pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/security/botan-devel



Module Name:    pkgsrc
Committed By:   wiz
Date:           Thu Mar 31 23:24:23 UTC 2022

Modified Files:
        pkgsrc/security/botan-devel: Makefile PLIST distinfo
Removed Files:
        pkgsrc/security/botan-devel/patches:
            patch-src_lib_compat_sodium_sodium__utils.cpp

Log Message:
botan: update to 2.19.1.

Version 2.19.1, 2022-01-21
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^

* Fix a compilation problem affecting macOS XCode (GH #2880)

* Fix a build problem preventing amalgamation builds in 2.19.0
  (GH #2879)

Version 2.19.0, 2022-01-19
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^

* Add a forward error correction code compatible with the
  zfec library (GH #2868 #2866)

* Improve Emscripten build (GH #2864)

* Always use ``-L`` before build flags (GH #2858 2848)

* Fix compilation issue on earlier macOS versions (GH #2851)

* Add a GCC 4.8 CI target to prevent build regressions (GH #2869)

* Add support for Loongarch64 (GH #2877)

* Check OSXSAVE flag before using AVX2 instructions (GH #2878)

Version 2.18.2, 2021-10-25
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^

* Avoid using short exponents when encrypting in ElGamal, as some PGP
  implementations generate keys with parameters that are weak when
  short exponents are used (GH #2794)

* Fix a low risk OAEP decryption side channel (GH #2797)

* Work around a miscompilation of SHA-3 caused by a bug in Clang 12
  and XCode 13. (GH #2826)

* Remove support in OpenSSL provider for algorithms which are
  disabled by default in OpenSSL 3.0 (GH #2823, #2814)

* Add CI based on GitHub actions to replace Travis CI (GH #2632)

* Fix the online OCSP test, as the certificate involved had expired.
  (GH #2799)

* Fix some test failures induced by the expiration of the trust root
  "DST Root CA X3" (GH #2820)

Version 2.18.1, 2021-05-09
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^

* Fix a build regression in 2.18.0 which caused linker flags which
  contain ``-l`` within them (such as ``-fuse-linker-plugin``) to
  be misinterpreted. (GH #2715)

* Fix a bug which caused decoding a certificate which contained
  more than one name in a single RDN. (GH #2611 #2630 #2724)

* Fix a bug which caused OID lookup failures when run in a locale
  which uses thousands separators (pt_BR was reported as having
  this issue). (GH #2732 #2730 #2237)

* DNS names in name constraints were compared with case sensitivity, which
  could cause valid certificates to be rejected. (GH #2739 #2735)

* X.509 name constraint extensions were rejected if non-critical. RFC 5280
  requires conforming CAs issue such extensions as critical, but not all
  certificates are compliant, and all other known implementations do not
  require this. (GH #2739 #2736)

* X.509 name constraints were incorrectly applied to the certificate which
  included the constraint. (GH #2739 #2737)

Version 2.18.0, 2021-04-15
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^

* Add support for implementing custom RNG objects through the
  FFI interface (GH #2627 #2600)

* Improve safegcd bounds, improving runtime performance (GH #2628 #2619)

* Fix a bug introduced in 2.9.0 where BigInt::operator< would return
  an incorrect result if both operands were negative. (GH #2641 #2638)

* Reject non-TLS messages as quickly as possible without waiting for
  a full record. (GH #2676)

* Add build support for RISC-V 32

* Fixes for TLS::Stream::async_shutdown (GH #2673)

* Fix a regression introduced in 2.17.0 where LDFLAGS which add an extra
  library (such as ``-latomic`` needed on SPARC) were not always applied
  effectively. (GH #2622 #2623 #2625)


To generate a diff of this commit:
cvs rdiff -u -r1.44 -r1.45 pkgsrc/security/botan-devel/Makefile
cvs rdiff -u -r1.12 -r1.13 pkgsrc/security/botan-devel/PLIST
cvs rdiff -u -r1.19 -r1.20 pkgsrc/security/botan-devel/distinfo
cvs rdiff -u -r1.1 -r0 \
    pkgsrc/security/botan-devel/patches/patch-src_lib_compat_sodium_sodium__utils.cpp

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/security/botan-devel/Makefile
diff -u pkgsrc/security/botan-devel/Makefile:1.44 pkgsrc/security/botan-devel/Makefile:1.45
--- pkgsrc/security/botan-devel/Makefile:1.44   Mon Jan 10 01:46:43 2022
+++ pkgsrc/security/botan-devel/Makefile        Thu Mar 31 23:24:22 2022
@@ -1,8 +1,7 @@
-# $NetBSD: Makefile,v 1.44 2022/01/10 01:46:43 ryoon Exp $
+# $NetBSD: Makefile,v 1.45 2022/03/31 23:24:22 wiz Exp $
 
-DISTNAME=      Botan-2.17.3
+DISTNAME=      Botan-2.19.1
 PKGNAME=       ${DISTNAME:tl}
-PKGREVISION=   3
 CATEGORIES=    security
 MASTER_SITES=  https://botan.randombit.net/releases/
 EXTRACT_SUFX=  .tar.xz

Index: pkgsrc/security/botan-devel/PLIST
diff -u pkgsrc/security/botan-devel/PLIST:1.12 pkgsrc/security/botan-devel/PLIST:1.13
--- pkgsrc/security/botan-devel/PLIST:1.12      Fri Oct  1 12:13:08 2021
+++ pkgsrc/security/botan-devel/PLIST   Thu Mar 31 23:24:22 2022
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.12 2021/10/01 12:13:08 nia Exp $
+@comment $NetBSD: PLIST,v 1.13 2022/03/31 23:24:22 wiz Exp $
 bin/botan
 include/botan-2/botan/adler32.h
 include/botan-2/botan/aead.h
@@ -312,11 +312,12 @@ include/botan-2/botan/xmss_wots_privatek
 include/botan-2/botan/xmss_wots_publickey.h
 include/botan-2/botan/xtea.h
 include/botan-2/botan/xts.h
+include/botan-2/botan/zfec.h
 include/botan-2/botan/zlib.h
 lib/libbotan-2.a
 lib/libbotan-2.so
-lib/libbotan-2.so.17
-lib/libbotan-2.so.17.17.3
+lib/libbotan-2.so.19
+lib/libbotan-2.so.19.19.1
 lib/pkgconfig/botan-2.pc
 ${PYSITELIB}/botan2.py
 share/doc/${PKGNAME}/authors.txt
@@ -354,6 +355,7 @@ share/doc/${PKGNAME}/handbook/api_ref/tp
 share/doc/${PKGNAME}/handbook/api_ref/tss.rst
 share/doc/${PKGNAME}/handbook/api_ref/versions.rst
 share/doc/${PKGNAME}/handbook/api_ref/x509.rst
+share/doc/${PKGNAME}/handbook/api_ref/zfec.rst
 share/doc/${PKGNAME}/handbook/authors.txt
 share/doc/${PKGNAME}/handbook/building.rst
 share/doc/${PKGNAME}/handbook/cli.rst

Index: pkgsrc/security/botan-devel/distinfo
diff -u pkgsrc/security/botan-devel/distinfo:1.19 pkgsrc/security/botan-devel/distinfo:1.20
--- pkgsrc/security/botan-devel/distinfo:1.19   Tue Oct 26 11:17:01 2021
+++ pkgsrc/security/botan-devel/distinfo        Thu Mar 31 23:24:22 2022
@@ -1,9 +1,8 @@
-$NetBSD: distinfo,v 1.19 2021/10/26 11:17:01 nia Exp $
+$NetBSD: distinfo,v 1.20 2022/03/31 23:24:22 wiz Exp $
 
-BLAKE2s (Botan-2.17.3.tar.xz) = 6f26bbbbfd4265b60867feaf89020d0f880cd0486243d54770b04cce1a10fbeb
-SHA512 (Botan-2.17.3.tar.xz) = ead0f144dfb9eca66d0e81e376d0d49f4b0b6bc1599f8cf52299e1753645b5b20100efa004ef5f9571f7bea88958f35db38367fc26f2603890f8f199cc890dbc
-Size (Botan-2.17.3.tar.xz) = 5937596 bytes
+BLAKE2s (Botan-2.19.1.tar.xz) = 8e7c4d58d26e388a8bc8cf83e4fc86096b47b8fe44c95dff611f906702fedabb
+SHA512 (Botan-2.19.1.tar.xz) = e604be0e7e82da89e3e1949d3035a87dc63314bd9854d5fe5129ccb3ed5bc78edb0406c7f8ad1a152b59a63b6d98ba207a0851a08428c3452cce794614b5eef5
+Size (Botan-2.19.1.tar.xz) = 6088380 bytes
 SHA1 (patch-configure.py) = 2688fe59474bf3de425b49d2e0c9c1f4ecccfd16
 SHA1 (patch-src_build-data_os_openbsd.txt) = 7858a819d457e0cb18a5b9d608c386bee36813ee
-SHA1 (patch-src_lib_compat_sodium_sodium__utils.cpp) = 2be13d873006bafe969c39e3af2a783f0372ad1b
 SHA1 (patch-src_lib_utils_os__utils.cpp) = ab44b46c0a9a649f055dc7cd8f54c6ffdf8246cb



Home | Main Index | Thread Index | Old Index