diff options
| author | beck <> | 2025-11-19 23:04:07 +0000 |
|---|---|---|
| committer | beck <> | 2025-11-19 23:04:07 +0000 |
| commit | 507dc2007ce25f8363937e871b5ee06179163114 (patch) | |
| tree | 7d711c02e0cfcee3c120643436c53601173f7315 /src/lib | |
| parent | 489ae508803e6c32fbcbf76aa1daebeefeb53477 (diff) | |
| download | openbsd-507dc2007ce25f8363937e871b5ee06179163114.tar.gz openbsd-507dc2007ce25f8363937e871b5ee06179163114.tar.bz2 openbsd-507dc2007ce25f8363937e871b5ee06179163114.zip | |
Correct the MLKEM hybrid objects values.
The ietf has had a bunch of back and forth over what will happen here.
in the end the previously mentioned draft will not include the TLS hybrids,
so we change this to use reference the correct draft for TLS, and use the
same name everyone else is using, without an OID.
While we will probably end up needing the *other* hybrids for things like
CMS, we will bring them in when we need them and have official OID values
from IANA.
ok tb@
Diffstat (limited to 'src/lib')
| -rw-r--r-- | src/lib/libcrypto/objects/obj_mac.num | 4 | ||||
| -rw-r--r-- | src/lib/libcrypto/objects/objects.txt | 9 |
2 files changed, 5 insertions, 8 deletions
diff --git a/src/lib/libcrypto/objects/obj_mac.num b/src/lib/libcrypto/objects/obj_mac.num index 124aafec77..2f93e12b82 100644 --- a/src/lib/libcrypto/objects/obj_mac.num +++ b/src/lib/libcrypto/objects/obj_mac.num | |||
| @@ -1053,6 +1053,4 @@ RSA_SHA3_512 1052 | |||
| 1053 | acmeIdentifier 1053 | 1053 | acmeIdentifier 1053 |
| 1054 | id_ct_rpkiSignedPrefixList 1054 | 1054 | id_ct_rpkiSignedPrefixList 1054 |
| 1055 | tls1_prf 1055 | 1055 | tls1_prf 1055 |
| 1056 | MLKEM768_X25519 1056 | 1056 | X25519MLKEM768 1056 |
| 1057 | MLKEM768_ECDH_P256 1057 | ||
| 1058 | MLKEM768_ECDH_P384 1058 | ||
diff --git a/src/lib/libcrypto/objects/objects.txt b/src/lib/libcrypto/objects/objects.txt index bdf6ea9fe3..933fa51f71 100644 --- a/src/lib/libcrypto/objects/objects.txt +++ b/src/lib/libcrypto/objects/objects.txt | |||
| @@ -1478,8 +1478,7 @@ tc26 1 3 3 : id-tc26-signwithdigest-gost3410-2012-512 : GOST R 34.11-2012 with | |||
| 1478 | : AuthGOST01 : auth-gost01 | 1478 | : AuthGOST01 : auth-gost01 |
| 1479 | : AuthNULL : auth-null | 1479 | : AuthNULL : auth-null |
| 1480 | 1480 | ||
| 1481 | # Hybrid KEMs from | 1481 | # MLKEM/X25519 hybrid for TLS - no OID assigned |
| 1482 | # https://www.ietf.org/archive/id/draft-ietf-lamps-pq-composite-kem-06.html#section-7.1 | 1482 | # see https://datatracker.ietf.org/doc/draft-ietf-tls-ecdhe-mlkem/ |
| 1483 | 2 16 840 1 114027 80 5 2 33 : MLKEM768-X25519 | 1483 | # section 7.1 |
| 1484 | 2 16 840 1 114027 80 5 2 34 : MLKEM768-ECDH-P256 | 1484 | : X25519MLKEM768 |
| 1485 | 2 16 840 1 114027 80 5 2 35 : MLKEM768-ECDH-P384 | ||
