summaryrefslogtreecommitdiffhomepage
diff options
context:
space:
mode:
-rw-r--r--groups.d/251.native_packages_lib.group4
-rw-r--r--patches/libressl-3.7.2.local.patch19
2 files changed, 21 insertions, 2 deletions
diff --git a/groups.d/251.native_packages_lib.group b/groups.d/251.native_packages_lib.group
index eb6b7b4f..0b120bfb 100644
--- a/groups.d/251.native_packages_lib.group
+++ b/groups.d/251.native_packages_lib.group
@@ -223,8 +223,8 @@ ksba_cv_visibility_attribute=yes"};
: ${PKG_LIBREDWG_VERSION:=0.12.5};
: ${PKG_LIBREDWG_URL:=https://ftp.gnu.org/gnu/libredwg/libredwg-${PKG_LIBREDWG_VERSION}.tar.xz};
: ${PKG_LIBREDWG_CONFIGURE_ARGS_EXTRA:="--disable-python"};
-: ${PKG_LIBRESSL_SHA256SUM:=98086961a2b8b657ed0fea3056fb2db14294b6bfa193c15a5236a0a35c843ded};
-: ${PKG_LIBRESSL_VERSION:=3.7.1};
+: ${PKG_LIBRESSL_SHA256SUM:=b06aa538fefc9c6b33c4db4931a09a5f52d9d2357219afcbff7d93fe12ebf6f7};
+: ${PKG_LIBRESSL_VERSION:=3.7.2};
: ${PKG_LIBRESSL_URL:=http://ftp.eu.openbsd.org/pub/OpenBSD/LibreSSL/libressl-${PKG_LIBRESSL_VERSION}.tar.gz};
: ${PKG_LIBRESSL_CONFIGURE_ARGS_EXTRA:=--disable-asm --enable-nc};
: ${PKG_LIBSASL2_DEPENDS:="libressl"};
diff --git a/patches/libressl-3.7.2.local.patch b/patches/libressl-3.7.2.local.patch
new file mode 100644
index 00000000..8235cc0c
--- /dev/null
+++ b/patches/libressl-3.7.2.local.patch
@@ -0,0 +1,19 @@
+diff -ru libressl-3.7.1.orig/crypto/compat/arc4random_linux.h libressl-3.7.1/crypto/compat/arc4random_linux.h
+--- libressl-3.7.1.orig/crypto/compat/arc4random_linux.h 2023-05-14 00:44:53.716886970 +0200
++++ libressl-3.7.1/crypto/compat/arc4random_linux.h 2023-05-14 00:44:32.052886839 +0200
+@@ -27,6 +27,7 @@
+
+ #include <pthread.h>
+ #include <signal.h>
++#include <stdio.h>
+
+ static pthread_mutex_t arc4random_mtx = PTHREAD_MUTEX_INITIALIZER;
+ #define _ARC4_LOCK() pthread_mutex_lock(&arc4random_mtx)
+@@ -43,6 +44,7 @@
+ static inline void
+ _getentropy_fail(void)
+ {
++ fprintf(stderr, "Couldn't obtain randomness from getentropy\n");
+ raise(SIGKILL);
+ }
+