Update to 1.2.14 release.

This commit is contained in:
Alex Dupre 2017-09-21 07:29:53 +00:00
parent eb32eaa6eb
commit 0d133a6c2a
Notes: svn2git 2021-03-31 03:12:20 +00:00
svn path=/head/; revision=450237
7 changed files with 25 additions and 150 deletions

View file

@ -2,7 +2,7 @@
# $FreeBSD$
PORTNAME= tomcat-native
PORTVERSION= 1.2.12
PORTVERSION= 1.2.14
CATEGORIES= www java
MASTER_SITES= APACHE/tomcat/tomcat-connectors/native/${PORTVERSION}/source
DISTNAME= ${PORTNAME}-${PORTVERSION}-src
@ -28,10 +28,10 @@ CONFIGURE_ARGS= --with-apr=${LOCALBASE} \
PLIST_FILES= lib/libtcnative-1.a \
lib/libtcnative-1.so \
lib/libtcnative-1.so.0 \
lib/libtcnative-1.so.0.2.12
lib/libtcnative-1.so.0.2.14
post-install:
${STRIP_CMD} ${STAGEDIR}${PREFIX}/lib/libtcnative-1.so.0.2.12
${STRIP_CMD} ${STAGEDIR}${PREFIX}/lib/libtcnative-1.so.0.2.14
.include <bsd.port.pre.mk>

View file

@ -1,3 +1,3 @@
TIMESTAMP = 1490630704
SHA256 (tomcat-native-1.2.12-src.tar.gz) = e7add177c98a7f07220c306d65e182c45dbcd7501115e9ed56f1690c5472ded9
SIZE (tomcat-native-1.2.12-src.tar.gz) = 399836
TIMESTAMP = 1505925534
SHA256 (tomcat-native-1.2.14-src.tar.gz) = a7f1649f7c384b2d4e6c4c96f20aea980efeba327dba874d4bc7c765b6229f5e
SIZE (tomcat-native-1.2.14-src.tar.gz) = 404159

View file

@ -1,6 +1,23 @@
--- Makefile.in.orig 2007-08-05 03:43:38 UTC
--- Makefile.in.orig 2017-08-23 23:12:17 UTC
+++ Makefile.in
@@ -67,12 +67,7 @@ top_blddir=@abs_builddir@
@@ -49,13 +49,9 @@
@INCLUDE_RULES@
@INCLUDE_OUTPUTS@
-ifneq ($(CC_OLD),$(CC))
- CC=$(CC_OLD)
-endif
-
-ifneq ($(LIBTOOL_OLD),$(LIBTOOL))
- LIBTOOL=$(LIBTOOL_OLD)
-endif
+CC=$(CC_OLD)
+
+LIBTOOL=$(LIBTOOL_OLD)
LINK = $(LIBTOOL) $(LTFLAGS) --mode=link $(LT_LDFLAGS) $(COMPILE) -version-info $(TCNATIVE_LIBTOOL_VERSION) $(ALL_LDFLAGS) -o $@
CLEAN_SUBDIRS = test
@@ -77,12 +73,7 @@
install: $(TARGET_LIB)

View file

@ -1,32 +0,0 @@
--- include/ssl_private.h.orig 2016-04-19 10:08:10 UTC
+++ include/ssl_private.h
@@ -49,6 +49,9 @@
/* Avoid tripping over an engine build installed globally and detected
* when the user points at an explicit non-engine flavor of OpenSSL
*/
+#ifdef LIBRESSL_VERSION_NUMBER
+#define OPENSSL_NO_ENGINE
+#endif
#ifndef OPENSSL_NO_ENGINE
#include <openssl/engine.h>
#endif
@@ -204,7 +207,7 @@
#endif /* !defined(OPENSSL_NO_TLSEXT) && defined(SSL_set_tlsext_host_name) */
/* OpenSSL 1.0.2 compatibility */
-#if OPENSSL_VERSION_NUMBER < 0x10100000L
+#if OPENSSL_VERSION_NUMBER < 0x10100001L || defined(LIBRESSL_VERSION_NUMBER)
#define OpenSSL_version SSLeay_version
#define OpenSSL_version_num SSLeay
#define OPENSSL_VERSION SSLEAY_VERSION
@@ -231,6 +234,10 @@
#define TLS_server_method SSLv23_server_method
#endif /* OPENSSL_VERSION_NUMBER < 0x10100000L */
+#ifdef LIBRESSL_VERSION_NUMBER
+#define SSL_CTX_add0_chain_cert SSL_CTX_add_extra_chain_cert
+#endif
+
#define MAX_ALPN_NPN_PROTO_SIZE 65535
#define SSL_SELECTOR_FAILURE_CHOOSE_MY_LAST_PROTOCOL 1

View file

@ -1,83 +0,0 @@
--- src/sslcontext.c.orig 2016-04-18 09:49:28 UTC
+++ src/sslcontext.c
@@ -139,7 +139,7 @@ TCN_IMPLEMENT_CALL(jlong, SSLContext, ma
tcn_ssl_ctxt_t *c = NULL;
SSL_CTX *ctx = NULL;
jclass clazz;
-#if OPENSSL_VERSION_NUMBER >= 0x10100000L
+#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)
jint prot;
#endif
@@ -224,7 +224,7 @@ TCN_IMPLEMENT_CALL(jlong, SSLContext, ma
BIO_set_fp(c->bio_os, stderr, BIO_NOCLOSE | BIO_FP_TEXT);
SSL_CTX_set_options(c->ctx, SSL_OP_ALL);
-#if OPENSSL_VERSION_NUMBER < 0x10100000L
+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
/* always disable SSLv2, as per RFC 6176 */
SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2);
if (!(protocol & SSL_PROTOCOL_SSLV3))
@@ -240,7 +240,7 @@ TCN_IMPLEMENT_CALL(jlong, SSLContext, ma
SSL_CTX_set_options(c->ctx, SSL_OP_NO_TLSv1_2);
#endif
-#else /* if OPENSSL_VERSION_NUMBER < 0x10100000L */
+#else /* if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) */
/* We first determine the maximum protocol version we should provide */
if (protocol & SSL_PROTOCOL_TLSV1_2) {
prot = TLS1_2_VERSION;
@@ -269,7 +269,7 @@ TCN_IMPLEMENT_CALL(jlong, SSLContext, ma
prot = SSL3_VERSION;
}
SSL_CTX_set_min_proto_version(ctx, prot);
-#endif /* if OPENSSL_VERSION_NUMBER < 0x10100000L */
+#endif /* if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) */
/*
* Configure additional context ingredients
@@ -1577,7 +1577,7 @@ TCN_IMPLEMENT_CALL(void, SSLContext, set
}
-#if OPENSSL_VERSION_NUMBER < 0x10100000L
+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
/*
* Adapted from OpenSSL:
@@ -1677,7 +1677,7 @@ static const char* SSL_CIPHER_authentica
if (cipher == NULL) {
return "UNKNOWN";
}
-#if OPENSSL_VERSION_NUMBER < 0x10100000L
+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
kx = cipher->algorithm_mkey;
auth = cipher->algorithm_auth;
#else
@@ -1689,7 +1689,7 @@ static const char* SSL_CIPHER_authentica
{
case TCN_SSL_kRSA:
return SSL_TXT_RSA;
-#if OPENSSL_VERSION_NUMBER < 0x10100000L
+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
case TCN_SSL_kDHr:
return SSL_TXT_DH "_" SSL_TXT_RSA;
case TCN_SSL_kDHd:
@@ -1707,7 +1707,7 @@ static const char* SSL_CIPHER_authentica
default:
return "UNKNOWN";
}
-#if OPENSSL_VERSION_NUMBER < 0x10100000L
+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
case TCN_SSL_kKRB5:
return SSL_TXT_KRB5;
case TCN_SSL_kECDHr:
@@ -1733,7 +1733,7 @@ static const char* SSL_CIPHER_authentica
}
static const char* SSL_authentication_method(const SSL* ssl) {
-#if OPENSSL_VERSION_NUMBER < 0x10100000L
+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
return SSL_CIPHER_authentication_method(ssl->s3->tmp.new_cipher);
#else
/* XXX ssl->s3->tmp.new_cipher is no longer available in OpenSSL 1.1.0 */

View file

@ -1,16 +0,0 @@
--- src/sslinfo.c.orig 2016-03-23 18:06:39 UTC
+++ src/sslinfo.c
@@ -25,6 +25,13 @@
#ifdef HAVE_OPENSSL
#include "ssl_private.h"
+#ifdef LIBRESSL_VERSION_NUMBER
+int X509_get_signature_nid(const X509 *x)
+{
+ return OBJ_obj2nid(x->sig_alg->algorithm);
+}
+#endif
+
static const char *hex_basis = "0123456789ABCDEF";
static char *convert_to_hex(const void *buf, size_t len)

View file

@ -1,11 +0,0 @@
--- src/sslutils.c.orig 2016-04-19 09:15:43 UTC
+++ src/sslutils.c
@@ -504,7 +504,7 @@ static int ssl_verify_OCSP(int ok, X509_
* may yield NULL. Return early, but leave the ctx error as is. */
return OCSP_STATUS_UNKNOWN;
}
-#if OPENSSL_VERSION_NUMBER < 0x10100000L
+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
else if (cert->valid && X509_check_issued(cert,cert) == X509_V_OK) {
#else
/* No need to check cert->valid, because ssl_verify_OCSP() only