p5-Net-SSLeay: update to 1.82.

1.82 2017-10-31
	Added support for building under Linuxbrew (a linuxbrew version of MacOS Homebrew)
	Patch from Matthew Altus, that implements SSL_CTX_set_psk_client_callback() and SSL_set_psk_client_callback().
	Patch to build with LibreSSL has no support for NPN
	Also skip the NPN test if the SSL library is LibreSSL.
	Fixed a problem with a variable declaration in ssleay_session_secret_cb_invoke reported by Graham Ollis.
	Significant patch set from Open System Consultants:
	- Bugfix: tlsext_status_cb_invoke(...): free ocsp_response only when allocated.
 	- The same callback is used on a server side for OCSP stapling and in that
  	 case ocsp_response is NULL and not used.
	 - New feature: Added a binding SSL_set_session_ticket_ext_cb(ssl,callback,data)
	 - A callback used by EAP-FAST/EAP-TEAT to parse and process TLS session ticket.
	 - Tests are in t/local/65_ticket_sharing_2.t
	 - New feature: Added a binding SSL_set_session_ticket_ext(ssl,ticket)
	 - Used by EAP-FAST/EAP-TEAP to define TLS session ticket value.
	 - Tests are in t/local/65_ticket_sharing_2.t
	 - Bugfix: tlsext_ticket_key_cb_invoke(...): allow SHA256 HMAC key to be 32 bytes
	 instead of 16 bytes (which OpenSSL will pad with zeros up to 32 bytes).
	 - New feature: Added following bindings:
	 - X509_get_ex_data(cert,idx)
	 - X509_get_ex_new_index(argl,argp,new_func,dup_funL,free_func)
	 - X509_get_app_data(cert)
	 - X509_set_ex_data(cert,idx,data)
	 - X509_set_app_data(cert,arg)
	 - X509_STORE_CTX_get_ex_new_index(argl,argp,new_func,dup_func,free_func)
	 - X509_STORE_CTX_get_app_data(x509_store_ctx)
	 - X509_STORE_CTX_set_app_data(x509_store_ctx,arg)
	 - New feature: Added an implementation for SSL_get_finished(ssl,buf,count=2*EVP_MAX_MD_SIZE)
	 - Tests are in t/local/43_misc_functions.t
	 - New feature: Added an implementation for SSL_get_peer_finished(ssl,buf,count=2*EVP_MAX_MD_SIZE)
	 - Tests are in t/local/43_misc_functions.t
	 - Bugfix: SSL_get_keyblock_size(s): Calculate key block size correctly also with AEAD ciphers
	 which don’t use digest functions.
	 - New feature: Added a binding SSL_set_tlsext_status_ocsp_resp(ssl,staple)
	 - Used by a server side to include OCSP staple in ServerHello.
	 - Bugfix: SSL_OCSP_response_verify(ssl,rsp,svreq,flags): check that chain and last are not NULL
	 before trying to use them.
	 - Bugfix: inc/Module/Install/PRIVATE/Net/SSLeay.pm: Don’t quote include and lib paths.
This commit is contained in:
wiz 2017-11-08 21:08:48 +00:00
parent 82f347a69e
commit ceb650d278
2 changed files with 7 additions and 8 deletions

View file

@ -1,8 +1,7 @@
# $NetBSD: Makefile,v 1.85 2017/06/05 14:24:34 ryoon Exp $
# $NetBSD: Makefile,v 1.86 2017/11/08 21:08:48 wiz Exp $
DISTNAME= Net-SSLeay-1.81
DISTNAME= Net-SSLeay-1.82
PKGNAME= p5-${DISTNAME}
PKGREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= ${MASTER_SITE_PERL_CPAN:=Net/}

View file

@ -1,6 +1,6 @@
$NetBSD: distinfo,v 1.45 2017/04/05 15:31:16 wiz Exp $
$NetBSD: distinfo,v 1.46 2017/11/08 21:08:48 wiz Exp $
SHA1 (Net-SSLeay-1.81.tar.gz) = 7dc2a5e6f037af95a2c2b424404781b55f03c254
RMD160 (Net-SSLeay-1.81.tar.gz) = 156ed251ccee8f3d346e91817fcef0d6a210d9e6
SHA512 (Net-SSLeay-1.81.tar.gz) = 8d4b72ede74ea22cf2ed681a8441f40965331cd5d4442c19677cf5bc7c1e61ed1e50d0f3a4f1b272428485bcc132ec99b0c75344ca43e8a34a9dd15539719f55
Size (Net-SSLeay-1.81.tar.gz) = 396631 bytes
SHA1 (Net-SSLeay-1.82.tar.gz) = 46795161bc239eeb0e25d39dcc3c98cbd62796fb
RMD160 (Net-SSLeay-1.82.tar.gz) = 1ac2020eb5c931727717f3076065cce879846d64
SHA512 (Net-SSLeay-1.82.tar.gz) = 758c41f4916a55b5085167e5c6a2732a5ee70dbeb8f42e791cd957957ba4a59f724c072d3fa50a6b42ae3b22cf3ecb8738c3f8963990a7030117b73c2dcc0716
Size (Net-SSLeay-1.82.tar.gz) = 399194 bytes