aboutsummaryrefslogtreecommitdiffstats
path: root/community/pdns
diff options
context:
space:
mode:
authortcely <tcely@users.noreply.github.com>2018-09-10 19:28:48 -0400
committerAndy Postnikov <apostnikov@gmail.com>2018-09-13 00:51:58 +0300
commit399adaf7e68d025352ff2cb840d135f36f7a388e (patch)
treefdee791b2a7ab640bf5179f9004d6bfc9584b571 /community/pdns
parenta9fe4f3c62a0d7d3ce539a138199a3cbc8ea85df (diff)
downloadaports-399adaf7e68d025352ff2cb840d135f36f7a388e.tar.bz2
aports-399adaf7e68d025352ff2cb840d135f36f7a388e.tar.xz
community/pdns: upgrade to 4.1.4
Diffstat (limited to 'community/pdns')
-rw-r--r--community/pdns/APKBUILD10
-rw-r--r--community/pdns/libressl-2.7.patch34
2 files changed, 31 insertions, 13 deletions
diff --git a/community/pdns/APKBUILD b/community/pdns/APKBUILD
index 1141e8706b..90a9700a08 100644
--- a/community/pdns/APKBUILD
+++ b/community/pdns/APKBUILD
@@ -5,8 +5,8 @@
# Contributor: Fabian Zoske <fabian@zoske.it>
# Maintainer: Matt Smith <mcs@darkregion.net>
pkgname=pdns
-pkgver=4.1.3
-pkgrel=2
+pkgver=4.1.4
+pkgrel=0
pkgdesc="PowerDNS Authoritative Server"
url="https://www.powerdns.com/"
arch="all"
@@ -14,7 +14,7 @@ license="GPL-2.0-or-later"
depends=""
depends_dev=""
makedepends="$depends_dev
- boost-dev curl file geoip-dev krb5-dev libressl-dev
+ boost-dev curl geoip-dev krb5-dev libressl-dev
libsodium-dev lua-dev mariadb-connector-c-dev openldap-dev
postgresql-dev protobuf-dev sqlite-dev unixodbc-dev
yaml-cpp-dev"
@@ -131,7 +131,7 @@ backend_remote() { _mv_backend remote; }
backend_sqlite3() { _mv_backend gsqlite3 sqlite; }
#backend_tinydns() { _mv_backend tinydns; }
-sha512sums="a5201cf48911188db0c70cb44a27b9a6cebc16f6b740abdadd283dd53feedeed9cfa16ab833b8230f24790f349a0f2ebcca653ca502bb9b2c75d08bd7c60140c pdns-4.1.3.tar.bz2
-705fad6a9e7bd342d7f9665c5b3c21d3b919c4a43c5d03fa0d2bf3e25126f1f036edcb0ec66aa0168f6b2e5225c7ac684538cd29bc998245fbb25a57a3c84946 libressl-2.7.patch
+sha512sums="ae5cd89d039635beddcb9709d0f6b06321a923343900f88e536aac2feb1e08d41b466b6addb2399f50b20d7ac19fcf4c48d47d0d9219367b37b260c40863ad93 pdns-4.1.4.tar.bz2
+ae64f00b346f6996d58f7726a7f43ad76963a66f6ec0f5d1da82c9ab9427d9db85d4ff19a25a534002253ffbc4ec60104374aa6a8589ed9a4456bf0780cf85b4 libressl-2.7.patch
3f5b202c56408168ddbf81b47f5c48ca65de91ada88751213a06a1096334b89176c5a6a58f3c6a893a2d15b51ece9f2a64d7d2ea836220a3e45fe362969c6cfa pdns.initd
3f809f3257680c3e496fa6a4c86c8a636db5d9d5b92aef96fe54c29b8266ee590deb792d13205cc171e27307fa73295dd3b101b09102fd66a2393a7cdbf9dd27 pdns.conf"
diff --git a/community/pdns/libressl-2.7.patch b/community/pdns/libressl-2.7.patch
index 88e8d6013d..61735f4ee1 100644
--- a/community/pdns/libressl-2.7.patch
+++ b/community/pdns/libressl-2.7.patch
@@ -1,13 +1,31 @@
+From 1648b8ff39c705fdee526cd73bf2652982b80087 Mon Sep 17 00:00:00 2001
+From: Remi Gacogne <remi.gacogne@powerdns.com>
+Date: Sat, 8 Sep 2018 17:15:14 +0200
+Subject: [PATCH] Fix compilation with LibreSSL 2.7.0+
+
+---
+ pdns/opensslsigners.cc | 4 ++++
+ 1 file changed, 4 insertions(+)
+
diff --git a/pdns/opensslsigners.cc b/pdns/opensslsigners.cc
-index 8e3bb54..459939a 100644
+index 6a2e856940..d0a65e6489 100644
--- a/pdns/opensslsigners.cc
+++ b/pdns/opensslsigners.cc
-@@ -33,7 +33,7 @@
- #include "opensslsigners.hh"
- #include "dnssecinfra.hh"
+@@ -77,6 +77,8 @@ void openssl_thread_cleanup()
+ OPENSSL_free(openssllocks);
+ }
--#if (OPENSSL_VERSION_NUMBER < 0x1010000fL || defined LIBRESSL_VERSION_NUMBER)
-+#if (OPENSSL_VERSION_NUMBER < 0x1010000fL)
- /* OpenSSL < 1.1.0 needs support for threading/locking in the calling application. */
- static pthread_mutex_t *openssllocks;
++#if !defined(LIBRESSL_VERSION_NUMBER) || LIBRESSL_VERSION_NUMBER < 0x2070000fL
++/* those symbols are defined in LibreSSL 2.7.0+ */
+ /* compat helpers. These DO NOT do any of the checking that the libssl 1.1 functions do. */
+ static inline void RSA_get0_key(const RSA* rsakey, const BIGNUM** n, const BIGNUM** e, const BIGNUM** d) {
+ *n = rsakey->n;
+@@ -144,6 +146,8 @@ static inline int ECDSA_SIG_set0(ECDSA_SIG* signature, BIGNUM* pr, BIGNUM* ps) {
+ }
+ #endif /* HAVE_LIBCRYPTO_ECDSA */
++#endif /* !defined(LIBRESSL_VERSION_NUMBER) || LIBRESSL_VERSION_NUMBER < 0x2070000fL */
++
+ #else
+ void openssl_thread_setup() {}
+ void openssl_thread_cleanup() {}