From c8d60dada2ec8eb48b2d2b290cd6683ccec40e39 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Sat, 13 Feb 2021 21:41:11 +0000 Subject: gentoo (valentine's day) resync : 14.02.2021 --- dev-libs/libsecp256k1/Manifest | 4 +- .../libsecp256k1-0.1_pre20201028.ebuild | 75 ++++++++++++++++++++++ dev-libs/libsecp256k1/metadata.xml | 5 ++ 3 files changed, 83 insertions(+), 1 deletion(-) create mode 100644 dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild (limited to 'dev-libs/libsecp256k1') diff --git a/dev-libs/libsecp256k1/Manifest b/dev-libs/libsecp256k1/Manifest index 52a0e09eb4bd..516aa016311b 100644 --- a/dev-libs/libsecp256k1/Manifest +++ b/dev-libs/libsecp256k1/Manifest @@ -1,3 +1,5 @@ DIST libsecp256k1-v0.1_pre20190401.tgz 166663 BLAKE2B 68c9fc3fda6af56452f32edeae5dcb5a92f68bc3fb39a397c532951c6392347df14ea0347bbe05cab43158512e0d9f5ea87bd8f69bece1b04440860ebb8065ee SHA512 8c4945e93cb5ff241482ba4426b25162a7ae3b26860edc10c91d06b1c396887202ad971f4d38e035828352531b87fc29087a12b675e43da44f23c9ea3b6c0cc8 +DIST libsecp256k1-v0.1_pre20201028.tgz 200051 BLAKE2B 90d636049b411e02703feb2661006900a55f952f60e76e2b7147a5afe8e391a06a80d6ae1489b1e7f2382176c7ea831526465a85bca09156dc6d37b417fcb33b SHA512 54a0fa21b64dd6836e4227de51f3539afe06e0e2f352683397d6adb5dd0508af443d2e25f91e90e1ae366b261965fe7d438292314705baee799cf37421644958 EBUILD libsecp256k1-0.1_pre20190401.ebuild 1577 BLAKE2B f1472ea251a7f43a7c6a96aabcfcf34481d55b1f43afaca01293326c1d19cb0debf9d9a258250b6f045060d4827ada3b6f0644f2029e1d37ef7349833136dbc1 SHA512 ac2c63c0db252ca605ce4d2f99de32a66ffd24d6658eb23692d5380f02507e754b2135c5de562dcc98c689c32eea8edb85b6976ab3cb5c9814088f3e9cf5e8ac -MISC metadata.xml 881 BLAKE2B 77c78b7dd03d160442456bc92efa22e57fbc71178eabd4c42ec419c164b78ed6001100d6d5f7c2214623ff35c07f6fb853a595e403151d1b085279af1c1ccd77 SHA512 a05019f1bc8e838278aa92bbcc9a07a230a0b32ec2af64b8f3383bfa1eb611ff6d6fb4b99ae704a6a6364a8f208fd6edaba31b4edefe39602af994593cdb8633 +EBUILD libsecp256k1-0.1_pre20201028.ebuild 1913 BLAKE2B 6fcca920c51a4cae6f483508575827cff4b00159610f3966d37ce1f7a87535e0e59ac22fe5a5172b49cb3597179fa3019f2a40136a48ef5dc76f358c54ca6c2f SHA512 e36565cc8b4c11c67ce2e10c77f7e486b41275828926e731d4b150aa0385c252a79121241bb2564ccce5d3adccc33dea6c8a580bda27d14209fd1d34d1d4dc26 +MISC metadata.xml 1338 BLAKE2B 684e4e3cf51fe3d273469c6f7ad5512846cca80c078de240e3a4d7183a87d355343bfe5517c1e3146651fe5d0eddc32c160f7dfa75b65caf42fc871f893b9afa SHA512 0465d73f9c61536ff3f3dae7e225c1a82080feffae05659e13edbb78fbd2615cbd2b91543c650cb8c24ed04a95138ffce1b2536725b1b093c50d15c50f54b2ca diff --git a/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild new file mode 100644 index 000000000000..12f1a6b089ae --- /dev/null +++ b/dev-libs/libsecp256k1/libsecp256k1-0.1_pre20201028.ebuild @@ -0,0 +1,75 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +inherit autotools + +MyPN=secp256k1 +DESCRIPTION="Optimized C library for EC operations on curve secp256k1" +HOMEPAGE="https://github.com/bitcoin-core/secp256k1" +COMMITHASH="3967d96bf184519eb98b766af665b4d4b072563e" +SRC_URI="https://github.com/bitcoin-core/${MyPN}/archive/${COMMITHASH}.tar.gz -> ${PN}-v${PV}.tgz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux" +IUSE="+asm ecdh +experimental +extrakeys gmp lowmem precompute-ecmult +schnorr +recovery test test-openssl valgrind" +RESTRICT="!test? ( test )" + +REQUIRED_USE=" + asm? ( || ( amd64 arm ) arm? ( experimental ) ) + extrakeys? ( experimental ) + ?? ( lowmem precompute-ecmult ) + schnorr? ( experimental extrakeys ) + test-openssl? ( test ) +" +RDEPEND=" + gmp? ( dev-libs/gmp:0= ) +" +DEPEND="${RDEPEND} + virtual/pkgconfig + test-openssl? ( dev-libs/openssl:0 ) + valgrind? ( dev-util/valgrind ) +" + +S="${WORKDIR}/${MyPN}-${COMMITHASH}" + +src_prepare() { + default + eautoreconf +} + +src_configure() { + local asm_opt + if use asm; then + if use arm; then + asm_opt=arm + else + asm_opt=auto + fi + else + asm_opt=no + fi + econf \ + --disable-benchmark \ + $(use_enable experimental) \ + $(use_enable test tests) \ + $(use_enable test exhaustive-tests) \ + $(use_enable test-openssl openssl-tests) \ + $(use_enable ecdh module-ecdh) \ + $(use_enable extrakeys module-extrakeys) \ + --with-asm=${asm_opt} \ + --with-bignum=$(usex gmp gmp no) \ + $(use_enable recovery module-recovery) \ + $(use_enable schnorr module-schnorrsig) \ + $(usex lowmem '--with-ecmult-window=2 --with-ecmult-gen-precision=2' '') \ + $(usex precompute-ecmult '--with-ecmult-window=24 --with-ecmult-gen-precision=8' '') \ + $(use_with valgrind) \ + --disable-static +} + +src_install() { + default + find "${D}" -name '*.la' -delete || die +} diff --git a/dev-libs/libsecp256k1/metadata.xml b/dev-libs/libsecp256k1/metadata.xml index c5a0de90e4c1..04c706ec1caa 100644 --- a/dev-libs/libsecp256k1/metadata.xml +++ b/dev-libs/libsecp256k1/metadata.xml @@ -14,8 +14,13 @@ Enable ECDH shared secret computation Enable endomorphism Allow experimental USE flags + Enable extrakeys module + Reduce runtime memory usage at the expense of performance (ecmult window size 2, gen precision 2) + Use over 512 MB memory at runtime for better performance (ecmult window size 24, gen precision 8) Enable ECDSA pubkey recovery module + Enable Schnorr signature module Enable OpenSSL comparison tests + Compile in valgrind memory hints bitcoin/secp256k1 -- cgit v1.2.3