[prev in list] [next in list] [prev in thread] [next in thread] 

List:       pkgsrc-changes
Subject:    CVS commit: pkgsrc/security/gnutls
From:       "Thomas Klausner" <wiz () netbsd ! org>
Date:       2017-08-31 10:18:12
Message-ID: 20170831101812.A403FFA97 () cvs ! NetBSD ! org
[Download RAW message or body]

This is a multi-part message in MIME format.

--_----------=_1504174692159410
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
Content-Type: text/plain; charset="US-ASCII"

Module Name:	pkgsrc
Committed By:	wiz
Date:		Thu Aug 31 10:18:12 UTC 2017

Modified Files:
	pkgsrc/security/gnutls: Makefile distinfo

Log Message:
Updated gnutls to 3.5.15.

* Version 3.5.15 (released 2017-08-21)

** libgnutls: Disable hardware acceleration on aarch64/ilp32 mode. There is
   no assembler code included for this CPU mode.

** certtool: Keys with provable RSA and DSA parameters are now only exported
   in PKCS#8 form, following \
draft-mavrogiannopoulos-pkcs8-validated-parameters-00.txt.  This removes the need for \
a non-standard key format.

** API and ABI modifications:
No changes since last version.

* Version 3.5.14 (released 2017-07-04)

** libgnutls: Handle specially HSMs which request explicit authentication.
   There are HSMs which return CKR_USER_NOT_LOGGED_IN on the first private key
   operation. Detect that state and try to login.

** libgnutls: the GNUTLS_PKCS11_OBJ_FLAG_LOGIN will force a login on HSMs.
   That is, even in tokens which do not have a CKF_LOGIN_REQUIRED flag
   a login will be forced. This improves operation on certain Safenet HSMs.

** libgnutls: do not set leading zeros when copying integers on HSMs.
   PKCS#11 defines integers as unsigned having most significant byte
   first, e.g., 32768 = 0x80 0x00. This is interpreted literraly by
   some HSMs which do not accept an integer with a leading zero. This
   improves operation with certain Atos HSMs.

** libgnutls: Fixed issue discovering certain OCSP signers, and improved the
   discovery of OCSP signer in the case where the Subject Public Key
   identifier field matches. Resolves gitlab issue #223.

** gnutls-cli: ensure OCSP responses are saved with --save-ocsp even if
   certificate verification fails.

** API and ABI modifications:
No changes since last version.


To generate a diff of this commit:
cvs rdiff -u -r1.174 -r1.175 pkgsrc/security/gnutls/Makefile
cvs rdiff -u -r1.126 -r1.127 pkgsrc/security/gnutls/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.


--_----------=_1504174692159410
Content-Disposition: inline
Content-Length: 1896
Content-Transfer-Encoding: binary
Content-Type: text/x-diff; charset=us-ascii

Modified files:

Index: pkgsrc/security/gnutls/Makefile
diff -u pkgsrc/security/gnutls/Makefile:1.174 pkgsrc/security/gnutls/Makefile:1.175
--- pkgsrc/security/gnutls/Makefile:1.174	Tue Aug 22 12:05:45 2017
+++ pkgsrc/security/gnutls/Makefile	Thu Aug 31 10:18:12 2017
@@ -1,7 +1,6 @@
-# $NetBSD: Makefile,v 1.174 2017/08/22 12:05:45 jmcneill Exp $
+# $NetBSD: Makefile,v 1.175 2017/08/31 10:18:12 wiz Exp $
 
-DISTNAME=	gnutls-3.5.13
-PKGREVISION=	1
+DISTNAME=	gnutls-3.5.15
 CATEGORIES=	security devel
 MASTER_SITES=	ftp://ftp.gnutls.org/gcrypt/gnutls/v3.5/
 EXTRACT_SUFX=	.tar.xz

Index: pkgsrc/security/gnutls/distinfo
diff -u pkgsrc/security/gnutls/distinfo:1.126 pkgsrc/security/gnutls/distinfo:1.127
--- pkgsrc/security/gnutls/distinfo:1.126	Fri Jun 30 06:15:44 2017
+++ pkgsrc/security/gnutls/distinfo	Thu Aug 31 10:18:12 2017
@@ -1,9 +1,9 @@
-$NetBSD: distinfo,v 1.126 2017/06/30 06:15:44 wiz Exp $
+$NetBSD: distinfo,v 1.127 2017/08/31 10:18:12 wiz Exp $
 
-SHA1 (gnutls-3.5.13.tar.xz) = 0cf738a968faf0461e9709b3ee0f64157ce040b3
-RMD160 (gnutls-3.5.13.tar.xz) = 8d425288302672ae9617e6e827f7d2721a361b95
-SHA512 (gnutls-3.5.13.tar.xz) = \
e98f23a589042f879936c3f8b474535e695fb7dd68a9e81323668c013241f765c2d3af6c6a072ecf867acc1e551ec46e15bb842144d3a06bdd5d2f4fc3d828a7
                
-Size (gnutls-3.5.13.tar.xz) = 7226468 bytes
+SHA1 (gnutls-3.5.15.tar.xz) = 9b7466434332b92dc3ca704b9211370370814fac
+RMD160 (gnutls-3.5.15.tar.xz) = 29c45e4710b27d2f0c6e8d02692fb400b333b7ea
+SHA512 (gnutls-3.5.15.tar.xz) = \
046cf3adf6cc3d38fd431f2ff28ddabb65f3c13379516d105316a04c7128be89c5f7ed3df6a034fc06e9ab2e154c2cde2f5cbe8530a1e58cc4b4fb72e158134b
 +Size (gnutls-3.5.15.tar.xz) = 7238928 bytes
 SHA1 (patch-ae) = 5e020483ac14ef6ccc45a53e351242ab16c860f1
 SHA1 (patch-lib_Makefile.in) = d0e292e632a91a9f19e39bd2c2d205a086ba5588
 SHA1 (patch-lib_accelerated_x86_x86-common.c) = \
7a46ef6892b3a06ff4c949a965073c720a2491a4


--_----------=_1504174692159410--


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic