Re: [security] net/iperf3 update from 3.13 to 3.14

2023-08-03 Thread A Tammy


On 8/2/23 14:20, Stuart Henderson wrote:
> should have a library major bump
>
>
> /usr/local/lib/libiperf.so.2.0 --> 
> /usr/obj/ports/iperf3-3.14/fake-amd64//usr/local/lib/libiperf.so.2.0
> Dynamic export changes:
> added:
>   report_bw_udp_format_no_omitted_error
>
> data object sizes changes:
>   report_bw_udp_format 70 --> 74
>   report_bw_udp_sender_format 50 --> 52
>   report_sum_bw_udp_format 70 --> 74
>   report_sum_bw_udp_sender_format 50 --> 52
thanks, committed with library major bump.
>
> On 2023/08/02 12:17, A Tammy wrote:
>> On 8/2/23 11:20, Mikhail wrote:
>>> This update fixes server and client crash if connected to malicious
>>> process, details are here:
>>>
>>> https://downloads.es.net/pub/iperf/esnet-secadv-2023-0001.txt.asc
>>>
>>> Full changelog is here:
>>>
>>> https://github.com/esnet/iperf/blob/master/RELNOTES.md
>>>
>>> Tested on amd64.
>> thanks for patch, both server and client look and work, OK aisha@
>>
>> cc'ing maintainer, try to also do the same when sending updates, as the
>> maintainer has better context of the package than others on the list.
>>
>> will commit if maintainer doesn't respond by tomorrow as this fixes a
>> CVE so might be good to get in soon.
>>
>>> diff /home/build/usr/ports
>>> commit - f7b4d3d8f3ae0f3c4ba5a7e9def772c58999d69d
>>> path + /home/build/usr/ports
>>> blob - 201e85786e6b826e37e68fa5d40f65f2854b7ad1
>>> file + net/iperf3/Makefile
>>> --- net/iperf3/Makefile
>>> +++ net/iperf3/Makefile
>>> @@ -1,6 +1,6 @@
>>>  COMMENT=   tool to measure maximum achievable bandwidth on IP networks
>>>  
>>> -V= 3.13
>>> +V= 3.14
>>>  PKGNAME=   iperf3-${V}
>>>  DISTNAME=  iperf-${V}
>>>  
>>> blob - 0bb87a47de19c18109e5f7b38363da3ea3ff6cfb
>>> file + net/iperf3/distinfo
>>> --- net/iperf3/distinfo
>>> +++ net/iperf3/distinfo
>>> @@ -1,2 +1,2 @@
>>> -SHA256 (iperf-3.13.tar.gz) = vuQnrrE9ai7iIHPyMmH2NxLYK++qg6yMtNtdpMK9yGU=
>>> -SIZE (iperf-3.13.tar.gz) = 646508
>>> +SHA256 (iperf-3.14.tar.gz) = cj/MQwoCe8aVJij6KjrHdYSh0L0ygnXlc/ybIGwVUAQ=
>>> +SIZE (iperf-3.14.tar.gz) = 647944
>>> blob - 83a4e07d0e88ab3fd3b7e88870fe1fd0e6aa8bfe
>>> file + net/iperf3/patches/patch-src_iperf_api_c
>>> --- net/iperf3/patches/patch-src_iperf_api_c
>>> +++ net/iperf3/patches/patch-src_iperf_api_c
>>> @@ -3,7 +3,7 @@ Index: src/iperf_api.c
>>>  Index: src/iperf_api.c
>>>  --- src/iperf_api.c.orig
>>>  +++ src/iperf_api.c
>>> -@@ -2813,7 +2813,7 @@ iperf_defaults(struct iperf_test *testp)
>>> +@@ -2860,7 +2860,7 @@ iperf_defaults(struct iperf_test *testp)
>>>   testp->stats_interval = testp->reporter_interval = 1;
>>>   testp->num_streams = 1;
>>>   
>>>



Re: [security] net/iperf3 update from 3.13 to 3.14

2023-08-02 Thread Stuart Henderson
should have a library major bump


/usr/local/lib/libiperf.so.2.0 --> 
/usr/obj/ports/iperf3-3.14/fake-amd64//usr/local/lib/libiperf.so.2.0
Dynamic export changes:
added:
report_bw_udp_format_no_omitted_error

data object sizes changes:
report_bw_udp_format 70 --> 74
report_bw_udp_sender_format 50 --> 52
report_sum_bw_udp_format 70 --> 74
report_sum_bw_udp_sender_format 50 --> 52


On 2023/08/02 12:17, A Tammy wrote:
> 
> On 8/2/23 11:20, Mikhail wrote:
> > This update fixes server and client crash if connected to malicious
> > process, details are here:
> >
> > https://downloads.es.net/pub/iperf/esnet-secadv-2023-0001.txt.asc
> >
> > Full changelog is here:
> >
> > https://github.com/esnet/iperf/blob/master/RELNOTES.md
> >
> > Tested on amd64.
> 
> thanks for patch, both server and client look and work, OK aisha@
> 
> cc'ing maintainer, try to also do the same when sending updates, as the
> maintainer has better context of the package than others on the list.
> 
> will commit if maintainer doesn't respond by tomorrow as this fixes a
> CVE so might be good to get in soon.
> 
> > diff /home/build/usr/ports
> > commit - f7b4d3d8f3ae0f3c4ba5a7e9def772c58999d69d
> > path + /home/build/usr/ports
> > blob - 201e85786e6b826e37e68fa5d40f65f2854b7ad1
> > file + net/iperf3/Makefile
> > --- net/iperf3/Makefile
> > +++ net/iperf3/Makefile
> > @@ -1,6 +1,6 @@
> >  COMMENT=   tool to measure maximum achievable bandwidth on IP networks
> >  
> > -V= 3.13
> > +V= 3.14
> >  PKGNAME=   iperf3-${V}
> >  DISTNAME=  iperf-${V}
> >  
> > blob - 0bb87a47de19c18109e5f7b38363da3ea3ff6cfb
> > file + net/iperf3/distinfo
> > --- net/iperf3/distinfo
> > +++ net/iperf3/distinfo
> > @@ -1,2 +1,2 @@
> > -SHA256 (iperf-3.13.tar.gz) = vuQnrrE9ai7iIHPyMmH2NxLYK++qg6yMtNtdpMK9yGU=
> > -SIZE (iperf-3.13.tar.gz) = 646508
> > +SHA256 (iperf-3.14.tar.gz) = cj/MQwoCe8aVJij6KjrHdYSh0L0ygnXlc/ybIGwVUAQ=
> > +SIZE (iperf-3.14.tar.gz) = 647944
> > blob - 83a4e07d0e88ab3fd3b7e88870fe1fd0e6aa8bfe
> > file + net/iperf3/patches/patch-src_iperf_api_c
> > --- net/iperf3/patches/patch-src_iperf_api_c
> > +++ net/iperf3/patches/patch-src_iperf_api_c
> > @@ -3,7 +3,7 @@ Index: src/iperf_api.c
> >  Index: src/iperf_api.c
> >  --- src/iperf_api.c.orig
> >  +++ src/iperf_api.c
> > -@@ -2813,7 +2813,7 @@ iperf_defaults(struct iperf_test *testp)
> > +@@ -2860,7 +2860,7 @@ iperf_defaults(struct iperf_test *testp)
> >   testp->stats_interval = testp->reporter_interval = 1;
> >   testp->num_streams = 1;
> >   
> >
> 



Re: [security] net/iperf3 update from 3.13 to 3.14

2023-08-02 Thread A Tammy


On 8/2/23 11:20, Mikhail wrote:
> This update fixes server and client crash if connected to malicious
> process, details are here:
>
> https://downloads.es.net/pub/iperf/esnet-secadv-2023-0001.txt.asc
>
> Full changelog is here:
>
> https://github.com/esnet/iperf/blob/master/RELNOTES.md
>
> Tested on amd64.

thanks for patch, both server and client look and work, OK aisha@

cc'ing maintainer, try to also do the same when sending updates, as the
maintainer has better context of the package than others on the list.

will commit if maintainer doesn't respond by tomorrow as this fixes a
CVE so might be good to get in soon.

> diff /home/build/usr/ports
> commit - f7b4d3d8f3ae0f3c4ba5a7e9def772c58999d69d
> path + /home/build/usr/ports
> blob - 201e85786e6b826e37e68fa5d40f65f2854b7ad1
> file + net/iperf3/Makefile
> --- net/iperf3/Makefile
> +++ net/iperf3/Makefile
> @@ -1,6 +1,6 @@
>  COMMENT= tool to measure maximum achievable bandwidth on IP networks
>  
> -V=   3.13
> +V=   3.14
>  PKGNAME= iperf3-${V}
>  DISTNAME=iperf-${V}
>  
> blob - 0bb87a47de19c18109e5f7b38363da3ea3ff6cfb
> file + net/iperf3/distinfo
> --- net/iperf3/distinfo
> +++ net/iperf3/distinfo
> @@ -1,2 +1,2 @@
> -SHA256 (iperf-3.13.tar.gz) = vuQnrrE9ai7iIHPyMmH2NxLYK++qg6yMtNtdpMK9yGU=
> -SIZE (iperf-3.13.tar.gz) = 646508
> +SHA256 (iperf-3.14.tar.gz) = cj/MQwoCe8aVJij6KjrHdYSh0L0ygnXlc/ybIGwVUAQ=
> +SIZE (iperf-3.14.tar.gz) = 647944
> blob - 83a4e07d0e88ab3fd3b7e88870fe1fd0e6aa8bfe
> file + net/iperf3/patches/patch-src_iperf_api_c
> --- net/iperf3/patches/patch-src_iperf_api_c
> +++ net/iperf3/patches/patch-src_iperf_api_c
> @@ -3,7 +3,7 @@ Index: src/iperf_api.c
>  Index: src/iperf_api.c
>  --- src/iperf_api.c.orig
>  +++ src/iperf_api.c
> -@@ -2813,7 +2813,7 @@ iperf_defaults(struct iperf_test *testp)
> +@@ -2860,7 +2860,7 @@ iperf_defaults(struct iperf_test *testp)
>   testp->stats_interval = testp->reporter_interval = 1;
>   testp->num_streams = 1;
>   
>



[security] net/iperf3 update from 3.13 to 3.14

2023-08-02 Thread Mikhail
This update fixes server and client crash if connected to malicious
process, details are here:

https://downloads.es.net/pub/iperf/esnet-secadv-2023-0001.txt.asc

Full changelog is here:

https://github.com/esnet/iperf/blob/master/RELNOTES.md

Tested on amd64.

diff /home/build/usr/ports
commit - f7b4d3d8f3ae0f3c4ba5a7e9def772c58999d69d
path + /home/build/usr/ports
blob - 201e85786e6b826e37e68fa5d40f65f2854b7ad1
file + net/iperf3/Makefile
--- net/iperf3/Makefile
+++ net/iperf3/Makefile
@@ -1,6 +1,6 @@
 COMMENT=   tool to measure maximum achievable bandwidth on IP networks
 
-V= 3.13
+V= 3.14
 PKGNAME=   iperf3-${V}
 DISTNAME=  iperf-${V}
 
blob - 0bb87a47de19c18109e5f7b38363da3ea3ff6cfb
file + net/iperf3/distinfo
--- net/iperf3/distinfo
+++ net/iperf3/distinfo
@@ -1,2 +1,2 @@
-SHA256 (iperf-3.13.tar.gz) = vuQnrrE9ai7iIHPyMmH2NxLYK++qg6yMtNtdpMK9yGU=
-SIZE (iperf-3.13.tar.gz) = 646508
+SHA256 (iperf-3.14.tar.gz) = cj/MQwoCe8aVJij6KjrHdYSh0L0ygnXlc/ybIGwVUAQ=
+SIZE (iperf-3.14.tar.gz) = 647944
blob - 83a4e07d0e88ab3fd3b7e88870fe1fd0e6aa8bfe
file + net/iperf3/patches/patch-src_iperf_api_c
--- net/iperf3/patches/patch-src_iperf_api_c
+++ net/iperf3/patches/patch-src_iperf_api_c
@@ -3,7 +3,7 @@ Index: src/iperf_api.c
 Index: src/iperf_api.c
 --- src/iperf_api.c.orig
 +++ src/iperf_api.c
-@@ -2813,7 +2813,7 @@ iperf_defaults(struct iperf_test *testp)
+@@ -2860,7 +2860,7 @@ iperf_defaults(struct iperf_test *testp)
  testp->stats_interval = testp->reporter_interval = 1;
  testp->num_streams = 1;
  



回复: net/iperf3 : Update to 3.9

2021-05-29 Thread wen heping
Here is updated patch:
   i) Update to 3.10
   ii) Bump SHARED_LIBS to 1.1

   I did not switch to GITHUB because MASTER_SITE does not require
certificate verification now.

   Build well and pass all tests on amd64-6.9 system.


wen



发件人: Stuart Henderson 
发送时间: 2021年5月27日 16:35
收件人: wen heping
抄送: ports@openbsd.org; l...@openbsd.org
主题: Re: net/iperf3 : Update to 3.9

On 2021/05/27 01:11, wen heping wrote:
> Hi,
>
> Here is a simple patch for net/iperf3 to update to 3.9,
> it build well and pass all tests on amd64-6.9 system.

The distfile can't be fetched from MASTER_SITES, they are missing the
chain certificate.

===>  Checking files for iperf3-3.9
>> Fetch 
>> https://apac01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdownloads.es.net%2Fpub%2Fiperf%2Fiperf-3.9.tar.gz&data=04%7C01%7C%7C891626f5faa0471077df08d920ea5c2a%7C84df9e7fe9f640afb435%7C1%7C0%7C637577013215264851%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=Fc4O5mkoi5zx9vpNDC%2B3i%2BsFrhEtECr4im2bOMd%2F%2Bgg%3D&reserved=0
TLS handshake failure: certificate verification failed: unable to get local 
issuer certificate

Fetching it from github instead, I see there were symbol additions to
libiperf, so a minor library version bump is needed.

Better go for 3.10 now anyway.

Index: Makefile
===
RCS file: /cvs/ports/net/iperf3/Makefile,v
retrieving revision 1.6
diff -u -p -r1.6 Makefile
--- Makefile21 Jul 2020 02:04:23 -  1.6
+++ Makefile29 May 2021 23:40:04 -
@@ -2,11 +2,11 @@
 
 COMMENT=   tool to measure maximum achievable bandwidth on IP networks
 
-V= 3.8.1
+V= 3.10
 PKGNAME=   iperf3-${V}
 DISTNAME=  iperf-${V}
 
-SHARED_LIBS += iperf1.0  # 0.0
+SHARED_LIBS += iperf1.1  # 0.0
 
 CATEGORIES=net
 
Index: distinfo
===
RCS file: /cvs/ports/net/iperf3/distinfo,v
retrieving revision 1.4
diff -u -p -r1.4 distinfo
--- distinfo21 Jul 2020 02:04:23 -  1.4
+++ distinfo29 May 2021 23:40:04 -
@@ -1,2 +1,2 @@
-SHA256 (iperf-3.8.1.tar.gz) = 5bCA8yc6inFaQQDxOCasLKMcx7ExWSVjGy7PZJV97ZY=
-SIZE (iperf-3.8.1.tar.gz) = 618098
+SHA256 (iperf-3.10.tar.gz) = Q5CYKShUIlbBfW3R9W7t6QkmSev9ipfIzs+tEtI4rVc=
+SIZE (iperf-3.10.tar.gz) = 634101


Re: net/iperf3 : Update to 3.9

2021-05-27 Thread Stuart Henderson
On 2021/05/27 01:11, wen heping wrote:
> Hi,
> 
> Here is a simple patch for net/iperf3 to update to 3.9,
> it build well and pass all tests on amd64-6.9 system.

The distfile can't be fetched from MASTER_SITES, they are missing the
chain certificate.

===>  Checking files for iperf3-3.9
>> Fetch https://downloads.es.net/pub/iperf/iperf-3.9.tar.gz
TLS handshake failure: certificate verification failed: unable to get local 
issuer certificate

Fetching it from github instead, I see there were symbol additions to
libiperf, so a minor library version bump is needed.

Better go for 3.10 now anyway.



net/iperf3 : Update to 3.9

2021-05-26 Thread wen heping
Hi,

Here is a simple patch for net/iperf3 to update to 3.9,
it build well and pass all tests on amd64-6.9 system.


wenIndex: Makefile
===
RCS file: /cvs/ports/net/iperf3/Makefile,v
retrieving revision 1.6
diff -u -p -r1.6 Makefile
--- Makefile21 Jul 2020 02:04:23 -  1.6
+++ Makefile27 May 2021 01:08:31 -
@@ -2,7 +2,7 @@
 
 COMMENT=   tool to measure maximum achievable bandwidth on IP networks
 
-V= 3.8.1
+V= 3.9
 PKGNAME=   iperf3-${V}
 DISTNAME=  iperf-${V}
 
Index: distinfo
===
RCS file: /cvs/ports/net/iperf3/distinfo,v
retrieving revision 1.4
diff -u -p -r1.4 distinfo
--- distinfo21 Jul 2020 02:04:23 -  1.4
+++ distinfo27 May 2021 01:08:31 -
@@ -1,2 +1,2 @@
-SHA256 (iperf-3.8.1.tar.gz) = 5bCA8yc6inFaQQDxOCasLKMcx7ExWSVjGy7PZJV97ZY=
-SIZE (iperf-3.8.1.tar.gz) = 618098
+SHA256 (iperf-3.9.tar.gz) = JLY6JjgjJfdZ8R1CF3mpN7Y8obwXxEWH0vz+2rYKwDg=
+SIZE (iperf-3.9.tar.gz) = 622459


Re: iperf3 update

2019-06-27 Thread Lawrence Teo
On Wed, Jun 26, 2019 at 11:15:34PM +0100, Stuart Henderson wrote:
> - update to 3.7
> 
> - switch from git auto tarball to a proper one
> 
> - turn off the openssl/auth code. there are some minor 64-bit
> time_t issues in iperf_auth.c, easy enough to fix those but one of
> these is on a sscanf line that doesn't exactly inspire confidence,
> that could be revisited if anyone actually misses this feature
> 
> comments/ok?

Hi Stuart,

Thanks for working on this!  Builds and tests fine, ok lteo@

Lawrence

> Index: Makefile
> ===
> RCS file: /cvs/ports/net/iperf3/Makefile,v
> retrieving revision 1.3
> diff -u -p -r1.3 Makefile
> --- Makefile  11 Jul 2018 15:36:55 -  1.3
> +++ Makefile  26 Jun 2019 22:15:13 -
> @@ -2,28 +2,26 @@
>  
>  COMMENT= tool to measure maximum achievable bandwidth on IP networks
>  
> -V=   3.6
> +V=   3.7
>  PKGNAME= iperf3-${V}
> +DISTNAME=iperf-${V}
>  
> -GH_ACCOUNT=  esnet
> -GH_PROJECT=  iperf
> -GH_TAGNAME=  ${V}
> -
> -SHARED_LIBS +=   iperf0.0  # 0.0
> +SHARED_LIBS +=   iperf1.0  # 0.0
>  
>  CATEGORIES=  net
>  
> -HOMEPAGE=http://software.es.net/iperf/
> +HOMEPAGE=https://software.es.net/iperf/
>  
>  MAINTAINER=  Lawrence Teo 
>  
>  # BSD 3-clause
> -PERMIT_PACKAGE_CDROM=Yes
> +PERMIT_PACKAGE=  Yes
>  
> -WANTLIB += c crypto m ssl
> +WANTLIB += c m
>  
> -MASTER_SITES=${MASTER_SITES_GITHUB}
> +MASTER_SITES=https://downloads.es.net/pub/iperf/
>  
>  CONFIGURE_STYLE= gnu
> +CONFIGURE_ARGS=   --with-openssl=no
>  
>  .include 
> Index: distinfo
> ===
> RCS file: /cvs/ports/net/iperf3/distinfo,v
> retrieving revision 1.2
> diff -u -p -r1.2 distinfo
> --- distinfo  11 Jul 2018 15:36:55 -  1.2
> +++ distinfo  26 Jun 2019 22:15:13 -
> @@ -1,2 +1,2 @@
> -SHA256 (iperf-3.6.tar.gz) = GtI/cKjrS4kqPLskfK+pVuD1x9i4YBsdnIAxwqgG8j8=
> -SIZE (iperf-3.6.tar.gz) = 602406
> +SHA256 (iperf-3.7.tar.gz) = 2EYEAiQxfK8vdchD0wmpUKfbI/m0S5RojMvlV9bRcQw=
> +SIZE (iperf-3.7.tar.gz) = 605708
> Index: patches/patch-src_Makefile_in
> ===
> RCS file: patches/patch-src_Makefile_in
> diff -N patches/patch-src_Makefile_in
> --- patches/patch-src_Makefile_in 25 May 2017 12:56:35 -  1.1
> +++ /dev/null 1 Jan 1970 00:00:00 -
> @@ -1,17 +0,0 @@
> -$OpenBSD: patch-src_Makefile_in,v 1.1 2017/05/25 12:56:35 sthen Exp $
> -
> -disable building the profiled binary, it wasn't installed anyway, and fails 
> with clang
> -
> -Index: src/Makefile.in
>  src/Makefile.in.orig
> -+++ src/Makefile.in
> -@@ -91,8 +91,7 @@ POST_UNINSTALL = :
> - build_triplet = @build@
> - host_triplet = @host@
> - bin_PROGRAMS = iperf3$(EXEEXT)
> --noinst_PROGRAMS = t_timer$(EXEEXT) t_units$(EXEEXT) t_uuid$(EXEEXT) \
> --iperf3_profile$(EXEEXT)
> -+noinst_PROGRAMS = t_timer$(EXEEXT) t_units$(EXEEXT) t_uuid$(EXEEXT)
> - TESTS = t_timer$(EXEEXT) t_units$(EXEEXT) t_uuid$(EXEEXT)
> - subdir = src
> - ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
> Index: patches/patch-src_iperf_api_c
> ===
> RCS file: /cvs/ports/net/iperf3/patches/patch-src_iperf_api_c,v
> retrieving revision 1.3
> diff -u -p -r1.3 patch-src_iperf_api_c
> --- patches/patch-src_iperf_api_c 11 Jul 2018 15:36:55 -  1.3
> +++ patches/patch-src_iperf_api_c 26 Jun 2019 22:15:13 -
> @@ -1,9 +1,11 @@
>  $OpenBSD: patch-src_iperf_api_c,v 1.3 2018/07/11 15:36:55 gonzalo Exp $
>  
> +Default to IPv4.
> +
>  Index: src/iperf_api.c
>  --- src/iperf_api.c.orig
>  +++ src/iperf_api.c
> -@@ -2145,7 +2145,7 @@ iperf_defaults(struct iperf_test *testp)
> +@@ -2314,7 +2314,7 @@ iperf_defaults(struct iperf_test *testp)
>   testp->stats_interval = testp->reporter_interval = 1;
>   testp->num_streams = 1;
>   
> Index: patches/patch-src_iperf_udp_c
> ===
> RCS file: patches/patch-src_iperf_udp_c
> diff -N patches/patch-src_iperf_udp_c
> --- patches/patch-src_iperf_udp_c 11 Jul 2018 15:36:55 -  1.2
> +++ /dev/null 1 Jan 1970 00:00:00 -
> @@ -1,16 +0,0 @@
> -$OpenBSD: patch-src_iperf_udp_c,v 1.2 2018/07/11 15:36:55 gonzalo Exp $
> -
> -Print uint64_t using %llu, size_t is 32 bits on LP32 archs.
> -
> -Index: src/iperf_udp.c
>  src/iperf_udp.c.orig
> -+++ src/iperf_udp.c
> -@@ -149,7 +149,7 @@ iperf_udp_recv(struct iperf_stream *sp)
> - 
> - /* Log the out-of-order packet */
> - if (sp->test->debug) 
> --fprintf(stderr, "OUT OF ORDER - incoming packet sequence %" 
> PRIu64 " but expected sequence %d on stream %d", pcount, sp->packet_count, 
> sp->socket);
> -+fprintf(stderr, "OUT OF ORDER - incoming packet sequence %llu" 
> PRIu64 " but expected se

iperf3 update

2019-06-26 Thread Stuart Henderson
- update to 3.7

- switch from git auto tarball to a proper one

- turn off the openssl/auth code. there are some minor 64-bit
time_t issues in iperf_auth.c, easy enough to fix those but one of
these is on a sscanf line that doesn't exactly inspire confidence,
that could be revisited if anyone actually misses this feature

comments/ok?

Index: Makefile
===
RCS file: /cvs/ports/net/iperf3/Makefile,v
retrieving revision 1.3
diff -u -p -r1.3 Makefile
--- Makefile11 Jul 2018 15:36:55 -  1.3
+++ Makefile26 Jun 2019 22:15:13 -
@@ -2,28 +2,26 @@
 
 COMMENT=   tool to measure maximum achievable bandwidth on IP networks
 
-V= 3.6
+V= 3.7
 PKGNAME=   iperf3-${V}
+DISTNAME=  iperf-${V}
 
-GH_ACCOUNT=esnet
-GH_PROJECT=iperf
-GH_TAGNAME=${V}
-
-SHARED_LIBS += iperf0.0  # 0.0
+SHARED_LIBS += iperf1.0  # 0.0
 
 CATEGORIES=net
 
-HOMEPAGE=  http://software.es.net/iperf/
+HOMEPAGE=  https://software.es.net/iperf/
 
 MAINTAINER=Lawrence Teo 
 
 # BSD 3-clause
-PERMIT_PACKAGE_CDROM=  Yes
+PERMIT_PACKAGE=Yes
 
-WANTLIB += c crypto m ssl
+WANTLIB += c m
 
-MASTER_SITES=  ${MASTER_SITES_GITHUB}
+MASTER_SITES=  https://downloads.es.net/pub/iperf/
 
 CONFIGURE_STYLE= gnu
+CONFIGURE_ARGS= --with-openssl=no
 
 .include 
Index: distinfo
===
RCS file: /cvs/ports/net/iperf3/distinfo,v
retrieving revision 1.2
diff -u -p -r1.2 distinfo
--- distinfo11 Jul 2018 15:36:55 -  1.2
+++ distinfo26 Jun 2019 22:15:13 -
@@ -1,2 +1,2 @@
-SHA256 (iperf-3.6.tar.gz) = GtI/cKjrS4kqPLskfK+pVuD1x9i4YBsdnIAxwqgG8j8=
-SIZE (iperf-3.6.tar.gz) = 602406
+SHA256 (iperf-3.7.tar.gz) = 2EYEAiQxfK8vdchD0wmpUKfbI/m0S5RojMvlV9bRcQw=
+SIZE (iperf-3.7.tar.gz) = 605708
Index: patches/patch-src_Makefile_in
===
RCS file: patches/patch-src_Makefile_in
diff -N patches/patch-src_Makefile_in
--- patches/patch-src_Makefile_in   25 May 2017 12:56:35 -  1.1
+++ /dev/null   1 Jan 1970 00:00:00 -
@@ -1,17 +0,0 @@
-$OpenBSD: patch-src_Makefile_in,v 1.1 2017/05/25 12:56:35 sthen Exp $
-
-disable building the profiled binary, it wasn't installed anyway, and fails 
with clang
-
-Index: src/Makefile.in
 src/Makefile.in.orig
-+++ src/Makefile.in
-@@ -91,8 +91,7 @@ POST_UNINSTALL = :
- build_triplet = @build@
- host_triplet = @host@
- bin_PROGRAMS = iperf3$(EXEEXT)
--noinst_PROGRAMS = t_timer$(EXEEXT) t_units$(EXEEXT) t_uuid$(EXEEXT) \
--  iperf3_profile$(EXEEXT)
-+noinst_PROGRAMS = t_timer$(EXEEXT) t_units$(EXEEXT) t_uuid$(EXEEXT)
- TESTS = t_timer$(EXEEXT) t_units$(EXEEXT) t_uuid$(EXEEXT)
- subdir = src
- ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
Index: patches/patch-src_iperf_api_c
===
RCS file: /cvs/ports/net/iperf3/patches/patch-src_iperf_api_c,v
retrieving revision 1.3
diff -u -p -r1.3 patch-src_iperf_api_c
--- patches/patch-src_iperf_api_c   11 Jul 2018 15:36:55 -  1.3
+++ patches/patch-src_iperf_api_c   26 Jun 2019 22:15:13 -
@@ -1,9 +1,11 @@
 $OpenBSD: patch-src_iperf_api_c,v 1.3 2018/07/11 15:36:55 gonzalo Exp $
 
+Default to IPv4.
+
 Index: src/iperf_api.c
 --- src/iperf_api.c.orig
 +++ src/iperf_api.c
-@@ -2145,7 +2145,7 @@ iperf_defaults(struct iperf_test *testp)
+@@ -2314,7 +2314,7 @@ iperf_defaults(struct iperf_test *testp)
  testp->stats_interval = testp->reporter_interval = 1;
  testp->num_streams = 1;
  
Index: patches/patch-src_iperf_udp_c
===
RCS file: patches/patch-src_iperf_udp_c
diff -N patches/patch-src_iperf_udp_c
--- patches/patch-src_iperf_udp_c   11 Jul 2018 15:36:55 -  1.2
+++ /dev/null   1 Jan 1970 00:00:00 -
@@ -1,16 +0,0 @@
-$OpenBSD: patch-src_iperf_udp_c,v 1.2 2018/07/11 15:36:55 gonzalo Exp $
-
-Print uint64_t using %llu, size_t is 32 bits on LP32 archs.
-
-Index: src/iperf_udp.c
 src/iperf_udp.c.orig
-+++ src/iperf_udp.c
-@@ -149,7 +149,7 @@ iperf_udp_recv(struct iperf_stream *sp)
-   
-   /* Log the out-of-order packet */
-   if (sp->test->debug) 
--  fprintf(stderr, "OUT OF ORDER - incoming packet sequence %" 
PRIu64 " but expected sequence %d on stream %d", pcount, sp->packet_count, 
sp->socket);
-+  fprintf(stderr, "OUT OF ORDER - incoming packet sequence %llu" 
PRIu64 " but expected sequence %d on stream %d", pcount, sp->packet_count, 
sp->socket);
-   }
- 
-   /*
Index: patches/patch-src_timer_c
===
RCS file: patches/patch-src_timer_c
diff -N patches/patch-src_timer_c
--- /dev/null   1 Jan 1970 00:00:00 -
+++ patches/patch-src_timer_c   26 Jun 2019 22:15:13 -
@@ -0,0 +1,15 @@
+$OpenBSD$