Skip to content

Commit

Permalink
security/gnutls: Update to 3.8.5
Browse files Browse the repository at this point in the history
Add SRP option.  Upstream disabled it by default in 3.8.0
"because the SRP authentication in TLS is not up to date with
the latest TLS standards and its ciphersuites are based on
the CBC mode and SHA-1."
  • Loading branch information
TijlCoosemans committed Apr 7, 2024
1 parent 42d333e commit 5bf0d42
Show file tree
Hide file tree
Showing 3 changed files with 67 additions and 66 deletions.
11 changes: 5 additions & 6 deletions security/gnutls/Makefile
@@ -1,6 +1,5 @@
PORTNAME= gnutls
DISTVERSION= 3.8.4
PORTREVISION= 2
DISTVERSION= 3.8.5
CATEGORIES= security net
MASTER_SITES= GNUPG/${PORTNAME}/v${DISTVERSION:R}

Expand Down Expand Up @@ -42,14 +41,15 @@ CONFIGURE_ARGS= --disable-rpath \
--without-tpm2 \
--enable-ld-version-script

OPTIONS_DEFINE= DANE EXAMPLES IDN KTLS MAN3 NLS P11KIT
OPTIONS_DEFINE= DANE EXAMPLES IDN KTLS MAN3 NLS P11KIT SRP
OPTIONS_DEFAULT= IDN KTLS MAN3 P11KIT
OPTIONS_SUB= yes

DANE_DESC= Certificate verification via DNSSEC
KTLS_DESC= Enable support for in-kernel TLS
MAN3_DESC= Install API manpages (section 3)
P11KIT_DESC= PKCS\#11 and p11-kit support
SRP_DESC= Secure Remote Password support

DANE_LIB_DEPENDS= libunbound.so:dns/unbound
DANE_CONFIGURE_ENABLE= libdane
Expand All @@ -67,6 +67,8 @@ P11KIT_LIB_DEPENDS= libp11-kit.so:security/p11-kit
P11KIT_CONFIGURE_WITH= p11-kit
P11KIT_CONFIGURE_ON= --with-default-trust-store-pkcs11="pkcs11:model=p11-kit-trust;manufacturer=PKCS%2311%20Kit"

SRP_CONFIGURE_ENABLE= srp-authentication

post-patch:
@${RM} ${WRKSRC}/doc/*.info*
@${REINPLACE_CMD} 's,/usr/share,${PREFIX}/share,' \
Expand Down Expand Up @@ -96,9 +98,6 @@ post-patch:
${WRKSRC}/doc/invoke-p11tool.texi \
${WRKSRC}/doc/manpages/p11tool.1 \
${WRKSRC}/src/p11tool-options.c
# Bug 260078
@${REINPLACE_CMD} 's/-Wa,-march=all//' \
${WRKSRC}/lib/accelerated/aarch64/Makefile.in
# Prevent regeneration. The order is important.
@${TOUCH} ${WRKSRC}/doc/enums.texi \
${WRKSRC}/doc/invoke-gnutls-cli.texi \
Expand Down
6 changes: 3 additions & 3 deletions security/gnutls/distinfo
@@ -1,3 +1,3 @@
TIMESTAMP = 1711523019
SHA256 (gnutls-3.8.4.tar.xz) = 2bea4e154794f3f00180fa2a5c51fe8b005ac7a31cd58bd44cdfa7f36ebc3a9b
SIZE (gnutls-3.8.4.tar.xz) = 6487520
TIMESTAMP = 1712473891
SHA256 (gnutls-3.8.5.tar.xz) = 66269a2cfe0e1c2dabec87bdbbd8ab656f396edd9a40dd006978e003cfa52bfc
SIZE (gnutls-3.8.5.tar.xz) = 6491504
116 changes: 59 additions & 57 deletions security/gnutls/pkg-plist
Expand Up @@ -6,6 +6,7 @@ bin/gnutls-serv
bin/ocsptool
%%P11KIT%%bin/p11tool
bin/psktool
%%SRP%%bin/srptool
include/gnutls/abstract.h
include/gnutls/compat.h
include/gnutls/crypto.h
Expand All @@ -30,12 +31,68 @@ include/gnutls/x509.h
%%DANE%%lib/libgnutls-dane.so.0.4.1
lib/libgnutls.so
lib/libgnutls.so.30
lib/libgnutls.so.30.38.0
lib/libgnutls.so.30.39.0
lib/libgnutlsxx.so
lib/libgnutlsxx.so.30
lib/libgnutlsxx.so.30.0.0
libdata/pkgconfig/gnutls.pc
%%DANE%%libdata/pkgconfig/gnutls-dane.pc
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-alert.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-cert-select-pkcs11.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-cert-select.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-client-anon.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-client-dtls.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-client-psk.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-client-resume.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-client-srp.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-client-x509-3.1.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-client-x509.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-crq.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-ocsp-client.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-pkcs11-list.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-pkcs12.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-serv-anon.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-serv-dtls.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-serv-psk.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-serv-srp.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-serv-x509.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-session-info.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-verify-ssh.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-verify.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-x509-info.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/examples.h
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/print-ciphersuites.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/tcp.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/udp.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/verify.c
share/info/gnutls-client-server-use-case.png
share/info/gnutls-crypto-layers.png
share/info/gnutls-handshake-sequence.png
share/info/gnutls-handshake-state.png
share/info/gnutls-internals.png
share/info/gnutls-layers.png
share/info/gnutls-logo.png
share/info/gnutls-modauth.png
share/info/gnutls-x509.png
share/info/pkcs11-vision.png
%%NLS%%share/locale/cs/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/de/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/eo/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/es/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/fi/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/fr/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/it/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/ka/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/ms/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/nl/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/pl/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/pt_BR/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/ro/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/sr/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/sv/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/uk/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/vi/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/zh_CN/LC_MESSAGES/gnutls.mo
share/man/man1/certtool.1.gz
%%DANE%%share/man/man1/danetool.1.gz
share/man/man1/gnutls-cli-debug.1.gz
Expand All @@ -44,6 +101,7 @@ share/man/man1/gnutls-serv.1.gz
share/man/man1/ocsptool.1.gz
share/man/man1/p11tool.1.gz
share/man/man1/psktool.1.gz
%%SRP%%share/man/man1/srptool.1.gz
share/man/man1/tpmtool.1.gz
%%MAN3%%share/man/man3/dane_cert_type_name.3.gz
%%MAN3%%share/man/man3/dane_cert_usage_name.3.gz
Expand Down Expand Up @@ -1240,59 +1298,3 @@ share/man/man1/tpmtool.1.gz
%%MAN3%%share/man/man3/gnutls_x509_trust_list_verify_crt.3.gz
%%MAN3%%share/man/man3/gnutls_x509_trust_list_verify_crt2.3.gz
%%MAN3%%share/man/man3/gnutls_x509_trust_list_verify_named_crt.3.gz
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-alert.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-cert-select-pkcs11.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-cert-select.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-client-anon.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-client-dtls.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-client-psk.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-client-resume.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-client-srp.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-client-x509-3.1.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-client-x509.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-crq.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-ocsp-client.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-pkcs11-list.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-pkcs12.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-serv-anon.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-serv-dtls.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-serv-psk.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-serv-srp.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-serv-x509.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-session-info.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-verify-ssh.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-verify.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/ex-x509-info.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/examples.h
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/print-ciphersuites.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/tcp.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/udp.c
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/verify.c
share/info/gnutls-client-server-use-case.png
share/info/gnutls-crypto-layers.png
share/info/gnutls-handshake-sequence.png
share/info/gnutls-handshake-state.png
share/info/gnutls-internals.png
share/info/gnutls-layers.png
share/info/gnutls-logo.png
share/info/gnutls-modauth.png
share/info/gnutls-x509.png
share/info/pkcs11-vision.png
%%NLS%%share/locale/cs/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/de/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/eo/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/es/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/fi/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/fr/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/it/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/ka/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/ms/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/nl/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/pl/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/pt_BR/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/ro/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/sr/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/sv/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/uk/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/vi/LC_MESSAGES/gnutls.mo
%%NLS%%share/locale/zh_CN/LC_MESSAGES/gnutls.mo

0 comments on commit 5bf0d42

Please sign in to comment.