pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/security/hitch Update security/hitch to 1.3.1.



details:   https://anonhg.NetBSD.org/pkgsrc/rev/79be76975f1f
branches:  trunk
changeset: 351563:79be76975f1f
user:      fhajny <fhajny%pkgsrc.org@localhost>
date:      Mon Aug 22 09:34:40 2016 +0000

description:
Update security/hitch to 1.3.1.

hitch-1.3.1 (2016-08-16)
- Fixes a bug in the autotools configuration which led to man
  pages not being built.

hitch-1.3.0 (2016-08-16)
- Fix a bug where we crashed in the OCSP handling if there was no
  default SSLCTX configured.
- Minor documentation fix.

hitch-1.3.0-beta3 (2016-07-26)
- Fully automated retrieval and refreshes of OCSP responses (see
  configuration.md for details).
- New parameters ocsp-dir, ocsp-resp-tmo and ocsp-connect-tmo.
- Cleanup of various log messages.
- Verification of OCSP staples. Enabled by setting
  ocsp-verify-staple = on.
- Make rst2man an optional requirement (#93). Thanks to Barry
  Allard.
- Avoid stapling expired OCSP responses
- A few fixes to the shared cache updating code. Thanks to Piyush
  Dewnani

hitch-1.3.0-beta2 (2016-05-31)
- Options given on the command line now take presedence over
  configuration file settings. I.e. there is no longer a need to
  specify --config first to get this behavior.
- Config file regression: "yes" and "no" are now accepted by the
  config file parser as boolean values.
- Documentation improvements and spelling fixes.
- Various minor autotools build fixes.

hitch-1.3.0-beta1 (2016-05-11)
- Support for OCSP stapling (see configuration.md for details)
- Initialize OpenSSL locking callback if an engine is loaded. Some
  SSL accelerator cards have their custom SSL engine running in a
  multithreaded context. For these to work correctly, Hitch needs
  to initialize a set of mutexes utilized by the OpenSSL library.
- #82: A mistake in the SNI lookup code caused us to inspect the
  wrong list when looking for wildcard certificate matches.

diffstat:

 security/hitch/Makefile                         |  10 ++--
 security/hitch/PLIST                            |   4 +-
 security/hitch/distinfo                         |  12 +++---
 security/hitch/patches/patch-hitch.conf.ex      |  48 -------------------------
 security/hitch/patches/patch-hitch.conf.example |  48 +++++++++++++++++++++++++
 5 files changed, 61 insertions(+), 61 deletions(-)

diffs (168 lines):

diff -r 939fe0e87ed6 -r 79be76975f1f security/hitch/Makefile
--- a/security/hitch/Makefile   Mon Aug 22 03:21:48 2016 +0000
+++ b/security/hitch/Makefile   Mon Aug 22 09:34:40 2016 +0000
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.1 2016/05/25 20:15:35 fhajny Exp $
+# $NetBSD: Makefile,v 1.2 2016/08/22 09:34:40 fhajny Exp $
 
-DISTNAME=      hitch-1.2.0
+DISTNAME=      hitch-1.3.1
 CATEGORIES=    security
 MASTER_SITES=  https://hitch-tls.org/source/
 
@@ -37,18 +37,18 @@
 
 SUBST_CLASSES+=                dir
 SUBST_STAGE.dir=       pre-configure
-SUBST_FILES.dir=       hitch.conf.ex
+SUBST_FILES.dir=       hitch.conf.example
 SUBST_VARS.dir=                HITCH_USER HITCH_GROUP HITCH_CERTS
 SUBST_MESSAGE.dir=     Setting default configuration values
 
 PKG_SYSCONFSUBDIR=     hitch
-CONF_FILES+=           share/examples/hitch/hitch.conf.ex \
+CONF_FILES+=           share/examples/hitch/hitch.conf.example \
                        ${PKG_SYSCONFDIR}/hitch.conf
 
 INSTALLATION_DIRS+=    share/examples/hitch
 
 post-install:
-       ${MV} ${DESTDIR}${PREFIX}/share/doc/hitch/hitch.conf.ex \
+       ${MV} ${DESTDIR}${PREFIX}/share/doc/hitch/hitch.conf.example \
                ${DESTDIR}${PREFIX}/share/examples/hitch
 
 PYTHON_FOR_BUILD_ONLY= yes
diff -r 939fe0e87ed6 -r 79be76975f1f security/hitch/PLIST
--- a/security/hitch/PLIST      Mon Aug 22 03:21:48 2016 +0000
+++ b/security/hitch/PLIST      Mon Aug 22 09:34:40 2016 +0000
@@ -1,6 +1,6 @@
-@comment $NetBSD: PLIST,v 1.1 2016/05/25 20:15:35 fhajny Exp $
+@comment $NetBSD: PLIST,v 1.2 2016/08/22 09:34:40 fhajny Exp $
 man/man8/hitch.8
 sbin/hitch
 share/doc/hitch/CHANGES.rst
 share/doc/hitch/README.md
-share/examples/hitch/hitch.conf.ex
+share/examples/hitch/hitch.conf.example
diff -r 939fe0e87ed6 -r 79be76975f1f security/hitch/distinfo
--- a/security/hitch/distinfo   Mon Aug 22 03:21:48 2016 +0000
+++ b/security/hitch/distinfo   Mon Aug 22 09:34:40 2016 +0000
@@ -1,8 +1,8 @@
-$NetBSD: distinfo,v 1.1 2016/05/25 20:15:35 fhajny Exp $
+$NetBSD: distinfo,v 1.2 2016/08/22 09:34:40 fhajny Exp $
 
-SHA1 (hitch-1.2.0.tar.gz) = 9a5b2f3eee59892c36f45b4f50e201f2937f04a3
-RMD160 (hitch-1.2.0.tar.gz) = 029b22cf45b5d76819e197df7609afcbd2c35b02
-SHA512 (hitch-1.2.0.tar.gz) = e214d305e49dbd3bb4b741a094d50978f867e97bcd24e2775ce8a1ac450f6607fd638b801c9b41db0d7a22bda56b212a7e9eef053c2ce194f690f27301bd1f98
-Size (hitch-1.2.0.tar.gz) = 238079 bytes
-SHA1 (patch-hitch.conf.ex) = 6a97612d3817928a6e1d54bc98d2680dadce0b41
+SHA1 (hitch-1.3.1.tar.gz) = d6fb5923516bdd9b91dff15b27bc2bd8b56b34c7
+RMD160 (hitch-1.3.1.tar.gz) = 1b73e556df363fe35fb5a421b1d80e80cdeea999
+SHA512 (hitch-1.3.1.tar.gz) = d90f02bf7ccd40dae0881b9b714f0a3cc81a6a1ec164268f830864e8b77f668865efbd4ce3d932ded5c872c52e26575f6071e4038ac5caf86d41f6935ad543e9
+Size (hitch-1.3.1.tar.gz) = 257330 bytes
+SHA1 (patch-hitch.conf.example) = 3200fedcc6528476f9b5eca599f156def3e743e0
 SHA1 (patch-src_hitch.c) = f16c5010a704291fd1c986b73bb987fd92148616
diff -r 939fe0e87ed6 -r 79be76975f1f security/hitch/patches/patch-hitch.conf.ex
--- a/security/hitch/patches/patch-hitch.conf.ex        Mon Aug 22 03:21:48 2016 +0000
+++ /dev/null   Thu Jan 01 00:00:00 1970 +0000
@@ -1,48 +0,0 @@
-$NetBSD: patch-hitch.conf.ex,v 1.1 2016/05/25 20:15:35 fhajny Exp $
-
-Sane default options.
-
---- hitch.conf.ex.orig 2016-03-18 17:55:17.000000000 +0000
-+++ hitch.conf.ex
-@@ -43,7 +43,7 @@ backend = "[127.0.0.1]:6081"
- # only available for a specific listen endpoint.
- #
- # type: string
--pem-file = ""
-+pem-file = "@HITCH_CERTS@"
- 
- # SSL protocol.
- #
-@@ -94,12 +94,12 @@ chroot = ""
- # Set uid after binding a socket
- #
- # type: string
--user = ""
-+user = "@HITCH_USER@"
- 
- # Set gid after binding a socket
- #
- # type: string
--group = ""
-+group = "@HITCH_GROUP@"
- 
- # Quiet execution, report only error messages
- #
-@@ -109,7 +109,7 @@ quiet = off
- # Use syslog for logging
- #
- # type: boolean
--syslog = off
-+syslog = on
- 
- # Syslog facility to use
- #
-@@ -119,7 +119,7 @@ syslog-facility = "daemon"
- # Run as daemon
- #
- # type: boolean
--daemon = off
-+daemon = on
- 
- # Report client address by writing IP before sending data
- #
diff -r 939fe0e87ed6 -r 79be76975f1f security/hitch/patches/patch-hitch.conf.example
--- /dev/null   Thu Jan 01 00:00:00 1970 +0000
+++ b/security/hitch/patches/patch-hitch.conf.example   Mon Aug 22 09:34:40 2016 +0000
@@ -0,0 +1,48 @@
+$NetBSD: patch-hitch.conf.example,v 1.1 2016/08/22 09:34:40 fhajny Exp $
+
+Sane default options.
+
+--- hitch.conf.example.orig    2016-08-15 13:51:51.000000000 +0000
++++ hitch.conf.example
+@@ -43,7 +43,7 @@ backend = "[127.0.0.1]:6081"
+ # only available for a specific listen endpoint.
+ #
+ # type: string
+-pem-file = ""
++pem-file = "@HITCH_CERTS@"
+ 
+ # OCSP settings
+ #
+@@ -120,12 +120,12 @@ chroot = ""
+ # Set uid after binding a socket
+ #
+ # type: string
+-user = ""
++user = "@HITCH_USER@"
+ 
+ # Set gid after binding a socket
+ #
+ # type: string
+-group = ""
++group = "@HITCH_GROUP@"
+ 
+ # Quiet execution, report only error messages
+ #
+@@ -135,7 +135,7 @@ quiet = off
+ # Use syslog for logging
+ #
+ # type: boolean
+-syslog = off
++syslog = on
+ 
+ # Syslog facility to use
+ #
+@@ -145,7 +145,7 @@ syslog-facility = "daemon"
+ # Run as daemon
+ #
+ # type: boolean
+-daemon = off
++daemon = on
+ 
+ # Report client address by writing IP before sending data
+ #



Home | Main Index | Thread Index | Old Index