config style, which still has DNS-01. ok landry@
---
acme-client is a client for the ACME protocol used by the Let's Encrypt CA.
It uses isolated processes for various operations - network code doesn't
have access to the filesystem, etc - this is enforced by pledge(2).
acme-client is present in the OpenBSD base system. This package is for the
original version, which uses a different configuration interface (CLI rather
than configuration file). It also supports the DNS-01 challenge type which
is not currently available in the version in the base system.
The executable is installed as "eacme-client".
---
- the database format has changed from an internal format to sqlite3,
this is automatic but it's recommended to make an extra backup of old files
first.
from Charlene Wendling; OK bcallah@
Comment:
cryptographic toolkit for Perl
Description:
CryptX is a fairly comprehensive cryptographic toolkit that provides
a vast array of well-known symmetric, block, and stream ciphers,
authenticated encryption modes, hash functions, checksums, MAC,
public key cryptography, PRNG, and more.
from Charlene Wendling; OK bcallah@
Comment:
generate shared secret using ECDH function
Description:
Crypt::Curve25519 is a state-of-the-art Diffie-Hellman function
suitable for a wide variety of applications.
Given a user's 32-byte secret key, Crypt::Curve25519 computes the
user's 32-byte public key. Given the user's 32-byte secret key and
another user's 32-byte public key, Crypt::Curve25519 computes a
32-byte secret shared by the two users. This secret can then be
used to authenticate and encrypt messages between the two users.
Switch from the old/deprecated M_ASN1_OCTET_STRING_print() defines/macros
to ASN1_STRING_print(). While here, add const to the version struct member
to remove a compiler warning.
ok sthen@
Fixes vulnerabilities in the TLS ciphersuites (CVE-2018-0497 and
CVE-2018-0498). Major number of all SHARED_LIBS have been bumped as
symbols have been removed.
OK sthen@