From 0b5d971a4e8e6904d2f4641fd5f3647d23ff4fa0 Mon Sep 17 00:00:00 2001 From: Armin Kuster Date: Tue, 21 Nov 2017 12:01:33 -0800 Subject: nettle: update to 3.4 and cleanup merge .inc forward ported two patches to work with 3.4 for more info see: http://lists.gnu.org/archive/html/info-gnu/2017-11/msg00007.html Change SRC_URI to use GNU download instead of liu.se, which interacts badly with wget 1.19.2 and downloads uncompressed tarballs (RB). Signed-off-by: Armin Kuster Signed-off-by: Ross Burton XX nettle: update SRC_URI --- ...d-target-to-only-build-tests-not-run-them.patch | 46 ------------------- meta/recipes-support/nettle/files/run-ptest | 36 --------------- ...k-header-files-of-openssl-only-if-enable_.patch | 38 ---------------- .../nettle/nettle-3.3/dlopen-test.patch | 20 --------- ...d-target-to-only-build-tests-not-run-them.patch | 38 ++++++++++++++++ ...k-header-files-of-openssl-only-if-enable_.patch | 36 +++++++++++++++ .../nettle/nettle-3.4/dlopen-test.patch | 20 +++++++++ meta/recipes-support/nettle/nettle-3.4/run-ptest | 36 +++++++++++++++ meta/recipes-support/nettle/nettle.inc | 37 ---------------- meta/recipes-support/nettle/nettle_3.3.bb | 19 -------- meta/recipes-support/nettle/nettle_3.4.bb | 51 ++++++++++++++++++++++ 11 files changed, 181 insertions(+), 196 deletions(-) delete mode 100644 meta/recipes-support/nettle/files/Add-target-to-only-build-tests-not-run-them.patch delete mode 100644 meta/recipes-support/nettle/files/run-ptest delete mode 100644 meta/recipes-support/nettle/nettle-3.3/check-header-files-of-openssl-only-if-enable_.patch delete mode 100644 meta/recipes-support/nettle/nettle-3.3/dlopen-test.patch create mode 100644 meta/recipes-support/nettle/nettle-3.4/Add-target-to-only-build-tests-not-run-them.patch create mode 100644 meta/recipes-support/nettle/nettle-3.4/check-header-files-of-openssl-only-if-enable_.patch create mode 100644 meta/recipes-support/nettle/nettle-3.4/dlopen-test.patch create mode 100644 meta/recipes-support/nettle/nettle-3.4/run-ptest delete mode 100644 meta/recipes-support/nettle/nettle.inc delete mode 100644 meta/recipes-support/nettle/nettle_3.3.bb create mode 100644 meta/recipes-support/nettle/nettle_3.4.bb diff --git a/meta/recipes-support/nettle/files/Add-target-to-only-build-tests-not-run-them.patch b/meta/recipes-support/nettle/files/Add-target-to-only-build-tests-not-run-them.patch deleted file mode 100644 index 23da777921..0000000000 --- a/meta/recipes-support/nettle/files/Add-target-to-only-build-tests-not-run-them.patch +++ /dev/null @@ -1,46 +0,0 @@ -From 46edf01cc98db9f9feec984897836dfdd26bdc8d Mon Sep 17 00:00:00 2001 -From: Jussi Kukkonen -Date: Wed, 12 Aug 2015 23:27:27 +0300 -Subject: [PATCH] Add target to only build tests (not run them) - -Not sending upstream as this is only a start of a solution to -installable tests: It's useful for us already as is. - -Upstream-Status: Inappropriate [not a complete solution] - -Signed-off-by: Jussi Kukkonen ---- - Makefile.in | 3 +++ - testsuite/Makefile.in | 2 ++ - 2 files changed, 5 insertions(+) - -diff --git a/Makefile.in b/Makefile.in -index 08efb7d..7909342 100644 ---- a/Makefile.in -+++ b/Makefile.in -@@ -55,6 +55,9 @@ clean distclean mostlyclean maintainer-clean tags: - echo "Making $@ in $$d" ; (cd $$d && $(MAKE) $@); done - $(MAKE) $@-here - -+buildtest: -+ echo "Making $@ in testsuite" ; (cd testsuite && $(MAKE) $@) -+ - check-here: - true - -diff --git a/testsuite/Makefile.in b/testsuite/Makefile.in -index 6bc1907..bb65bf0 100644 ---- a/testsuite/Makefile.in -+++ b/testsuite/Makefile.in -@@ -116,6 +116,8 @@ $(TARGETS) $(EXTRA_TARGETS): testutils.$(OBJEXT) ../nettle-internal.$(OBJEXT) \ - # data. - VALGRIND = valgrind --error-exitcode=1 --leak-check=full --show-reachable=yes @IF_ASM@ --partial-loads-ok=yes - -+buildtest: $(TS_ALL) -+ - # The PATH update is for locating dlls on w*ndows. - check: $(TS_ALL) - LD_LIBRARY_PATH=../.lib PATH="../.lib:$$PATH" srcdir="$(srcdir)" \ --- -2.1.4 - diff --git a/meta/recipes-support/nettle/files/run-ptest b/meta/recipes-support/nettle/files/run-ptest deleted file mode 100644 index b90bed66d2..0000000000 --- a/meta/recipes-support/nettle/files/run-ptest +++ /dev/null @@ -1,36 +0,0 @@ -#! /bin/sh - -cd testsuite - -failed=0 -all=0 - -for f in *-test; do - if [ "$f" = "sha1-huge-test" ] ; then - echo "SKIP: $f (skipped for ludicrous run time)" - continue - fi - - "./$f" - case "$?" in - 0) - echo "PASS: $f" - all=$((all + 1)) - ;; - 77) - echo "SKIP: $f" - ;; - *) - echo "FAIL: $f" - failed=$((failed + 1)) - all=$((all + 1)) - ;; - esac -done - -if [ "$failed" -eq 0 ] ; then - echo "All $all tests passed" -else - echo "$failed of $all tests failed" -fi - diff --git a/meta/recipes-support/nettle/nettle-3.3/check-header-files-of-openssl-only-if-enable_.patch b/meta/recipes-support/nettle/nettle-3.3/check-header-files-of-openssl-only-if-enable_.patch deleted file mode 100644 index e7216bac28..0000000000 --- a/meta/recipes-support/nettle/nettle-3.3/check-header-files-of-openssl-only-if-enable_.patch +++ /dev/null @@ -1,38 +0,0 @@ -From ffee6b5f6204a0210f717968ec6ce514d70acca1 Mon Sep 17 00:00:00 2001 -From: Haiqing Bai -Date: Fri, 9 Dec 2016 15:23:17 +0800 -Subject: [PATCH] nettle: check header files of openssl only if - 'enable_openssl=yes'. - -The original configure script checks openssl header files to generate -config.h even if 'enable_openssl' is not set to yes, this made inconsistent -building for nettle. - -Upstream-Status: Pending -Signed-off-by: Haiqing Bai ---- - configure.ac | 8 +++++--- - 1 file changed, 5 insertions(+), 3 deletions(-) - -diff --git a/configure.ac b/configure.ac -index 4ead52c..982760f 100644 ---- a/configure.ac -+++ b/configure.ac -@@ -185,9 +185,11 @@ AC_HEADER_TIME - AC_CHECK_SIZEOF(long) - AC_CHECK_SIZEOF(size_t) - --AC_CHECK_HEADERS([openssl/blowfish.h openssl/des.h openssl/cast.h openssl/aes.h openssl/ecdsa.h],, --[enable_openssl=no -- break]) -+if test "x$enable_openssl" = "xyes"; then -+ AC_CHECK_HEADERS([openssl/blowfish.h openssl/des.h openssl/cast.h openssl/aes.h openssl/ecdsa.h],, -+ [enable_openssl=no -+ break]) -+fi - - AC_CHECK_HEADERS([valgrind/memcheck.h]) - --- -1.9.1 - diff --git a/meta/recipes-support/nettle/nettle-3.3/dlopen-test.patch b/meta/recipes-support/nettle/nettle-3.3/dlopen-test.patch deleted file mode 100644 index c4f0b7ea1c..0000000000 --- a/meta/recipes-support/nettle/nettle-3.3/dlopen-test.patch +++ /dev/null @@ -1,20 +0,0 @@ -Replace relative path of libnettle.so with absolute path so the test -program can find it. -Relative paths are not suitable, as the folder strucure for ptest -is different from the one expected by the nettle testsuite. - -Upstream-Status: Inappropriate [embedded specific] - -Signed-off-by: Juro Bystricky - ---- a/testsuite/dlopen-test.c 2016-10-01 00:28:38.000000000 -0700 -+++ b/testsuite/dlopen-test.c 2017-10-13 11:08:57.227572860 -0700 -@@ -9,7 +9,7 @@ - main (int argc UNUSED, char **argv UNUSED) - { - #if HAVE_LIBDL -- void *handle = dlopen ("../libnettle.so", RTLD_NOW); -+ void *handle = dlopen ("/usr/lib/libnettle.so", RTLD_NOW); - int (*get_version)(void); - if (!handle) - { diff --git a/meta/recipes-support/nettle/nettle-3.4/Add-target-to-only-build-tests-not-run-them.patch b/meta/recipes-support/nettle/nettle-3.4/Add-target-to-only-build-tests-not-run-them.patch new file mode 100644 index 0000000000..c007060ee6 --- /dev/null +++ b/meta/recipes-support/nettle/nettle-3.4/Add-target-to-only-build-tests-not-run-them.patch @@ -0,0 +1,38 @@ +Add target to only build tests (not run them) + +Not sending upstream as this is only a start of a solution to +installable tests: It's useful for us already as is. + +Upstream-Status: Inappropriate [not a complete solution] + +Signed-off-by: Jussi Kukkonen +Refactored for 3.4 +Signed-off-by: Armin Kuster + +Index: nettle-3.4/Makefile.in +=================================================================== +--- nettle-3.4.orig/Makefile.in ++++ nettle-3.4/Makefile.in +@@ -55,6 +55,9 @@ clean distclean mostlyclean maintainer-c + echo "Making $@ in $$d" ; (cd $$d && $(MAKE) $@); done + $(MAKE) $@-here + ++buildtest: ++ echo "Making $@ in testsuite" ; (cd testsuite && $(MAKE) $@) ++ + check-here: + true + +Index: nettle-3.4/testsuite/Makefile.in +=================================================================== +--- nettle-3.4.orig/testsuite/Makefile.in ++++ nettle-3.4/testsuite/Makefile.in +@@ -131,6 +131,8 @@ $(TARGETS) $(EXTRA_TARGETS): testutils.$ + # data. + VALGRIND = valgrind --error-exitcode=1 --leak-check=full --show-reachable=yes @IF_ASM@ --partial-loads-ok=yes + ++buildtest: $(TS_ALL) ++ + # The PATH update is for windows dlls, DYLD_LIBRARY_PATH is for OSX. + check: $(TS_ALL) + LD_LIBRARY_PATH=../.lib PATH="../.lib:$$PATH" DYLD_LIBRARY_PATH=../.lib \ diff --git a/meta/recipes-support/nettle/nettle-3.4/check-header-files-of-openssl-only-if-enable_.patch b/meta/recipes-support/nettle/nettle-3.4/check-header-files-of-openssl-only-if-enable_.patch new file mode 100644 index 0000000000..d5f266681e --- /dev/null +++ b/meta/recipes-support/nettle/nettle-3.4/check-header-files-of-openssl-only-if-enable_.patch @@ -0,0 +1,36 @@ +From ffee6b5f6204a0210f717968ec6ce514d70acca1 Mon Sep 17 00:00:00 2001 +From: Haiqing Bai +Date: Fri, 9 Dec 2016 15:23:17 +0800 +Subject: [PATCH] nettle: check header files of openssl only if + 'enable_openssl=yes'. + +The original configure script checks openssl header files to generate +config.h even if 'enable_openssl' is not set to yes, this made inconsistent +building for nettle. + +Upstream-Status: Pending +Signed-off-by: Haiqing Bai + +refactored for 3.4. pending not in as of 3.4 + +Signed-off-by: Armin Kuster + +Index: nettle-3.4/configure.ac +=================================================================== +--- nettle-3.4.orig/configure.ac ++++ nettle-3.4/configure.ac +@@ -185,9 +185,11 @@ AC_HEADER_TIME + AC_CHECK_SIZEOF(long) + AC_CHECK_SIZEOF(size_t) + +-AC_CHECK_HEADERS([openssl/evp.h openssl/ecdsa.h],, +-[enable_openssl=no +- break]) ++if test "x$enable_openssl" = "xyes"; then ++ AC_CHECK_HEADERS([openssl/evp.h openssl/ecdsa.h],, ++ [enable_openssl=no ++ break]) ++fi + + # For use by the testsuite + AC_CHECK_HEADERS([valgrind/memcheck.h]) diff --git a/meta/recipes-support/nettle/nettle-3.4/dlopen-test.patch b/meta/recipes-support/nettle/nettle-3.4/dlopen-test.patch new file mode 100644 index 0000000000..c4f0b7ea1c --- /dev/null +++ b/meta/recipes-support/nettle/nettle-3.4/dlopen-test.patch @@ -0,0 +1,20 @@ +Replace relative path of libnettle.so with absolute path so the test +program can find it. +Relative paths are not suitable, as the folder strucure for ptest +is different from the one expected by the nettle testsuite. + +Upstream-Status: Inappropriate [embedded specific] + +Signed-off-by: Juro Bystricky + +--- a/testsuite/dlopen-test.c 2016-10-01 00:28:38.000000000 -0700 ++++ b/testsuite/dlopen-test.c 2017-10-13 11:08:57.227572860 -0700 +@@ -9,7 +9,7 @@ + main (int argc UNUSED, char **argv UNUSED) + { + #if HAVE_LIBDL +- void *handle = dlopen ("../libnettle.so", RTLD_NOW); ++ void *handle = dlopen ("/usr/lib/libnettle.so", RTLD_NOW); + int (*get_version)(void); + if (!handle) + { diff --git a/meta/recipes-support/nettle/nettle-3.4/run-ptest b/meta/recipes-support/nettle/nettle-3.4/run-ptest new file mode 100644 index 0000000000..b90bed66d2 --- /dev/null +++ b/meta/recipes-support/nettle/nettle-3.4/run-ptest @@ -0,0 +1,36 @@ +#! /bin/sh + +cd testsuite + +failed=0 +all=0 + +for f in *-test; do + if [ "$f" = "sha1-huge-test" ] ; then + echo "SKIP: $f (skipped for ludicrous run time)" + continue + fi + + "./$f" + case "$?" in + 0) + echo "PASS: $f" + all=$((all + 1)) + ;; + 77) + echo "SKIP: $f" + ;; + *) + echo "FAIL: $f" + failed=$((failed + 1)) + all=$((all + 1)) + ;; + esac +done + +if [ "$failed" -eq 0 ] ; then + echo "All $all tests passed" +else + echo "$failed of $all tests failed" +fi + diff --git a/meta/recipes-support/nettle/nettle.inc b/meta/recipes-support/nettle/nettle.inc deleted file mode 100644 index af51fb6c77..0000000000 --- a/meta/recipes-support/nettle/nettle.inc +++ /dev/null @@ -1,37 +0,0 @@ -SUMMARY = "A low level cryptographic library" -HOMEPAGE = "http://www.lysator.liu.se/~nisse/nettle/" -SECTION = "libs" - -DEPENDS += "gmp" - -SRC_URI = "http://www.lysator.liu.se/~nisse/archive/${BP}.tar.gz \ - file://Add-target-to-only-build-tests-not-run-them.patch \ - file://run-ptest \ - " - -UPSTREAM_CHECK_REGEX = "nettle-(?P\d+(\.\d+)+)\.tar" - -inherit autotools ptest - -EXTRA_OECONF = "--disable-openssl" - -do_configure_prepend() { - if [ ! -e ${S}/acinclude.m4 -a -e ${S}/aclocal.m4 ]; then - cp ${S}/aclocal.m4 ${S}/acinclude.m4 - fi -} - -do_compile_ptest() { - oe_runmake buildtest -} - -do_install_ptest() { - install -d ${D}${PTEST_PATH}/testsuite/ - install ${S}/testsuite/gold-bug.txt ${D}${PTEST_PATH}/testsuite/ - install ${S}/testsuite/*-test ${D}${PTEST_PATH}/testsuite/ - # tools can be found in PATH, not in ../tools/ - sed -i -e 's|../tools/||' ${D}${PTEST_PATH}/testsuite/*-test - install ${B}/testsuite/*-test ${D}${PTEST_PATH}/testsuite/ -} - -BBCLASSEXTEND = "native nativesdk" diff --git a/meta/recipes-support/nettle/nettle_3.3.bb b/meta/recipes-support/nettle/nettle_3.3.bb deleted file mode 100644 index 39516781bc..0000000000 --- a/meta/recipes-support/nettle/nettle_3.3.bb +++ /dev/null @@ -1,19 +0,0 @@ -require nettle.inc - -LICENSE = "LGPLv3+ | GPLv2+" - -LIC_FILES_CHKSUM = "file://COPYING.LESSERv3;md5=6a6a8e020838b23406c81b19c1d46df6 \ - file://COPYINGv2;md5=b234ee4d69f5fce4486a80fdaf4a4263 \ - file://serpent-decrypt.c;beginline=14;endline=36;md5=ca0d220bc413e1842ecc507690ce416e \ - file://serpent-set-key.c;beginline=14;endline=36;md5=ca0d220bc413e1842ecc507690ce416e" - -SRC_URI += "\ - file://check-header-files-of-openssl-only-if-enable_.patch \ - " - -SRC_URI_append_class-target = "\ - file://dlopen-test.patch \ - " - -SRC_URI[md5sum] = "10f969f78a463704ae73529978148dbe" -SRC_URI[sha256sum] = "46942627d5d0ca11720fec18d81fc38f7ef837ea4197c1f630e71ce0d470b11e" diff --git a/meta/recipes-support/nettle/nettle_3.4.bb b/meta/recipes-support/nettle/nettle_3.4.bb new file mode 100644 index 0000000000..e88dba3989 --- /dev/null +++ b/meta/recipes-support/nettle/nettle_3.4.bb @@ -0,0 +1,51 @@ +SUMMARY = "A low level cryptographic library" +HOMEPAGE = "http://www.lysator.liu.se/~nisse/nettle/" +SECTION = "libs" +LICENSE = "LGPLv3+ | GPLv2+" + +LIC_FILES_CHKSUM = "file://COPYING.LESSERv3;md5=6a6a8e020838b23406c81b19c1d46df6 \ + file://COPYINGv2;md5=b234ee4d69f5fce4486a80fdaf4a4263 \ + file://serpent-decrypt.c;beginline=14;endline=36;md5=ca0d220bc413e1842ecc507690ce416e \ + file://serpent-set-key.c;beginline=14;endline=36;md5=ca0d220bc413e1842ecc507690ce416e" + +DEPENDS += "gmp" + +SRC_URI = "${GNU_MIRROR}/${BPN}/${BP}.tar.gz \ + file://Add-target-to-only-build-tests-not-run-them.patch \ + file://run-ptest \ + file://check-header-files-of-openssl-only-if-enable_.patch \ + " + +SRC_URI_append_class-target = "\ + file://dlopen-test.patch \ + " + +SRC_URI[md5sum] = "dc0f13028264992f58e67b4e8915f53d" +SRC_URI[sha256sum] = "ae7a42df026550b85daca8389b6a60ba6313b0567f374392e54918588a411e94" + +UPSTREAM_CHECK_REGEX = "nettle-(?P\d+(\.\d+)+)\.tar" + +inherit autotools ptest + +EXTRA_OECONF = "--disable-openssl" + +do_configure_prepend() { + if [ ! -e ${S}/acinclude.m4 -a -e ${S}/aclocal.m4 ]; then + cp ${S}/aclocal.m4 ${S}/acinclude.m4 + fi +} + +do_compile_ptest() { + oe_runmake buildtest +} + +do_install_ptest() { + install -d ${D}${PTEST_PATH}/testsuite/ + install ${S}/testsuite/gold-bug.txt ${D}${PTEST_PATH}/testsuite/ + install ${S}/testsuite/*-test ${D}${PTEST_PATH}/testsuite/ + # tools can be found in PATH, not in ../tools/ + sed -i -e 's|../tools/||' ${D}${PTEST_PATH}/testsuite/*-test + install ${B}/testsuite/*-test ${D}${PTEST_PATH}/testsuite/ +} + +BBCLASSEXTEND = "native nativesdk" -- cgit 1.2.3-korg