View | Details | Raw Unified | Return to bug 259379 | Differences between
and this patch

Collapse All | Expand All

(-)b/security/openca-ocspd/Makefile (+36 lines)
Added Link Here
1
PORTNAME=		openca-ocspd
2
DISTVERSIONPREFIX=	v
3
DISTVERSION=		3.1.3
4
CATEGORIES=		security
5
6
MAINTAINER=		bruno@ruomad.net
7
COMMENT=		OpenCA OCSP responder
8
9
LICENSE=		APACHE20
10
LICENSE_FILE=		${WRKSRC}/COPYING
11
12
LIB_DEPENDS=		libpki.so:security/libpki
13
14
USES=			ssl gnome autoreconf libtool shebangfix
15
USE_GITHUB=		yes
16
GH_ACCOUNT=		openca
17
USE_GNOME=		libxml2
18
# Add a rc script to start the OCSP daemon
19
USE_RC_SUBR=		ocspd
20
21
SHEBANG_FILES=		etc/ocspd.in scripts/ocspd-genreq.sh.in
22
23
# Provided patches fix :
24
#  - configure.ac to detect the presence of socket.h :
25
#    hence the need to autoreconf
26
27
GNU_CONFIGURE=		yes
28
CONFIGURE_ARGS=		--with-libpki-prefix=${PREFIX}
29
30
# Rename installed configuration files to samples
31
post-stage:
32
	for f in $$(find ${STAGEDIR}${PREFIX}/etc/ocspd -type f); do \
33
		${MV} $$f $$f.sample; \
34
	done
35
36
.include <bsd.port.mk>
(-)b/security/openca-ocspd/distinfo (+3 lines)
Added Link Here
1
TIMESTAMP = 1654414248
2
SHA256 (openca-openca-ocspd-v3.1.3_GH0.tar.gz) = 59a0054bee22ba72b23263ead6a8458e2086f1996111608a2a2aafbd9e30f591
3
SIZE (openca-openca-ocspd-v3.1.3_GH0.tar.gz) = 592190
(-)b/security/openca-ocspd/files/ocspd.in (+21 lines)
Added Link Here
1
#!/bin/sh
2
3
# PROVIDE: ocspd
4
# REQUIRE: NETWORK
5
6
. /etc/rc.subr
7
8
name=ocspd
9
rcvar=ocspd_enable
10
11
pidfile="/var/run/${name}.pid"
12
13
command="%%PREFIX%%/sbin/ocspd"
14
command_args="-c %%PREFIX%%/etc/ocspd/ocspd.xml -d -v"
15
16
load_rc_config ${name}
17
: ${ocspd_enable:=no}
18
: ${ocspd_msg="Nothing started."}
19
20
21
run_rc_command "$1"
(-)b/security/openca-ocspd/files/patch-configure.ac (+11 lines)
Added Link Here
1
--- configure.ac.orig	2022-06-03 21:38:22 UTC
2
+++ configure.ac
3
@@ -147,7 +147,7 @@ AC_SUBST(sys_ldlibs)
4
 dnl Checks for programs.
5
 dnl AC_CONFIG_HEADERS
6
 AC_STDC_HEADERS
7
-AC_HAVE_HEADERS(string.h stdio.h stdlib.h fcntl.h sys/file.h sys/param.h sys/sem.h sys/ipc.h)
8
+AC_HAVE_HEADERS(string.h stdio.h stdlib.h fcntl.h sys/file.h sys/param.h sys/sem.h sys/ipc.h sys/socket.h)
9
 
10
 AC_CONFIG_HEADERS(src/ocspd/includes/config.h)
11
 
(-)b/security/openca-ocspd/files/patch-includes_general.h (+11 lines)
Added Link Here
1
--- src/ocspd/includes/general.h.orig	2020-01-08 19:28:11 UTC
2
+++ src/ocspd/includes/general.h
3
@@ -15,6 +15,8 @@
4
 # define ATTRIBUTE_NO_SANITIZE_ADDRESS
5
 #endif
6
 
7
+#include "config.h"
8
+
9
 #include <libpki/pki.h>
10
 #include <libpki/libpkiv.h>
11
 
(-)b/security/openca-ocspd/pkg-descr (+6 lines)
Added Link Here
1
OpenCA OCSP Responder is an rfc2560 compliant OCSPD responder.
2
The server is a stand-alone application and can be integrated into many
3
different PKI solutions as it does not depend on specific database scheme.
4
Furthermore it can be used as a responder for multiple CAs.
5
6
WWW: https://www.openca.org/projects/ocspd
(-)b/security/openca-ocspd/pkg-plist (-1 / +18 lines)
Added Link Here
0
- 
1
bin/ocspd-genreq.sh
2
etc/ocspd/ocspd.xml.sample
3
etc/ocspd/pki/token.d/etoken.xml.sample
4
etc/ocspd/pki/token.d/software.xml.sample
5
etc/ocspd/pki/token.d/eracom.xml.sample
6
etc/ocspd/ca.d/collegeca.xml.sample
7
etc/ocspd/ca.d/self-certs.xml.sample
8
libdata/pkgconfig/openca-ocspd.pc
9
sbin/ocspd
10
share/man/man3/ocspd.3.gz
11
share/man/man3/ocspd.conf.3.gz
12
@dir etc/ocspd/ca.d
13
@dir etc/ocspd/certs
14
@dir etc/ocspd/crls
15
@dir etc/ocspd/pki/hsm.d
16
@dir etc/ocspd/pki/profile.d
17
@dir etc/ocspd/private
18
@dir var/run

Return to bug 259379