Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 20 Mar 2017 18:18:51 +0000 (UTC)
From:      David Thiel <lx@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r436557 - in head: . sysutils sysutils/ucspi-ssl sysutils/ucspi-ssl-tls
Message-ID:  <201703201818.v2KIIp04052102@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: lx
Date: Mon Mar 20 18:18:51 2017
New Revision: 436557
URL: https://svnweb.freebsd.org/changeset/ports/436557

Log:
  Update ucspi-ssl to Erwin Hoffman's version, which includes IPv6 and TLS support. Deprecate ucspi-ssl-tls port.

Deleted:
  head/sysutils/ucspi-ssl-tls/
Modified:
  head/MOVED
  head/sysutils/Makefile
  head/sysutils/ucspi-ssl/Makefile
  head/sysutils/ucspi-ssl/distinfo
  head/sysutils/ucspi-ssl/pkg-descr

Modified: head/MOVED
==============================================================================
--- head/MOVED	Mon Mar 20 18:17:36 2017	(r436556)
+++ head/MOVED	Mon Mar 20 18:18:51 2017	(r436557)
@@ -9143,3 +9143,4 @@ devel/rubygem-devise-rails4|devel/rubyge
 textproc/rubygem-github-markdown||2017-03-16|Has expired: This gem is not maintained and not supported by upstream
 chinese/irssi|irc/irssi|2017-03-17|Use irc/irssi, which can handle Chinese locales
 archivers/macutils||2017-03-19|Has expired: Not maintained in 16 years, many missing header inclusions
+sysutils/ucspi-ssl-tls|sysutils/ucspi-ssl|2017-03-20|Current ucspi-ssl supports TLS

Modified: head/sysutils/Makefile
==============================================================================
--- head/sysutils/Makefile	Mon Mar 20 18:17:36 2017	(r436556)
+++ head/sysutils/Makefile	Mon Mar 20 18:18:51 2017	(r436557)
@@ -1173,7 +1173,6 @@
     SUBDIR += ucspi-ipc
     SUBDIR += ucspi-proxy
     SUBDIR += ucspi-ssl
-    SUBDIR += ucspi-ssl-tls
     SUBDIR += ucspi-tcp
     SUBDIR += ucspi-unix
     SUBDIR += udfclient

Modified: head/sysutils/ucspi-ssl/Makefile
==============================================================================
--- head/sysutils/ucspi-ssl/Makefile	Mon Mar 20 18:17:36 2017	(r436556)
+++ head/sysutils/ucspi-ssl/Makefile	Mon Mar 20 18:18:51 2017	(r436557)
@@ -2,47 +2,39 @@
 # $FreeBSD$
 
 PORTNAME=	ucspi-ssl
-PORTVERSION?=	0.70
-PORTREVISION=	1
+PORTVERSION=	0.99
 CATEGORIES=	sysutils
-MASTER_SITES=	LOCAL/garga/ucspi-ssl \
-		http://www.superscript.com/ucspi-ssl/ \
-		http://dev.qmailrocks.org/downloads/qmailrocks_3.0-beta/ \
-		GENTOO
+MASTER_SITES=	http://www.fehcom.de/ipnet/ucspi-ssl/
 
-MAINTAINER?=	lx@FreeBSD.org
-COMMENT?=	UCSPI tools for building SSL client-server applications
+MAINTAINER=	lx@FreeBSD.org
+COMMENT=	UCSPI tools for building SSL client-server applications
 
 RUN_DEPENDS=	tcpserver:sysutils/ucspi-tcp \
 		${LOCALBASE}/share/certs/ca-root-nss.crt:security/ca_root_nss
 
-CONFLICTS?=	ucspi-ssl-tls-[0-9]*
-
-USES=		perl5 ssl
+USES=		perl5 ssl tar:tgz
 CFLAGS+=	-I${OPENSSLINC}
 
-PORTDOCS=	CHANGES TODO UCSPI-SSL
+PORTDOCS=	CERTS CHAIN-SSL CHANGES TODO UCSPI-SSL
 
 WRKSRC=		${WRKDIR}/host/superscript.com/net/${DISTNAME}
 
 SCRIPTS_TO_INSTALL=	https@ sslcat sslconnect
 
 post-patch:
-	${REINPLACE_CMD} -e "s|\(-lssl -lcrypto\)|-L${OPENSSLLIB} \1|g"	\
-		${WRKSRC}/src/ssl.lib
 .for x in ${SCRIPTS_TO_INSTALL}
 	@${REINPLACE_CMD} -i ''	-e 's|HOME/command/|${PREFIX}/bin/|' \
 		${WRKSRC}/src/${x}.sh
 .endfor
 
 do-configure:
-	${ECHO_CMD} "${CC} ${CFLAGS}" > ${WRKSRC}/src/conf-cc
-	${ECHO_CMD} "${CC} ${CFLAGS}" > ${WRKSRC}/src/conf-ld
-	${ECHO_CMD} "${PREFIX}" > ${WRKSRC}/src/conf-home
-	${ECHO_CMD} "${PREFIX}/bin" > ${WRKSRC}/src/conf-tcpbin
-	${ECHO_CMD} "/etc/ssl" > ${WRKSRC}/src/conf-cadir
-	${ECHO_CMD} "/etc/ssl/cert.pem" > ${WRKSRC}/src/conf-cafile
-	${ECHO_CMD} "/etc/ssl/dh1024.pem" > ${WRKSRC}/src/conf-dhfile
+	${ECHO_CMD} "${CC} ${CFLAGS}" > ${WRKSRC}/conf-cc
+	${ECHO_CMD} "${CC} ${CFLAGS}" > ${WRKSRC}/conf-ld
+	${ECHO_CMD} "${PREFIX}" > ${WRKSRC}/conf-home
+	${ECHO_CMD} "${PREFIX}/bin" > ${WRKSRC}/conf-tcpbin
+	${ECHO_CMD} "/etc/ssl" > ${WRKSRC}/conf-cadir
+	${ECHO_CMD} "/etc/ssl/cert.pem" > ${WRKSRC}/conf-cafile
+	${ECHO_CMD} "/etc/ssl/dh1024.pem" > ${WRKSRC}/conf-dhfile
 
 do-build:
 	cd ${WRKSRC} && ${SETENV} ${MAKE_ENV} package/compile
@@ -55,6 +47,6 @@ do-install:
 	${INSTALL_PROGRAM} ${WRKSRC}/command/${x} ${STAGEDIR}${PREFIX}/bin
 .endfor
 	@${MKDIR} ${STAGEDIR}${DOCSDIR}
-	cd ${WRKSRC}/src && ${INSTALL_DATA} ${PORTDOCS} ${STAGEDIR}${DOCSDIR}
+	cd ${WRKSRC}/doc && ${INSTALL_DATA} ${PORTDOCS} ${STAGEDIR}${DOCSDIR}
 
 .include <bsd.port.mk>

Modified: head/sysutils/ucspi-ssl/distinfo
==============================================================================
--- head/sysutils/ucspi-ssl/distinfo	Mon Mar 20 18:17:36 2017	(r436556)
+++ head/sysutils/ucspi-ssl/distinfo	Mon Mar 20 18:18:51 2017	(r436557)
@@ -1,4 +1,3 @@
-SHA256 (ucspi-ssl-0.70.tar.gz) = 8834aaa83a6862457c853818ce829291285043a553d4466671c05663bc580cf5
-SIZE (ucspi-ssl-0.70.tar.gz) = 85111
-SHA256 (ucspi-ssl-0.70_ucspitls-0.6.patch_) = 35ae45bd17a9ecb9cd79c25a751af47af787189c8b833b26d464b47bed1472ac
-SIZE (ucspi-ssl-0.70_ucspitls-0.6.patch_) = 12351
+TIMESTAMP = 1490029311
+SHA256 (ucspi-ssl-0.99.tgz) = 083421b4da939221e01f3e576a3d7c7d49c78ab46e782ef31f6310e8a847d6c3
+SIZE (ucspi-ssl-0.99.tgz) = 112640

Modified: head/sysutils/ucspi-ssl/pkg-descr
==============================================================================
--- head/sysutils/ucspi-ssl/pkg-descr	Mon Mar 20 18:17:36 2017	(r436556)
+++ head/sysutils/ucspi-ssl/pkg-descr	Mon Mar 20 18:18:51 2017	(r436557)
@@ -1,14 +1,17 @@
-sslserver and sslclient are command-line tools for building SSL
-client-server applications. They conform to the UNIX Client-Server
+sslserver, sslclient, and sslhandle are command-line tools for building
+SSL client-server applications. They conform to the UNIX Client-Server
 Program Interface, UCSPI.
 
-sslserver listens for connections, and runs a program for each
-connection it accepts. The program environment includes variables that
-hold the local and remote host names, IP addresses, and port numbers.
-sslserver offers a concurrency limit on acceptance of new connections,
-and selective handling of connections based on client identity.
+sslserver listens for IPv6 and/or IPv4 connections, and runs a program
+for each connection it accepts. The program environment includes
+variables that hold the local and remote host names, IP addresses,
+and port numbers. sslserver offers a concurrency limit on acceptance
+of new connections, and selective handling of connections based on
+client identity supporting CIDR IP address notation. sslserver supports
+STARTTLS and STLS.
 
-sslclient requests a connection to a TCP socket, and runs a program. The
-program environment includes the same variables as for sslserver.
+sslclient requests a connection to either a IPv6 or IPv4 TCP sockets,
+and runs a program. The program environment includes the same variables
+as for sslserver.
 
-WWW: http://www.superscript.com/ucspi-ssl/intro.html
+WWW: http://www.fehcom.de/ipnet/ucspi-ssl.html



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201703201818.v2KIIp04052102>