#70 Update to upstream release 3.8.0
Merged a year ago by zfridric. Opened a year ago by zfridric.
rpms/ zfridric/gnutls 3.8.0-f36-update  into  f36

file modified
+3
@@ -141,3 +141,6 @@ 

  /gnutls-3.7.6.tar.xz

  /gnutls-3.7.7.tar.xz

  /gnutls-3.7.8.tar.xz

+ /gnutls-3.8.0.tar.xz

+ /gnutls-3.8.0.tar.xz.sig

+ /gnutls-release-keyring.gpg

file modified
-1
@@ -15,7 +15,6 @@ 

    post-upstream-clone:

      - "wget https://src.fedoraproject.org/rpms/gnutls/raw/main/f/gnutls.spec"

      - "wget https://src.fedoraproject.org/rpms/gnutls/raw/main/f/gnutls-3.2.7-rpath.patch"

-     - "wget https://src.fedoraproject.org/rpms/gnutls/raw/main/f/gnutls-3.6.7-no-now-guile.patch"

    get-current-version:

      - "git describe --abbrev=0"

    create-archive:

file modified
+1 -1
@@ -1,3 +1,3 @@ 

  This repository is maintained by packit.

  https://packit.dev/

- The file was generated using packit 0.60.0.

+ The file was generated using packit 0.67.0.

@@ -1,11 +0,0 @@ 

- --- a/guile/src/Makefile.in	2019-03-27 11:51:55.984398001 +0100

- +++ b/guile/src/Makefile.in	2019-03-27 11:52:27.259626076 +0100

- @@ -1472,7 +1472,7 @@

-  # Use '-module' to build a "dlopenable module", in Libtool terms.

-  # Use '-undefined' to placate Libtool on Windows; see

-  # <https://lists.gnutls.org/pipermail/gnutls-devel/2014-December/007294.html>.

- -guile_gnutls_v_2_la_LDFLAGS = -module -no-undefined

- +guile_gnutls_v_2_la_LDFLAGS = -module -no-undefined -Wl,-z,lazy

-  

-  # Linking against GnuTLS.

-  GNUTLS_CORE_LIBS = $(top_builddir)/lib/libgnutls.la

@@ -0,0 +1,13 @@ 

+ diff --git a/tests/Makefile.am b/tests/Makefile.am

+ index 2872cb1aa..247dfd3d8 100644

+ --- a/tests/Makefile.am

+ +++ b/tests/Makefile.am

+ @@ -504,8 +504,6 @@ endif

+  if ENABLE_KTLS

+  indirect_tests += gnutls_ktls

+  dist_check_SCRIPTS += ktls.sh

+ -indirect_tests += ktls_keyupdate

+ -dist_check_SCRIPTS += ktls_keyupdate.sh

+  endif

+  

+  if !WINDOWS

@@ -0,0 +1,12 @@ 

+ diff --git a/tests/gnutls_ktls.c b/tests/gnutls_ktls.c

+ index 919270778..778a2f94a 100644

+ --- a/tests/gnutls_ktls.c

+ +++ b/tests/gnutls_ktls.c

+ @@ -351,7 +351,6 @@ void doit(void)

+  	run("NORMAL:-VERS-ALL:+VERS-TLS1.2:-CIPHER-ALL:+AES-128-GCM");

+  	run("NORMAL:-VERS-ALL:+VERS-TLS1.2:-CIPHER-ALL:+AES-256-GCM");

+  	run("NORMAL:-VERS-ALL:+VERS-TLS1.2:-CIPHER-ALL:+AES-128-CCM");

+ -	run("NORMAL:-VERS-ALL:+VERS-TLS1.2:-CIPHER-ALL:+CHACHA20-POLY1305");

+  	run("NORMAL:-VERS-ALL:+VERS-TLS1.3:-CIPHER-ALL:+AES-128-GCM");

+  	run("NORMAL:-VERS-ALL:+VERS-TLS1.3:-CIPHER-ALL:+AES-256-GCM");

+  	run("NORMAL:-VERS-ALL:+VERS-TLS1.3:-CIPHER-ALL:+AES-128-CCM");

file modified
+26 -58
@@ -12,25 +12,26 @@ 

  print(string.sub(hash, 0, 16))

  }

  

+ %global with_srp 0%{?fedora} < 38

+ 

  %global with_mingw 0

  %if 0%{?fedora}

  %global with_mingw 0%{!?_without_mingw:1}

  %endif 

  

- Version: 3.7.8

+ Version: 3.8.0

  Release: %{?autorelease}%{!?autorelease:1%{?dist}}

- Patch: gnutls-3.6.7-no-now-guile.patch

  Patch: gnutls-3.2.7-rpath.patch

  

+ # Delete only after the kernel has been patched for thested systems

+ Patch: gnutls-3.7.8-ktls_disable_keyupdate_test.patch

+ 

+ # follow https://gitlab.com/gnutls/gnutls/-/issues/1443

+ Patch: gnutls-3.7.8-ktls_skip_tls12_chachapoly_test.patch

+ 

  %bcond_without bootstrap

  %bcond_without dane

- %if 0%{?rhel}

- %bcond_with guile

  %bcond_without fips

- %else

- %bcond_without guile

- %bcond_without fips

- %endif

  %bcond_with tpm12

  %bcond_without tpm2

  %bcond_without gost
@@ -75,9 +76,6 @@ 

  %if %{with dane}

  BuildRequires: unbound-devel unbound-libs

  %endif

- %if %{with guile}

- BuildRequires: guile22-devel

- %endif

  BuildRequires: make gtk-doc

  

  %if %{with_mingw}
@@ -135,13 +133,6 @@ 

  Requires: %{name}%{?_isa} = %{version}-%{release}

  %endif

  

- %if %{with guile}

- %package guile

- Summary: Guile bindings for the GNUTLS library

- Requires: %{name}%{?_isa} = %{version}-%{release}

- Requires: guile22

- %endif

- 

  %description

  GnuTLS is a secure communications library implementing the SSL, TLS and DTLS 

  protocols and technologies around them. It provides a simple C language 
@@ -185,16 +176,6 @@ 

  TLS certificates through DNSSEC.

  %endif

  

- %if %{with guile}

- %description guile

- GnuTLS is a secure communications library implementing the SSL, TLS and DTLS 

- protocols and technologies around them. It provides a simple C language 

- application programming interface (API) to access the secure communications 

- protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and 

- other required structures. 

- This package contains Guile bindings for the library.

- %endif

- 

  %if %{with_mingw}

  %package -n mingw32-%{name}

  Summary:        MinGW GnuTLS TLS/SSL encryption library
@@ -239,15 +220,6 @@ 

  CCASFLAGS="$CCASFLAGS -Wa,--generate-missing-build-notes=yes"

  export CCASFLAGS

  

- %if %{with guile}

- # These should be checked by m4/guile.m4 instead of configure.ac

- # taking into account of _guile_suffix

- guile_snarf=%{_bindir}/guile-snarf2.2

- export guile_snarf

- GUILD=%{_bindir}/guild2.2

- export GUILD

- %endif

- 

  %if %{with fips}

  eval $(sed -n 's/^\(\(NAME\|VERSION_ID\)=.*\)/OS_\1/p' /etc/os-release)

  export FIPS_MODULE_NAME="$OS_NAME ${OS_VERSION_ID%%.*} %name"
@@ -267,6 +239,9 @@ 

  %else

  	   --disable-gost \

  %endif

+ %if %{with_srp}

+            --enable-srp-authentication \

+ %endif

  	   --enable-sha1-support \

             --disable-static \

             --disable-openssl-compatibility \
@@ -285,12 +260,6 @@ 

  %endif

             --enable-ktls \

             --htmldir=%{_docdir}/manual \

- %if %{with guile}

-            --enable-guile \

-            --with-guile-extension-dir=%{_libdir}/guile/2.2 \

- %else

-            --disable-guile \

- %endif

  %if %{with dane}

             --with-unbound-root-key-file=/var/lib/unbound/root.key \

             --enable-libdane \
@@ -312,11 +281,13 @@ 

  # MinGW does not support CCASFLAGS

  export CCASFLAGS=""

  %mingw_configure \

+ %if %{with_srp}

+     --enable-srp-authentication \

+ %endif

      --enable-sha1-support \

      --disable-static \

      --disable-openssl-compatibility \

      --disable-non-suiteb-curves \

-     --disable-guile \

      --disable-libdane \

      --disable-rpath \

      --disable-nls \
@@ -336,8 +307,6 @@ 

  make -C doc install-html DESTDIR=$RPM_BUILD_ROOT

  rm -f $RPM_BUILD_ROOT%{_infodir}/dir

  rm -f $RPM_BUILD_ROOT%{_libdir}/*.la

- rm -f $RPM_BUILD_ROOT%{_libdir}/guile/2.2/guile-gnutls*.a

- rm -f $RPM_BUILD_ROOT%{_libdir}/guile/2.2/guile-gnutls*.la

  %if %{without dane}

  rm -f $RPM_BUILD_ROOT%{_libdir}/pkgconfig/gnutls-dane.pc

  %endif
@@ -346,8 +315,10 @@ 

  # doing it twice should be a no-op the second time,

  # and this way we avoid redefining it and missing a future change

  %{__spec_install_post}

- ./lib/fipshmac "$RPM_BUILD_ROOT%{_libdir}/libgnutls.so.30" > $RPM_BUILD_ROOT%{_libdir}/.gnutls.hmac

- sed -i "s^$RPM_BUILD_ROOT/usr^^" $RPM_BUILD_ROOT%{_libdir}/.gnutls.hmac

+ fname=`basename $RPM_BUILD_ROOT%{_libdir}/libgnutls.so.30.*.*`

+ ./lib/fipshmac "$RPM_BUILD_ROOT%{_libdir}/libgnutls.so.30" > "$RPM_BUILD_ROOT%{_libdir}/.$fname.hmac"

+ sed -i "s^$RPM_BUILD_ROOT/usr^^" "$RPM_BUILD_ROOT%{_libdir}/.$fname.hmac"

+ ln -s ".$fname.hmac" "$RPM_BUILD_ROOT%{_libdir}/.libgnutls.so.30.hmac"

  %endif

  

  %if %{with fips}
@@ -400,7 +371,7 @@ 

  %files -f native_build/gnutls.lang

  %{_libdir}/libgnutls.so.30*

  %if %{with fips}

- %{_libdir}/.gnutls.hmac

+ %{_libdir}/.libgnutls.so.30*.hmac

  %endif

  %doc README.md AUTHORS NEWS THANKS

  %license LICENSE doc/COPYING doc/COPYING.LESSER
@@ -426,7 +397,9 @@ 

  %{_bindir}/ocsptool

  %{_bindir}/psktool

  %{_bindir}/p11tool

+ %if %{with_srp}

  %{_bindir}/srptool

+ %endif

  %if %{with dane}

  %{_bindir}/danetool

  %endif
@@ -439,15 +412,6 @@ 

  %{_libdir}/libgnutls-dane.so.*

  %endif

  

- %if %{with guile}

- %files guile

- %{_libdir}/guile/2.2/guile-gnutls*.so*

- %{_libdir}/guile/2.2/site-ccache/gnutls.go

- %{_libdir}/guile/2.2/site-ccache/gnutls/extra.go

- %{_datadir}/guile/site/2.2/gnutls.scm

- %{_datadir}/guile/site/2.2/gnutls/extra.scm

- %endif

- 

  %if %{with_mingw}

  %files -n mingw32-%{name}

  %license LICENSE doc/COPYING doc/COPYING.LESSER
@@ -459,7 +423,9 @@ 

  %{mingw32_bindir}/ocsptool.exe

  %{mingw32_bindir}/p11tool.exe

  %{mingw32_bindir}/psktool.exe

+ %if %{with_srp}

  %{mingw32_bindir}/srptool.exe

+ %endif

  %{mingw32_libdir}/libgnutls.dll.a

  %{mingw32_libdir}/libgnutls-30.def

  %{mingw32_libdir}/pkgconfig/gnutls.pc
@@ -475,7 +441,9 @@ 

  %{mingw64_bindir}/ocsptool.exe

  %{mingw64_bindir}/p11tool.exe

  %{mingw64_bindir}/psktool.exe

+ %if %{with_srp}

  %{mingw64_bindir}/srptool.exe

+ %endif

  %{mingw64_libdir}/libgnutls.dll.a

  %{mingw64_libdir}/libgnutls-30.def

  %{mingw64_libdir}/pkgconfig/gnutls.pc

file modified
+2 -2
@@ -1,3 +1,3 @@ 

- SHA512 (gnutls-3.7.8.tar.xz) = 4199bcf7c9e3aab2f52266aadceefc563dfe2d938d0ea1f3ec3be95d66f4a8c8e5494d3a800c03dd02ad386dec1738bd63e1fe0d8b394a2ccfc7d6c6a0cc9359

- SHA512 (gnutls-3.7.8.tar.xz.sig) = cecf9843e8683a278d065b663dc98ac2b5fcad1905ee25333038c93c2289b518c974629367e77e66552ac1c9d122d551616edba35cb0c4204202ec676f1a2db7

+ SHA512 (gnutls-3.8.0.tar.xz) = 2507b3133423fdaf90fbd826ccb1142e9ff6fc90fcd5531720218f19ddf0e6bbb8267d23bad35c0954860e5a4179da74823e0c8357db56a14f252e6ec9d59629

+ SHA512 (gnutls-3.8.0.tar.xz.sig) = 9db8db74aa0ebd871287b07b6a8a9f4ce90188633618e669fe07cb8bb314b624c14761f6fe1970e2fbffa87f7c0d6daa4b0fa838bd05f74b8b18cd1b5325c654

  SHA512 (gnutls-release-keyring.gpg) = 5c14d83f4f37bd319c652db0d76fc5bb04752fb461bbe853e25b20ffe41d6d14faae6c0bdd0193ac6242975bf1205ce606a9d0082261cc4581fd680abfcdbd4d

Upstream tag: 3.8.0
Upstream commit: 516e466b

rebased onto 3f5c4ac231c1b5c0b52009fb42b9cf7ac74b6f3a

a year ago

rebased onto 3671263e7446165c20eec13950294b70b9e8927c

a year ago

rebased onto 8ab70388c9dc43df3d7beb3df38785a04b1906d6

a year ago

rebased onto 0d4d4613461f528d4b04ef48ba9c641fe83000fd

a year ago

rebased onto c29f8571aa787ca82c16a21f453208f4e77d9e49

a year ago

rebased onto 30adc5e

a year ago

Pull-Request has been merged by zfridric

a year ago