aboutsummaryrefslogtreecommitdiff
path: root/databases/mariadb101-server
diff options
context:
space:
mode:
authorMichael Gmelin <grembo@FreeBSD.org>2016-11-05 16:56:00 +0000
committerMichael Gmelin <grembo@FreeBSD.org>2016-11-05 16:56:00 +0000
commit728e55945d6515ccdb4039ab92843e1ac32a932e (patch)
tree88632ce8be57a8f5bff44741073a5b461bd2b90c /databases/mariadb101-server
parente36f83b3307d82022a523510e4b8cff956b6db8b (diff)
downloadports-728e55945d6515ccdb4039ab92843e1ac32a932e.tar.gz
ports-728e55945d6515ccdb4039ab92843e1ac32a932e.zip
Notes
Diffstat (limited to 'databases/mariadb101-server')
-rw-r--r--databases/mariadb101-server/Makefile1
-rw-r--r--databases/mariadb101-server/files/patch-mysys_ssl-my_crypt.cc25
2 files changed, 26 insertions, 0 deletions
diff --git a/databases/mariadb101-server/Makefile b/databases/mariadb101-server/Makefile
index 83975fe97d50..2f7b44ede2fe 100644
--- a/databases/mariadb101-server/Makefile
+++ b/databases/mariadb101-server/Makefile
@@ -2,6 +2,7 @@
PORTNAME?= mariadb
PORTVERSION= 10.1.18
+PORTREVISION= 1
CATEGORIES= databases ipv6
MASTER_SITES= http://ftp.osuosl.org/pub/${SITESDIR}/ \
http://mirrors.supportex.net/${SITESDIR}/ \
diff --git a/databases/mariadb101-server/files/patch-mysys_ssl-my_crypt.cc b/databases/mariadb101-server/files/patch-mysys_ssl-my_crypt.cc
new file mode 100644
index 000000000000..16db8b34fb6a
--- /dev/null
+++ b/databases/mariadb101-server/files/patch-mysys_ssl-my_crypt.cc
@@ -0,0 +1,25 @@
+--- mysys_ssl/my_crypt.cc.orig 2016-08-29 16:38:54.000000000 +0200
++++ mysys_ssl/my_crypt.cc 2016-10-17 19:14:45.146531847 +0200
+@@ -275,10 +275,14 @@
+ return MY_AES_OK;
+ }
+ #else
++#include <openssl/opensslv.h>
+ #include <openssl/rand.h>
+
+ int my_random_bytes(uchar *buf, int num)
+ {
++#if defined(LIBRESSL_VERSION_NUMBER)
++ arc4random_buf(buf, num);
++#else
+ /*
+ Unfortunately RAND_bytes manual page does not provide any guarantees
+ in relation to blocking behavior. Here we explicitly use SSLeay random
+@@ -288,6 +292,7 @@
+ RAND_METHOD *rand = RAND_SSLeay();
+ if (rand == NULL || rand->bytes(buf, num) != 1)
+ return MY_AES_OPENSSL_ERROR;
++#endif
+ return MY_AES_OK;
+ }
+ #endif