Index: Makefile =================================================================== --- Makefile (revision 431714) +++ Makefile (working copy) @@ -1,8 +1,7 @@ # $FreeBSD$ PORTNAME= powerdns -PORTVERSION= 4.0.1 -PORTREVISION= 3 +PORTVERSION= 4.0.3 CATEGORIES= dns ipv6 MASTER_SITES= http://downloads.powerdns.com/releases/ DISTNAME= pdns-${PORTVERSION} @@ -17,14 +16,12 @@ BROKEN_powerpc64= Does not build BROKEN_sparc64= Does not compile: error: to_string is not a member of std -USES= compiler:c++11-lib cpe gmake libtool pathfix pkgconfig ssl \ +USES= compiler:c++11-lib cpe gmake libtool localbase:ldflags pathfix pkgconfig ssl \ tar:bzip2 USE_LDCONFIG= YES USE_SUBMAKE= YES GNU_CONFIGURE= YES INSTALL_TARGET= install-strip -CXXFLAGS+= -I${LOCALBASE}/include -LDFLAGS+= -L${LOCALBASE}/lib CONFIGURE_ARGS= --disable-static \ --with-modules="" \ --with-dynmodules="pipe bind ${MODULES}" \ Index: distinfo =================================================================== --- distinfo (revision 431714) +++ distinfo (working copy) @@ -1,3 +1,3 @@ -TIMESTAMP = 1470038374 -SHA256 (pdns-4.0.1.tar.bz2) = d191eed4a6664430e85969f49835c59e810ecbb7b3eb506e64c6b2734091edd7 -SIZE (pdns-4.0.1.tar.bz2) = 1304788 +TIMESTAMP = 1484653707 +SHA256 (pdns-4.0.3.tar.bz2) = 60fa21550b278b41f58701af31c9f2b121badf271fb9d7642f6d35bfbea8e282 +SIZE (pdns-4.0.3.tar.bz2) = 1312299 Index: files/patch-libressl =================================================================== --- files/patch-libressl (revision 431714) +++ files/patch-libressl (nonexistent) @@ -1,31 +0,0 @@ ---- pdns/dns_random.cc.orig 2016-07-29 14:32:32 UTC -+++ pdns/dns_random.cc -@@ -2,7 +2,7 @@ - #include "config.h" - #endif - #include --#if OPENSSL_VERSION_NUMBER > 0x1000100fL -+#if OPENSSL_VERSION_NUMBER > 0x1000100fL && !defined LIBRESSL_VERSION_NUMBER - // Older OpenSSL does not have CRYPTO_ctr128_encrypt. Before 1.1.0 the header - // file did not have the necessary extern "C" wrapper. In 1.1.0, AES_ctr128_encrypt - // was removed. -@@ -53,7 +53,7 @@ unsigned int dns_random(unsigned int n) - if(!g_initialized) - abort(); - uint32_t out; --#if OPENSSL_VERSION_NUMBER > 0x1000100fL -+#if OPENSSL_VERSION_NUMBER > 0x1000100fL && !defined LIBRESSL_VERSION_NUMBER - CRYPTO_ctr128_encrypt((const unsigned char*)&g_in, (unsigned char*) &out, sizeof(g_in), &aes_key, g_counter, g_stream, &g_offset, (block128_f) AES_encrypt); - #else - AES_ctr128_encrypt((const unsigned char*)&g_in, (unsigned char*) &out, sizeof(g_in), &aes_key, g_counter, g_stream, &g_offset); ---- pdns/opensslsigners.cc.orig 2016-07-29 14:32:32 UTC -+++ pdns/opensslsigners.cc -@@ -12,7 +12,7 @@ - #include "opensslsigners.hh" - #include "dnssecinfra.hh" - --#if OPENSSL_VERSION_NUMBER < 0x1010000fL -+#if (OPENSSL_VERSION_NUMBER < 0x1010000fL || defined LIBRESSL_VERSION_NUMBER) - /* OpenSSL < 1.1.0 needs support for threading/locking in the calling application. */ - static pthread_mutex_t *openssllocks; - Property changes on: files/patch-libressl ___________________________________________________________________ Deleted: fbsd:nokeywords ## -1 +0,0 ## -yes \ No newline at end of property Deleted: svn:eol-style ## -1 +0,0 ## -native \ No newline at end of property Deleted: svn:mime-type ## -1 +0,0 ## -text/plain \ No newline at end of property