pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/security/polarssl Update to last stable release under ...



details:   https://anonhg.NetBSD.org/pkgsrc/rev/a3fce0d4d4a5
branches:  trunk
changeset: 649008:a3fce0d4d4a5
user:      rodent <rodent%pkgsrc.org@localhost>
date:      Fri Mar 27 23:30:42 2015 +0000

description:
Update to last stable release under the polarssl brand. The list of changes
is very long and, if you're interested, they can be found here:

https://tls.mbed.org/download-archive

by reading all the ChangeLogs from 1.2.12-1.3.9. The pkgsrc changes are:

Use cmake for build, as that's what upstream recommends and is less likely
to fail cross-platform for future releases. Needs pkg-config due to that.
Build and install shared library. Remove executable permission from static
library during post-install. Needs pthreads and openssl. Tested this build
against the build of latest version of powerdns (update coming).

diffstat:

 security/polarssl/Makefile      |  19 +++++++--
 security/polarssl/PLIST         |  73 ++++++++++++++++++++++++++++++++++++++--
 security/polarssl/buildlink3.mk |   3 +-
 security/polarssl/distinfo      |   8 ++--
 4 files changed, 88 insertions(+), 15 deletions(-)

diffs (193 lines):

diff -r 05ad6fd6b92d -r a3fce0d4d4a5 security/polarssl/Makefile
--- a/security/polarssl/Makefile        Fri Mar 27 23:05:46 2015 +0000
+++ b/security/polarssl/Makefile        Fri Mar 27 23:30:42 2015 +0000
@@ -1,23 +1,32 @@
-# $NetBSD: Makefile,v 1.7 2015/03/21 19:39:44 jperkin Exp $
+# $NetBSD: Makefile,v 1.8 2015/03/27 23:30:42 rodent Exp $
 #
 
-DISTNAME=              polarssl-1.2.12-gpl
+DISTNAME=              polarssl-1.3.9-gpl
 PKGNAME=               ${DISTNAME:-gpl=}
 CATEGORIES=            security devel
-MASTER_SITES=          https://polarssl.org/download/
+MASTER_SITES=          https://tls.mbed.org/download/
 EXTRACT_SUFX=          .tgz
 
 MAINTAINER=            pkgsrc-users%NetBSD.org@localhost
-HOMEPAGE=              http://polarssl.org/
+HOMEPAGE=              https://tls.mbed.org/
 COMMENT=               Lightweight, modular cryptographic and SSL/TLS library
 LICENSE=               gnu-gpl-v2
 
 WRKSRC=                        ${WRKDIR}/${PKGNAME_NOREV}
-USE_TOOLS+=            gmake perl
+USE_TOOLS+=            gmake perl pkg-config
+USE_CMAKE=             yes
 REPLACE_PERL=          tests/scripts/*.pl
 USE_LANGUAGES=         c
 TEST_TARGET=           check
 
+.include "../../mk/bsd.fast.prefs.mk"
+
+CMAKE_ARGS+=           -DUSE_SHARED_POLARSSL_LIBRARY=ON
 MAKE_ENV+=             RANLIB=${RANLIB:Q}
 
+post-install:
+       ${CHMOD} -x ${DESTDIR}${PREFIX}/lib/libpolarssl.a
+
+.include "../../mk/pthread.buildlink3.mk"
+.include "../../security/openssl/buildlink3.mk"
 .include "../../mk/bsd.pkg.mk"
diff -r 05ad6fd6b92d -r a3fce0d4d4a5 security/polarssl/PLIST
--- a/security/polarssl/PLIST   Fri Mar 27 23:05:46 2015 +0000
+++ b/security/polarssl/PLIST   Fri Mar 27 23:30:42 2015 +0000
@@ -1,5 +1,49 @@
-@comment $NetBSD: PLIST,v 1.2 2013/09/11 13:17:25 obache Exp $
+@comment $NetBSD: PLIST,v 1.3 2015/03/27 23:30:42 rodent Exp $
+bin/aescrypt2
+bin/benchmark
+bin/cert_app
+bin/cert_req
+bin/cert_write
+bin/crl_app
+bin/crypt_and_hash
+bin/dh_client
+bin/dh_genprime
+bin/dh_server
+bin/gen_entropy
+bin/gen_key
+bin/gen_random_ctr_drbg
+bin/gen_random_havege
+bin/generic_sum
+bin/hello
+bin/key_app
+bin/md5sum
+bin/mpi_demo
+bin/o_p_test
+bin/pem2der
+bin/pk_decrypt
+bin/pk_encrypt
+bin/pk_sign
+bin/pk_verify
+bin/req_app
+bin/rsa_decrypt
+bin/rsa_encrypt
+bin/rsa_genkey
+bin/rsa_sign
+bin/rsa_verify
+bin/selftest
+bin/sha1sum
+bin/sha2sum
+bin/ssl_cert_test
+bin/ssl_client1
+bin/ssl_client2
+bin/ssl_fork_server
+bin/ssl_mail_client
+bin/ssl_pthread_server
+bin/ssl_server
+bin/ssl_test
+bin/strerror
 include/polarssl/aes.h
+include/polarssl/aesni.h
 include/polarssl/arc4.h
 include/polarssl/asn1.h
 include/polarssl/asn1write.h
@@ -8,41 +52,62 @@
 include/polarssl/blowfish.h
 include/polarssl/bn_mul.h
 include/polarssl/camellia.h
+include/polarssl/ccm.h
 include/polarssl/certs.h
+include/polarssl/check_config.h
 include/polarssl/cipher.h
 include/polarssl/cipher_wrap.h
+include/polarssl/compat-1.2.h
 include/polarssl/config.h
 include/polarssl/ctr_drbg.h
 include/polarssl/debug.h
 include/polarssl/des.h
 include/polarssl/dhm.h
+include/polarssl/ecdh.h
+include/polarssl/ecdsa.h
+include/polarssl/ecp.h
 include/polarssl/entropy.h
 include/polarssl/entropy_poll.h
 include/polarssl/error.h
 include/polarssl/gcm.h
 include/polarssl/havege.h
+include/polarssl/hmac_drbg.h
 include/polarssl/md.h
 include/polarssl/md2.h
 include/polarssl/md4.h
 include/polarssl/md5.h
 include/polarssl/md_wrap.h
+include/polarssl/memory.h
+include/polarssl/memory_buffer_alloc.h
 include/polarssl/net.h
+include/polarssl/oid.h
 include/polarssl/openssl.h
 include/polarssl/padlock.h
 include/polarssl/pbkdf2.h
 include/polarssl/pem.h
+include/polarssl/pk.h
+include/polarssl/pk_wrap.h
 include/polarssl/pkcs11.h
 include/polarssl/pkcs12.h
 include/polarssl/pkcs5.h
+include/polarssl/platform.h
+include/polarssl/ripemd160.h
 include/polarssl/rsa.h
 include/polarssl/sha1.h
-include/polarssl/sha2.h
-include/polarssl/sha4.h
+include/polarssl/sha256.h
+include/polarssl/sha512.h
 include/polarssl/ssl.h
 include/polarssl/ssl_cache.h
+include/polarssl/ssl_ciphersuites.h
+include/polarssl/threading.h
 include/polarssl/timing.h
 include/polarssl/version.h
 include/polarssl/x509.h
-include/polarssl/x509write.h
+include/polarssl/x509_crl.h
+include/polarssl/x509_crt.h
+include/polarssl/x509_csr.h
 include/polarssl/xtea.h
 lib/libpolarssl.a
+lib/libpolarssl.so
+lib/libpolarssl.so.${PKGVERSION}
+lib/libpolarssl.so.7
diff -r 05ad6fd6b92d -r a3fce0d4d4a5 security/polarssl/buildlink3.mk
--- a/security/polarssl/buildlink3.mk   Fri Mar 27 23:05:46 2015 +0000
+++ b/security/polarssl/buildlink3.mk   Fri Mar 27 23:30:42 2015 +0000
@@ -1,4 +1,4 @@
-# $NetBSD: buildlink3.mk,v 1.2 2013/09/11 13:17:03 obache Exp $
+# $NetBSD: buildlink3.mk,v 1.3 2015/03/27 23:30:42 rodent Exp $
 
 BUILDLINK_TREE+=       polarssl
 
@@ -6,7 +6,6 @@
 POLARSSL_BUILDLINK3_MK:=
 
 BUILDLINK_API_DEPENDS.polarssl+=       polarssl>=0.10.0
-BUILDLINK_DEPMETHOD.polarssl?=         build
 BUILDLINK_PKGSRCDIR.polarssl?= ../../security/polarssl
 
 .endif # POLARSSL_BUILDLINK3_MK
diff -r 05ad6fd6b92d -r a3fce0d4d4a5 security/polarssl/distinfo
--- a/security/polarssl/distinfo        Fri Mar 27 23:05:46 2015 +0000
+++ b/security/polarssl/distinfo        Fri Mar 27 23:30:42 2015 +0000
@@ -1,7 +1,7 @@
-$NetBSD: distinfo,v 1.5 2015/03/19 11:25:24 jperkin Exp $
+$NetBSD: distinfo,v 1.6 2015/03/27 23:30:42 rodent Exp $
 
-SHA1 (polarssl-1.2.12-gpl.tgz) = 78cb31a960e4fffaefe7b838f7869072d1e15929
-RMD160 (polarssl-1.2.12-gpl.tgz) = 1cfba1607651c008e8bca83553a0988283535a09
-Size (polarssl-1.2.12-gpl.tgz) = 1021400 bytes
+SHA1 (polarssl-1.3.9-gpl.tgz) = 3462b4455e1443ac1a1007fbd69861ebfb5c5506
+RMD160 (polarssl-1.3.9-gpl.tgz) = 981e4605d36ac8dfc1269c7be281f8c7d37c93cf
+Size (polarssl-1.3.9-gpl.tgz) = 1741396 bytes
 SHA1 (patch-Makefile) = d35397c1df60e384c2a0826844ac8765fd1fef1a
 SHA1 (patch-library_Makefile) = 131158b6206c81628ef3c3d037fbe0cc6fcf2c1f



Home | Main Index | Thread Index | Old Index