From b078229412e37ccf9ca8d9a437af6b8861bd2dbb Mon Sep 17 00:00:00 2001 From: Daniel Engberg Date: Sun, 22 Jul 2018 18:31:38 +0200 Subject: tools/cmake: Update to 3.12.0 Update cmake to 3.12.0 Remove 140-curl-fix-libressl.patch as fix is in upstream Signed-off-by: Daniel Engberg --- tools/cmake/Makefile | 6 +- tools/cmake/patches/100-disable_qt_tests.patch | 4 +- .../patches/120-curl-fix-libressl-linking.patch | 2 +- .../patches/130-bootstrap_parallel_make_flag.patch | 2 +- tools/cmake/patches/140-curl-fix-libressl.patch | 68 ---------------------- .../patches/140-libarchive-fix-libressl.patch | 37 ++++++++++++ .../patches/150-libarchive-fix-libressl.patch | 37 ------------ 7 files changed, 44 insertions(+), 112 deletions(-) delete mode 100644 tools/cmake/patches/140-curl-fix-libressl.patch create mode 100644 tools/cmake/patches/140-libarchive-fix-libressl.patch delete mode 100644 tools/cmake/patches/150-libarchive-fix-libressl.patch (limited to 'tools/cmake') diff --git a/tools/cmake/Makefile b/tools/cmake/Makefile index 3278a48188..839789d178 100644 --- a/tools/cmake/Makefile +++ b/tools/cmake/Makefile @@ -7,13 +7,13 @@ include $(TOPDIR)/rules.mk PKG_NAME:=cmake -PKG_VERSION:=3.11.4 +PKG_VERSION:=3.12.0 PKG_CPE_ID:=cpe:/a:kitware:cmake PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz -PKG_SOURCE_URL:=https://cmake.org/files/v3.11/ \ +PKG_SOURCE_URL:=https://cmake.org/files/v3.12/ \ https://fossies.org/linux/misc/ -PKG_HASH:=8f864e9f78917de3e1483e256270daabc4a321741592c5b36af028e72bff87f5 +PKG_HASH:=d0781a90f6cdb9049d104ac16a150f9350b693498b9dea8a0331e799db6b9d69 HOST_BUILD_PARALLEL:=1 HOST_CONFIGURE_PARALLEL:=1 diff --git a/tools/cmake/patches/100-disable_qt_tests.patch b/tools/cmake/patches/100-disable_qt_tests.patch index 46cdc94563..262360d287 100644 --- a/tools/cmake/patches/100-disable_qt_tests.patch +++ b/tools/cmake/patches/100-disable_qt_tests.patch @@ -1,6 +1,6 @@ --- a/Tests/RunCMake/CMakeLists.txt +++ b/Tests/RunCMake/CMakeLists.txt -@@ -284,15 +284,6 @@ add_RunCMake_test(no_install_prefix) +@@ -289,15 +289,6 @@ add_RunCMake_test(no_install_prefix) add_RunCMake_test(configure_file) add_RunCMake_test(CTestTimeoutAfterMatch) @@ -18,7 +18,7 @@ add_RunCMake_test(FindPkgConfig) --- a/Tests/CMakeLists.txt +++ b/Tests/CMakeLists.txt -@@ -422,13 +422,6 @@ if(BUILD_TESTING) +@@ -435,13 +435,6 @@ if(BUILD_TESTING) list(APPEND TEST_BUILD_DIRS ${CMake_TEST_INSTALL_PREFIX}) diff --git a/tools/cmake/patches/120-curl-fix-libressl-linking.patch b/tools/cmake/patches/120-curl-fix-libressl-linking.patch index a345a8c16a..20c5052cce 100644 --- a/tools/cmake/patches/120-curl-fix-libressl-linking.patch +++ b/tools/cmake/patches/120-curl-fix-libressl-linking.patch @@ -20,7 +20,7 @@ Signed-off-by: Jo-Philipp Wich --- --- a/Utilities/cmcurl/CMakeLists.txt +++ b/Utilities/cmcurl/CMakeLists.txt -@@ -461,6 +461,14 @@ if(CMAKE_USE_OPENSSL) +@@ -452,6 +452,14 @@ if(CMAKE_USE_OPENSSL) set(USE_OPENSSL ON) set(HAVE_LIBCRYPTO ON) set(HAVE_LIBSSL ON) diff --git a/tools/cmake/patches/130-bootstrap_parallel_make_flag.patch b/tools/cmake/patches/130-bootstrap_parallel_make_flag.patch index 1fb0ebeaac..375bc5d979 100644 --- a/tools/cmake/patches/130-bootstrap_parallel_make_flag.patch +++ b/tools/cmake/patches/130-bootstrap_parallel_make_flag.patch @@ -1,6 +1,6 @@ --- a/bootstrap +++ b/bootstrap -@@ -1151,7 +1151,10 @@ int main(){ printf("1%c", (char)0x0a); r +@@ -1163,7 +1163,10 @@ int main(){ printf("1%c", (char)0x0a); r ' > "test.c" cmake_original_make_flags="${cmake_make_flags}" if [ "x${cmake_parallel_make}" != "x" ]; then diff --git a/tools/cmake/patches/140-curl-fix-libressl.patch b/tools/cmake/patches/140-curl-fix-libressl.patch deleted file mode 100644 index 9caed96f53..0000000000 --- a/tools/cmake/patches/140-curl-fix-libressl.patch +++ /dev/null @@ -1,68 +0,0 @@ -From 7c90c93c0b061da81f69fabdd57125b2783c15fb Mon Sep 17 00:00:00 2001 -From: Bernard Spil -Date: Mon, 2 Apr 2018 19:04:06 +0200 -Subject: [PATCH] openssl: fix build with LibreSSL 2.7 - - - LibreSSL 2.7 implements (most of) OpenSSL 1.1 API - -Fixes #2319 -Closes #2447 -Closes #2448 - -Signed-off-by: Bernard Spil ---- - lib/vtls/openssl.c | 15 +++++++++------ - 1 file changed, 9 insertions(+), 6 deletions(-) - ---- a/Utilities/cmcurl/lib/vtls/openssl.c -+++ b/Utilities/cmcurl/lib/vtls/openssl.c -@@ -104,7 +104,8 @@ - #endif - - #if (OPENSSL_VERSION_NUMBER >= 0x10100000L) && /* OpenSSL 1.1.0+ */ \ -- !defined(LIBRESSL_VERSION_NUMBER) -+ !(defined(LIBRESSL_VERSION_NUMBER) && \ -+ LIBRESSL_VERSION_NUMBER < 0x20700000L) - #define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER - #define HAVE_X509_GET0_EXTENSIONS 1 /* added in 1.1.0 -pre1 */ - #define HAVE_OPAQUE_EVP_PKEY 1 /* since 1.1.0 -pre3 */ -@@ -128,7 +129,8 @@ static unsigned long OpenSSL_version_num - #endif - - #if (OPENSSL_VERSION_NUMBER >= 0x1000200fL) && /* 1.0.2 or later */ \ -- !defined(LIBRESSL_VERSION_NUMBER) -+ !(defined(LIBRESSL_VERSION_NUMBER) && \ -+ LIBRESSL_VERSION_NUMBER < 0x20700000L) - #define HAVE_X509_GET0_SIGNATURE 1 - #endif - -@@ -147,7 +149,7 @@ static unsigned long OpenSSL_version_num - * Whether SSL_CTX_set_keylog_callback is available. - * OpenSSL: supported since 1.1.1 https://github.com/openssl/openssl/pull/2287 - * BoringSSL: supported since d28f59c27bac (committed 2015-11-19) -- * LibreSSL: unsupported in at least 2.5.1 (explicitly check for it since it -+ * LibreSSL: unsupported in at least 2.7.2 (explicitly check for it since it - * lies and pretends to be OpenSSL 2.0.0). - */ - #if (OPENSSL_VERSION_NUMBER >= 0x10101000L && \ -@@ -259,7 +261,9 @@ static void tap_ssl_key(const SSL *ssl, - if(!session || !keylog_file_fp) - return; - --#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER) -+#if OPENSSL_VERSION_NUMBER >= 0x10100000L && \ -+ !(defined(LIBRESSL_VERSION_NUMBER) && \ -+ LIBRESSL_VERSION_NUMBER < 0x20700000L) - /* ssl->s3 is not checked in openssl 1.1.0-pre6, but let's assume that - * we have a valid SSL context if we have a non-NULL session. */ - SSL_get_client_random(ssl, client_random, SSL3_RANDOM_SIZE); -@@ -2082,8 +2086,7 @@ static CURLcode ossl_connect_step1(struc - case CURL_SSLVERSION_TLSv1_2: - case CURL_SSLVERSION_TLSv1_3: - /* it will be handled later with the context options */ --#if (OPENSSL_VERSION_NUMBER >= 0x10100000L) && \ -- !defined(LIBRESSL_VERSION_NUMBER) -+#if (OPENSSL_VERSION_NUMBER >= 0x10100000L) - req_method = TLS_client_method(); - #else - req_method = SSLv23_client_method(); diff --git a/tools/cmake/patches/140-libarchive-fix-libressl.patch b/tools/cmake/patches/140-libarchive-fix-libressl.patch new file mode 100644 index 0000000000..ad8a0969a8 --- /dev/null +++ b/tools/cmake/patches/140-libarchive-fix-libressl.patch @@ -0,0 +1,37 @@ +From 5da00ad75b09e262774ec3675bbe4d5a4502a852 Mon Sep 17 00:00:00 2001 +From: Bernard Spil +Date: Sun, 1 Apr 2018 23:01:44 +0200 +Subject: [PATCH] fix build with LibreSSL 2.7 + +LibreSSL 2.7 adds OpenSSL 1.1 API leading to conflicts on method names + +See also: https://bugs.freebsd.org/226853 +Signed-off-by: Bernard Spil +--- + libarchive/archive_openssl_hmac_private.h | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +--- a/Utilities/cmlibarchive/libarchive/archive_openssl_hmac_private.h ++++ b/Utilities/cmlibarchive/libarchive/archive_openssl_hmac_private.h +@@ -28,7 +28,8 @@ + #include + #include + +-#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) ++#if OPENSSL_VERSION_NUMBER < 0x10100000L || \ ++ (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000L) + #include /* malloc, free */ + #include /* memset */ + static inline HMAC_CTX *HMAC_CTX_new(void) +--- a/Utilities/cmlibarchive/libarchive/archive_openssl_evp_private.h ++++ b/Utilities/cmlibarchive/libarchive/archive_openssl_evp_private.h +@@ -28,7 +28,8 @@ + #include + #include + +-#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) ++#if OPENSSL_VERSION_NUMBER < 0x10100000L || \ ++ (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000L) + #include /* malloc, free */ + #include /* memset */ + static inline EVP_MD_CTX *EVP_MD_CTX_new(void) diff --git a/tools/cmake/patches/150-libarchive-fix-libressl.patch b/tools/cmake/patches/150-libarchive-fix-libressl.patch deleted file mode 100644 index ad8a0969a8..0000000000 --- a/tools/cmake/patches/150-libarchive-fix-libressl.patch +++ /dev/null @@ -1,37 +0,0 @@ -From 5da00ad75b09e262774ec3675bbe4d5a4502a852 Mon Sep 17 00:00:00 2001 -From: Bernard Spil -Date: Sun, 1 Apr 2018 23:01:44 +0200 -Subject: [PATCH] fix build with LibreSSL 2.7 - -LibreSSL 2.7 adds OpenSSL 1.1 API leading to conflicts on method names - -See also: https://bugs.freebsd.org/226853 -Signed-off-by: Bernard Spil ---- - libarchive/archive_openssl_hmac_private.h | 3 ++- - 1 file changed, 2 insertions(+), 1 deletion(-) - ---- a/Utilities/cmlibarchive/libarchive/archive_openssl_hmac_private.h -+++ b/Utilities/cmlibarchive/libarchive/archive_openssl_hmac_private.h -@@ -28,7 +28,8 @@ - #include - #include - --#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) -+#if OPENSSL_VERSION_NUMBER < 0x10100000L || \ -+ (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000L) - #include /* malloc, free */ - #include /* memset */ - static inline HMAC_CTX *HMAC_CTX_new(void) ---- a/Utilities/cmlibarchive/libarchive/archive_openssl_evp_private.h -+++ b/Utilities/cmlibarchive/libarchive/archive_openssl_evp_private.h -@@ -28,7 +28,8 @@ - #include - #include - --#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER) -+#if OPENSSL_VERSION_NUMBER < 0x10100000L || \ -+ (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000L) - #include /* malloc, free */ - #include /* memset */ - static inline EVP_MD_CTX *EVP_MD_CTX_new(void) -- cgit v1.2.3