aboutsummaryrefslogtreecommitdiff
path: root/security/matrixssl
diff options
context:
space:
mode:
authorTilman Keskinoz <arved@FreeBSD.org>2010-01-31 23:12:04 +0000
committerTilman Keskinoz <arved@FreeBSD.org>2010-01-31 23:12:04 +0000
commit3f5ecd56bff498b431f9d70388b82169e827b63e (patch)
tree7a12f149a52f2bcc47a37c351acf474193e572ae /security/matrixssl
parent617b031ca7ee3b713db5dc3744a3415c7f781f12 (diff)
downloadports-3f5ecd56bff498b431f9d70388b82169e827b63e.tar.gz
ports-3f5ecd56bff498b431f9d70388b82169e827b63e.zip
Notes
Diffstat (limited to 'security/matrixssl')
-rw-r--r--security/matrixssl/Makefile16
-rw-r--r--security/matrixssl/distinfo6
-rw-r--r--security/matrixssl/files/patch-Makefile10
-rw-r--r--security/matrixssl/files/patch-examples-sslSocket.h18
-rw-r--r--security/matrixssl/files/patch-os-linux-linux.c14
-rw-r--r--security/matrixssl/pkg-plist3
6 files changed, 25 insertions, 42 deletions
diff --git a/security/matrixssl/Makefile b/security/matrixssl/Makefile
index c9aafd278d21..b3baaf39a1b1 100644
--- a/security/matrixssl/Makefile
+++ b/security/matrixssl/Makefile
@@ -5,19 +5,25 @@
# $FreeBSD$
PORTNAME= matrixssl
-PORTVERSION= 1.8.3
+PORTVERSION= 1.8.8
CATEGORIES= security
-MASTER_SITES= ${MASTER_SITE_GENTOO}
+MASTER_SITES= ${MASTER_SITE_DEBIAN_POOL}
MASTER_SITE_SUBDIR= distfiles
-DISTNAME= ${PORTNAME}-${PORTVERSION:S,.,-,g}-open
+DISTNAME= ${PORTNAME}_${PORTVERSION}.orig
-MAINTAINER= arved@FreeBSD.org
+MAINTAINER= ports@FreeBSD.org
COMMENT= Small alternative SSL implementation
USE_GMAKE= yes
-WRKSRC= ${WRKDIR}/${DISTNAME}/src
+WRKSRC= ${WRKDIR}/matrixssl-1-8-8-open/src
USE_LDCONFIG= yes
+post-extract:
+ cd ${WRKDIR} && ${TAR} -xvf matrixssl-1-8-8-open.tgz
+
+post-patch:
+ ${REINPLACE_CMD} -e "s,^CC,#CC,;s,-O3,${CFLAGS}," ${WRKSRC}/Makefile
+
do-install:
${INSTALL_DATA} ${WRKSRC}/libmatrixssl* ${PREFIX}/lib
${INSTALL_DATA} ${WRKSRC}/../*.h ${PREFIX}/include
diff --git a/security/matrixssl/distinfo b/security/matrixssl/distinfo
index 67f95c65413d..0237db95e2e8 100644
--- a/security/matrixssl/distinfo
+++ b/security/matrixssl/distinfo
@@ -1,3 +1,3 @@
-MD5 (matrixssl-1-8-3-open.tar.gz) = 1cfc2622b01b5457538c0d8ec58790bf
-SHA256 (matrixssl-1-8-3-open.tar.gz) = af0992ff2a07896dfcd128a6fd2f6eb8e1b21bc7aa9a55b4cbdc0b0b2f44f818
-SIZE (matrixssl-1-8-3-open.tar.gz) = 417545
+MD5 (matrixssl_1.8.8.orig.tar.gz) = c8102e40a92c7571c3890686e0bfeac4
+SHA256 (matrixssl_1.8.8.orig.tar.gz) = 6c40581406b7732030d8bdf2fb40628448b826b36b0f81745d43479f028537b6
+SIZE (matrixssl_1.8.8.orig.tar.gz) = 735470
diff --git a/security/matrixssl/files/patch-Makefile b/security/matrixssl/files/patch-Makefile
deleted file mode 100644
index 14188cc72dd8..000000000000
--- a/security/matrixssl/files/patch-Makefile
+++ /dev/null
@@ -1,10 +0,0 @@
---- Makefile.orig Tue Apr 17 18:14:59 2007
-+++ Makefile Tue Apr 17 18:15:10 2007
-@@ -5,7 +5,6 @@
- # Copyright (c) PeerSec Networks, 2002-2007. All Rights Reserved.
- #
-
--CC = gcc
- STRIP = strip
- AR = ar
- RANLIB = ranlib
diff --git a/security/matrixssl/files/patch-examples-sslSocket.h b/security/matrixssl/files/patch-examples-sslSocket.h
index ded2927f0df7..5eb96d398843 100644
--- a/security/matrixssl/files/patch-examples-sslSocket.h
+++ b/security/matrixssl/files/patch-examples-sslSocket.h
@@ -1,10 +1,10 @@
---- ../examples/sslSocket.h.orig Tue Apr 17 18:22:16 2007
-+++ ../examples/sslSocket.h Tue Apr 17 18:22:39 2007
-@@ -49,6 +49,7 @@
- #define WOULD_BLOCK WSAEWOULDBLOCK
- #define getSocketError() WSAGetLastError()
- #elif LINUX
+--- ../examples/sslSocket.h.orig 2010-02-01 00:06:47.000000000 +0100
++++ ../examples/sslSocket.h 2010-02-01 00:06:59.000000000 +0100
+@@ -50,6 +50,7 @@
+ #define getSocketError() WSAGetLastError()
+ #elif LINUX
+ #include <sys/socket.h>
+ #include <sys/types.h>
- #include <sys/socket.h>
- #include <netinet/in.h>
- #include <netinet/tcp.h>
+ #include <netinet/in.h>
+ #include <netinet/tcp.h>
+ #include <arpa/inet.h>
diff --git a/security/matrixssl/files/patch-os-linux-linux.c b/security/matrixssl/files/patch-os-linux-linux.c
deleted file mode 100644
index 782f19480ee4..000000000000
--- a/security/matrixssl/files/patch-os-linux-linux.c
+++ /dev/null
@@ -1,14 +0,0 @@
---- os/linux/linux.c.orig Tue Apr 17 18:12:00 2007
-+++ os/linux/linux.c Tue Apr 17 18:13:10 2007
-@@ -122,7 +122,11 @@
- #ifdef USE_MULTITHREADING
- pthread_mutexattr_init(&attr);
- #ifndef OSX
-+#ifndef PTHREAD_MUTEX_RECURSIVE_NP
-+ pthread_mutexattr_settype(&attr, PTHREAD_MUTEX_RECURSIVE);
-+#else
- pthread_mutexattr_settype(&attr, PTHREAD_MUTEX_RECURSIVE_NP);
-+#endif
- #endif /* !OSX */
- #endif /* USE_MULTITHREADING */
- return psOpenMalloc(MAX_MEMORY_USAGE);
diff --git a/security/matrixssl/pkg-plist b/security/matrixssl/pkg-plist
index aa8d6a788dca..5ae67f3fa07b 100644
--- a/security/matrixssl/pkg-plist
+++ b/security/matrixssl/pkg-plist
@@ -8,7 +8,8 @@ lib/libmatrixsslstatic.a
%%PORTDOCS%%%%DOCSDIR%%/MatrixSSLKeyGeneration.pdf
%%PORTDOCS%%%%DOCSDIR%%/MatrixSSLPortingGuide.pdf
%%PORTDOCS%%%%DOCSDIR%%/MatrixSSLSocketApi.pdf
-%%PORTDOCS%%%%DOCSDIR%%/MatrixSSL1.8ReleaseNotes.pdf
+%%PORTDOCS%%%%DOCSDIR%%/MatrixSSL-1.8.8-SecurityNotes.pdf
+%%PORTDOCS%%%%DOCSDIR%%/Renegotiating_TLS.pdf
%%PORTDOCS%%%%EXAMPLESDIR%%/CAcertSrv.pem
%%PORTDOCS%%%%EXAMPLESDIR%%/Makefile
%%PORTDOCS%%%%EXAMPLESDIR%%/certSrv.p12