From a44e40675e151eb079d7d9e87e734ca5cfb923b5 Mon Sep 17 00:00:00 2001 From: Yuan Chao Date: Tue, 6 Aug 2019 13:05:56 +0800 Subject: nettle:upgrade 3.4.1 -> 3.5.1 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit nettle-stdint.h was no longer use. Remove nettle/nettle-stdint.h in do_install_append() of .bb file. Changelog in ChangeLog file as follows: 2019-01-06 Niels Möller * nettle-types.h: Don't use nettle-stdint.h, include directly. * nettle-write.h: Likewise. * configure.ac: Delete use of AX_CREATE_STDINT_H. * aclocal.m4 (AX_CREATE_STDINT_H): Delete. * Makefile.in (INSTALL_HEADERS, distclean-here): Delete mention of nettle-stdint.h. Signed-off-by: Yuan Chao Signed-off-by: Richard Purdie --- ...d-target-to-only-build-tests-not-run-them.patch | 38 --------------- ...k-header-files-of-openssl-only-if-enable_.patch | 36 -------------- .../nettle/nettle-3.4.1/dlopen-test.patch | 21 --------- meta/recipes-support/nettle/nettle-3.4.1/run-ptest | 36 -------------- ...d-target-to-only-build-tests-not-run-them.patch | 38 +++++++++++++++ ...k-header-files-of-openssl-only-if-enable_.patch | 36 ++++++++++++++ .../nettle/nettle-3.5.1/dlopen-test.patch | 21 +++++++++ meta/recipes-support/nettle/nettle-3.5.1/run-ptest | 36 ++++++++++++++ meta/recipes-support/nettle/nettle_3.4.1.bb | 55 ---------------------- meta/recipes-support/nettle/nettle_3.5.1.bb | 55 ++++++++++++++++++++++ 10 files changed, 186 insertions(+), 186 deletions(-) delete mode 100644 meta/recipes-support/nettle/nettle-3.4.1/Add-target-to-only-build-tests-not-run-them.patch delete mode 100644 meta/recipes-support/nettle/nettle-3.4.1/check-header-files-of-openssl-only-if-enable_.patch delete mode 100644 meta/recipes-support/nettle/nettle-3.4.1/dlopen-test.patch delete mode 100644 meta/recipes-support/nettle/nettle-3.4.1/run-ptest create mode 100644 meta/recipes-support/nettle/nettle-3.5.1/Add-target-to-only-build-tests-not-run-them.patch create mode 100644 meta/recipes-support/nettle/nettle-3.5.1/check-header-files-of-openssl-only-if-enable_.patch create mode 100644 meta/recipes-support/nettle/nettle-3.5.1/dlopen-test.patch create mode 100644 meta/recipes-support/nettle/nettle-3.5.1/run-ptest delete mode 100644 meta/recipes-support/nettle/nettle_3.4.1.bb create mode 100644 meta/recipes-support/nettle/nettle_3.5.1.bb (limited to 'meta/recipes-support') diff --git a/meta/recipes-support/nettle/nettle-3.4.1/Add-target-to-only-build-tests-not-run-them.patch b/meta/recipes-support/nettle/nettle-3.4.1/Add-target-to-only-build-tests-not-run-them.patch deleted file mode 100644 index c007060ee6..0000000000 --- a/meta/recipes-support/nettle/nettle-3.4.1/Add-target-to-only-build-tests-not-run-them.patch +++ /dev/null @@ -1,38 +0,0 @@ -Add target to only build tests (not run them) - -Not sending upstream as this is only a start of a solution to -installable tests: It's useful for us already as is. - -Upstream-Status: Inappropriate [not a complete solution] - -Signed-off-by: Jussi Kukkonen -Refactored for 3.4 -Signed-off-by: Armin Kuster - -Index: nettle-3.4/Makefile.in -=================================================================== ---- nettle-3.4.orig/Makefile.in -+++ nettle-3.4/Makefile.in -@@ -55,6 +55,9 @@ clean distclean mostlyclean maintainer-c - echo "Making $@ in $$d" ; (cd $$d && $(MAKE) $@); done - $(MAKE) $@-here - -+buildtest: -+ echo "Making $@ in testsuite" ; (cd testsuite && $(MAKE) $@) -+ - check-here: - true - -Index: nettle-3.4/testsuite/Makefile.in -=================================================================== ---- nettle-3.4.orig/testsuite/Makefile.in -+++ nettle-3.4/testsuite/Makefile.in -@@ -131,6 +131,8 @@ $(TARGETS) $(EXTRA_TARGETS): testutils.$ - # data. - VALGRIND = valgrind --error-exitcode=1 --leak-check=full --show-reachable=yes @IF_ASM@ --partial-loads-ok=yes - -+buildtest: $(TS_ALL) -+ - # The PATH update is for windows dlls, DYLD_LIBRARY_PATH is for OSX. - check: $(TS_ALL) - LD_LIBRARY_PATH=../.lib PATH="../.lib:$$PATH" DYLD_LIBRARY_PATH=../.lib \ diff --git a/meta/recipes-support/nettle/nettle-3.4.1/check-header-files-of-openssl-only-if-enable_.patch b/meta/recipes-support/nettle/nettle-3.4.1/check-header-files-of-openssl-only-if-enable_.patch deleted file mode 100644 index d5f266681e..0000000000 --- a/meta/recipes-support/nettle/nettle-3.4.1/check-header-files-of-openssl-only-if-enable_.patch +++ /dev/null @@ -1,36 +0,0 @@ -From ffee6b5f6204a0210f717968ec6ce514d70acca1 Mon Sep 17 00:00:00 2001 -From: Haiqing Bai -Date: Fri, 9 Dec 2016 15:23:17 +0800 -Subject: [PATCH] nettle: check header files of openssl only if - 'enable_openssl=yes'. - -The original configure script checks openssl header files to generate -config.h even if 'enable_openssl' is not set to yes, this made inconsistent -building for nettle. - -Upstream-Status: Pending -Signed-off-by: Haiqing Bai - -refactored for 3.4. pending not in as of 3.4 - -Signed-off-by: Armin Kuster - -Index: nettle-3.4/configure.ac -=================================================================== ---- nettle-3.4.orig/configure.ac -+++ nettle-3.4/configure.ac -@@ -185,9 +185,11 @@ AC_HEADER_TIME - AC_CHECK_SIZEOF(long) - AC_CHECK_SIZEOF(size_t) - --AC_CHECK_HEADERS([openssl/evp.h openssl/ecdsa.h],, --[enable_openssl=no -- break]) -+if test "x$enable_openssl" = "xyes"; then -+ AC_CHECK_HEADERS([openssl/evp.h openssl/ecdsa.h],, -+ [enable_openssl=no -+ break]) -+fi - - # For use by the testsuite - AC_CHECK_HEADERS([valgrind/memcheck.h]) diff --git a/meta/recipes-support/nettle/nettle-3.4.1/dlopen-test.patch b/meta/recipes-support/nettle/nettle-3.4.1/dlopen-test.patch deleted file mode 100644 index fea5774206..0000000000 --- a/meta/recipes-support/nettle/nettle-3.4.1/dlopen-test.patch +++ /dev/null @@ -1,21 +0,0 @@ -Remove the relative path for libnettle.so so the test -program can find it. -Relative paths are not suitable, as the folder strucure for ptest -is different from the one expected by the nettle testsuite. - -Upstream-Status: Inappropriate [embedded specific] - -Signed-off-by: Juro Bystricky -Signed-off-by: Mingli Yu - ---- a/testsuite/dlopen-test.c 2016-10-01 00:28:38.000000000 -0700 -+++ b/testsuite/dlopen-test.c 2017-10-13 11:08:57.227572860 -0700 -@@ -9,7 +9,7 @@ - main (int argc UNUSED, char **argv UNUSED) - { - #if HAVE_LIBDL -- void *handle = dlopen ("../libnettle.so", RTLD_NOW); -+ void *handle = dlopen ("libnettle.so", RTLD_NOW); - int (*get_version)(void); - if (!handle) - { diff --git a/meta/recipes-support/nettle/nettle-3.4.1/run-ptest b/meta/recipes-support/nettle/nettle-3.4.1/run-ptest deleted file mode 100644 index b90bed66d2..0000000000 --- a/meta/recipes-support/nettle/nettle-3.4.1/run-ptest +++ /dev/null @@ -1,36 +0,0 @@ -#! /bin/sh - -cd testsuite - -failed=0 -all=0 - -for f in *-test; do - if [ "$f" = "sha1-huge-test" ] ; then - echo "SKIP: $f (skipped for ludicrous run time)" - continue - fi - - "./$f" - case "$?" in - 0) - echo "PASS: $f" - all=$((all + 1)) - ;; - 77) - echo "SKIP: $f" - ;; - *) - echo "FAIL: $f" - failed=$((failed + 1)) - all=$((all + 1)) - ;; - esac -done - -if [ "$failed" -eq 0 ] ; then - echo "All $all tests passed" -else - echo "$failed of $all tests failed" -fi - diff --git a/meta/recipes-support/nettle/nettle-3.5.1/Add-target-to-only-build-tests-not-run-them.patch b/meta/recipes-support/nettle/nettle-3.5.1/Add-target-to-only-build-tests-not-run-them.patch new file mode 100644 index 0000000000..c007060ee6 --- /dev/null +++ b/meta/recipes-support/nettle/nettle-3.5.1/Add-target-to-only-build-tests-not-run-them.patch @@ -0,0 +1,38 @@ +Add target to only build tests (not run them) + +Not sending upstream as this is only a start of a solution to +installable tests: It's useful for us already as is. + +Upstream-Status: Inappropriate [not a complete solution] + +Signed-off-by: Jussi Kukkonen +Refactored for 3.4 +Signed-off-by: Armin Kuster + +Index: nettle-3.4/Makefile.in +=================================================================== +--- nettle-3.4.orig/Makefile.in ++++ nettle-3.4/Makefile.in +@@ -55,6 +55,9 @@ clean distclean mostlyclean maintainer-c + echo "Making $@ in $$d" ; (cd $$d && $(MAKE) $@); done + $(MAKE) $@-here + ++buildtest: ++ echo "Making $@ in testsuite" ; (cd testsuite && $(MAKE) $@) ++ + check-here: + true + +Index: nettle-3.4/testsuite/Makefile.in +=================================================================== +--- nettle-3.4.orig/testsuite/Makefile.in ++++ nettle-3.4/testsuite/Makefile.in +@@ -131,6 +131,8 @@ $(TARGETS) $(EXTRA_TARGETS): testutils.$ + # data. + VALGRIND = valgrind --error-exitcode=1 --leak-check=full --show-reachable=yes @IF_ASM@ --partial-loads-ok=yes + ++buildtest: $(TS_ALL) ++ + # The PATH update is for windows dlls, DYLD_LIBRARY_PATH is for OSX. + check: $(TS_ALL) + LD_LIBRARY_PATH=../.lib PATH="../.lib:$$PATH" DYLD_LIBRARY_PATH=../.lib \ diff --git a/meta/recipes-support/nettle/nettle-3.5.1/check-header-files-of-openssl-only-if-enable_.patch b/meta/recipes-support/nettle/nettle-3.5.1/check-header-files-of-openssl-only-if-enable_.patch new file mode 100644 index 0000000000..d5f266681e --- /dev/null +++ b/meta/recipes-support/nettle/nettle-3.5.1/check-header-files-of-openssl-only-if-enable_.patch @@ -0,0 +1,36 @@ +From ffee6b5f6204a0210f717968ec6ce514d70acca1 Mon Sep 17 00:00:00 2001 +From: Haiqing Bai +Date: Fri, 9 Dec 2016 15:23:17 +0800 +Subject: [PATCH] nettle: check header files of openssl only if + 'enable_openssl=yes'. + +The original configure script checks openssl header files to generate +config.h even if 'enable_openssl' is not set to yes, this made inconsistent +building for nettle. + +Upstream-Status: Pending +Signed-off-by: Haiqing Bai + +refactored for 3.4. pending not in as of 3.4 + +Signed-off-by: Armin Kuster + +Index: nettle-3.4/configure.ac +=================================================================== +--- nettle-3.4.orig/configure.ac ++++ nettle-3.4/configure.ac +@@ -185,9 +185,11 @@ AC_HEADER_TIME + AC_CHECK_SIZEOF(long) + AC_CHECK_SIZEOF(size_t) + +-AC_CHECK_HEADERS([openssl/evp.h openssl/ecdsa.h],, +-[enable_openssl=no +- break]) ++if test "x$enable_openssl" = "xyes"; then ++ AC_CHECK_HEADERS([openssl/evp.h openssl/ecdsa.h],, ++ [enable_openssl=no ++ break]) ++fi + + # For use by the testsuite + AC_CHECK_HEADERS([valgrind/memcheck.h]) diff --git a/meta/recipes-support/nettle/nettle-3.5.1/dlopen-test.patch b/meta/recipes-support/nettle/nettle-3.5.1/dlopen-test.patch new file mode 100644 index 0000000000..fea5774206 --- /dev/null +++ b/meta/recipes-support/nettle/nettle-3.5.1/dlopen-test.patch @@ -0,0 +1,21 @@ +Remove the relative path for libnettle.so so the test +program can find it. +Relative paths are not suitable, as the folder strucure for ptest +is different from the one expected by the nettle testsuite. + +Upstream-Status: Inappropriate [embedded specific] + +Signed-off-by: Juro Bystricky +Signed-off-by: Mingli Yu + +--- a/testsuite/dlopen-test.c 2016-10-01 00:28:38.000000000 -0700 ++++ b/testsuite/dlopen-test.c 2017-10-13 11:08:57.227572860 -0700 +@@ -9,7 +9,7 @@ + main (int argc UNUSED, char **argv UNUSED) + { + #if HAVE_LIBDL +- void *handle = dlopen ("../libnettle.so", RTLD_NOW); ++ void *handle = dlopen ("libnettle.so", RTLD_NOW); + int (*get_version)(void); + if (!handle) + { diff --git a/meta/recipes-support/nettle/nettle-3.5.1/run-ptest b/meta/recipes-support/nettle/nettle-3.5.1/run-ptest new file mode 100644 index 0000000000..b90bed66d2 --- /dev/null +++ b/meta/recipes-support/nettle/nettle-3.5.1/run-ptest @@ -0,0 +1,36 @@ +#! /bin/sh + +cd testsuite + +failed=0 +all=0 + +for f in *-test; do + if [ "$f" = "sha1-huge-test" ] ; then + echo "SKIP: $f (skipped for ludicrous run time)" + continue + fi + + "./$f" + case "$?" in + 0) + echo "PASS: $f" + all=$((all + 1)) + ;; + 77) + echo "SKIP: $f" + ;; + *) + echo "FAIL: $f" + failed=$((failed + 1)) + all=$((all + 1)) + ;; + esac +done + +if [ "$failed" -eq 0 ] ; then + echo "All $all tests passed" +else + echo "$failed of $all tests failed" +fi + diff --git a/meta/recipes-support/nettle/nettle_3.4.1.bb b/meta/recipes-support/nettle/nettle_3.4.1.bb deleted file mode 100644 index cd8024f793..0000000000 --- a/meta/recipes-support/nettle/nettle_3.4.1.bb +++ /dev/null @@ -1,55 +0,0 @@ -SUMMARY = "A low level cryptographic library" -HOMEPAGE = "http://www.lysator.liu.se/~nisse/nettle/" -SECTION = "libs" -LICENSE = "LGPLv3+ | GPLv2+" - -LIC_FILES_CHKSUM = "file://COPYING.LESSERv3;md5=6a6a8e020838b23406c81b19c1d46df6 \ - file://COPYINGv2;md5=b234ee4d69f5fce4486a80fdaf4a4263 \ - file://serpent-decrypt.c;beginline=14;endline=36;md5=ca0d220bc413e1842ecc507690ce416e \ - file://serpent-set-key.c;beginline=14;endline=36;md5=ca0d220bc413e1842ecc507690ce416e" - -DEPENDS += "gmp" - -SRC_URI = "${GNU_MIRROR}/${BPN}/${BP}.tar.gz \ - file://Add-target-to-only-build-tests-not-run-them.patch \ - file://run-ptest \ - file://check-header-files-of-openssl-only-if-enable_.patch \ - " - -SRC_URI_append_class-target = "\ - file://dlopen-test.patch \ - " - -SRC_URI[md5sum] = "9bdebb0e2f638d3b9d91f7fc264b70c1" -SRC_URI[sha256sum] = "f941cf1535cd5d1819be5ccae5babef01f6db611f9b5a777bae9c7604b8a92ad" - -UPSTREAM_CHECK_REGEX = "nettle-(?P\d+(\.\d+)+)\.tar" - -inherit autotools ptest multilib_header - -EXTRA_AUTORECONF += "--exclude=aclocal" - -EXTRA_OECONF = "--disable-openssl" -CFLAGS_append = " -std=gnu99" - -do_compile_ptest() { - oe_runmake buildtest -} - -do_install_append() { - oe_multilib_header nettle/nettle-stdint.h nettle/version.h -} - -do_install_ptest() { - install -d ${D}${PTEST_PATH}/testsuite/ - install ${S}/testsuite/gold-bug.txt ${D}${PTEST_PATH}/testsuite/ - install ${S}/testsuite/*-test ${D}${PTEST_PATH}/testsuite/ - # tools can be found in PATH, not in ../tools/ - sed -i -e 's|../tools/||' ${D}${PTEST_PATH}/testsuite/*-test - install ${B}/testsuite/*-test ${D}${PTEST_PATH}/testsuite/ -} - -RDEPENDS_${PN}-ptest += "${PN}-dev" -INSANE_SKIP_${PN}-ptest += "dev-deps" - -BBCLASSEXTEND = "native nativesdk" diff --git a/meta/recipes-support/nettle/nettle_3.5.1.bb b/meta/recipes-support/nettle/nettle_3.5.1.bb new file mode 100644 index 0000000000..d92db0ef95 --- /dev/null +++ b/meta/recipes-support/nettle/nettle_3.5.1.bb @@ -0,0 +1,55 @@ +SUMMARY = "A low level cryptographic library" +HOMEPAGE = "http://www.lysator.liu.se/~nisse/nettle/" +SECTION = "libs" +LICENSE = "LGPLv3+ | GPLv2+" + +LIC_FILES_CHKSUM = "file://COPYING.LESSERv3;md5=6a6a8e020838b23406c81b19c1d46df6 \ + file://COPYINGv2;md5=b234ee4d69f5fce4486a80fdaf4a4263 \ + file://serpent-decrypt.c;beginline=14;endline=36;md5=ca0d220bc413e1842ecc507690ce416e \ + file://serpent-set-key.c;beginline=14;endline=36;md5=ca0d220bc413e1842ecc507690ce416e" + +DEPENDS += "gmp" + +SRC_URI = "${GNU_MIRROR}/${BPN}/${BP}.tar.gz \ + file://Add-target-to-only-build-tests-not-run-them.patch \ + file://run-ptest \ + file://check-header-files-of-openssl-only-if-enable_.patch \ + " + +SRC_URI_append_class-target = "\ + file://dlopen-test.patch \ + " + +SRC_URI[md5sum] = "0e5707b418c3826768d41130fbe4ee86" +SRC_URI[sha256sum] = "75cca1998761b02e16f2db56da52992aef622bf55a3b45ec538bc2eedadc9419" + +UPSTREAM_CHECK_REGEX = "nettle-(?P\d+(\.\d+)+)\.tar" + +inherit autotools ptest multilib_header + +EXTRA_AUTORECONF += "--exclude=aclocal" + +EXTRA_OECONF = "--disable-openssl" +CFLAGS_append = " -std=gnu99" + +do_compile_ptest() { + oe_runmake buildtest +} + +do_install_append() { + oe_multilib_header nettle/version.h +} + +do_install_ptest() { + install -d ${D}${PTEST_PATH}/testsuite/ + install ${S}/testsuite/gold-bug.txt ${D}${PTEST_PATH}/testsuite/ + install ${S}/testsuite/*-test ${D}${PTEST_PATH}/testsuite/ + # tools can be found in PATH, not in ../tools/ + sed -i -e 's|../tools/||' ${D}${PTEST_PATH}/testsuite/*-test + install ${B}/testsuite/*-test ${D}${PTEST_PATH}/testsuite/ +} + +RDEPENDS_${PN}-ptest += "${PN}-dev" +INSANE_SKIP_${PN}-ptest += "dev-deps" + +BBCLASSEXTEND = "native nativesdk" -- cgit 1.2.3-korg