Thu Oct 19 15:17:21 2023 UTC ()
botan3: update to 3.2.0.

Version 3.2.0, 2023-10-09
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^

* Add support for (experimental!) post-quantum secure key exchange
  in TLS 1.3 (GH #3609 #3732 #3733 #3739)

* Add support for TLS PSK (GH #3618)

* Add a first class interface for XOFs (GH #3671 #3672 #3701)

* Add KMAC from NIST SP 800-185 (GH #3689)

* Add cSHAKE XOF; currently this is not exposed to library users but
  is only for deriving further cSHAKE derived functions. (GH #3671)

* Add improved APIs for key encapsulation (GH #3611 #3652 #3653)

* As Kyber's 90s mode is not included in the NIST draft specification,
  and most implementations only support the SHAKE based mechanism,
  the Kyber 90s mode is now deprecated. (GH #3695)

* Previously ``KyberMode`` enums had elements like ``Kyber512`` to identify the
  scheme. These have changed to have ``_R3`` suffixes (like ``Kyber512_R3``) to
  clearly indicate these are not the final version but is instead the version
  from round3 of the PQC competition. The old names continue on as (deprecated)
  aliases. (GH #3695)

* Fix bugs in various signature algorithms where if a signature
  operation was used after the key object had been deleted, a use
  after free would occur. (GH #3702)

* The types defined in pubkey.h can now be moved (GH #3655)

* Add the Russian block cipher Kuznyechik (GH #3680 #3724)

* The ``TLS::Group_Params`` enum is now a class which emulates the
  behavior of the enumeration. (GH #3729)

* Implement serialization for the Certificate Authority TLS extension
  (GH #3687)

* Refactored the internal buffering logic of most hash functions
  (GH #3705 #3693 #3736)

* Add OS support for naming threads; now Botan thread pool threads
  are identified by name. (GH #3628 #3738)

* Updated the TLS documentation to reflect TLS 1.3 support and
  the removal of TLS 1.0 and 1.1. (GH #3708)

* Upon deserialization, the ``EC_Group`` type now tracks the encoding
  which was used to create it. This is necessary to implement policies
  which prohibit use of explicit curve encodings (which are in any case
  deprecated). (GH #3665)

* If compiling against an old glibc which does not support the ``getrandom``
  call, now the raw syscall is used instead. (GH #3688 #3685)

* On MinGW the global thread pool is disabled by default (GH #3726 #2582)

* Various internal functions now use ``std::span`` instead of raw pointers
  plus length field. NOTE: any implementations of ``BlockCipher``, ``HashFunction``
  etc that live outside the library will have to be updated. This is not covered
  by the SemVer guarantee; see ``doc/sem_ver.rst`` (GH #3684 #3681 #3713 #3714
  #3698 #3696)

* Add helper for buffer alignment, and adopt it within the hash function
  implementations. (GH #3693)

* Added support for encoding CRL Distribution Points extension in new
  certificates (GH #3712)

* Internal refactoring of SHA-3 to support further SHA-3 derived functionality
  (GH #3673)

* Add support for testing using TLS-Anvil (GH #3651) and fix a few cases
  where the TLS implementation sent the incorrect alert type in various
  error cases which were discovered using TLS-Anvil (GH #3676)

* Add initial (currently somewhat experimental) support for using the ninja
  build system as an alternative to make. (GH #3677)

* Remove an unused variable in BLAKE2b (GH #3624)

* Fix a number of clang-tidy warnings in the headers (GH #3646)

* Add checks for invalid length AD in Argon2 (GH #3626)

* CI now uses Android NDK 26, and earlier NDKs are not supported
  due to limitations of the C++ library in earlier NDKs (GH #3718)

* Improve support for IBM's XLC compiler (GH #3730)

* Avoid compilation failures when using ``-Werror`` mode with GCC 12
  due to spurious warnings in that version. (GH #3711 #3709)


(wiz)
diff -r1.3 -r1.4 pkgsrc/security/botan3/Makefile.common
diff -r1.3 -r1.4 pkgsrc/security/botan3/PLIST
diff -r1.2 -r1.3 pkgsrc/security/botan3/distinfo
diff -r0 -r1.1 pkgsrc/security/botan3/patches/patch-src_lib_utils_os__utils.cpp
Fri Oct 20 00:17:21 2023
Thu Jan 1 09:00:00 1970
pkgsrc/security/botan3/patches/patch-src_lib_utils_os__utils.cpp,v

anoncvs not yet been updated

cvs diff -r1.3 -r1.4 pkgsrc/security/botan3/Makefile.common (expand / switch to context diff)
--- pkgsrc/security/botan3/Makefile.common 2023/09/09 16:30:44 1.3
+++ pkgsrc/security/botan3/Makefile.common 2023/10/19 15:17:20 1.4
@@ -1,7 +1,7 @@
-# $NetBSD: Makefile.common,v 1.3 2023/09/09 16:30:44 wiz Exp $
+# $NetBSD: Makefile.common,v 1.4 2023/10/19 15:17:20 wiz Exp $
 # used by security/py-botan3/Makefile
 
-DISTNAME=	Botan-3.1.1
+DISTNAME=	Botan-3.2.0
 CATEGORIES=	security
 MASTER_SITES=	https://botan.randombit.net/releases/
 EXTRACT_SUFX=	.tar.xz

cvs diff -r1.3 -r1.4 pkgsrc/security/botan3/PLIST (expand / switch to context diff)
--- pkgsrc/security/botan3/PLIST 2023/08/24 06:33:10 1.3
+++ pkgsrc/security/botan3/PLIST 2023/10/19 15:17:20 1.4
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.3 2023/08/24 06:33:10 wiz Exp $
+@comment $NetBSD: PLIST,v 1.4 2023/10/19 15:17:20 wiz Exp $
 bin/botan3
 include/botan-3/botan/aead.h
 include/botan-3/botan/argon2.h
@@ -136,6 +136,7 @@
 include/botan-3/botan/tls_client.h
 include/botan-3/botan/tls_exceptn.h
 include/botan-3/botan/tls_extensions.h
+include/botan-3/botan/tls_external_psk.h
 include/botan-3/botan/tls_handshake_msg.h
 include/botan-3/botan/tls_magic.h
 include/botan-3/botan/tls_messages.h
@@ -167,12 +168,13 @@
 include/botan-3/botan/x509self.h
 include/botan-3/botan/xmss.h
 include/botan-3/botan/xmss_parameters.h
+include/botan-3/botan/xof.h
 include/botan-3/botan/zfec.h
 include/botan-3/botan/zlib.h
 lib/libbotan-3.a
 lib/libbotan-3.so
-lib/libbotan-3.so.0
-lib/libbotan-3.so.0.1.1
+lib/libbotan-3.so.2
+lib/libbotan-3.so.2.2.0
 lib/pkgconfig/botan-3.pc
 share/doc/${PKGNAME}/authors.txt
 share/doc/${PKGNAME}/handbook/abi.rst

cvs diff -r1.2 -r1.3 pkgsrc/security/botan3/distinfo (expand / switch to context diff)
--- pkgsrc/security/botan3/distinfo 2023/08/24 06:33:10 1.2
+++ pkgsrc/security/botan3/distinfo 2023/10/19 15:17:20 1.3
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2023/08/24 06:33:10 wiz Exp $
+$NetBSD: distinfo,v 1.3 2023/10/19 15:17:20 wiz Exp $
 
-BLAKE2s (Botan-3.1.1.tar.xz) = 303e3b1357c300f7c648b9ed5e642b6d9ea0bd8e93f2866fa88ddbc4d6cfba50
-SHA512 (Botan-3.1.1.tar.xz) = ed6bdadb910b0775245648140212953ed364aa26107f851e39ac5cb664d7f476c519a22cdad41f0e520796c4ebe453c56ca68a2178e39f815d445e9979333795
-Size (Botan-3.1.1.tar.xz) = 8800368 bytes
+BLAKE2s (Botan-3.2.0.tar.xz) = cdcb67817ff32606c6649d936af56c0e997d5eed93eb4a2460372fbfa513d88e
+SHA512 (Botan-3.2.0.tar.xz) = 526cf71144584fef6e73f14f6aa1e2a7b03a92a3e51436287764bb61e742a94e02926bcc2aab038f08ef2169cb511152c8ecd71d51e06deb4875dc676875c2d9
+Size (Botan-3.2.0.tar.xz) = 8998204 bytes
+SHA1 (patch-src_lib_utils_os__utils.cpp) = 057756a0a44778ad2fe87e054a1e1d02f9fe8849
 SHA1 (patch-src_scripts_install.py) = c8ac2a6315e0e53a0292447e8e6b967572de9d24

File Added: pkgsrc/security/botan3/patches/patch-src_lib_utils_os__utils.cpp