Wed Jun 4 16:15:38 2014 UTC ()
Pullup ticket #4430 - requested by tron
security/gnutls: security update

Revisions pulled up:
- security/gnutls/Makefile                                      1.146
- security/gnutls/distinfo                                      1.106

---
   Module Name:	pkgsrc
   Committed By:	wiz
   Date:		Fri May 30 13:20:23 UTC 2014

   Modified Files:
   	pkgsrc/security/gnutls: Makefile distinfo

   Log Message:
   Update to 3.2.15:

   * Version 3.2.15 (released 2014-05-30)

   ** libgnutls: Eliminated memory corruption issue in Server Hello parsing.
   Issue reported by Joonas Kuorilehto of Codenomicon.

   ** libgnutls: Several memory leaks caused by error conditions were
   fixed. The leaks were identified using valgrind and the Codenomicon
   TLS test suite.

   ** libgnutls: Increased the maximum certificate size buffer
   in the PKCS #11 subsystem.

   ** libgnutls: Check the return code of getpwuid_r() instead of relying
   on the result value. That avoids issue in certain systems, when using
   tofu authentication and the home path cannot be determined. Issue reported
   by Viktor Dukhovni.

   ** gnutls-cli: if dane is requested but not PKIX verification, then
   only do verify the end certificate.

   ** ocsptool: Include path in ocsp request. This resolves #108582
   (https://savannah.gnu.org/support/?108582), reported by Matt McCutchen.

   ** API and ABI modifications:
   No changes since last version.

   * Version 3.2.14 (released 2014-05-06)

   ** libgnutls: Fixed issue with the check of incoming data when two
   different recv and send pointers have been specified. Reported and
   investigated by JMRecio.

   ** libgnutls: Fixed issue in the RSA-PSK key exchange, which would
   result to illegal memory access if a server hint was provided.

   ** libgnutls: Fixed client memory leak in the PSK key exchange, if a
   server hint was provided.

   ** libgnutls: Several small bug fixes identified using valgrind and
   the Codenomicon TLS test suite.

   ** libgnutls: Several small bug fixes found by coverity.

   ** libgnutls-dane: Accept a certificate using DANE if there is at least one
   entry that matches the certificate. Patch by simon [at] arlott.org.

   ** configure: Added --with-nettle-mini option, which allows linking
   with a libnettle that contains gmp.

   ** certtool: The ECDSA keys generated by default use the SECP256R1 curve
   which is supported more widely than the previously used SECP224R1.

   ** API and ABI modifications:
   No changes since last version.

   * Version 3.2.13 (released 2014-04-07)

   ** libgnutls: gnutls_openpgp_keyring_import will no longer fail silently
   if there are no base64 data. Report and patch by Ramkumar Chinchani.

   ** libgnutls: gnutls_record_send is now safe to be called under DTLS when
   in corked mode.

   ** libgnutls: Ciphersuites that use the SHA256 or SHA384 MACs are
   only available in TLS 1.0 as SSL 3.0 doesn't specify parameters for
   these algorithms.

   ** libgnutls: Changed the behaviour in wildcard acceptance in certificates.
   Wildcards are only accepted when there are more than two domain components
   after the wildcard. This drops support for the permissive RFC2818 wildcards
   and adds more conservative support based on the suggestions in RFC6125. Suggested
   by Jeffrey Walton.

   ** certtool: When no password is provided to export a PKCS #8 keys, do
   not encrypt by default. This reverts to the certtool behavior of gnutls
   3.0. The previous behavior of encrypting using an empty password can be
   replicating using the new parameter --empty-password.

   ** p11tool: Avoid dual initialization of the PKCS #11 subsystem when
   the --provider option is given.

   ** API and ABI modifications:
   No changes since last version.


(schnoebe)
diff -r1.144 -r1.144.2.1 pkgsrc/security/gnutls/Makefile
diff -r1.105 -r1.105.2.1 pkgsrc/security/gnutls/distinfo

cvs diff -r1.144 -r1.144.2.1 pkgsrc/security/gnutls/Makefile (expand / switch to unified diff)

--- pkgsrc/security/gnutls/Makefile 2014/03/04 09:34:19 1.144
+++ pkgsrc/security/gnutls/Makefile 2014/06/04 16:15:38 1.144.2.1
@@ -1,16 +1,16 @@ @@ -1,16 +1,16 @@
1# $NetBSD: Makefile,v 1.144 2014/03/04 09:34:19 adam Exp $ 1# $NetBSD: Makefile,v 1.144.2.1 2014/06/04 16:15:38 schnoebe Exp $
2 2
3DISTNAME= gnutls-3.2.12 3DISTNAME= gnutls-3.2.15
4CATEGORIES= security devel 4CATEGORIES= security devel
5MASTER_SITES= ftp://ftp.gnutls.org/gcrypt/gnutls/v3.2/ 5MASTER_SITES= ftp://ftp.gnutls.org/gcrypt/gnutls/v3.2/
6EXTRACT_SUFX= .tar.xz 6EXTRACT_SUFX= .tar.xz
7 7
8MAINTAINER= pkgsrc-users@NetBSD.org 8MAINTAINER= pkgsrc-users@NetBSD.org
9HOMEPAGE= http://www.gnutls.org/ 9HOMEPAGE= http://www.gnutls.org/
10COMMENT= GNU Transport Layer Security library 10COMMENT= GNU Transport Layer Security library
11LICENSE= gnu-gpl-v3 AND gnu-lgpl-v2.1 11LICENSE= gnu-gpl-v3 AND gnu-lgpl-v2.1
12 12
13PKG_INSTALLATION_TYPES= overwrite pkgviews 13PKG_INSTALLATION_TYPES= overwrite pkgviews
14 14
15USE_LANGUAGES= c c++ 15USE_LANGUAGES= c c++
16USE_LIBTOOL= yes 16USE_LIBTOOL= yes

cvs diff -r1.105 -r1.105.2.1 pkgsrc/security/gnutls/distinfo (expand / switch to unified diff)

--- pkgsrc/security/gnutls/distinfo 2014/03/04 09:34:19 1.105
+++ pkgsrc/security/gnutls/distinfo 2014/06/04 16:15:38 1.105.2.1
@@ -1,13 +1,13 @@ @@ -1,13 +1,13 @@
1$NetBSD: distinfo,v 1.105 2014/03/04 09:34:19 adam Exp $ 1$NetBSD: distinfo,v 1.105.2.1 2014/06/04 16:15:38 schnoebe Exp $
2 2
3SHA1 (gnutls-3.2.12.tar.xz) = bf14fdd897d572091b51a71070ed91332a0376a4 3SHA1 (gnutls-3.2.15.tar.xz) = 31f289b48b0bf054f5f8c16d3b878615d0ae06fc
4RMD160 (gnutls-3.2.12.tar.xz) = c64e96f40fd36d6edac83484fe90c4ede562b1ea 4RMD160 (gnutls-3.2.15.tar.xz) = fb4b7b18f88b0a077d2fb898a72dd4b866428bf1
5Size (gnutls-3.2.12.tar.xz) = 5136220 bytes 5Size (gnutls-3.2.15.tar.xz) = 5140200 bytes
6SHA1 (patch-ae) = b6402cc4a03f1b32792191518ed0c5596eb91c07 6SHA1 (patch-ae) = b6402cc4a03f1b32792191518ed0c5596eb91c07
7SHA1 (patch-gl_stdio.in.h) = b5802da2cccddd6fab73bd39c49f7d62bef58464 7SHA1 (patch-gl_stdio.in.h) = b5802da2cccddd6fab73bd39c49f7d62bef58464
8SHA1 (patch-lib_Makefile.in) = d395121b1b640aed76aff8033106c978e7ec4ce7 8SHA1 (patch-lib_Makefile.in) = d395121b1b640aed76aff8033106c978e7ec4ce7
9SHA1 (patch-lib_nettle_rnd.c) = e3a35d2b492cbb719c178c90fa87861dfa828ce7 9SHA1 (patch-lib_nettle_rnd.c) = e3a35d2b492cbb719c178c90fa87861dfa828ce7
10SHA1 (patch-src_libopts_autoopts_options.h) = 60be5b43f23ba5978759c1e245781da7f9125071 10SHA1 (patch-src_libopts_autoopts_options.h) = 60be5b43f23ba5978759c1e245781da7f9125071
11SHA1 (patch-src_libopts_compat_compat.h) = 2e0a1be460917b2d7a8f6bdac698dad405143013 11SHA1 (patch-src_libopts_compat_compat.h) = 2e0a1be460917b2d7a8f6bdac698dad405143013
12SHA1 (patch-tests_Makefile.in) = 43e3f23665f2ccc71413e830e7f6f1c8850a518a 12SHA1 (patch-tests_Makefile.in) = 43e3f23665f2ccc71413e830e7f6f1c8850a518a
13SHA1 (patch-tests_openpgp-certs_Makefile.in) = 6eda841bb9a33215865d751707c67f253b4e04cf 13SHA1 (patch-tests_openpgp-certs_Makefile.in) = 6eda841bb9a33215865d751707c67f253b4e04cf