summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorAllen Zhong2019-01-22 00:19:01 +0800
committerAllen Zhong2019-01-22 00:33:43 +0800
commit733c9c2e5ba21cce26f9f2010a512697ae1b99b6 (patch)
treeea602f6af4f7dd017400f547b74e4be91ca1ef32
parenta902440c53622e6c35f222c8b8cb6c3dffe53a71 (diff)
downloadaur-733c9c2e5ba21cce26f9f2010a512697ae1b99b6.tar.gz
bump version to 1.0.2q
-rw-r--r--.SRCINFO14
-rw-r--r--.gitignore1
-rw-r--r--PKGBUILD12
-rw-r--r--openssl-1.0-versioned-symbols.patch126
4 files changed, 79 insertions, 74 deletions
diff --git a/.SRCINFO b/.SRCINFO
index d5a0e4b711ff..b3d7785c06ad 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,31 +1,31 @@
# Generated by mksrcinfo v8
-# Mon Dec 11 11:39:34 UTC 2017
+# Mon Jan 21 16:17:53 UTC 2019
pkgbase = openssl-1.0-chacha20
pkgdesc = The Open Source toolkit for Secure Sockets Layer and Transport Layer Security with Chacha20 cipher
- pkgver = 1.0.2.l
+ pkgver = 1.0.2.q
pkgrel = 2
url = https://www.openssl.org
arch = x86_64
license = custom:BSD
depends = perl
optdepends = ca-certificates
- provides = openssl-1.0=1.0.2.l
+ provides = openssl-1.0=1.0.2.q
conflicts = openssl-1.0
options = !makeflags
backup = etc/ssl/openssl.cnf
- source = https://www.openssl.org/source/openssl-1.0.2l.tar.gz
- source = https://www.openssl.org/source/openssl-1.0.2l.tar.gz.asc
+ source = https://www.openssl.org/source/openssl-1.0.2q.tar.gz
+ source = https://www.openssl.org/source/openssl-1.0.2q.tar.gz.asc
source = no-rpath.patch
source = ssl3-test-failure.patch
source = ca-dir.patch
source = openssl-1.0-versioned-symbols.patch
source = openssl__chacha20_poly1305_draft_and_rfc_ossl102j.patch
- sha256sums = ce07195b659e75f4e1db43552860070061f156a98bb37b672b101ba6e3ddf30c
+ sha256sums = 5744cfcbcec2b1b48629f7354203bc1e5e9b5466998bbccc5b5fcde3b18eb684
sha256sums = SKIP
sha256sums = 754d6107a306311e15a1db6a1cc031b81691c8b9865e8809ac60ca6f184c957c
sha256sums = c54ae87c602eaa1530a336ab7c6e22e12898e1941012349c153e52553df64a13
sha256sums = 9e8126f3a748f4c1d6fe34d4436de72b16a40e97a6d18234d2e88caa179d50c4
- sha256sums = d4299fa99405b875106ada34ce303237e7a55286d755e4daeb646a493ed98db3
+ sha256sums = 5ffb7d9d966bc6dbd3f4882796ee9c8613422c63431f2f793903005e54310e44
sha256sums = d6f9427d5cb63c7299563c201cd8708c7166e0f8c98b57a1fee69767362bf0f7
pkgname = openssl-1.0-chacha20
diff --git a/.gitignore b/.gitignore
index 11191bb3a063..8f8d0519b3a0 100644
--- a/.gitignore
+++ b/.gitignore
@@ -3,3 +3,4 @@ src/
*.tar.xz
*.tar.gz
*.asc
+*.log
diff --git a/PKGBUILD b/PKGBUILD
index 5c8042e96bb7..748127c05f4d 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -5,11 +5,11 @@
_pkgname=openssl-1.0
pkgname=${_pkgname}-chacha20
-_ver=1.0.2l
+_ver=1.0.2q
# use a pacman compatible version scheme
pkgver=${_ver/[a-z]/.${_ver//[0-9.]/}}
#pkgver=$_ver
-pkgrel=2
+pkgrel=1
pkgdesc='The Open Source toolkit for Secure Sockets Layer and Transport Layer Security with Chacha20 cipher'
arch=('x86_64')
url='https://www.openssl.org'
@@ -25,14 +25,14 @@ source=("https://www.openssl.org/source/openssl-${_ver}.tar.gz"
'no-rpath.patch'
'ssl3-test-failure.patch'
'ca-dir.patch'
- 'openssl-1.0-versioned-symbols.patch'
+ 'openssl-1.0-versioned-symbols.patch'
'openssl__chacha20_poly1305_draft_and_rfc_ossl102j.patch')
-sha256sums=('ce07195b659e75f4e1db43552860070061f156a98bb37b672b101ba6e3ddf30c'
+sha256sums=('5744cfcbcec2b1b48629f7354203bc1e5e9b5466998bbccc5b5fcde3b18eb684'
'SKIP'
'754d6107a306311e15a1db6a1cc031b81691c8b9865e8809ac60ca6f184c957c'
'c54ae87c602eaa1530a336ab7c6e22e12898e1941012349c153e52553df64a13'
'9e8126f3a748f4c1d6fe34d4436de72b16a40e97a6d18234d2e88caa179d50c4'
- 'd4299fa99405b875106ada34ce303237e7a55286d755e4daeb646a493ed98db3'
+ '5ffb7d9d966bc6dbd3f4882796ee9c8613422c63431f2f793903005e54310e44'
'd6f9427d5cb63c7299563c201cd8708c7166e0f8c98b57a1fee69767362bf0f7')
validpgpkeys=('8657ABB260F056B1E5190839D9C4D26D0E604491')
@@ -46,7 +46,7 @@ prepare() {
patch -p1 -i $srcdir/ssl3-test-failure.patch
# add symbol versioning to prevent conflicts with openssl 1.1 symbols (Debian)
- patch -p1 -i "$srcdir"/openssl-1.0-versioned-symbols.patch
+ #patch -p1 -i "$srcdir"/openssl-1.0-versioned-symbols.patch
# set ca dir to /etc/ssl by default
patch -p0 -i $srcdir/ca-dir.patch
diff --git a/openssl-1.0-versioned-symbols.patch b/openssl-1.0-versioned-symbols.patch
index 64c077177574..c4acf0adfa00 100644
--- a/openssl-1.0-versioned-symbols.patch
+++ b/openssl-1.0-versioned-symbols.patch
@@ -1,8 +1,13 @@
-Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/Configure
-===================================================================
---- openssl-1.0.2~beta1.obsolete.0.0498436515490575.orig/Configure 2014-02-24 21:02:30.000000000 +0100
-+++ openssl-1.0.2~beta1.obsolete.0.0498436515490575/Configure 2014-02-24 21:02:30.000000000 +0100
-@@ -1651,6 +1651,8 @@
+---
+ Configure | 2
+ engines/ccgost/openssl.ld | 10
+ engines/openssl.ld | 10
+ openssl.ld | 4620 ++++++++++++++++++++++++++++++++++++++++++++++
+ 4 files changed, 4642 insertions(+)
+
+--- a/Configure
++++ b/Configure
+@@ -1730,6 +1730,8 @@ if ($strict_warnings)
}
}
@@ -11,12 +16,36 @@ Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/Configure
open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
-Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/openssl.ld
-===================================================================
---- /dev/null 1970-01-01 00:00:00.000000000 +0000
-+++ openssl-1.0.2~beta1.obsolete.0.0498436515490575/openssl.ld 2014-02-24 22:19:08.601827266 +0100
-@@ -0,0 +1,4608 @@
-+OPENSSL_1.0.2d {
+--- /dev/null
++++ b/engines/ccgost/openssl.ld
+@@ -0,0 +1,10 @@
++OPENSSL_1.0.0 {
++ global:
++ bind_engine;
++ v_check;
++ OPENSSL_init;
++ OPENSSL_finish;
++ local:
++ *;
++};
++
+--- /dev/null
++++ b/engines/openssl.ld
+@@ -0,0 +1,10 @@
++OPENSSL_1.0.0 {
++ global:
++ bind_engine;
++ v_check;
++ OPENSSL_init;
++ OPENSSL_finish;
++ local:
++ *;
++};
++
+--- /dev/null
++++ b/openssl.ld
+@@ -0,0 +1,4620 @@
++OPENSSL_1.0.0 {
+ global:
+ BIO_f_ssl;
+ BIO_new_buffer_ssl_connect;
@@ -3551,19 +3580,13 @@ Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/openssl.ld
+ EVP_camellia_256_cfb8;
+ EVP_camellia_256_ecb;
+ EVP_camellia_256_ofb;
-+ chacha20_poly1305_draft;
-+ chacha20_poly1305_open;
-+ chacha20_poly1305_seal;
-+ chacha20_poly1305_open_avx2;
-+ chacha20_poly1305_seal_avx2;
++ EVP_chacha20_poly1305;
++ EVP_chacha20_poly1305_draft;
+ EVP_chacha20_poly1305_init_draft;
+ EVP_chacha20_poly1305_cipher;
+ EVP_chacha20_poly1305_cleanup;
+ EVP_chacha20_poly1305_ctrl;
+ EVP_chacha20_poly1305_init;
-+ EVP_chacha20_poly1305_cipher;
-+ EVP_chacha20_poly1305_cleanup;
-+ EVP_chacha20_poly1305_ctrl;
+ a2i_ipadd;
+ ASIdentifiers_free;
+ i2d_ASIdOrRange;
@@ -4327,6 +4350,14 @@ Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/openssl.ld
+ CRYPTO_cbc128_decrypt;
+ CRYPTO_cfb128_encrypt;
+ CRYPTO_cfb128_8_encrypt;
++
++ local:
++ *;
++};
++
++
++OPENSSL_1.0.1 {
++ global:
+ SSL_renegotiate_abbreviated;
+ TLSv1_1_method;
+ TLSv1_1_client_method;
@@ -4488,7 +4519,21 @@ Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/openssl.ld
+ BIO_s_datagram_sctp;
+ BIO_dgram_is_sctp;
+ BIO_dgram_sctp_notification_cb;
++} OPENSSL_1.0.0;
++
++OPENSSL_1.0.1d {
++ global:
+ CRYPTO_memcmp;
++} OPENSSL_1.0.1;
++
++OPENSSL_1.0.1s {
++ global:
++ SRP_VBASE_get1_by_user;
++ SRP_user_pwd_free;
++} OPENSSL_1.0.1d;
++
++OPENSSL_1.0.2 {
++ global:
+ SSL_CTX_set_alpn_protos;
+ SSL_set_alpn_protos;
+ SSL_CTX_set_alpn_select_cb;
@@ -4626,45 +4671,4 @@ Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/openssl.ld
+ BUF_strnlen;
+ sk_deep_copy;
+ SSL_test_functions;
-+
-+ local:
-+ *;
-+};
-+
-+OPENSSL_1.0.2g {
-+ global:
-+ SRP_VBASE_get1_by_user;
-+ SRP_user_pwd_free;
-+} OPENSSL_1.0.2d;
-+
-Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/engines/openssl.ld
-===================================================================
---- /dev/null 1970-01-01 00:00:00.000000000 +0000
-+++ openssl-1.0.2~beta1.obsolete.0.0498436515490575/engines/openssl.ld 2014-02-24 21:02:30.000000000 +0100
-@@ -0,0 +1,10 @@
-+OPENSSL_1.0.2 {
-+ global:
-+ bind_engine;
-+ v_check;
-+ OPENSSL_init;
-+ OPENSSL_finish;
-+ local:
-+ *;
-+};
-+
-Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/engines/ccgost/openssl.ld
-===================================================================
---- /dev/null 1970-01-01 00:00:00.000000000 +0000
-+++ openssl-1.0.2~beta1.obsolete.0.0498436515490575/engines/ccgost/openssl.ld 2014-02-24 21:02:30.000000000 +0100
-@@ -0,0 +1,10 @@
-+OPENSSL_1.0.2 {
-+ global:
-+ bind_engine;
-+ v_check;
-+ OPENSSL_init;
-+ OPENSSL_finish;
-+ local:
-+ *;
-+};
-+
-
++} OPENSSL_1.0.1d;