From patchwork Thu Jan 18 11:40:29 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 7459 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4TGcLy4qfVz3wtq for ; Fri, 19 Jan 2024 11:09:14 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4TGcLx66VNznB; Fri, 19 Jan 2024 11:09:13 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4TGcLx5mMNz2xZk; Fri, 19 Jan 2024 11:09:13 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4TGcLn6gFqz2xJT for ; Fri, 19 Jan 2024 11:09:05 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4TG15j3HC2z2SQ; Thu, 18 Jan 2024 11:40:41 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1705578041; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=mjS0TuH1HMnefGNSZBCdcOs6OG0DKtNqnX0ueIWti58=; b=NsEqEsxkSzlfZ07nQ97tqNs7ZYyMxgKtLKN6qCfgCoUhhlhc97PSUhrjez36jOzHvl77Hc qi9kfNuzvQpnX7Cw== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1705578041; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=mjS0TuH1HMnefGNSZBCdcOs6OG0DKtNqnX0ueIWti58=; b=pB3d+QkIE4yDyY1xGgFzZ1qVdxJHz0sG3O58OkfOALzAQV79J8HRaqgAN9Glou3DoQIqqf /eUcxVkIjycFi37Us2QHSxmf8DakzRUHdW+FxDgV7mN1yPqECA1uVXO4VVzuVqPv1cDOiC R32aoKCcy7kSpE3c6S2UsFMM7LySM9Q5zKwiEE+SalEtHL7H6uJvIY54P6NzV4TxR8u5PL kUj/k9varmqtZ/ulqbYATHS+Hrb63P9Jl65GK6lEtWUZtU2cg1Go4fUVQaKR7fFuhtI2Q4 sYVZ7sbPF9OXf2YkdNpbN8kuZVGVviwlMtAhawiy4q1SWEvcgBPYUNQ4+icr+A== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH] stunnel: Update to version 5.71 Date: Thu, 18 Jan 2024 12:40:29 +0100 Message-ID: <20240118114031.6171-12-adolf.belka@ipfire.org> In-Reply-To: <20240118114031.6171-1-adolf.belka@ipfire.org> References: <20240118114031.6171-1-adolf.belka@ipfire.org> MIME-Version: 1.0 Message-ID-Hash: 2MLHREWN7BYZADPTCYLHIEIPFFYYMGLT X-Message-ID-Hash: 2MLHREWN7BYZADPTCYLHIEIPFFYYMGLT X-MailFrom: adolf.belka@ipfire.org X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header X-Mailman-Version: 3.3.8 Precedence: list List-Id: IPFire development talk Archived-At: List-Archive: List-Help: List-Owner: List-Post: List-Subscribe: List-Unsubscribe: - Update from vesrion 5.69 to 5.71 - Update of rootfile not required - Changelog 5.71, 2023.09.19, urgency: MEDIUM Security bugfixes - OpenSSL DLLs updated to version 3.1.3. Bugfixes - Fixed the console output of tstunnel.exe. Features sponsored by SAE IT-systems - OCSP stapling is requested and verified in the client mode. - Using "verifyChain" automatically enables OCSP stapling in the client mode. - OCSP stapling is always available in the server mode. - An inconclusive OCSP verification breaks TLS negotiation. This can be disabled with "OCSPrequire = no". - Added the "TIMEOUTocsp" option to control the maximum time allowed for connecting an OCSP responder. Features - Added support for Red Hat OpenSSL 3.x patches. 5.70, 2023.07.12, urgency: HIGH Security bugfixes - OpenSSL DLLs updated to version 3.0.9. - OpenSSL FIPS Provider updated to version 3.0.8. Bugfixes - Fixed TLS socket EOF handling with OpenSSL 3.x. This bug caused major interoperability issues between stunnel built with OpenSSL 3.x and Microsoft's Schannel Security Support Provider (SSP). - Fixed reading certificate chains from PKCS#12 files. Features - Added configurable delay for the "retry" option. Signed-off-by: Adolf Belka --- lfs/stunnel | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/lfs/stunnel b/lfs/stunnel index 24527bb25..61d1fe4a1 100644 --- a/lfs/stunnel +++ b/lfs/stunnel @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2007-2023 IPFire Team # +# Copyright (C) 2007-2024 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -24,7 +24,7 @@ include Config -VER = 5.69 +VER = 5.71 SUMMARY = Universal TLS Tunnel THISAPP = stunnel-$(VER) @@ -33,7 +33,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = stunnel -PAK_VER = 11 +PAK_VER = 12 DEPS = @@ -47,7 +47,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_BLAKE2 = fd213d1c7bc9efb42ee501bccd720c6535d123fe9d78354ff14a1701edcc30f1b563ff46fa34fd3f53bb976a7e700f0cd63589a8488738314604e593a95ad7bd +$(DL_FILE)_BLAKE2 = d323363c7bfdd6c0b7931b84a6069cf9a8337e967c31e14d15976d7932f0c0d6f40f7a1cbf5abbdff0e9edc52176cdcead4f848653088193b2debf4e77443b42 install : $(TARGET)