pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/security/p5-Net-SSLeay



Module Name:    pkgsrc
Committed By:   ast
Date:           Sat Aug  6 17:05:46 UTC 2022

Modified Files:
        pkgsrc/security/p5-Net-SSLeay: Makefile distinfo
Removed Files:
        pkgsrc/security/p5-Net-SSLeay/patches: patch-SSLeay.xs
            patch-t_local_43__misc__functions.t

Log Message:
security/p5-Net-SSLeay update to 1.92
Upstream changes:
1.92 2022-01-12
        - New stable release incorporating all changes from developer releases 1.91_01
          to 1.91_03.
        - Summary of major changes since version 1.90:
          - Net::SSLeay now supports stable releases of OpenSSL 3.0.
            - OpenSSL 3.0.0 introduces the concept of "providers", which contain
              cryptographic algorithm implementations. Many outdated, deprecated and/or
              insecure algorithms have been moved to the "legacy" provider, which may
              need to be loaded explicitly in order to use them with Net::SSLeay. See
              "Low level API: OSSL_LIB_CTX and OSSL_PROVIDER related functions" in the
              Net::SSLeay module documentation for details.
            - Net::SSLeay's built-in PEM_get_string_PrivateKey() function depends on
              algorithms that have moved to the legacy provider described above; if
              OpenSSL has been compiled without the legacy provider, the tests
              t/local/33_x509_create_cert.t and t/local/63_ec_key_generate_key.t will
              fail when the test suite is run.
            - TLS 1.1 and below may only be used at security level 0 as of OpenSSL
              3.0.0; if a minimum required security level is imposed (e.g. in an
              OpenSSL configuration file managed by the operating system), the tests
              t/local/44_sess.t and t/local/45_exporter.t will fail when the test suite
              is run.
          - Net::SSLeay now supports stable releases of LibreSSL from the 3.2 - 3.4
            series (with the exception of 3.2.2 and 3.2.3 - see "COMPATIBILITY" in the
            Net::SSLeay module documentation for details).
            - The TLS 1.3 implementation in LibreSSL 3.1 - 3.3, parts of which are
              enabled by default, is not fully compatible with the libssl API and may
              not function as expected with Net::SSLeay; see "KNOWN BUGS AND CAVEATS"
              in the Net::SSLeay module documentation for details.
          - A number of new libcrypto/libssl constants and functions are now exposed,
            including SSL_CTX_set_keylog_callback() and SSL_CTX_set_msg_callback(),
            which are helpful when debugging TLS handshakes. See the release notes for
            the 1.91 developer releases below for a full list of newly-exposed
            constants and functions.
For details see https://metacpan.org/dist/Net-SSLeay/changes


To generate a diff of this commit:
cvs rdiff -u -r1.100 -r1.101 pkgsrc/security/p5-Net-SSLeay/Makefile
cvs rdiff -u -r1.53 -r1.54 pkgsrc/security/p5-Net-SSLeay/distinfo
cvs rdiff -u -r1.1 -r0 pkgsrc/security/p5-Net-SSLeay/patches/patch-SSLeay.xs \
    pkgsrc/security/p5-Net-SSLeay/patches/patch-t_local_43__misc__functions.t

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/security/p5-Net-SSLeay/Makefile
diff -u pkgsrc/security/p5-Net-SSLeay/Makefile:1.100 pkgsrc/security/p5-Net-SSLeay/Makefile:1.101
--- pkgsrc/security/p5-Net-SSLeay/Makefile:1.100        Tue Jun 28 11:35:49 2022
+++ pkgsrc/security/p5-Net-SSLeay/Makefile      Sat Aug  6 17:05:46 2022
@@ -1,8 +1,7 @@
-# $NetBSD: Makefile,v 1.100 2022/06/28 11:35:49 wiz Exp $
+# $NetBSD: Makefile,v 1.101 2022/08/06 17:05:46 ast Exp $
 
-DISTNAME=      Net-SSLeay-1.90
+DISTNAME=      Net-SSLeay-1.92
 PKGNAME=       p5-${DISTNAME}
-PKGREVISION=   2
 CATEGORIES=    security perl5
 MASTER_SITES=  ${MASTER_SITE_PERL_CPAN:=Net/}
 
@@ -15,8 +14,6 @@ TEST_DEPENDS+=        p5-Test-Exception-[0-9]*:
 TEST_DEPENDS+= p5-Test-Warn-[0-9]*:../../devel/p5-Test-Warn
 TEST_DEPENDS+= p5-Test-NoWarnings-[0-9]*:../../devel/p5-Test-NoWarnings
 
-USE_LANGUAGES=         c
-
 PERL5_PACKLIST=                auto/Net/SSLeay/.packlist
 MAKE_ENV+=             OPENSSL_PREFIX=${SSLBASE}
 MAKE_ENV+=             PERL_MM_USE_DEFAULT=1   # avoid network question

Index: pkgsrc/security/p5-Net-SSLeay/distinfo
diff -u pkgsrc/security/p5-Net-SSLeay/distinfo:1.53 pkgsrc/security/p5-Net-SSLeay/distinfo:1.54
--- pkgsrc/security/p5-Net-SSLeay/distinfo:1.53 Tue Oct 26 11:17:33 2021
+++ pkgsrc/security/p5-Net-SSLeay/distinfo      Sat Aug  6 17:05:46 2022
@@ -1,7 +1,5 @@
-$NetBSD: distinfo,v 1.53 2021/10/26 11:17:33 nia Exp $
+$NetBSD: distinfo,v 1.54 2022/08/06 17:05:46 ast Exp $
 
-BLAKE2s (Net-SSLeay-1.90.tar.gz) = 882fd55d9216c31eddb69346ba98b0bceb1f0950fe9c168e40b65edd59711a09
-SHA512 (Net-SSLeay-1.90.tar.gz) = 8a5f251b5ef1d8c2d619d984594a7a22ddeed2e5e726fe683a45f299d7878f4ca8ffab00480ebf5ef7a94ae1fcf6be05dfdaa68b8bfe2ad68443150765adb891
-Size (Net-SSLeay-1.90.tar.gz) = 534246 bytes
-SHA1 (patch-SSLeay.xs) = f7937ae0c2dcf97462a44d6344ff20483cf07566
-SHA1 (patch-t_local_43__misc__functions.t) = 176e4993f9327237038312d2f23c5cfc065acc81
+BLAKE2s (Net-SSLeay-1.92.tar.gz) = 9b3c069a8ca4508f0ad613ded1c316da20e632103fe83df5a9754a392002376d
+SHA512 (Net-SSLeay-1.92.tar.gz) = e9d9161ebeb7be90f4c7a0ea98f1034892ce6d33aa72872683177b19daa1f4c5819f85ea9a052a076ec8d7c21705f6c344aef64680bc881bf3218d38e8b7b173
+Size (Net-SSLeay-1.92.tar.gz) = 555930 bytes



Home | Main Index | Thread Index | Old Index