Next | Query returned 41 messages, browsing 21 to 30 | Previous

History of commit frequency

CVS Commit History:


   2015-11-04 02:18:12 by Alistair G. Crooks | Files touched by this commit (434)
Log message:
Add SHA512 digests for distfiles for security category

Problems found locating distfiles:
	Package f-prot-antivirus6-fs-bin: missing distfile fp-NetBSD.x86.32-fs-6.2.3.tar.gz
	Package f-prot-antivirus6-ws-bin: missing distfile fp-NetBSD.x86.32-ws-6.2.3.tar.gz
	Package libidea: missing distfile libidea-0.8.2b.tar.gz
	Package openssh: missing distfile openssh-7.1p1-hpn-20150822.diff.bz2
	Package uvscan: missing distfile vlp4510e.tar.Z

Otherwise, existing SHA1 digests verified and found to be the same on
the machine holding the existing distfiles (morden).  All existing
SHA1 digests retained for now as an audit trail.
   2015-08-23 16:30:43 by Thomas Klausner | Files touched by this commit (125)
Log message:
Bump PKGREVISION for nettle shlib major bump.
   2015-08-23 16:22:10 by Thomas Klausner | Files touched by this commit (8)
Log message:
Update to 3.1.1, now that gnutls is fixed to build with it.

NEWS for the Nettle 3.1.1 release

	This release fixes a couple of non-critical bugs.

	Bug fixes:

	* By accident, nettle-3.1 disabled the assembly code for the
	  secp_224r1 and secp_521r1 elliptic curves on all x86_64
	  configurations, making signature operations on those curves
	  10%-30% slower. This code is now re-enabled.

	* The x86_64 assembly implementation of gcm hashing has been
          fixed to work with the Sun/Oracle assembler.

	The shared library names are libnettle.so.6.1 and
	libhogweed.so.4.1, with sonames still libnettle.so.6 and
	libhogweed.so.4. It is intended to be fully binary compatible
	with nettle-3.1.

NEWS for the Nettle 3.1 release

	This release adds a couple of new features.

	The library is mostly source-level compatible with nettle-3.0.
	It is however not binary compatible, due to the introduction
	of versioned symbols, and extensions to the base64 context
	structs. The shared library names are libnettle.so.6.0 and
	libhogweed.so.4.0, with sonames libnettle.so.6 and
	libhogweed.so.4.

	Bug fixes:

	* Fixed a missing include of <limits.h>, which made the
	  camellia implementation fail on all 64-bit non-x86
	  platforms.

	* Eliminate out-of-bounds reads in the C implementation of
	  memxor (related to valgrind's --partial-loads-ok flag).

	Interface changes:

	* Declarations of many internal functions are moved from ecc.h
	  to ecc-internal.h. The functions are undocumented, and
	  luckily they're apparently also unused by applications, so I
	  don't expect any problems from this change.

	New features:

	* Support for curve25519 and for EdDSA25519 signatures.

	* Support for "fat builds" on x86_64 and arm, where the
	  implementation of certain functions is selected at run-time
	  depending on available cpu features. Configure with
	  --enable-fat to try this out. If it turns out to work well
	  enough, it will likely be enabled by default in later
	  releases.

	* Support for building the hogweed library (public key
	  support) using "mini-gmp", a small but slower implementation
	  of a subset of the GMP interfaces. Note that builds using
	  mini-gmp are *not* binary compatible with regular builds,
	  and more likely to leak side-channel information.

	  One intended use-case is for small embedded applications
	  which need to verify digital signatures.

	* The shared libraries are now built with versioned symbols.
	  Should reduce problems in case a program links explicitly to
	  nettle and/or hogweed, and to gnutls, and the program and
	  gnutls expect different versions.

	* Support for "URL-safe" base64 encoding and decoding, as
          specified in RFC 4648. Contributed by Amos Jeffries.

	Optimizations:

	* New x86_64 implementation of AES, using the "aesni"
	  instructions. Autodetected in fat builds. In non-fat builds,
	  it has to be enabled explicitly with --enable-x86-aesni.

	Build system:

	* Use the same object files for both static and shared
	  libraries. This eliminates the *.po object files which were
	  confusing to some tools (as well as humans). Like before,
	  PIC code is used by default; to build a non-pic static
	  library, configure with --disable-pic --disable-shared.

	Miscellaneous:

	* Made type-checking hack in CBC_ENCRYPT and similar macros
	  stricter, to generate warnings if they are used with
	  functions which have a length argument smaller than size_t.
   2015-04-03 20:34:14 by matthew green | Files touched by this commit (1)
Log message:
use --diable-assembler on armv4 systems.  they're not supported.
   2014-11-21 15:11:19 by Joerg Sonnenberger | Files touched by this commit (2)
Log message:
Just because GAS accepts something doesn't make it valid syntax.
   2013-11-26 10:22:19 by Martin Husemann | Files touched by this commit (3)
Log message:
Make it use -fPIC on NetBSD (does not build on at least sparc64 otherwise).
Bump rev.
   2013-05-29 22:19:28 by Adam Ciarcinski | Files touched by this commit (2)
Log message:
Changes 2.7.1:
This is a bugfix release.

Bug fixes:

* Fixed a bug in the new ECC code. The ecc_j_to_a function
  called GMP:s mpn_mul_n (via ecc_modp_mul) with overlapping
  input and output arguments, which is not supported.

* The assembly files for SHA1, SHA256 and AES depend on ARMv6
  instructions, breaking nettle-2.7 for pre-v6 ARM processors.
  The configure script now enables those assembly files only
  when building for ARMv6 or later.

* Use a more portable C expression for rotations. The
  previous version used the following "standard" expression
  for 32-bit rotation:

    (x << n) | (x >> (32 - n))

  But this gives undefined behavior (according to the C
  specification) for n = 0. The rotate expression is replaced
  by the more portable:

    (x << n) | (x >> ((-n)&31))

  This change affects only CAST128, which uses non-constant
  rotation counts. Unfortunately, the new expression is poorly
  optimized by released versions of gcc, making CAST128 a bit
  slower. This is being fixed by the gcc hackers, see
  http://gcc.gnu.org/bugzilla/show_bug.cgi?id=57157.

The following problems have been reported, but are *not* fixed
in this release:

* ARM assembly files use instruction syntax which is not
  supported by all assemblers. Workaround: Use a current
  version of GNU as, or configure with --disable-assembler.

* Configuring with --disable-static doesn't work on windows.

The libraries are intended to be binary compatible with
nettle-2.2 and later. The shared library names are
libnettle.so.4.7 and libhogweed.so.2.5, with sonames still
libnettle.so.4 and libhogweed.so.2.
   2013-05-11 18:55:54 by Taylor R Campbell | Files touched by this commit (1)
Log message:
Fix cross-build of security/nettle by setting CC_FOR_BUILD.
   2013-04-29 18:42:25 by Adam Ciarcinski | Files touched by this commit (7)
Log message:
NEWS for the 2.7 release

        This release includes an implementation of elliptic curve
        cryptography (ECC) and optimizations for the ARM architecture.
        This work was done at the offices of South Pole AB, and
        generously funded by the .SE Internet Fund.

        Bug fixes:

        * Fixed a bug in the buffer handling for incremental SHA3
          hashing, with a possible buffer overflow. Patch by Edgar
          E. Iglesias.

        New features:

        * Support for ECDSA signatures. Elliptic curve operations over
          the following curves: secp192r1, secp224r1, secp256r1,
          secp384r1 and secp521r1, including x86_64 and ARM assembly
          for the most important primitives.

        * Support for UMAC, including x86_64 and ARM assembly.

        * Support for 12-round salsa20, "salsa20r12", as specified by
          eSTREAM. Contributed by Nikos Mavrogiannopoulos.

        Optimizations:

        * ARM assembly code for several additional algorithms,
          including AES, Salsa20, and the SHA family of hash
          functions.

        * x86_64 assembly for SHA256, SHA512, and SHA3. (SHA3 assembly
          was included in the 2.6 release, but disabled due to poor
          performance on some AMD processors. Hopefully, that
          performance problem is fixed now).

        The ARM code was tested and benchmarked on Cortex-A9. Some of
        the functions use "neon" instructions. The configure script
        decides if neon instructions can be used, and the command line
        options --enable-arm-neon and --disable-arm-neon can be used
        to override its choice. Feedback appreciated.

        The libraries are intended to be binary compatible with
        nettle-2.2 and later. The shared library names are
        libnettle.so.4.6 and libhogweed.so.2.4, with sonames still
        libnettle.so.4 and libhogweed.so.2.
   2013-03-15 19:22:03 by Matthias Drochner | Files touched by this commit (8) | Package updated
Log message:
update to 2.6
changes:
-support for PKCS #5 PBKDF2, SHA3, GOST R 34.11-94
-bugfixes
-minor improvements

Next | Query returned 41 messages, browsing 21 to 30 | Previous