summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorfhajny <fhajny>2016-08-22 09:34:40 +0000
committerfhajny <fhajny>2016-08-22 09:34:40 +0000
commit3a4e9b5b538c9a00975adc50489864aa14d4c9e9 (patch)
tree3cf80c711390be04f54737c3edb80ddae80ba410 /security
parent9ec52092bbdf79ee81790d80caf1a04b703f43ee (diff)
downloadpkgsrc-3a4e9b5b538c9a00975adc50489864aa14d4c9e9.tar.gz
Update security/hitch to 1.3.1.
hitch-1.3.1 (2016-08-16) - Fixes a bug in the autotools configuration which led to man pages not being built. hitch-1.3.0 (2016-08-16) - Fix a bug where we crashed in the OCSP handling if there was no default SSLCTX configured. - Minor documentation fix. hitch-1.3.0-beta3 (2016-07-26) - Fully automated retrieval and refreshes of OCSP responses (see configuration.md for details). - New parameters ocsp-dir, ocsp-resp-tmo and ocsp-connect-tmo. - Cleanup of various log messages. - Verification of OCSP staples. Enabled by setting ocsp-verify-staple = on. - Make rst2man an optional requirement (#93). Thanks to Barry Allard. - Avoid stapling expired OCSP responses - A few fixes to the shared cache updating code. Thanks to Piyush Dewnani hitch-1.3.0-beta2 (2016-05-31) - Options given on the command line now take presedence over configuration file settings. I.e. there is no longer a need to specify --config first to get this behavior. - Config file regression: "yes" and "no" are now accepted by the config file parser as boolean values. - Documentation improvements and spelling fixes. - Various minor autotools build fixes. hitch-1.3.0-beta1 (2016-05-11) - Support for OCSP stapling (see configuration.md for details) - Initialize OpenSSL locking callback if an engine is loaded. Some SSL accelerator cards have their custom SSL engine running in a multithreaded context. For these to work correctly, Hitch needs to initialize a set of mutexes utilized by the OpenSSL library. - #82: A mistake in the SNI lookup code caused us to inspect the wrong list when looking for wildcard certificate matches.
Diffstat (limited to 'security')
-rw-r--r--security/hitch/Makefile10
-rw-r--r--security/hitch/PLIST4
-rw-r--r--security/hitch/distinfo12
-rw-r--r--security/hitch/patches/patch-hitch.conf.example (renamed from security/hitch/patches/patch-hitch.conf.ex)14
4 files changed, 20 insertions, 20 deletions
diff --git a/security/hitch/Makefile b/security/hitch/Makefile
index 853e7d812bb..43186fe8288 100644
--- a/security/hitch/Makefile
+++ b/security/hitch/Makefile
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.1 2016/05/25 20:15:35 fhajny Exp $
+# $NetBSD: Makefile,v 1.2 2016/08/22 09:34:40 fhajny Exp $
-DISTNAME= hitch-1.2.0
+DISTNAME= hitch-1.3.1
CATEGORIES= security
MASTER_SITES= https://hitch-tls.org/source/
@@ -37,18 +37,18 @@ MESSAGE_SUBST+= HITCH_CERTS=${HITCH_CERTS}
SUBST_CLASSES+= dir
SUBST_STAGE.dir= pre-configure
-SUBST_FILES.dir= hitch.conf.ex
+SUBST_FILES.dir= hitch.conf.example
SUBST_VARS.dir= HITCH_USER HITCH_GROUP HITCH_CERTS
SUBST_MESSAGE.dir= Setting default configuration values
PKG_SYSCONFSUBDIR= hitch
-CONF_FILES+= share/examples/hitch/hitch.conf.ex \
+CONF_FILES+= share/examples/hitch/hitch.conf.example \
${PKG_SYSCONFDIR}/hitch.conf
INSTALLATION_DIRS+= share/examples/hitch
post-install:
- ${MV} ${DESTDIR}${PREFIX}/share/doc/hitch/hitch.conf.ex \
+ ${MV} ${DESTDIR}${PREFIX}/share/doc/hitch/hitch.conf.example \
${DESTDIR}${PREFIX}/share/examples/hitch
PYTHON_FOR_BUILD_ONLY= yes
diff --git a/security/hitch/PLIST b/security/hitch/PLIST
index b5958dbc919..f6670c1b267 100644
--- a/security/hitch/PLIST
+++ b/security/hitch/PLIST
@@ -1,6 +1,6 @@
-@comment $NetBSD: PLIST,v 1.1 2016/05/25 20:15:35 fhajny Exp $
+@comment $NetBSD: PLIST,v 1.2 2016/08/22 09:34:40 fhajny Exp $
man/man8/hitch.8
sbin/hitch
share/doc/hitch/CHANGES.rst
share/doc/hitch/README.md
-share/examples/hitch/hitch.conf.ex
+share/examples/hitch/hitch.conf.example
diff --git a/security/hitch/distinfo b/security/hitch/distinfo
index 91687cc7e8c..f38ab9f4b90 100644
--- a/security/hitch/distinfo
+++ b/security/hitch/distinfo
@@ -1,8 +1,8 @@
-$NetBSD: distinfo,v 1.1 2016/05/25 20:15:35 fhajny Exp $
+$NetBSD: distinfo,v 1.2 2016/08/22 09:34:40 fhajny Exp $
-SHA1 (hitch-1.2.0.tar.gz) = 9a5b2f3eee59892c36f45b4f50e201f2937f04a3
-RMD160 (hitch-1.2.0.tar.gz) = 029b22cf45b5d76819e197df7609afcbd2c35b02
-SHA512 (hitch-1.2.0.tar.gz) = e214d305e49dbd3bb4b741a094d50978f867e97bcd24e2775ce8a1ac450f6607fd638b801c9b41db0d7a22bda56b212a7e9eef053c2ce194f690f27301bd1f98
-Size (hitch-1.2.0.tar.gz) = 238079 bytes
-SHA1 (patch-hitch.conf.ex) = 6a97612d3817928a6e1d54bc98d2680dadce0b41
+SHA1 (hitch-1.3.1.tar.gz) = d6fb5923516bdd9b91dff15b27bc2bd8b56b34c7
+RMD160 (hitch-1.3.1.tar.gz) = 1b73e556df363fe35fb5a421b1d80e80cdeea999
+SHA512 (hitch-1.3.1.tar.gz) = d90f02bf7ccd40dae0881b9b714f0a3cc81a6a1ec164268f830864e8b77f668865efbd4ce3d932ded5c872c52e26575f6071e4038ac5caf86d41f6935ad543e9
+Size (hitch-1.3.1.tar.gz) = 257330 bytes
+SHA1 (patch-hitch.conf.example) = 3200fedcc6528476f9b5eca599f156def3e743e0
SHA1 (patch-src_hitch.c) = f16c5010a704291fd1c986b73bb987fd92148616
diff --git a/security/hitch/patches/patch-hitch.conf.ex b/security/hitch/patches/patch-hitch.conf.example
index 6bd02272e39..1bb520a57bf 100644
--- a/security/hitch/patches/patch-hitch.conf.ex
+++ b/security/hitch/patches/patch-hitch.conf.example
@@ -1,9 +1,9 @@
-$NetBSD: patch-hitch.conf.ex,v 1.1 2016/05/25 20:15:35 fhajny Exp $
+$NetBSD: patch-hitch.conf.example,v 1.1 2016/08/22 09:34:40 fhajny Exp $
Sane default options.
---- hitch.conf.ex.orig 2016-03-18 17:55:17.000000000 +0000
-+++ hitch.conf.ex
+--- hitch.conf.example.orig 2016-08-15 13:51:51.000000000 +0000
++++ hitch.conf.example
@@ -43,7 +43,7 @@ backend = "[127.0.0.1]:6081"
# only available for a specific listen endpoint.
#
@@ -11,9 +11,9 @@ Sane default options.
-pem-file = ""
+pem-file = "@HITCH_CERTS@"
- # SSL protocol.
+ # OCSP settings
#
-@@ -94,12 +94,12 @@ chroot = ""
+@@ -120,12 +120,12 @@ chroot = ""
# Set uid after binding a socket
#
# type: string
@@ -28,7 +28,7 @@ Sane default options.
# Quiet execution, report only error messages
#
-@@ -109,7 +109,7 @@ quiet = off
+@@ -135,7 +135,7 @@ quiet = off
# Use syslog for logging
#
# type: boolean
@@ -37,7 +37,7 @@ Sane default options.
# Syslog facility to use
#
-@@ -119,7 +119,7 @@ syslog-facility = "daemon"
+@@ -145,7 +145,7 @@ syslog-facility = "daemon"
# Run as daemon
#
# type: boolean