From dde592ac22b538002f836cb533864d415bef3a58 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 6 Oct 2016 20:56:43 +0000 Subject: main/strongswan: build against libressl --- main/strongswan/APKBUILD | 8 ++++++-- main/strongswan/libressl.patch | 13 +++++++++++++ 2 files changed, 19 insertions(+), 2 deletions(-) create mode 100644 main/strongswan/libressl.patch diff --git a/main/strongswan/APKBUILD b/main/strongswan/APKBUILD index 8c1b019069..c2fb9e4b96 100644 --- a/main/strongswan/APKBUILD +++ b/main/strongswan/APKBUILD @@ -3,7 +3,7 @@ pkgname=strongswan pkgver=5.5.0 _pkgver=${pkgver//_rc/rc} -pkgrel=0 +pkgrel=1 pkgdesc="IPsec-based VPN solution focused on security and ease of use, supporting IKEv1/IKEv2 and MOBIKE" url="http://www.strongswan.org/" arch="all" @@ -12,7 +12,7 @@ pkggroups="ipsec" license="GPL2 RSA-MD5 RSA-PKCS11 DES" depends="iproute2" depends_dev="" -makedepends="$depends_dev linux-headers python sqlite-dev openssl-dev curl-dev +makedepends="$depends_dev linux-headers python sqlite-dev libressl-dev curl-dev gmp-dev libcap-dev" install="$pkgname.pre-install" subpackages="$pkgname-doc $pkgname-dbg" @@ -23,6 +23,7 @@ source="http://download.strongswan.org/$pkgname-$_pkgver.tar.bz2 1003-vici-add-support-for-individual-sa-state-changes.patch 2001-support-gre-key-in-ikev1.patch 2002-vici-add-deprecated-async-parameter.patch + libressl.patch strongswan.initd charon.initd" @@ -119,6 +120,7 @@ md5sums="a96fa7eb6c62b40143dadb064b6bd586 strongswan-5.5.0.tar.bz2 167c525d4945d4e9a36fe75aabbbb895 1003-vici-add-support-for-individual-sa-state-changes.patch 97bb0e061ba1576bab0e053afc2a4a72 2001-support-gre-key-in-ikev1.patch 31f4bda273d364095e9e6167da417e08 2002-vici-add-deprecated-async-parameter.patch +3e64f8272f98199234b5ea98748090a7 libressl.patch 72a956819c451931d3d31a528a0d1b9c strongswan.initd a7993f28e4eacc61f51722044645587e charon.initd" sha256sums="58463998ac6725eac3687e8a20c1f69803c3772657076d06c43386a24b4c8454 strongswan-5.5.0.tar.bz2 @@ -128,6 +130,7 @@ e2de070bdb5fd9e19d02d18829ad9684e3a9fa64f0bc45015249c7f1f738f7be 1002-vici-send c92a8641093e343f1f652213fb4469622a82f9f3c759e065b2b553ef3cf8cfec 1003-vici-add-support-for-individual-sa-state-changes.patch f038cadddde9f0ea2f36df03f81445b2f6a6d6b09cf4a21bfcdb61c62706a66b 2001-support-gre-key-in-ikev1.patch fec398ec01dbc3f10693ec128b0f39b90284c89ae65cad6230fd277e6f67e023 2002-vici-add-deprecated-async-parameter.patch +0ed364080e84f58915548c2ea9812fe7c354bdcf3c640fabe24e47ae58fa61ba libressl.patch fdb781fa59700ca83b9fd2f2ff0b9c45467448ebd82da96286b3e2aa477ef7f4 strongswan.initd 7bcc57e4a778f87645c6b9d76ba2c04e1c11c326bc9a4968561788711c7fe58a charon.initd" sha512sums="dbbd26fa21f940e8b959387f174084c811bb6af6950295be724bd8507713918ffda931a65a5db00f2a4611ee4edf893e55ca56cfd5d4efb394eeeb8968c889d4 strongswan-5.5.0.tar.bz2 @@ -137,5 +140,6 @@ f1aa4eed2258527dcc787ef41af7fdb9d6eb83e18d1ac2d8eebace47d0f41d5b719f80508691f271 9c94dd2063265581aff60960f795e7e5a7f8992dfb875d2bceff8028ae1c45afd6ec48a0729a0da14e86245b5017c85cdd33b1baa5b7faff4edc1783b5ffedcc 1003-vici-add-support-for-individual-sa-state-changes.patch 1544a409ad08f46a5dffbe3b4e8cf0e973c58140bf225f7c4e9b29be7fe6178f63d73730d1b2f7a755ed0d5dc09ee9fa0a08ac35761b01c5914d9bde1044ce7a 2001-support-gre-key-in-ikev1.patch 769536476e941882c3a244b3c47eb4cc8ab1ec026862acfa1e00469114b532f8965890b21ff2e9e129778ead9b273ce47923b9bc0e788be3c0292023f5a32ee5 2002-vici-add-deprecated-async-parameter.patch +d51b39ab2bc6f8771da3f1ade959db35576ad94c8a55dc082b211405e02109b060e687dff5c696b4e8b4232800b5a39752bb2982003eb9a4c066dc9d529106a8 libressl.patch 8b61e3ffbb39b837733e602ec329e626dc519bf7308d3d4192b497d18f38176789d23ef5afec51f8463ee1ddaf4d74546b965c03184132e217cbc27017e886c9 strongswan.initd 1c44c801f66305c0331f76e580c0d60f1b7d5cd3cc371be55826b06c3899f542664628a912a7fb48626e34d864f72ca5dcd34b2f0d507c4f19c510d0047054c1 charon.initd" diff --git a/main/strongswan/libressl.patch b/main/strongswan/libressl.patch new file mode 100644 index 0000000000..b01eff3e4a --- /dev/null +++ b/main/strongswan/libressl.patch @@ -0,0 +1,13 @@ +diff --git a/src/libstrongswan/plugins/openssl/openssl_plugin.c b/src/libstrongswan/plugins/openssl/openssl_plugin.c +index 3e3b986..ada218c 100644 +--- a/src/libstrongswan/plugins/openssl/openssl_plugin.c ++++ b/src/libstrongswan/plugins/openssl/openssl_plugin.c +@@ -573,7 +573,7 @@ plugin_t *openssl_plugin_create() + }, + ); + +-#if OPENSSL_VERSION_NUMBER >= 0x10100000L ++#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER) + /* note that we can't call OPENSSL_cleanup() when the plugin is destroyed + * as we couldn't initialize the library again afterwards */ + OPENSSL_init_crypto(OPENSSL_INIT_LOAD_CONFIG | -- cgit v1.2.3