657f4..7af0eab3fc 100644
--- a/test/sslapitest.c
+++ b/test/sslapitest.c
@@ -1158,6 +1158,11 @@ static int execute_test_ktls(int cis_ktls, int sis_ktls,
 goto end;
 }
 
+if (is_fips && strstr(cipher, "CHACHA") != NULL) {
+testresult = TEST_skip("CHACHA is not supported in FIPS");
+goto end;
+}
+
 /* Create a session based on SHA-256 */
 if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
TLS_client_method(),
@@ -1292,6 +1297,11 @@ static int execute_test_ktls_sendfile(int tls_version, 
const char *cipher)
 goto end;
 }
 
+if (is_fips && strstr(cipher, "CHACHA") != NULL) {
+testresult = TEST_skip("CHACHA is not supported in FIPS");
+goto end;
+}
+
 /* Create a session based on SHA-256 */
 if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
TLS_client_method(),


[openssl] master update

2021-09-24 Thread beldmit
The branch master has been updated
   via  a5d8a2f8f10b83e5afb297698fe72cee77b1837f (commit)
  from  aa58071e4b8b245db1564f476731c978738e7e98 (commit)


- Log -
commit a5d8a2f8f10b83e5afb297698fe72cee77b1837f
Author: Dmitry Belyavskiy 
Date:   Wed Sep 22 16:40:13 2021 +0200

FIPS and KTLS may interfere

New Linux kernels (>= 5.11) enable KTLS CHACHA which is not
FIPS-suitable.

Fixes #16657

Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/16658)

---

Summary of changes:
 .github/workflows/ci.yml | 13 +
 test/sslapitest.c| 10 ++
 2 files changed, 23 insertions(+)

diff --git a/.github/workflows/ci.yml b/.github/workflows/ci.yml
index c7a344c529..b52b8c15f4 100644
--- a/.github/workflows/ci.yml
+++ b/.github/workflows/ci.yml
@@ -179,6 +179,19 @@ jobs:
 - name: make test
   run: make test HARNESS_JOBS=${HARNESS_JOBS:-4}
 
+  fips_and_ktls:
+runs-on: ubuntu-latest
+steps:
+- uses: actions/checkout@v2
+- name: modprobe tls
+  run: sudo modprobe tls
+- name: config
+  run: ./config --banner=Configured --strict-warnings enable-ktls 
enable-fips && perl configdata.pm --dump
+- name: make
+  run: make -s -j4
+- name: make test
+  run: make test HARNESS_JOBS=${HARNESS_JOBS:-4}
+
   no-legacy:
 runs-on: ubuntu-latest
 steps:
diff --git a/test/sslapitest.c b/test/sslapitest.c
index 1337698e0d..25dc61b876 100644
--- a/test/sslapitest.c
+++ b/test/sslapitest.c
@@ -1158,6 +1158,11 @@ static int execute_test_ktls(int cis_ktls, int sis_ktls,
 goto end;
 }
 
+if (is_fips && strstr(cipher, "CHACHA") != NULL) {
+testresult = TEST_skip("CHACHA is not supported in FIPS");
+goto end;
+}
+
 /* Create a session based on SHA-256 */
 if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
TLS_client_method(),
@@ -1292,6 +1297,11 @@ static int execute_test_ktls_sendfile(int tls_version, 
const char *cipher)
 goto end;
 }
 
+if (is_fips && strstr(cipher, "CHACHA") != NULL) {
+testresult = TEST_skip("CHACHA is not supported in FIPS");
+goto end;
+}
+
 /* Create a session based on SHA-256 */
 if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(),
TLS_client_method(),


[openssl] openssl-3.0 update

2021-09-24 Thread beldmit
The branch openssl-3.0 has been updated
   via  f8543a08ffe18485b2e1361d4f496d33d6e6f35e (commit)
  from  b3242ca622ef3da34ebb7b78b1f82cd5f0b516e7 (commit)


- Log -
commit f8543a08ffe18485b2e1361d4f496d33d6e6f35e
Author: Dominic Letz 
Date:   Wed Sep 22 18:03:28 2021 +0200

Update 15-ios.conf

CLA: trivial

I assume this has been an error in the initial ios conf file. In order to 
build for ios the shared engine library, needs to be disabled because iOS 
doesn't have the concept of shared libraries. But instead of only disabling 
`dynamic-engine` (or like in this commit disabled the `shared`) option the 
previous config did disable `engine` and with that the `static-engine` 
compilation as well. This restores the `static-engine` option being enabled by 
default, but keeping compilation going on iOS.

Cheers!

Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
Reviewed-by: Dmitry Belyavskiy 
(Merged from https://github.com/openssl/openssl/pull/16659)

(cherry picked from commit aa58071e4b8b245db1564f476731c978738e7e98)

---

Summary of changes:
 Configurations/15-ios.conf | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/Configurations/15-ios.conf b/Configurations/15-ios.conf
index 4b5aeecc28..54d37f63f4 100644
--- a/Configurations/15-ios.conf
+++ b/Configurations/15-ios.conf
@@ -10,7 +10,7 @@ my %targets = (
 template => 1,
 inherit_from => [ "darwin-common" ],
 sys_id   => "iOS",
-disable  => [ "engine", "async" ],
+disable  => [ "shared", "async" ],
 },
 "ios-xcrun" => {
 inherit_from => [ "ios-common" ],


[openssl] master update

2021-09-24 Thread beldmit
The branch master has been updated
   via  aa58071e4b8b245db1564f476731c978738e7e98 (commit)
  from  e07102220afe4059bc45aa3d7073b7678329e26e (commit)


- Log -
commit aa58071e4b8b245db1564f476731c978738e7e98
Author: Dominic Letz 
Date:   Wed Sep 22 18:03:28 2021 +0200

Update 15-ios.conf

CLA: trivial

I assume this has been an error in the initial ios conf file. In order to 
build for ios the shared engine library, needs to be disabled because iOS 
doesn't have the concept of shared libraries. But instead of only disabling 
`dynamic-engine` (or like in this commit disabled the `shared`) option the 
previous config did disable `engine` and with that the `static-engine` 
compilation as well. This restores the `static-engine` option being enabled by 
default, but keeping compilation going on iOS.

Cheers!

Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
Reviewed-by: Dmitry Belyavskiy 
(Merged from https://github.com/openssl/openssl/pull/16659)

---

Summary of changes:
 Configurations/15-ios.conf | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/Configurations/15-ios.conf b/Configurations/15-ios.conf
index 4b5aeecc28..54d37f63f4 100644
--- a/Configurations/15-ios.conf
+++ b/Configurations/15-ios.conf
@@ -10,7 +10,7 @@ my %targets = (
 template => 1,
 inherit_from => [ "darwin-common" ],
 sys_id   => "iOS",
-disable  => [ "engine", "async" ],
+disable  => [ "shared", "async" ],
 },
 "ios-xcrun" => {
 inherit_from => [ "ios-common" ],


[openssl] master update

2021-09-24 Thread Dr . Paul Dale
The branch master has been updated
   via  e07102220afe4059bc45aa3d7073b7678329e26e (commit)
   via  56ffcce492ffc6f36b2f0d9431e23febe054dd04 (commit)
   via  1a473d1cc67e04ae9fea517b36dc332143250cf5 (commit)
  from  c3b5fa4ab7d19e35311a21fec3ebc0a333c352b6 (commit)


- Log -
commit e07102220afe4059bc45aa3d7073b7678329e26e
Author: Pauli 
Date:   Thu Sep 23 12:27:11 2021 +1000

tls/ccm8: reduce the cipher strength for CCM8 ciphers to 64 bits

This is the length of the tag they use and should be considered an upper 
bound
on their strength.

This lowers their security strength to level 0.

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/16652)

commit 56ffcce492ffc6f36b2f0d9431e23febe054dd04
Author: Pauli 
Date:   Wed Sep 22 10:32:49 2021 +1000

doc: document the change to the security level of CCM8 cipher suites

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/16652)

commit 1a473d1cc67e04ae9fea517b36dc332143250cf5
Author: Pauli 
Date:   Wed Sep 22 10:31:22 2021 +1000

tls: reduce the strength of CCM_8 ciphers due to their short IV.

Fixes #16154

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/16652)

---

Summary of changes:
 CHANGES.md  |  5 
 doc/man3/SSL_CTX_set_security_level.pod |  3 ++-
 ssl/s3_lib.c| 44 -
 test/sslapitest.c   | 34 ++---
 4 files changed, 54 insertions(+), 32 deletions(-)

diff --git a/CHANGES.md b/CHANGES.md
index c9d3825eec..84fb4c3f84 100644
--- a/CHANGES.md
+++ b/CHANGES.md
@@ -24,6 +24,11 @@ OpenSSL 3.1
 
 ### Changes between 3.0 and 3.1 [xx XXX ]
 
+ * CCM8 cipher suites in TLS have been downgraded to security level zero
+   because they use a short authentication tag which lowers their strength.
+
+   *Paul Dale*
+
  * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
by default.
 
diff --git a/doc/man3/SSL_CTX_set_security_level.pod 
b/doc/man3/SSL_CTX_set_security_level.pod
index 292d6a2333..d9965572c8 100644
--- a/doc/man3/SSL_CTX_set_security_level.pod
+++ b/doc/man3/SSL_CTX_set_security_level.pod
@@ -77,7 +77,8 @@ parameters offering below 80 bits of security are excluded. 
As a result RSA,
 DSA and DH keys shorter than 1024 bits and ECC keys shorter than 160 bits
 are prohibited. All export cipher suites are prohibited since they all offer
 less than 80 bits of security. SSL version 2 is prohibited. Any cipher suite
-using MD5 for the MAC is also prohibited.
+using MD5 for the MAC is also prohibited. Any cipher suites using CCM with
+a 64 bit authentication tag are prohibited.
 
 =item B
 
diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c
index ef027d79e0..88565a7000 100644
--- a/ssl/s3_lib.c
+++ b/ssl/s3_lib.c
@@ -108,9 +108,9 @@ static SSL_CIPHER tls13_ciphers[] = {
 SSL_AEAD,
 TLS1_3_VERSION, TLS1_3_VERSION,
 0, 0,
-SSL_NOT_DEFAULT | SSL_HIGH,
+SSL_NOT_DEFAULT | SSL_MEDIUM,
 SSL_HANDSHAKE_MAC_SHA256,
-128,
+64, /* CCM8 uses a short tag, so we have a low security strength */
 128,
 }
 };
@@ -699,9 +699,9 @@ static SSL_CIPHER ssl3_ciphers[] = {
  SSL_AEAD,
  TLS1_2_VERSION, TLS1_2_VERSION,
  DTLS1_2_VERSION, DTLS1_2_VERSION,
- SSL_NOT_DEFAULT | SSL_HIGH,
+ SSL_NOT_DEFAULT | SSL_MEDIUM,
  SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
- 128,
+ 64, /* CCM8 uses a short tag, so we have a low security strength */
  128,
  },
 {
@@ -715,9 +715,9 @@ static SSL_CIPHER ssl3_ciphers[] = {
  SSL_AEAD,
  TLS1_2_VERSION, TLS1_2_VERSION,
  DTLS1_2_VERSION, DTLS1_2_VERSION,
- SSL_NOT_DEFAULT | SSL_HIGH,
+ SSL_NOT_DEFAULT | SSL_MEDIUM,
  SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
- 256,
+ 64, /* CCM8 uses a short tag, so we have a low security strength */
  256,
  },
 {
@@ -731,9 +731,9 @@ static SSL_CIPHER ssl3_ciphers[] = {
  SSL_AEAD,
  TLS1_2_VERSION, TLS1_2_VERSION,
  DTLS1_2_VERSION, DTLS1_2_VERSION,
- SSL_NOT_DEFAULT | SSL_HIGH,
+ SSL_NOT_DEFAULT | SSL_MEDIUM,
  SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
- 128,
+ 64, /* CCM8 uses a short tag, so we have a low security strength */
  128,
  },
 {
@@ -747,9 +747,9 @@ static SSL_CIPHER ssl3_ciphers[] = {
  SSL_AEAD,
  TLS1_2_VERSION, TLS1_2_VERSION,
  DTLS1_2_VERSION, DTLS1_2_VERSION,
- SSL_NOT_DEFAULT | SSL_HIGH,
+ SSL_NOT_DEFAULT | SSL_MEDIUM,
  SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
- 256,
+ 64, /* CCM8 uses a short tag, so we have a