pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/security/botan1



Module Name:    pkgsrc
Committed By:   wiz
Date:           Fri Apr  1 08:00:34 UTC 2022

Added Files:
        pkgsrc/security/botan1: DESCR Makefile PLIST buildlink3.mk distinfo
        pkgsrc/security/botan1/patches: patch-src_build-data_arch_arm.txt
            patch-src_build-data_makefile_unix.in
            patch-src_build-data_makefile_unix__shr.in
            patch-src_build-data_os_solaris.txt
            patch-src_entropy_unix_procs_info.txt patch-src_ssl_rec__wri.cpp
            patch-src_ssl_tls__client.cpp patch-src_ssl_tls__client.h
            patch-src_ssl_tls__record.h patch-src_ssl_tls__server.cpp
            patch-src_ssl_tls__server.h

Log Message:
security/botan1: import botan-1.10.17nb1

Reimported from security/botan.

Botan is a crypto library written in C++. It provides a variety of
cryptographic algorithms, including common ones such as AES, MD5, SHA,
HMAC, RSA, Diffie-Hellman, DSA, and ECDSA, as well as many others that
are more obscure or specialized. It also offers X.509v3 certificates
and CRLs, and PKCS #10 certificate requests. A message processing
system that uses a filter/pipeline metaphor allows for many common
cryptographic tasks to be completed with just a few lines of code.
Assembly optimizations for common CPUs, including x86, x86-64, and
PowerPC, offers further speedups for critical tasks such as SHA-1
hashing and multiple precision integer operations.

Botan is licensed under the same permissive terms as NetBSD itself.

This package contains the old major version 1 of the library.


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 pkgsrc/security/botan1/DESCR \
    pkgsrc/security/botan1/Makefile pkgsrc/security/botan1/PLIST \
    pkgsrc/security/botan1/buildlink3.mk pkgsrc/security/botan1/distinfo
cvs rdiff -u -r0 -r1.1 \
    pkgsrc/security/botan1/patches/patch-src_build-data_arch_arm.txt \
    pkgsrc/security/botan1/patches/patch-src_build-data_makefile_unix.in \
    pkgsrc/security/botan1/patches/patch-src_build-data_makefile_unix__shr.in \
    pkgsrc/security/botan1/patches/patch-src_build-data_os_solaris.txt \
    pkgsrc/security/botan1/patches/patch-src_entropy_unix_procs_info.txt \
    pkgsrc/security/botan1/patches/patch-src_ssl_rec__wri.cpp \
    pkgsrc/security/botan1/patches/patch-src_ssl_tls__client.cpp \
    pkgsrc/security/botan1/patches/patch-src_ssl_tls__client.h \
    pkgsrc/security/botan1/patches/patch-src_ssl_tls__record.h \
    pkgsrc/security/botan1/patches/patch-src_ssl_tls__server.cpp \
    pkgsrc/security/botan1/patches/patch-src_ssl_tls__server.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Added files:

Index: pkgsrc/security/botan1/DESCR
diff -u /dev/null pkgsrc/security/botan1/DESCR:1.1
--- /dev/null   Fri Apr  1 08:00:34 2022
+++ pkgsrc/security/botan1/DESCR        Fri Apr  1 08:00:34 2022
@@ -0,0 +1,14 @@
+Botan is a crypto library written in C++. It provides a variety of
+cryptographic algorithms, including common ones such as AES, MD5, SHA,
+HMAC, RSA, Diffie-Hellman, DSA, and ECDSA, as well as many others that
+are more obscure or specialized. It also offers X.509v3 certificates
+and CRLs, and PKCS #10 certificate requests. A message processing
+system that uses a filter/pipeline metaphor allows for many common
+cryptographic tasks to be completed with just a few lines of code.
+Assembly optimizations for common CPUs, including x86, x86-64, and
+PowerPC, offers further speedups for critical tasks such as SHA-1
+hashing and multiple precision integer operations.
+
+Botan is licensed under the same permissive terms as NetBSD itself.
+
+This package contains the old major version 1 of the library.
Index: pkgsrc/security/botan1/Makefile
diff -u /dev/null pkgsrc/security/botan1/Makefile:1.1
--- /dev/null   Fri Apr  1 08:00:34 2022
+++ pkgsrc/security/botan1/Makefile     Fri Apr  1 08:00:34 2022
@@ -0,0 +1,50 @@
+# $NetBSD: Makefile,v 1.1 2022/04/01 08:00:34 wiz Exp $
+
+DISTNAME=      Botan-1.10.17
+PKGNAME=       ${DISTNAME:tl}
+PKGREVISION=   1
+CATEGORIES=    security
+MASTER_SITES=  https://botan.randombit.net/releases/old/
+EXTRACT_SUFX=  .tgz
+
+MAINTAINER=    pkgsrc-users%NetBSD.org@localhost
+HOMEPAGE=      https://botan.randombit.net/
+COMMENT=       Portable, easy to use, and efficient C++ crypto library (v1)
+LICENSE=       2-clause-bsd
+
+HAS_CONFIGURE=         yes
+USE_LANGUAGES=         c++03
+
+PYTHON_FOR_BUILD_ONLY=         yes
+PYTHON_VERSIONS_ACCEPTED=      27 # not yet ported as of 1.8.14; 1.10 is supposedly better
+
+CONFIG_SHELL=          ${PYTHONBIN}
+CONFIGURE_SCRIPT=      ./configure.py
+CONFIGURE_ARGS+=       --prefix=${PREFIX}
+CONFIGURE_ARGS+=       --docdir=share/doc
+CONFIGURE_ARGS+=       --without-sphinx
+
+MAKE_FLAGS+=   LIB_OPT=${CXXFLAGS:Q}
+
+.include "../../mk/bsd.prefs.mk"
+
+PLIST_VARS+=   x86 x86_64 i386
+
+.if ${MACHINE_ARCH} == "x86_64"
+CONFIGURE_ARGS+=       --cpu=amd64
+PLIST.x86_64=          yes
+PLIST.x86=             yes
+.elif ${MACHINE_ARCH} == "i386"
+CONFIGURE_ARGS+=       --cpu=i386
+PLIST.i386=            yes
+PLIST.x86=             yes
+.elif ${MACHINE_ARCH} == "powerpc"
+CONFIGURE_ARGS+=       --cpu=ppc
+.elif ${MACHINE_ARCH} == "powerpc64"
+CONFIGURE_ARGS+=       --cpu=ppc64
+.elif ${MACHINE_ARCH} == "arm"
+CONFIGURE_ARGS+=       --cpu=arm
+.endif
+
+.include "../../lang/python/application.mk"
+.include "../../mk/bsd.pkg.mk"
Index: pkgsrc/security/botan1/PLIST
diff -u /dev/null pkgsrc/security/botan1/PLIST:1.1
--- /dev/null   Fri Apr  1 08:00:34 2022
+++ pkgsrc/security/botan1/PLIST        Fri Apr  1 08:00:34 2022
@@ -0,0 +1,266 @@
+@comment $NetBSD: PLIST,v 1.1 2022/04/01 08:00:34 wiz Exp $
+bin/botan-config-1.10
+include/botan-1.10/botan/adler32.h
+include/botan-1.10/botan/aes.h
+include/botan-1.10/botan/alg_id.h
+include/botan-1.10/botan/algo_base.h
+include/botan-1.10/botan/algo_factory.h
+include/botan-1.10/botan/allocate.h
+include/botan-1.10/botan/arc4.h
+include/botan-1.10/botan/asn1_int.h
+include/botan-1.10/botan/asn1_obj.h
+include/botan-1.10/botan/asn1_oid.h
+include/botan-1.10/botan/asn1_str.h
+include/botan-1.10/botan/auto_rng.h
+include/botan-1.10/botan/b64_filt.h
+include/botan-1.10/botan/base64.h
+include/botan-1.10/botan/basefilt.h
+include/botan-1.10/botan/bcrypt.h
+include/botan-1.10/botan/benchmark.h
+include/botan-1.10/botan/ber_dec.h
+include/botan-1.10/botan/bigint.h
+include/botan-1.10/botan/blinding.h
+include/botan-1.10/botan/block_cipher.h
+include/botan-1.10/botan/blowfish.h
+include/botan-1.10/botan/bmw_512.h
+include/botan-1.10/botan/botan.h
+include/botan-1.10/botan/bswap.h
+include/botan-1.10/botan/buf_comp.h
+include/botan-1.10/botan/buf_filt.h
+include/botan-1.10/botan/build.h
+include/botan-1.10/botan/camellia.h
+include/botan-1.10/botan/cascade.h
+include/botan-1.10/botan/cast128.h
+include/botan-1.10/botan/cast256.h
+include/botan-1.10/botan/cbc.h
+include/botan-1.10/botan/cbc_mac.h
+include/botan-1.10/botan/certstor.h
+include/botan-1.10/botan/cfb.h
+include/botan-1.10/botan/charset.h
+include/botan-1.10/botan/cmac.h
+include/botan-1.10/botan/comb4p.h
+include/botan-1.10/botan/cpuid.h
+include/botan-1.10/botan/crc24.h
+include/botan-1.10/botan/crc32.h
+include/botan-1.10/botan/crl_ent.h
+include/botan-1.10/botan/cryptobox.h
+include/botan-1.10/botan/ctr.h
+include/botan-1.10/botan/cts.h
+include/botan-1.10/botan/curve_gfp.h
+include/botan-1.10/botan/data_snk.h
+include/botan-1.10/botan/data_src.h
+include/botan-1.10/botan/datastor.h
+include/botan-1.10/botan/der_enc.h
+include/botan-1.10/botan/des.h
+include/botan-1.10/botan/desx.h
+include/botan-1.10/botan/dh.h
+include/botan-1.10/botan/divide.h
+include/botan-1.10/botan/dl_algo.h
+include/botan-1.10/botan/dl_group.h
+include/botan-1.10/botan/dlies.h
+include/botan-1.10/botan/dsa.h
+include/botan-1.10/botan/dyn_engine.h
+include/botan-1.10/botan/eax.h
+include/botan-1.10/botan/ec_group.h
+include/botan-1.10/botan/ecb.h
+include/botan-1.10/botan/ecc_key.h
+include/botan-1.10/botan/ecdh.h
+include/botan-1.10/botan/ecdsa.h
+include/botan-1.10/botan/elgamal.h
+include/botan-1.10/botan/eme.h
+include/botan-1.10/botan/eme1.h
+include/botan-1.10/botan/eme_pkcs.h
+include/botan-1.10/botan/emsa.h
+include/botan-1.10/botan/emsa1.h
+include/botan-1.10/botan/emsa1_bsi.h
+include/botan-1.10/botan/emsa2.h
+include/botan-1.10/botan/emsa3.h
+include/botan-1.10/botan/emsa4.h
+include/botan-1.10/botan/emsa_raw.h
+include/botan-1.10/botan/engine.h
+include/botan-1.10/botan/entropy_src.h
+include/botan-1.10/botan/exceptn.h
+include/botan-1.10/botan/fd_unix.h
+include/botan-1.10/botan/filter.h
+include/botan-1.10/botan/filters.h
+include/botan-1.10/botan/fpe_fe1.h
+include/botan-1.10/botan/get_byte.h
+include/botan-1.10/botan/get_pbe.h
+include/botan-1.10/botan/global_state.h
+include/botan-1.10/botan/gost_28147.h
+include/botan-1.10/botan/gost_3410.h
+include/botan-1.10/botan/gost_3411.h
+include/botan-1.10/botan/has160.h
+include/botan-1.10/botan/hash.h
+include/botan-1.10/botan/hash_id.h
+include/botan-1.10/botan/hex.h
+include/botan-1.10/botan/hex_filt.h
+include/botan-1.10/botan/hmac.h
+include/botan-1.10/botan/hmac_rng.h
+include/botan-1.10/botan/idea.h
+${PLIST.x86_64}include/botan-1.10/botan/idea_sse2.h
+include/botan-1.10/botan/if_algo.h
+include/botan-1.10/botan/init.h
+include/botan-1.10/botan/kasumi.h
+include/botan-1.10/botan/kdf.h
+include/botan-1.10/botan/kdf1.h
+include/botan-1.10/botan/kdf2.h
+include/botan-1.10/botan/keccak.h
+include/botan-1.10/botan/key_filt.h
+include/botan-1.10/botan/key_spec.h
+include/botan-1.10/botan/keypair.h
+include/botan-1.10/botan/libstate.h
+include/botan-1.10/botan/lion.h
+include/botan-1.10/botan/loadstor.h
+include/botan-1.10/botan/look_pk.h
+include/botan-1.10/botan/lookup.h
+include/botan-1.10/botan/lubyrack.h
+include/botan-1.10/botan/mac.h
+include/botan-1.10/botan/mars.h
+include/botan-1.10/botan/md2.h
+include/botan-1.10/botan/md4.h
+${PLIST.i386}include/botan-1.10/botan/md4_x86_32.h
+include/botan-1.10/botan/md5.h
+${PLIST.i386}include/botan-1.10/botan/md5_x86_32.h
+include/botan-1.10/botan/mdx_hash.h
+include/botan-1.10/botan/mem_ops.h
+include/botan-1.10/botan/mgf1.h
+include/botan-1.10/botan/misty1.h
+include/botan-1.10/botan/mode_pad.h
+include/botan-1.10/botan/mp_types.h
+include/botan-1.10/botan/noekeon.h
+include/botan-1.10/botan/noekeon_simd.h
+include/botan-1.10/botan/nr.h
+include/botan-1.10/botan/numthry.h
+include/botan-1.10/botan/ofb.h
+include/botan-1.10/botan/oids.h
+include/botan-1.10/botan/openpgp.h
+include/botan-1.10/botan/package.h
+include/botan-1.10/botan/par_hash.h
+include/botan-1.10/botan/parsing.h
+include/botan-1.10/botan/passhash9.h
+include/botan-1.10/botan/pbe.h
+include/botan-1.10/botan/pbes1.h
+include/botan-1.10/botan/pbes2.h
+include/botan-1.10/botan/pbkdf.h
+include/botan-1.10/botan/pbkdf1.h
+include/botan-1.10/botan/pbkdf2.h
+include/botan-1.10/botan/pem.h
+include/botan-1.10/botan/pgp_s2k.h
+include/botan-1.10/botan/pipe.h
+include/botan-1.10/botan/pk_filts.h
+include/botan-1.10/botan/pk_keys.h
+include/botan-1.10/botan/pk_ops.h
+include/botan-1.10/botan/pkcs10.h
+include/botan-1.10/botan/pkcs8.h
+include/botan-1.10/botan/point_gfp.h
+include/botan-1.10/botan/pow_mod.h
+include/botan-1.10/botan/prf_ssl3.h
+include/botan-1.10/botan/prf_tls.h
+include/botan-1.10/botan/prf_x942.h
+include/botan-1.10/botan/pubkey.h
+include/botan-1.10/botan/pubkey_enums.h
+include/botan-1.10/botan/randpool.h
+include/botan-1.10/botan/rc2.h
+include/botan-1.10/botan/rc5.h
+include/botan-1.10/botan/rc6.h
+include/botan-1.10/botan/reducer.h
+include/botan-1.10/botan/rfc3394.h
+include/botan-1.10/botan/rmd128.h
+include/botan-1.10/botan/rmd160.h
+include/botan-1.10/botan/rng.h
+include/botan-1.10/botan/rotate.h
+include/botan-1.10/botan/rsa.h
+include/botan-1.10/botan/rw.h
+include/botan-1.10/botan/safer_sk.h
+include/botan-1.10/botan/salsa20.h
+include/botan-1.10/botan/scan_name.h
+include/botan-1.10/botan/secmem.h
+include/botan-1.10/botan/secqueue.h
+include/botan-1.10/botan/seed.h
+include/botan-1.10/botan/selftest.h
+include/botan-1.10/botan/serp_simd.h
+${PLIST.i386}include/botan-1.10/botan/serp_x86_32.h
+include/botan-1.10/botan/serpent.h
+include/botan-1.10/botan/sha160.h
+${PLIST.i386}include/botan-1.10/botan/sha1_x86_32.h
+${PLIST.x86_64}include/botan-1.10/botan/sha1_sse2.h
+${PLIST.x86_64}include/botan-1.10/botan/sha1_x86_64.h
+include/botan-1.10/botan/sha2_32.h
+include/botan-1.10/botan/sha2_64.h
+include/botan-1.10/botan/skein_512.h
+include/botan-1.10/botan/skipjack.h
+include/botan-1.10/botan/square.h
+include/botan-1.10/botan/srp6.h
+include/botan-1.10/botan/ssl3_mac.h
+include/botan-1.10/botan/stream_cipher.h
+include/botan-1.10/botan/sym_algo.h
+include/botan-1.10/botan/symkey.h
+include/botan-1.10/botan/tea.h
+include/botan-1.10/botan/tiger.h
+include/botan-1.10/botan/time.h
+include/botan-1.10/botan/tls_client.h
+include/botan-1.10/botan/tls_connection.h
+include/botan-1.10/botan/tls_exceptn.h
+include/botan-1.10/botan/tls_magic.h
+include/botan-1.10/botan/tls_policy.h
+include/botan-1.10/botan/tls_record.h
+include/botan-1.10/botan/tls_server.h
+include/botan-1.10/botan/tls_session_key.h
+include/botan-1.10/botan/tls_suites.h
+include/botan-1.10/botan/tss.h
+include/botan-1.10/botan/turing.h
+include/botan-1.10/botan/twofish.h
+include/botan-1.10/botan/types.h
+include/botan-1.10/botan/ui.h
+include/botan-1.10/botan/version.h
+include/botan-1.10/botan/whrlpool.h
+include/botan-1.10/botan/wid_wake.h
+include/botan-1.10/botan/x509_ca.h
+include/botan-1.10/botan/x509_crl.h
+include/botan-1.10/botan/x509_dn.h
+include/botan-1.10/botan/x509_ext.h
+include/botan-1.10/botan/x509_key.h
+include/botan-1.10/botan/x509_obj.h
+include/botan-1.10/botan/x509cert.h
+include/botan-1.10/botan/x509self.h
+include/botan-1.10/botan/x509stor.h
+include/botan-1.10/botan/x919_mac.h
+include/botan-1.10/botan/x931_rng.h
+include/botan-1.10/botan/xtea.h
+include/botan-1.10/botan/xtea_simd.h
+include/botan-1.10/botan/xts.h
+lib/libbotan-1.10.a
+lib/libbotan-1.10.so
+lib/libbotan-1.10.so.1
+lib/libbotan-1.10.so.1.17
+lib/pkgconfig/botan-1.10.pc
+share/doc/${PKGNAME}/manual/algos.txt
+share/doc/${PKGNAME}/manual/bigint.txt
+share/doc/${PKGNAME}/manual/build_log.txt
+share/doc/${PKGNAME}/manual/building.txt
+share/doc/${PKGNAME}/manual/contents.txt
+share/doc/${PKGNAME}/manual/credits.txt
+share/doc/${PKGNAME}/manual/download.txt
+share/doc/${PKGNAME}/manual/faq.txt
+share/doc/${PKGNAME}/manual/filters.txt
+share/doc/${PKGNAME}/manual/firststep.txt
+share/doc/${PKGNAME}/manual/fpe.txt
+share/doc/${PKGNAME}/manual/index.txt
+share/doc/${PKGNAME}/manual/kdf.txt
+share/doc/${PKGNAME}/manual/license.txt
+share/doc/${PKGNAME}/manual/log.txt
+share/doc/${PKGNAME}/manual/lowlevel.txt
+share/doc/${PKGNAME}/manual/passhash.txt
+share/doc/${PKGNAME}/manual/pbkdf.txt
+share/doc/${PKGNAME}/manual/pgpkey.txt
+share/doc/${PKGNAME}/manual/pubkey.txt
+share/doc/${PKGNAME}/manual/python.txt
+share/doc/${PKGNAME}/manual/reading.txt
+share/doc/${PKGNAME}/manual/rng.txt
+share/doc/${PKGNAME}/manual/secmem.txt
+share/doc/${PKGNAME}/manual/ssl.txt
+share/doc/${PKGNAME}/manual/support.txt
+share/doc/${PKGNAME}/manual/users.txt
+share/doc/${PKGNAME}/manual/x509.txt
+share/doc/${PKGNAME}/readme.txt
Index: pkgsrc/security/botan1/buildlink3.mk
diff -u /dev/null pkgsrc/security/botan1/buildlink3.mk:1.1
--- /dev/null   Fri Apr  1 08:00:34 2022
+++ pkgsrc/security/botan1/buildlink3.mk        Fri Apr  1 08:00:34 2022
@@ -0,0 +1,12 @@
+# $NetBSD: buildlink3.mk,v 1.1 2022/04/01 08:00:34 wiz Exp $
+
+BUILDLINK_TREE+=       botan
+
+.if !defined(BOTAN_BUILDLINK3_MK)
+BOTAN_BUILDLINK3_MK:=
+
+BUILDLINK_API_DEPENDS.botan+=  botan>=1.10.12<1.11
+BUILDLINK_PKGSRCDIR.botan?=    ../../security/botan
+.endif # BOTAN_BUILDLINK3_MK
+
+BUILDLINK_TREE+=       -botan
Index: pkgsrc/security/botan1/distinfo
diff -u /dev/null pkgsrc/security/botan1/distinfo:1.1
--- /dev/null   Fri Apr  1 08:00:34 2022
+++ pkgsrc/security/botan1/distinfo     Fri Apr  1 08:00:34 2022
@@ -0,0 +1,16 @@
+$NetBSD: distinfo,v 1.1 2022/04/01 08:00:34 wiz Exp $
+
+BLAKE2s (Botan-1.10.17.tgz) = cfc64b5584b0de6dba5676ba77c76a1c23f2c251a34af2a784a834402579cf4c
+SHA512 (Botan-1.10.17.tgz) = a47cab3af113652247c8efc8b0f043eb62175eaa8554833d5fc3016ea94dbdd8aa722ab9b5226cc5f133afbcc088d54362111630eaa4594812c39925cc3c8649
+Size (Botan-1.10.17.tgz) = 2706678 bytes
+SHA1 (patch-src_build-data_arch_arm.txt) = 23e40eb4bf43ca8c96f809b7f7a33de4a5149f47
+SHA1 (patch-src_build-data_makefile_unix.in) = 1ab76671c1acfe955d3e01d27e91687c0c382239
+SHA1 (patch-src_build-data_makefile_unix__shr.in) = ecd64f1ee80cb791d58052a75c6f33c5d4360a96
+SHA1 (patch-src_build-data_os_solaris.txt) = 6c3e522392f5c20bab5ea59c18ff149d65bc2ab6
+SHA1 (patch-src_entropy_unix_procs_info.txt) = 0d94e14b48f049112c8913ac244c358318974c6f
+SHA1 (patch-src_ssl_rec__wri.cpp) = af2dafd229b46c69674644a35dc231cdcc888786
+SHA1 (patch-src_ssl_tls__client.cpp) = 6e9f70d09c764bc5374a8d986351c01fd45395af
+SHA1 (patch-src_ssl_tls__client.h) = 585e07caa7495ef53dea67e6544154f0f9f56878
+SHA1 (patch-src_ssl_tls__record.h) = 9b7ca33ae84b96af0fcd81c8e7602e38b6ed4888
+SHA1 (patch-src_ssl_tls__server.cpp) = 50cdff006e3057933999f57243fb6ac319642346
+SHA1 (patch-src_ssl_tls__server.h) = 3604a94261b4c3510e98c140718037bb4288b41f

Index: pkgsrc/security/botan1/patches/patch-src_build-data_arch_arm.txt
diff -u /dev/null pkgsrc/security/botan1/patches/patch-src_build-data_arch_arm.txt:1.1
--- /dev/null   Fri Apr  1 08:00:34 2022
+++ pkgsrc/security/botan1/patches/patch-src_build-data_arch_arm.txt    Fri Apr  1 08:00:34 2022
@@ -0,0 +1,12 @@
+$NetBSD: patch-src_build-data_arch_arm.txt,v 1.1 2022/04/01 08:00:34 wiz Exp $
+
+--- src/build-data/arch/arm.txt.orig   2016-02-03 07:57:06.000000000 +0000
++++ src/build-data/arch/arm.txt
+@@ -5,6 +5,7 @@ family arm
+ <aliases>
+ armel # For Debian
+ armhf # For Debian
++evbarm # NetBSD
+ </aliases>
+ 
+ <submodels>
Index: pkgsrc/security/botan1/patches/patch-src_build-data_makefile_unix.in
diff -u /dev/null pkgsrc/security/botan1/patches/patch-src_build-data_makefile_unix.in:1.1
--- /dev/null   Fri Apr  1 08:00:34 2022
+++ pkgsrc/security/botan1/patches/patch-src_build-data_makefile_unix.in        Fri Apr  1 08:00:34 2022
@@ -0,0 +1,31 @@
+$NetBSD: patch-src_build-data_makefile_unix.in,v 1.1 2022/04/01 08:00:34 wiz Exp $
+
+--- src/build-data/makefile/unix.in.orig       2016-02-03 07:57:06.000000000 +0000
++++ src/build-data/makefile/unix.in
+@@ -12,12 +12,12 @@ VERSION       = %{version}
+ SERIES        = %{version_major}.%{version_minor}
+ 
+ # Installation Settings
+-DESTDIR       = %{prefix}
++PREFIX       = ${DESTDIR}%{prefix}
+ 
+-BINDIR        = $(DESTDIR)/bin
+-LIBDIR        = $(DESTDIR)/%{libdir}
+-HEADERDIR     = $(DESTDIR)/%{includedir}/botan-$(SERIES)/botan
+-DOCDIR        = $(DESTDIR)/%{docdir}/botan-$(VERSION)
++BINDIR        = $(PREFIX)/bin
++LIBDIR        = $(PREFIX)/%{libdir}
++HEADERDIR     = $(PREFIX)/%{includedir}/botan-$(SERIES)/botan
++DOCDIR        = $(PREFIX)/%{docdir}/botan-$(VERSION)
+ PKGCONF_DIR   = $(LIBDIR)/pkgconfig
+ 
+ CONFIG_SCRIPT = %{botan_config}
+@@ -89,7 +89,7 @@ distclean: clean
+       $(RM) botan_all.cpp botan_all.h
+ 
+ install: $(LIBRARIES) docs
+-      $(ECHO) "Installing Botan into $(DESTDIR)... "
++      $(ECHO) "Installing Botan into $(PREFIX)... "
+       $(MKDIR_INSTALL) $(DOCDIR)
+       $(COPY_R) %{doc_output_dir}/* $(DOCDIR)
+ 
Index: pkgsrc/security/botan1/patches/patch-src_build-data_makefile_unix__shr.in
diff -u /dev/null pkgsrc/security/botan1/patches/patch-src_build-data_makefile_unix__shr.in:1.1
--- /dev/null   Fri Apr  1 08:00:34 2022
+++ pkgsrc/security/botan1/patches/patch-src_build-data_makefile_unix__shr.in   Fri Apr  1 08:00:34 2022
@@ -0,0 +1,31 @@
+$NetBSD: patch-src_build-data_makefile_unix__shr.in,v 1.1 2022/04/01 08:00:34 wiz Exp $
+
+--- src/build-data/makefile/unix_shr.in.orig   2016-02-03 07:57:06.000000000 +0000
++++ src/build-data/makefile/unix_shr.in
+@@ -14,12 +14,12 @@ VERSION       = %{version}
+ SERIES        = %{version_major}.%{version_minor}
+ 
+ # Installation Settings
+-DESTDIR       = %{prefix}
++PREFIX       = ${DESTDIR}%{prefix}
+ 
+-BINDIR        = $(DESTDIR)/bin
+-LIBDIR        = $(DESTDIR)/%{libdir}
+-HEADERDIR     = $(DESTDIR)/%{includedir}/botan-$(SERIES)/botan
+-DOCDIR        = $(DESTDIR)/%{docdir}/botan-$(VERSION)
++BINDIR        = $(PREFIX)/bin
++LIBDIR        = $(PREFIX)/%{libdir}
++HEADERDIR     = $(PREFIX)/%{includedir}/botan-$(SERIES)/botan
++DOCDIR        = $(PREFIX)/%{docdir}/botan-$(VERSION)
+ PKGCONF_DIR   = $(LIBDIR)/pkgconfig
+ 
+ CONFIG_SCRIPT = %{botan_config}
+@@ -103,7 +103,7 @@ distclean: clean
+       $(RM) botan_all.cpp botan_all.h
+ 
+ install: $(LIBRARIES) docs
+-      $(ECHO) "Installing Botan into $(DESTDIR)... "
++      $(ECHO) "Installing Botan into $(PREFIX)... "
+       $(MKDIR_INSTALL) $(DOCDIR)
+       $(COPY_R) %{doc_output_dir}/* $(DOCDIR)
+ 
Index: pkgsrc/security/botan1/patches/patch-src_build-data_os_solaris.txt
diff -u /dev/null pkgsrc/security/botan1/patches/patch-src_build-data_os_solaris.txt:1.1
--- /dev/null   Fri Apr  1 08:00:34 2022
+++ pkgsrc/security/botan1/patches/patch-src_build-data_os_solaris.txt  Fri Apr  1 08:00:34 2022
@@ -0,0 +1,16 @@
+$NetBSD: patch-src_build-data_os_solaris.txt,v 1.1 2022/04/01 08:00:34 wiz Exp $
+
+Modern SunOS platforms might not have /usr/ucb. Fixes install on
+SmartOS and other.
+
+--- src/build-data/os/solaris.txt.orig 2016-02-03 07:57:06.000000000 +0000
++++ src/build-data/os/solaris.txt
+@@ -1,8 +1,5 @@
+ os_type unix
+ 
+-install_cmd_data '/usr/ucb/install -m 644'
+-install_cmd_exec '/usr/ucb/install -m 755'
+-
+ <target_features>
+ posix_mlock
+ gettimeofday
Index: pkgsrc/security/botan1/patches/patch-src_entropy_unix_procs_info.txt
diff -u /dev/null pkgsrc/security/botan1/patches/patch-src_entropy_unix_procs_info.txt:1.1
--- /dev/null   Fri Apr  1 08:00:34 2022
+++ pkgsrc/security/botan1/patches/patch-src_entropy_unix_procs_info.txt        Fri Apr  1 08:00:34 2022
@@ -0,0 +1,12 @@
+$NetBSD: patch-src_entropy_unix_procs_info.txt,v 1.1 2022/04/01 08:00:34 wiz Exp $
+
+--- src/entropy/unix_procs/info.txt.orig       2016-02-03 07:57:06.000000000 +0000
++++ src/entropy/unix_procs/info.txt
+@@ -24,6 +24,7 @@ netbsd
+ qnx
+ solaris
+ tru64
++dragonfly
+ </os>
+ 
+ <requires>
Index: pkgsrc/security/botan1/patches/patch-src_ssl_rec__wri.cpp
diff -u /dev/null pkgsrc/security/botan1/patches/patch-src_ssl_rec__wri.cpp:1.1
--- /dev/null   Fri Apr  1 08:00:34 2022
+++ pkgsrc/security/botan1/patches/patch-src_ssl_rec__wri.cpp   Fri Apr  1 08:00:34 2022
@@ -0,0 +1,13 @@
+$NetBSD: patch-src_ssl_rec__wri.cpp,v 1.1 2022/04/01 08:00:34 wiz Exp $
+
+--- src/ssl/rec_wri.cpp.orig   2016-05-25 20:42:21.289208827 +0000
++++ src/ssl/rec_wri.cpp
+@@ -16,7 +16,7 @@ namespace Botan {
+ /**
+ * Record_Writer Constructor
+ */
+-Record_Writer::Record_Writer(std::tr1::function<void (const byte[], size_t)> out) :
++Record_Writer::Record_Writer(function<void (const byte[], size_t)> out) :
+    output_fn(out),
+    buffer(DEFAULT_BUFFERSIZE)
+    {
Index: pkgsrc/security/botan1/patches/patch-src_ssl_tls__client.cpp
diff -u /dev/null pkgsrc/security/botan1/patches/patch-src_ssl_tls__client.cpp:1.1
--- /dev/null   Fri Apr  1 08:00:34 2022
+++ pkgsrc/security/botan1/patches/patch-src_ssl_tls__client.cpp        Fri Apr  1 08:00:34 2022
@@ -0,0 +1,15 @@
+$NetBSD: patch-src_ssl_tls__client.cpp,v 1.1 2022/04/01 08:00:34 wiz Exp $
+
+--- src/ssl/tls_client.cpp.orig        2016-05-25 20:42:19.378772780 +0000
++++ src/ssl/tls_client.cpp
+@@ -81,8 +81,8 @@ void client_check_state(Handshake_Type n
+ /**
+ * TLS Client Constructor
+ */
+-TLS_Client::TLS_Client(std::tr1::function<size_t (byte[], size_t)> input_fn,
+-                       std::tr1::function<void (const byte[], size_t)> output_fn,
++TLS_Client::TLS_Client(function<size_t (byte[], size_t)> input_fn,
++                       function<void (const byte[], size_t)> output_fn,
+                        const TLS_Policy& policy,
+                        RandomNumberGenerator& rng) :
+    input_fn(input_fn),
Index: pkgsrc/security/botan1/patches/patch-src_ssl_tls__client.h
diff -u /dev/null pkgsrc/security/botan1/patches/patch-src_ssl_tls__client.h:1.1
--- /dev/null   Fri Apr  1 08:00:34 2022
+++ pkgsrc/security/botan1/patches/patch-src_ssl_tls__client.h  Fri Apr  1 08:00:34 2022
@@ -0,0 +1,24 @@
+$NetBSD: patch-src_ssl_tls__client.h,v 1.1 2022/04/01 08:00:34 wiz Exp $
+
+--- src/ssl/tls_client.h.orig  2016-05-25 20:42:17.404292837 +0000
++++ src/ssl/tls_client.h
+@@ -33,8 +33,8 @@ class BOTAN_DLL TLS_Client : public TLS_
+       void add_client_cert(const X509_Certificate& cert,
+                            Private_Key* cert_key);
+ 
+-      TLS_Client(std::tr1::function<size_t (byte[], size_t)> input_fn,
+-                 std::tr1::function<void (const byte[], size_t)> output_fn,
++      TLS_Client(function<size_t (byte[], size_t)> input_fn,
++                 function<void (const byte[], size_t)> output_fn,
+                  const TLS_Policy& policy,
+                  RandomNumberGenerator& rng);
+ 
+@@ -51,7 +51,7 @@ class BOTAN_DLL TLS_Client : public TLS_
+       void read_handshake(byte, const MemoryRegion<byte>&);
+       void process_handshake_msg(Handshake_Type, const MemoryRegion<byte>&);
+ 
+-      std::tr1::function<size_t (byte[], size_t)> input_fn;
++      function<size_t (byte[], size_t)> input_fn;
+ 
+       const TLS_Policy& policy;
+       RandomNumberGenerator& rng;
Index: pkgsrc/security/botan1/patches/patch-src_ssl_tls__record.h
diff -u /dev/null pkgsrc/security/botan1/patches/patch-src_ssl_tls__record.h:1.1
--- /dev/null   Fri Apr  1 08:00:34 2022
+++ pkgsrc/security/botan1/patches/patch-src_ssl_tls__record.h  Fri Apr  1 08:00:34 2022
@@ -0,0 +1,45 @@
+$NetBSD: patch-src_ssl_tls__record.h,v 1.1 2022/04/01 08:00:34 wiz Exp $
+
+--- src/ssl/tls_record.h.orig  2016-05-25 20:40:33.153653548 +0000
++++ src/ssl/tls_record.h
+@@ -17,7 +17,7 @@
+ 
+ #if defined(BOTAN_USE_STD_TR1)
+ 
+-#if defined(BOTAN_BUILD_COMPILER_IS_MSVC)
++#if defined(BOTAN_BUILD_COMPILER_IS_MSVC) || defined(_LIBCPP_VERSION)
+     #include <functional>
+ #else
+     #include <tr1/functional>
+@@ -31,7 +31,13 @@
+ 
+ namespace Botan {
+ 
++#if defined(_LIBCPP_VERSION)
++using namespace std::placeholders;
++using std::function;
++#else
+ using namespace std::tr1::placeholders;
++using std::tr1::function;
++#endif
+ 
+ /**
+ * TLS Record Writer
+@@ -52,7 +58,7 @@ class BOTAN_DLL Record_Writer
+ 
+       void reset();
+ 
+-      Record_Writer(std::tr1::function<void (const byte[], size_t)> output_fn);
++      Record_Writer(function<void (const byte[], size_t)> output_fn);
+ 
+       ~Record_Writer() { delete mac; }
+    private:
+@@ -60,7 +66,7 @@ class BOTAN_DLL Record_Writer
+       void send_record(byte type, byte major, byte minor,
+                        const byte input[], size_t length);
+ 
+-      std::tr1::function<void (const byte[], size_t)> output_fn;
++      function<void (const byte[], size_t)> output_fn;
+       Pipe cipher;
+       MessageAuthenticationCode* mac;
+ 
Index: pkgsrc/security/botan1/patches/patch-src_ssl_tls__server.cpp
diff -u /dev/null pkgsrc/security/botan1/patches/patch-src_ssl_tls__server.cpp:1.1
--- /dev/null   Fri Apr  1 08:00:34 2022
+++ pkgsrc/security/botan1/patches/patch-src_ssl_tls__server.cpp        Fri Apr  1 08:00:34 2022
@@ -0,0 +1,15 @@
+$NetBSD: patch-src_ssl_tls__server.cpp,v 1.1 2022/04/01 08:00:34 wiz Exp $
+
+--- src/ssl/tls_server.cpp.orig        2016-05-25 20:43:18.345421693 +0000
++++ src/ssl/tls_server.cpp
+@@ -85,8 +85,8 @@ void server_check_state(Handshake_Type n
+ /*
+ * TLS Server Constructor
+ */
+-TLS_Server::TLS_Server(std::tr1::function<size_t (byte[], size_t)> input_fn,
+-                       std::tr1::function<void (const byte[], size_t)> output_fn,
++TLS_Server::TLS_Server(function<size_t (byte[], size_t)> input_fn,
++                       function<void (const byte[], size_t)> output_fn,
+                        const TLS_Policy& policy,
+                        RandomNumberGenerator& rng,
+                        const X509_Certificate& cert,
Index: pkgsrc/security/botan1/patches/patch-src_ssl_tls__server.h
diff -u /dev/null pkgsrc/security/botan1/patches/patch-src_ssl_tls__server.h:1.1
--- /dev/null   Fri Apr  1 08:00:34 2022
+++ pkgsrc/security/botan1/patches/patch-src_ssl_tls__server.h  Fri Apr  1 08:00:34 2022
@@ -0,0 +1,24 @@
+$NetBSD: patch-src_ssl_tls__server.h,v 1.1 2022/04/01 08:00:34 wiz Exp $
+
+--- src/ssl/tls_server.h.orig  2016-05-25 20:42:12.789110157 +0000
++++ src/ssl/tls_server.h
+@@ -36,8 +36,8 @@ class BOTAN_DLL TLS_Server : public TLS_
+       * FIXME: support cert chains (!)
+       * FIXME: support anonymous servers
+       */
+-      TLS_Server(std::tr1::function<size_t (byte[], size_t)> input_fn,
+-                 std::tr1::function<void (const byte[], size_t)> output_fn,
++      TLS_Server(function<size_t (byte[], size_t)> input_fn,
++                 function<void (const byte[], size_t)> output_fn,
+                  const TLS_Policy& policy,
+                  RandomNumberGenerator& rng,
+                  const X509_Certificate& cert,
+@@ -53,7 +53,7 @@ class BOTAN_DLL TLS_Server : public TLS_
+ 
+       void process_handshake_msg(Handshake_Type, const MemoryRegion<byte>&);
+ 
+-      std::tr1::function<size_t (byte[], size_t)> input_fn;
++      function<size_t (byte[], size_t)> input_fn;
+ 
+       const TLS_Policy& policy;
+       RandomNumberGenerator& rng;



Home | Main Index | Thread Index | Old Index