Script 'mail_helper' called by obssrc Hello community, here is the log from the commit of package gnutls for openSUSE:Factory checked in at 2024-07-26 16:14:59 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Comparing /work/SRC/openSUSE:Factory/gnutls (Old) and /work/SRC/openSUSE:Factory/.gnutls.new.1882 (New) ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Package is "gnutls" Fri Jul 26 16:14:59 2024 rev:156 rq:1189560 version:3.8.6 Changes: -------- --- /work/SRC/openSUSE:Factory/gnutls/gnutls.changes 2024-04-08 17:37:36.813213926 +0200 +++ /work/SRC/openSUSE:Factory/.gnutls.new.1882/gnutls.changes 2024-07-26 16:15:17.353195646 +0200 @@ -1,0 +2,19 @@ +Thu Jul 25 08:51:56 UTC 2024 - Pedro Monreal <pmonreal@suse.com> + +- Update to 3.8.6: + * libgnutls: PBMAC1 is now supported as a MAC mechanism for PKCS#12 + To be compliant with FIPS 140-3, PKCS#12 files with MAC based on + PBKDF2 (PBMAC1) is now supported, according to the specification + proposed in draft-ietf-lamps-pkcs12-pbmac1. + * libgnutls: SHA3 extendable output functions (XOF) are now supported + SHA3 XOF, SHAKE128 and SHAKE256, are now usable through a new + public API gnutls_hash_squeeze. + * API and ABI modifications: + - gnutls_pkcs12_generate_mac3: New function + - gnutls_pkcs12_flags_t: New enum + - gnutls_hash_squeeze: New function + * Rebase patches: + - gnutls-FIPS-140-3-references.patch + - gnutls-FIPS-jitterentropy.patch + +------------------------------------------------------------------- Old: ---- gnutls-3.8.5.tar.xz gnutls-3.8.5.tar.xz.sig New: ---- gnutls-3.8.6.tar.xz gnutls-3.8.6.tar.xz.sig ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Other differences: ------------------ ++++++ gnutls.spec ++++++ --- /var/tmp/diff_new_pack.eTaO49/_old 2024-07-26 16:15:18.001221749 +0200 +++ /var/tmp/diff_new_pack.eTaO49/_new 2024-07-26 16:15:18.005221910 +0200 @@ -40,7 +40,7 @@ %endif %bcond_with tpm Name: gnutls -Version: 3.8.5 +Version: 3.8.6 Release: 0 Summary: The GNU Transport Layer Security Library License: GPL-3.0-or-later AND LGPL-2.1-or-later ++++++ gnutls-3.8.5.tar.xz -> gnutls-3.8.6.tar.xz ++++++ /work/SRC/openSUSE:Factory/gnutls/gnutls-3.8.5.tar.xz /work/SRC/openSUSE:Factory/.gnutls.new.1882/gnutls-3.8.6.tar.xz differ: char 26, line 1 ++++++ gnutls-FIPS-140-3-references.patch ++++++ ++++ 974 lines (skipped) ++++ between /work/SRC/openSUSE:Factory/gnutls/gnutls-FIPS-140-3-references.patch ++++ and /work/SRC/openSUSE:Factory/.gnutls.new.1882/gnutls-FIPS-140-3-references.patch ++++++ gnutls-FIPS-jitterentropy.patch ++++++ --- /var/tmp/diff_new_pack.eTaO49/_old 2024-07-26 16:15:18.089225294 +0200 +++ /var/tmp/diff_new_pack.eTaO49/_new 2024-07-26 16:15:18.093225456 +0200 @@ -1,7 +1,7 @@ -Index: gnutls-3.8.1/lib/nettle/sysrng-linux.c +Index: gnutls-3.8.6/lib/nettle/sysrng-linux.c =================================================================== ---- gnutls-3.8.1.orig/lib/nettle/sysrng-linux.c -+++ gnutls-3.8.1/lib/nettle/sysrng-linux.c +--- gnutls-3.8.6.orig/lib/nettle/sysrng-linux.c ++++ gnutls-3.8.6/lib/nettle/sysrng-linux.c @@ -49,6 +49,15 @@ get_entropy_func _rnd_get_system_entropy = NULL; @@ -158,11 +158,11 @@ +#endif return; } -Index: gnutls-3.8.1/lib/nettle/Makefile.in +Index: gnutls-3.8.6/lib/nettle/Makefile.in =================================================================== ---- gnutls-3.8.1.orig/lib/nettle/Makefile.in -+++ gnutls-3.8.1/lib/nettle/Makefile.in -@@ -402,7 +402,7 @@ am__v_CC_1 = +--- gnutls-3.8.6.orig/lib/nettle/Makefile.in ++++ gnutls-3.8.6/lib/nettle/Makefile.in +@@ -497,7 +497,7 @@ am__v_CC_1 = CCLD = $(CC) LINK = $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) \ $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ @@ -171,10 +171,10 @@ AM_V_CCLD = $(am__v_CCLD_@AM_V@) am__v_CCLD_ = $(am__v_CCLD_@AM_DEFAULT_V@) am__v_CCLD_0 = @echo " CCLD " $@; -Index: gnutls-3.8.1/lib/nettle/Makefile.am +Index: gnutls-3.8.6/lib/nettle/Makefile.am =================================================================== ---- gnutls-3.8.1.orig/lib/nettle/Makefile.am -+++ gnutls-3.8.1/lib/nettle/Makefile.am +--- gnutls-3.8.6.orig/lib/nettle/Makefile.am ++++ gnutls-3.8.6/lib/nettle/Makefile.am @@ -20,7 +20,7 @@ include $(top_srcdir)/lib/common.mk @@ -184,10 +184,10 @@ AM_CPPFLAGS = \ -I$(srcdir)/int \ -Index: gnutls-3.8.1/lib/nettle/rnd-fips.c +Index: gnutls-3.8.6/lib/nettle/rnd-fips.c =================================================================== ---- gnutls-3.8.1.orig/lib/nettle/rnd-fips.c -+++ gnutls-3.8.1/lib/nettle/rnd-fips.c +--- gnutls-3.8.6.orig/lib/nettle/rnd-fips.c ++++ gnutls-3.8.6/lib/nettle/rnd-fips.c @@ -129,6 +129,10 @@ static int drbg_init(struct fips_ctx *fc uint8_t buffer[DRBG_AES_SEED_SIZE]; int ret; @@ -210,16 +210,16 @@ ret = get_entropy(fctx, buffer, sizeof(buffer)); if (ret < 0) { _gnutls_switch_fips_state(GNUTLS_FIPS140_OP_ERROR); -Index: gnutls-3.8.1/tests/Makefile.am +Index: gnutls-3.8.6/tests/Makefile.am =================================================================== ---- gnutls-3.8.1.orig/tests/Makefile.am -+++ gnutls-3.8.1/tests/Makefile.am -@@ -208,7 +208,7 @@ ctests += mini-record-2 simple gnutls_hm +--- gnutls-3.8.6.orig/tests/Makefile.am ++++ gnutls-3.8.6/tests/Makefile.am +@@ -209,7 +209,7 @@ ctests += mini-record-2 simple gnutls_hm dtls12-cert-key-exchange dtls10-cert-key-exchange x509-cert-callback-legacy \ keylog-env ssl2-hello tlsfeature-ext dtls-rehandshake-cert-2 dtls-session-ticket-lost \ tlsfeature-crt dtls-rehandshake-cert-3 resume-with-false-start \ -- set_x509_key_file_ocsp client-fastopen rng-sigint srp rng-pthread \ -+ set_x509_key_file_ocsp client-fastopen srp rng-pthread \ +- set_x509_key_file_ocsp client-fastopen rng-sigint srp \ ++ set_x509_key_file_ocsp client-fastopen srp \ safe-renegotiation/srn0 safe-renegotiation/srn1 safe-renegotiation/srn2 \ safe-renegotiation/srn3 safe-renegotiation/srn4 safe-renegotiation/srn5 \ rsa-illegal-import set_x509_ocsp_multi_invalid set_key set_x509_key_file_ocsp_multi2 \
participants (1)
-
Source-Sync