Subject: CVS commit: pkgsrc/security/gnutls
From: Adam Ciarcinski
Date: 2023-11-16 13:31:11
Message id: 20231116123111.DC188FA3D@cvs.NetBSD.org

Log Message:
gnutls: updated to 3.8.2

Version 3.8.2 (released 2023-11-14)

** libgnutls: Fix timing side-channel inside RSA-PSK key exchange.
   [GNUTLS-SA-2023-10-23, CVSS: medium] [CVE-2023-5981]

** libgnutls: Add API functions to perform ECDH and DH key agreement
   The functionality has been there for a long time though they were
   not available as part of the public API.  This enables applications
   to implement custom protocols leveraging non-interactive key
   agreement with ECDH and DH.

** libgnutls: Added support for AES-GCM-SIV ciphers (RFC 8452)
   The new algorithms GNUTLS_CIPHER_AES_128_SIV_GCM and
   GNUTLS_CIPHER_AES_256_SIV_GCM have been added to be used through
   the AEAD interface.  Note that, unlike
   GNUTLS_CIPHER_AES_{128,256}_SIV_GCM, the authentication tag is
   appended to the ciphertext, not prepended.

** libgnutls: transparent KTLS support is extended to FreeBSD kernel
   The kernel TLS feature can now be enabled on FreeBSD as well as
   Linux when compiled with the --enable-ktls configure option.

** gnutls-cli: New option --starttls-name
   Depending on deployment, application protocols such as XMPP may
   require a different origin address than the external address to be
   presented prior to STARTTLS negotiation.  The --starttls-name can
   be used to specify specify the addresses separately.

Files:
RevisionActionfile
1.245modifypkgsrc/security/gnutls/Makefile
1.80modifypkgsrc/security/gnutls/PLIST
1.159modifypkgsrc/security/gnutls/distinfo