commit:     6e33789090395e63bac19f152782c3b85f5ed1b4
Author:     Patrick McLean <chutzpah <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 11 22:53:12 2022 +0000
Commit:     Patrick McLean <chutzpah <AT> gentoo <DOT> org>
CommitDate: Tue Oct 11 22:53:12 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6e337890

dev-libs/openssl: add 1.1.1r

Signed-off-by: Patrick McLean <chutzpah <AT> gentoo.org>

 dev-libs/openssl/Manifest              |   2 +
 dev-libs/openssl/openssl-1.1.1r.ebuild | 339 +++++++++++++++++++++++++++++++++
 2 files changed, 341 insertions(+)

diff --git a/dev-libs/openssl/Manifest b/dev-libs/openssl/Manifest
index a411ae31d39e..50f5837c4af2 100644
--- a/dev-libs/openssl/Manifest
+++ b/dev-libs/openssl/Manifest
@@ -3,5 +3,7 @@ DIST openssl-1.0.2t-bindist-1.0.tar.xz 13872 BLAKE2B 
b2aade96a6e0ca6209a39e205b1
 DIST openssl-1.0.2u.tar.gz 5355412 BLAKE2B 
b2ff2a10e5851af5aca4093422a9a072c794e87b997263826c1c35910c040f695fac63decac5856cb49399ed03d410f97701d9fd4e1ebfbcacd8f3a74ce8bf57
 SHA512 
c455bb309e20e2c2d47fdc5619c734d107d5c8c38c1409903ce979acc120b0d5fa0312917c0aa0d630e402d092a703d4249643f36078e8528a3cafc9dac6ab32
 DIST openssl-1.1.1q.tar.gz 9864061 BLAKE2B 
fc8fd6a62dc291d0bda328a051e253175fb04442cc4b8f45d67c3a5027748a0fc5fb372d0483bc9024ae0bff119c4fac8f1e982a182612427696d6d09f5935f5
 SHA512 
cb9f184ec4974a3423ef59c8ec86b6bf523d5b887da2087ae58c217249da3246896fdd6966ee9c13aea9e6306783365239197e9f742c508a0e35e5744e3e085f
 DIST openssl-1.1.1q.tar.gz.asc 833 BLAKE2B 
9311abf47469c3802a84dc9b7427a168ba7717496960e6f84b04e4d9263dea1168493082937a06bcb6ef4169b2ed9b2f36084bbac15b5f7ca5b4c41041c4bab6
 SHA512 
03a41f29d1713c47bb300e01e36dbd048074076a6a3b9913e2fc9a1b56b726c038978f99e86f9a3e4ea39f72bd82a15965842f6d94210fa9d3474f6f0f68559e
+DIST openssl-1.1.1r.tar.gz 9868506 BLAKE2B 
ae1f56718d6a9400e9670f1ad1db2bc15bfbefc4fb114c7920c95a193285984d46cb28fe8dfbfa732f7755fb7810b51412f6e23a592d5769af9925026aa912d9
 SHA512 
73577707f7846af3c53606cb7590872306ba2bce331dc64692acb6d998a95982221dd39948f5f4ef7430897c0430bc61410983c5bac0f8dd88f2d9dbbc305fae
+DIST openssl-1.1.1r.tar.gz.asc 488 BLAKE2B 
9308c87f2d7bfcbcaf7f61aad892aeb411e1d600eea085e5e4adb9c24c0f2087f43cdc81615b1dc7bb8a199daca225e10df98c14e33af5be851b4f8394f02dbe
 SHA512 
dcb33a52e646d68e936833ef2170016227e4fc2a1b2741fe9091b76751d66c6601eaa48a085793ec6deb87b641187bdc350afce1f31499c8ab6e02a7ff36f3b4
 DIST openssl-3.0.5.tar.gz 15074407 BLAKE2B 
7bf89e042417c003ef02a8bb1278590a52ce4a3d50f66795c66b750f90248840edb0d3352811caaaaff708c7e65b77384142e316916a6c311f1d2b4747f44816
 SHA512 
782b0df3d0252468aa696bd74a3b661810499819c0df849aa9698ba0e06a845820dc856aac650fced4be234f1271e576d4317ac3ab1406cf0ffe087d695d20fe
 DIST openssl-3.0.5.tar.gz.asc 862 BLAKE2B 
24f1839227be7acec45eb6b748cea7be0b5e66b5cf745814861f7290670733936bf1af2c1dc9357439b31a2ca28f418880d63726d4be6fa994902ac95b51e401
 SHA512 
516da9ef291601400576adaba7271854af3caa23dc1d70116004360f580e4c28fe61d51e86477d341e4c5bf0ca5f98db8264581ed6cc2c8df124da83ad3e40be

diff --git a/dev-libs/openssl/openssl-1.1.1r.ebuild 
b/dev-libs/openssl/openssl-1.1.1r.ebuild
new file mode 100644
index 000000000000..8dba22fd8d85
--- /dev/null
+++ b/dev-libs/openssl/openssl-1.1.1r.ebuild
@@ -0,0 +1,339 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/openssl.org.asc
+inherit edo flag-o-matic toolchain-funcs multilib-minimal verify-sig
+
+MY_P=${P/_/-}
+DESCRIPTION="Full-strength general purpose cryptography library (including SSL 
and TLS)"
+HOMEPAGE="https://www.openssl.org/";
+SRC_URI="mirror://openssl/source/${MY_P}.tar.gz
+       verify-sig? ( mirror://openssl/source/${MY_P}.tar.gz.asc )"
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="openssl"
+SLOT="0/1.1" # .so version of libssl/libcrypto
+if [[ ${PV} != *_pre* ]] ; then
+       KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc 
~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos 
~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris ~x86-winnt"
+fi
+IUSE="+asm rfc3779 sctp cpu_flags_x86_sse2 sslv3 static-libs test 
tls-compression tls-heartbeat vanilla verify-sig weak-ssl-ciphers"
+RESTRICT="!test? ( test )"
+
+RDEPEND=">=app-misc/c_rehash-1.7-r1
+       tls-compression? ( 
>=sys-libs/zlib-1.2.8-r1[static-libs(+)?,${MULTILIB_USEDEP}] )"
+DEPEND="${RDEPEND}"
+BDEPEND="
+       >=dev-lang/perl-5
+       sctp? ( >=net-misc/lksctp-tools-1.0.12 )
+       test? (
+               sys-apps/diffutils
+               sys-devel/bc
+               kernel_linux? ( sys-process/procps )
+       )
+       verify-sig? ( sec-keys/openpgp-keys-openssl )"
+PDEPEND="app-misc/ca-certificates"
+
+# force upgrade to prevent broken login, bug #696950
+RDEPEND+=" !<net-misc/openssh-8.0_p1-r3"
+
+MULTILIB_WRAPPED_HEADERS=(
+       usr/include/openssl/opensslconf.h
+)
+
+PATCHES=(
+       # General patches which are suitable to always apply
+       # If they're Gentoo specific, add to USE=-vanilla logic in src_prepare!
+       "${FILESDIR}"/${PN}-1.1.0j-parallel_install_fix.patch # bug #671602
+       "${FILESDIR}"/${PN}-1.1.1i-riscv32.patch
+)
+
+pkg_setup() {
+       [[ ${MERGE_TYPE} == binary ]] && return
+
+       # must check in pkg_setup; sysctl doesn't work with userpriv!
+       if use test && use sctp; then
+               # test_ssl_new will fail with "Ensure SCTP AUTH chunks are 
enabled in kernel"
+               # if sctp.auth_enable is not enabled.
+               local sctp_auth_status=$(sysctl -n net.sctp.auth_enable 
2>/dev/null)
+               if [[ -z "${sctp_auth_status}" ]] || [[ ${sctp_auth_status} != 
1 ]]; then
+                       die "FEATURES=test with USE=sctp requires 
net.sctp.auth_enable=1!"
+               fi
+       fi
+}
+
+src_unpack() {
+       # Can delete this once test fix patch is dropped
+       if use verify-sig ; then
+               # Needed for downloaded patch (which is unsigned, which is fine)
+               verify-sig_verify_detached "${DISTDIR}"/${P}.tar.gz{,.asc}
+       fi
+
+       default
+}
+
+src_prepare() {
+       # Allow openssl to be cross-compiled
+       cp "${FILESDIR}"/gentoo.config-1.0.2 gentoo.config || die
+       chmod a+rx gentoo.config || die
+
+       # Keep this in sync with app-misc/c_rehash
+       SSL_CNF_DIR="/etc/ssl"
+
+       # Make sure we only ever touch Makefile.org and avoid patching a file
+       # that gets blown away anyways by the Configure script in src_configure
+       rm -f Makefile
+
+       if ! use vanilla ; then
+               PATCHES+=(
+                       # Add patches which are Gentoo-specific customisations 
here
+               )
+       fi
+
+       default
+
+       if use test && use sctp && has network-sandbox ${FEATURES}; then
+               einfo "Disabling test '80-test_ssl_new.t' which is known to 
fail with FEATURES=network-sandbox ..."
+               rm test/recipes/80-test_ssl_new.t || die
+       fi
+
+       # - Make sure the man pages are suffixed (bug #302165)
+       # - Don't bother building man pages if they're disabled
+       # - Make DOCDIR Gentoo compliant
+       sed -i \
+               -e '/^MANSUFFIX/s:=.*:=ssl:' \
+               -e '/^MAKEDEPPROG/s:=.*:=$(CC):' \
+               -e $(has noman FEATURES \
+                       && echo '/^install:/s:install_docs::' \
+                       || echo '/^MANDIR=/s:=.*:='${EPREFIX}'/usr/share/man:') 
\
+               -e "/^DOCDIR/s@\$(BASENAME)@&-${PVR}@" \
+               Configurations/unix-Makefile.tmpl \
+               || die
+
+       # Quiet out unknown driver argument warnings since openssl
+       # doesn't have well-split CFLAGS and we're making it even worse
+       # and 'make depend' uses -Werror for added fun (bug #417795 again)
+       tc-is-clang && append-flags -Qunused-arguments
+
+       # We really, really need to build OpenSSL w/ strict aliasing disabled.
+       # It's filled with violations and it *will* result in miscompiled
+       # code. This has been in the ebuild for > 10 years but even in 2022,
+       # it's still relevant:
+       # - https://github.com/llvm/llvm-project/issues/55255
+       # - https://github.com/openssl/openssl/issues/18225
+       # - 
https://github.com/openssl/openssl/issues/18663#issuecomment-1181478057
+       # Don't remove the no strict aliasing bits below!
+       filter-flags -fstrict-aliasing
+       append-flags -fno-strict-aliasing
+
+       append-cppflags -DOPENSSL_NO_BUF_FREELISTS
+
+       append-flags $(test-flags-CC -Wa,--noexecstack)
+
+       # Prefixify Configure shebang (bug #141906)
+       sed \
+               -e "1s,/usr/bin/env,${BROOT}&," \
+               -i Configure || die
+
+       # Remove test target when FEATURES=test isn't set
+       if ! use test ; then
+               sed \
+                       -e '/^$config{dirs}/s@ "test",@@' \
+                       -i Configure || die
+       fi
+
+       if use prefix && [[ ${CHOST} == *-solaris* ]] ; then
+               # use GNU ld full option, not to confuse it on Solaris
+               sed -i \
+                       -e 's/-Wl,-M,/-Wl,--version-script=/' \
+                       -e 's/-Wl,-h,/-Wl,--soname=/' \
+                       Configurations/10-main.conf || die
+
+               # fix building on Solaris 10
+               # https://github.com/openssl/openssl/issues/6333
+               sed -i \
+                       -e 's/-lsocket -lnsl -ldl/-lsocket -lnsl -ldl -lrt/' \
+                       Configurations/10-main.conf || die
+       fi
+
+       # The config script does stupid stuff to prompt the user.  Kill it.
+       sed -i '/stty -icanon min 0 time 50; read waste/d' config || die
+       ./config --test-sanity || die "I AM NOT SANE"
+
+       multilib_copy_sources
+}
+
+multilib_src_configure() {
+       # bug #197996
+       unset APPS
+       # bug #312551
+       unset SCRIPTS
+       # bug #311473
+       unset CROSS_COMPILE
+
+       tc-export AR CC CXX RANLIB RC
+
+       use_ssl() { usex $1 "enable-${2:-$1}" "no-${2:-$1}" " ${*:3}" ; }
+
+       local krb5=$(has_version app-crypt/mit-krb5 && echo "MIT" || echo 
"Heimdal")
+
+       # See if our toolchain supports __uint128_t.  If so, it's 64bit
+       # friendly and can use the nicely optimized code paths, bug #460790.
+       #local ec_nistp_64_gcc_128
+       #
+       # Disable it for now though (bug #469976)
+       # Do NOT re-enable without substantial discussion first!
+       #
+       #echo "__uint128_t i;" > "${T}"/128.c
+       #if ${CC} ${CFLAGS} -c "${T}"/128.c -o /dev/null >&/dev/null ; then
+       #       ec_nistp_64_gcc_128="enable-ec_nistp_64_gcc_128"
+       #fi
+
+       local sslout=$(./gentoo.config)
+       einfo "Use configuration ${sslout:-(openssl knows best)}"
+       local config="Configure"
+       [[ -z ${sslout} ]] && config="config"
+
+       # "disable-deprecated" option breaks too many consumers.
+       # Don't set it without thorough revdeps testing.
+       # Make sure user flags don't get added *yet* to avoid duplicated
+       # flags.
+       local myeconfargs=(
+               ${sslout}
+
+               $(use cpu_flags_x86_sse2 || echo "no-sse2")
+               enable-camellia
+               enable-ec
+               enable-ec2m
+               enable-sm2
+               enable-srp
+               $(use elibc_musl && echo "no-async")
+               ${ec_nistp_64_gcc_128}
+               enable-idea
+               enable-mdc2
+               enable-rc5
+               $(use_ssl sslv3 ssl3)
+               $(use_ssl sslv3 ssl3-method)
+               $(use_ssl asm)
+               $(use_ssl rfc3779)
+               $(use_ssl sctp)
+               $(use test || echo "no-tests")
+               $(use_ssl tls-compression zlib)
+               $(use_ssl tls-heartbeat heartbeats)
+               $(use_ssl weak-ssl-ciphers)
+
+               --prefix="${EPREFIX}"/usr
+               --openssldir="${EPREFIX}"${SSL_CNF_DIR}
+               --libdir=$(get_libdir)
+
+               shared
+               threads
+       )
+
+       CFLAGS= LDFLAGS= edo ./${config} "${myeconfargs[@]}"
+
+       # Clean out hardcoded flags that openssl uses
+       local DEFAULT_CFLAGS=$(grep ^CFLAGS= Makefile | LC_ALL=C sed \
+               -e 's:^CFLAGS=::' \
+               -e 's:\(^\| \)-fomit-frame-pointer::g' \
+               -e 's:\(^\| \)-O[^ ]*::g' \
+               -e 's:\(^\| \)-march=[^ ]*::g' \
+               -e 's:\(^\| \)-mcpu=[^ ]*::g' \
+               -e 's:\(^\| \)-m[^ ]*::g' \
+               -e 's:^ *::' \
+               -e 's: *$::' \
+               -e 's: \+: :g' \
+               -e 's:\\:\\\\:g'
+       )
+
+       # Now insert clean default flags with user flags
+       sed -i \
+               -e "/^CFLAGS=/s|=.*|=${DEFAULT_CFLAGS} ${CFLAGS}|" \
+               -e "/^LDFLAGS=/s|=[[:space:]]*$|=${LDFLAGS}|" \
+               Makefile || die
+}
+
+multilib_src_compile() {
+       # depend is needed to use $confopts; it also doesn't matter
+       # that it's -j1 as the code itself serializes subdirs
+       emake -j1 depend
+
+       emake all
+}
+
+multilib_src_test() {
+       emake -j1 test
+}
+
+multilib_src_install() {
+       # We need to create ${ED}/usr on our own to avoid a race condition (bug 
#665130)
+       dodir /usr
+
+       emake DESTDIR="${D}" install
+
+       # This is crappy in that the static archives are still built even
+       # when USE=static-libs. But this is due to a failing in the openssl
+       # build system: the static archives are built as PIC all the time.
+       # Only way around this would be to manually configure+compile openssl
+       # twice; once with shared lib support enabled and once without.
+       if ! use static-libs; then
+               rm "${ED}"/usr/$(get_libdir)/lib{crypto,ssl}.a || die
+       fi
+}
+
+multilib_src_install_all() {
+       # openssl installs perl version of c_rehash by default, but
+       # we provide a shell version via app-misc/c_rehash
+       rm "${ED}"/usr/bin/c_rehash || die
+
+       dodoc CHANGES* FAQ NEWS README doc/*.txt doc/${PN}-c-indent.el
+
+       # Create the certs directory
+       keepdir ${SSL_CNF_DIR}/certs
+
+       # Namespace openssl programs to prevent conflicts with other man pages
+       cd "${ED}"/usr/share/man || die
+       local m d s
+       for m in $(find . -type f | xargs grep -L '#include') ; do
+               d=${m%/*}
+               d=${d#./}
+               m=${m##*/}
+
+               [[ ${m} == openssl.1* ]] && continue
+
+               [[ -n $(find -L ${d} -type l) ]] && die "erp, broken links 
already!"
+
+               mv ${d}/{,ssl-}${m} || die
+
+               # Fix up references to renamed man pages
+               sed -i '/^[.]SH "SEE ALSO"/,/^[.]/s:\([^(, ]*(1)\):ssl-\1:g' 
${d}/ssl-${m} || die
+               ln -s ssl-${m} ${d}/openssl-${m}
+
+               # Locate any symlinks that point to this man page
+               # We assume that any broken links are due to the above renaming
+               for s in $(find -L ${d} -type l) ; do
+                       s=${s##*/}
+
+                       rm -f ${d}/${s}
+
+                       # We don't want to "|| die" here
+                       ln -s ssl-${m} ${d}/ssl-${s}
+                       ln -s ssl-${s} ${d}/openssl-${s}
+               done
+       done
+       [[ -n $(find -L ${d} -type l) ]] && die "broken manpage links found :("
+
+       # bug #254521
+       dodir /etc/sandbox.d
+       echo 'SANDBOX_PREDICT="/dev/crypto"' > "${ED}"/etc/sandbox.d/10openssl
+
+       diropts -m0700
+       keepdir ${SSL_CNF_DIR}/private
+}
+
+pkg_postinst() {
+       ebegin "Running 'c_rehash ${EROOT}${SSL_CNF_DIR}/certs/' to rebuild 
hashes (bug #333069)"
+       c_rehash "${EROOT}${SSL_CNF_DIR}/certs" >/dev/null
+       eend $?
+}

Reply via email to