[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-05-26 Thread Zac Medico
commit: 1728e374db8721b71bad2ad4ac1e76e949849a5f
Author: Krzesimir Nowak  microsoft  com>
AuthorDate: Fri May 24 11:50:50 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sun May 26 23:31:11 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1728e374

app-containers/podman: Fix cross-compilation issues with gpgme

Need to tell cgo to use proper pkg-config with the PKG_CONFIG
environment variable.

Bug: https://bugs.gentoo.org/930982
Signed-off-by: Krzesimir Nowak  microsoft.com>
Closes: https://github.com/gentoo/gentoo/pull/36805
Closes: https://bugs.gentoo.org/930982
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/podman-4.9.4.ebuild | 8 +++-
 app-containers/podman/podman-5.0.2.ebuild | 8 +++-
 app-containers/podman/podman-5.0.3.ebuild | 8 +++-
 app-containers/podman/podman-.ebuild  | 8 +++-
 4 files changed, 28 insertions(+), 4 deletions(-)

diff --git a/app-containers/podman/podman-4.9.4.ebuild 
b/app-containers/podman/podman-4.9.4.ebuild
index 845dcbc2a7aa..ea2bd34e2507 100644
--- a/app-containers/podman/podman-4.9.4.ebuild
+++ b/app-containers/podman/podman-4.9.4.ebuild
@@ -5,7 +5,7 @@ EAPI=8
 
 PYTHON_COMPAT=( python3_{11,12} )
 
-inherit go-module python-any-r1 tmpfiles linux-info
+inherit go-module python-any-r1 tmpfiles toolchain-funcs linux-info
 
 DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
 HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
@@ -103,6 +103,12 @@ src_compile() {
# https://github.com/gentoo/gentoo/pull/33531#issuecomment-1786107493
[[ ${PV} != * ]] && export COMMIT_NO="" GIT_COMMIT="" 
EPOCH_TEST_COMMIT=""
 
+   # Use proper pkg-config to get gpgme cflags and ldflags when
+   # cross-compiling, bug 930982.
+   if tc-is-cross-compiler; then
+   tc-export PKG_CONFIG
+   fi
+
# BUILD_SECCOMP is used in the patch to toggle seccomp
emake BUILDFLAGS="-v -work -x" GOMD2MAN="go-md2man" 
BUILD_SECCOMP="$(usex seccomp)" all $(usev wrapper docker-docs)
 }

diff --git a/app-containers/podman/podman-5.0.2.ebuild 
b/app-containers/podman/podman-5.0.2.ebuild
index b535f608f817..738613b007dc 100644
--- a/app-containers/podman/podman-5.0.2.ebuild
+++ b/app-containers/podman/podman-5.0.2.ebuild
@@ -5,7 +5,7 @@ EAPI=8
 
 PYTHON_COMPAT=( python3_{11,12} )
 
-inherit go-module python-any-r1 tmpfiles linux-info
+inherit go-module python-any-r1 tmpfiles toolchain-funcs linux-info
 
 DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
 HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
@@ -95,6 +95,12 @@ src_compile() {
# https://github.com/gentoo/gentoo/pull/33531#issuecomment-1786107493
[[ ${PV} != * ]] && export COMMIT_NO="" GIT_COMMIT="" 
EPOCH_TEST_COMMIT=""
 
+   # Use proper pkg-config to get gpgme cflags and ldflags when
+   # cross-compiling, bug 930982.
+   if tc-is-cross-compiler; then
+   tc-export PKG_CONFIG
+   fi
+
# BUILD_SECCOMP is used in the patch to toggle seccomp
emake BUILDFLAGS="-v -work -x" GOMD2MAN="go-md2man" 
BUILD_SECCOMP="$(usex seccomp)" \
  all $(usev wrapper docker-docs)

diff --git a/app-containers/podman/podman-5.0.3.ebuild 
b/app-containers/podman/podman-5.0.3.ebuild
index b535f608f817..738613b007dc 100644
--- a/app-containers/podman/podman-5.0.3.ebuild
+++ b/app-containers/podman/podman-5.0.3.ebuild
@@ -5,7 +5,7 @@ EAPI=8
 
 PYTHON_COMPAT=( python3_{11,12} )
 
-inherit go-module python-any-r1 tmpfiles linux-info
+inherit go-module python-any-r1 tmpfiles toolchain-funcs linux-info
 
 DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
 HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
@@ -95,6 +95,12 @@ src_compile() {
# https://github.com/gentoo/gentoo/pull/33531#issuecomment-1786107493
[[ ${PV} != * ]] && export COMMIT_NO="" GIT_COMMIT="" 
EPOCH_TEST_COMMIT=""
 
+   # Use proper pkg-config to get gpgme cflags and ldflags when
+   # cross-compiling, bug 930982.
+   if tc-is-cross-compiler; then
+   tc-export PKG_CONFIG
+   fi
+
# BUILD_SECCOMP is used in the patch to toggle seccomp
emake BUILDFLAGS="-v -work -x" GOMD2MAN="go-md2man" 
BUILD_SECCOMP="$(usex seccomp)" \
  all $(usev wrapper docker-docs)

diff --git a/app-containers/podman/podman-.ebuild 
b/app-containers/podman/podman-.ebuild
index b535f608f817..738613b007dc 100644
--- a/app-containers/podman/podman-.ebuild
+++ b/app-containers/podman/podman-.ebuild
@@ -5,7 +5,7 @@ EAPI=8
 
 PYTHON_COMPAT=( python3_{11,12} )
 
-inherit go-module python-any-r1 tmpfiles linux-info
+inherit go-module python-any-r1 tmpfiles toolchain-funcs linux-info
 
 DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman-tui/

2024-05-12 Thread Zac Medico
commit: 42169fa876a50d08c4201edae69732a15d4ebf38
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Sat May 11 14:31:58 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sun May 12 20:49:23 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=42169fa8

app-containers/podman-tui: update to 1.0.1, remove 0.14.0 & 0.17.0

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
From: https://github.com/gentoo/gentoo/pull/36642
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman-tui/Manifest |  3 +-
 app-containers/podman-tui/podman-tui-0.14.0.ebuild | 37 --
 ...n-tui-0.17.0.ebuild => podman-tui-1.0.1.ebuild} |  0
 3 files changed, 1 insertion(+), 39 deletions(-)

diff --git a/app-containers/podman-tui/Manifest 
b/app-containers/podman-tui/Manifest
index 8c13a661d10e..238979100079 100644
--- a/app-containers/podman-tui/Manifest
+++ b/app-containers/podman-tui/Manifest
@@ -1,4 +1,3 @@
-DIST podman-tui-0.14.0.tar.gz 15857429 BLAKE2B 
c1a6f056b45d4fa9e0cd749570275da1d98d3f8477a1e85a151afd1cecc9506555c55e065b86d9c49acde36a27c3dac960530218022672fc8044dee0d2284c62
 SHA512 
d79e5b0cabed6873ff90e4e36fec841b74d53b0e876f6449c9b5512c8a92d7d4bcf733e23abc92a6344d6dcd72957929fde48b4e16dcb1cc33cf10f33074171a
-DIST podman-tui-0.17.0.tar.gz 15853215 BLAKE2B 
bfdaf085837497c8ce1525eccb04fc977472291e45417a3993a3e9bc2a742e132d14bce7580c0126be94262a10999da2b81edd6997b8c377a3de8a4da20c153f
 SHA512 
137740737e4fe5138198923fb5db6dc6ca901ed7739af09c19bcb0a60fdfe0db79d7c2ac83157675ec478ab8e9dc9b1348cd8aa9f0e5298f8d20ff6cf0284afc
 DIST podman-tui-0.18.0.tar.gz 15928626 BLAKE2B 
80fd4f826a407b4eeeb664c065f836f12dd85cacab35003ad8fbcabf3eb69b3838bf02fb76269124d18c110370e42556cff8e348caabb100aa88a1994f99d4cc
 SHA512 
77107a9e64b12fd5065698b7065909d5aa45ca49d749056cfb0f76aa2fd0f269708d3d75ecb4cab7939c30571510cdacebcdaac67549979873e3656e1af4db9f
 DIST podman-tui-1.0.0.tar.gz 16208356 BLAKE2B 
c5ae4274cdc6c4d5abb9f9a18c82949a40a9f2894a9127d8bdf89b8a9445716cc985d8400833c890dec4524fd617babd5791e3062e9e7654ea93d66c34dfe181
 SHA512 
918b3efb823a543a439ae0f56c59ee2689961ac6e39a40054a7971ddf02056ca50c7c681ca03c45590e9fdfce1822f406bbf90f9b25563a0ef9ae75b88235a8c
+DIST podman-tui-1.0.1.tar.gz 16252864 BLAKE2B 
14b28a87aca99d90d9412d7bdd052604bdd8c05b262564eaa6821fd10f1f357bcb5f65d486da53a1abf98cfd45fadaf847f14942a27525136e70f83603ef6d85
 SHA512 
3c5ff5a77e885a0518a16e8d7fd0581a80b16650b546d2c736c50503c250797be1b8cb1a2da68ee1eed5a7a1dcdbcfa8344f37d0c6724c341470d05446a0591e

diff --git a/app-containers/podman-tui/podman-tui-0.14.0.ebuild 
b/app-containers/podman-tui/podman-tui-0.14.0.ebuild
deleted file mode 100644
index 2effb9e6c06b..
--- a/app-containers/podman-tui/podman-tui-0.14.0.ebuild
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit go-module
-DESCRIPTION="Terminal UI frontend for Podman"
-HOMEPAGE="https://github.com/containers/podman-tui;
-
-if [[ ${PV} == * ]]; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/containers/podman-tui.git;
-else
-   SRC_URI="https://github.com/containers/podman-tui/archive/v${PV}.tar.gz 
-> ${P}.tar.gz"
-   KEYWORDS="~amd64"
-fi
-
-# main pkg
-LICENSE="Apache-2.0"
-# deps
-LICENSE+=" BSD-2 BSD MIT MPL-2.0"
-SLOT="0"
-RESTRICT="test"
-RDEPEND="
-   >=app-containers/podman-4.0.2
-"
-
-src_compile() {
-   # parse tags from Makefile & make them comma-seperated as 
space-seperated list is deprecated
-   local BUILDTAGS=$(grep 'BUILDTAGS :=' Makefile | awk -F\" '{ print $2; 
}' | sed -e 's| |,|g;')
-   ego build -tags "${BUILDTAGS}"
-}
-
-src_install() {
-   dobin "${PN}"
-   einstalldocs
-}

diff --git a/app-containers/podman-tui/podman-tui-0.17.0.ebuild 
b/app-containers/podman-tui/podman-tui-1.0.1.ebuild
similarity index 100%
rename from app-containers/podman-tui/podman-tui-0.17.0.ebuild
rename to app-containers/podman-tui/podman-tui-1.0.1.ebuild



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-05-12 Thread Zac Medico
commit: d537e7498b667cf0f67063b978f362fd23af6968
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Sat May 11 14:06:28 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sun May 12 20:49:22 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d537e749

app-containers/podman: update to 5.0.3, remove 5.0.1

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
From: https://github.com/gentoo/gentoo/pull/36642
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest | 2 +-
 app-containers/podman/{podman-5.0.1.ebuild => podman-5.0.3.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 5b73dbae0975..8b245d7b6949 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,3 +1,3 @@
 DIST podman-4.9.4.tar.gz 21733620 BLAKE2B 
17d099c0a13fbbb77556742313c39995127fc97b4086ef3c2d74a92cc0a4f825a6c729dd099c6d4f4cd3d2ebfd470494babdeaa85a5653b327ea1a16fb5ea993
 SHA512 
7b52555789a1c214fcf26b0826bdda6cf0ccca588f87c0f15ac5e8358ddac625e17cafbe6a43de07cad964e1418b5ee0d2e38a5cb5dc6f6d4e638399749a7f7b
-DIST podman-5.0.1.tar.gz 21863115 BLAKE2B 
433949d70e7984a278d5231fe4a480d0c758a67e6df30f587f25da727440ba944cf38bb979ab6b6375f0ba65038c6b4c5a8ca73c6bc73df57b92089c5f6c072e
 SHA512 
4ab64beea9b23839caa35bf8ec0f097ed16b4d2f448ce16039bb55672ac8b1d8d8cadf86c21eb32dc2c1d30dabb5b57a141823aa5fc3f14f09741f76cffa6023
 DIST podman-5.0.2.tar.gz 23811875 BLAKE2B 
e943eb36eb0b80332223afc5d971c0886f6eaffeb7133c634d28c0a38e9aae6a54266691067dbca7684882f8b6dad72c3d5de2287ec5a7e8fb4b1cfd96df0b4d
 SHA512 
70dbac9fc81d66eb9b0a5174f5776b805397005cacca917674d2b001591fadd05a776c956e693bad932e9eefe591c35da5c566e8e9e01db8be42bc454cd03104
+DIST podman-5.0.3.tar.gz 23814179 BLAKE2B 
46385710e4d24f8eca3a7c98c18a97b96ecd4691b3c965c5a5e7bc690d40d892a6d5fb71c1dd8ec56cc907a2167ab5ee795b4d2c2279c58cef3a5a1cece8b678
 SHA512 
c605a52cc5aba43d485796c4986f2d1be704e5c931473bf5ba1cf77f703cdb3d16f41d33da0b25287e8d001077f77caf117d3ea5dbd7c56a744274025d9ab07d

diff --git a/app-containers/podman/podman-5.0.1.ebuild 
b/app-containers/podman/podman-5.0.3.ebuild
similarity index 100%
rename from app-containers/podman/podman-5.0.1.ebuild
rename to app-containers/podman/podman-5.0.3.ebuild



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-04-17 Thread Zac Medico
commit: 54254007fd041acfe191a8a7bc269070c184ed78
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Thu Apr 18 01:04:49 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Thu Apr 18 04:07:06 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=54254007

app-containers/podman: update to 5.0.2

Changelog:
Fixed a bug that could leak IPAM entries when a network was removed 
(#22034).
Fixed a bug that could cause the rootless network namespace to not be 
cleaned up on if an error occurred during setup resulting in errors relating to 
a missing resolv.conf being displayed (#22168).
Fixed a bug where Podman would use rootless network namespace logic for 
nested containers (#22218).
Fixed a bug where writing to volumes on a Mac could result in EACCESS 
failures when using the :z or :Z volume mount options on a directory with read 
only files (#19852)

Fixed a bug in the Compat List endpoint for Networks which could result in 
a server crash due to concurrent writes to a map (#22330).

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
From: https://github.com/gentoo/gentoo/pull/36302
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-5.0.2.ebuild | 128 ++
 2 files changed, 129 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index a92bc651bad3..7b7ea893e9aa 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,3 +1,4 @@
 DIST podman-4.9.4.tar.gz 21733620 BLAKE2B 
17d099c0a13fbbb77556742313c39995127fc97b4086ef3c2d74a92cc0a4f825a6c729dd099c6d4f4cd3d2ebfd470494babdeaa85a5653b327ea1a16fb5ea993
 SHA512 
7b52555789a1c214fcf26b0826bdda6cf0ccca588f87c0f15ac5e8358ddac625e17cafbe6a43de07cad964e1418b5ee0d2e38a5cb5dc6f6d4e638399749a7f7b
 DIST podman-5.0.0.tar.gz 21861935 BLAKE2B 
1ec7006f272f5da7f93929bc543cd8988d6f9596cb868e9561578ebef85d51cbd6baa4b66571872fc9748c639ca636ce27f6d90303707f04caa321c7b71db81a
 SHA512 
8800d96d668cbc7a7ff85a09c71b3307a280c124513fd02fe478f415cf8db43ee47dc7e9c3b75046c6bda9f916937a2cc59887c2c4b26766c2f770abb87fd7ce
 DIST podman-5.0.1.tar.gz 21863115 BLAKE2B 
433949d70e7984a278d5231fe4a480d0c758a67e6df30f587f25da727440ba944cf38bb979ab6b6375f0ba65038c6b4c5a8ca73c6bc73df57b92089c5f6c072e
 SHA512 
4ab64beea9b23839caa35bf8ec0f097ed16b4d2f448ce16039bb55672ac8b1d8d8cadf86c21eb32dc2c1d30dabb5b57a141823aa5fc3f14f09741f76cffa6023
+DIST podman-5.0.2.tar.gz 23811875 BLAKE2B 
e943eb36eb0b80332223afc5d971c0886f6eaffeb7133c634d28c0a38e9aae6a54266691067dbca7684882f8b6dad72c3d5de2287ec5a7e8fb4b1cfd96df0b4d
 SHA512 
70dbac9fc81d66eb9b0a5174f5776b805397005cacca917674d2b001591fadd05a776c956e693bad932e9eefe591c35da5c566e8e9e01db8be42bc454cd03104

diff --git a/app-containers/podman/podman-5.0.2.ebuild 
b/app-containers/podman/podman-5.0.2.ebuild
new file mode 100644
index ..b535f608f817
--- /dev/null
+++ b/app-containers/podman/podman-5.0.2.ebuild
@@ -0,0 +1,128 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{11,12} )
+
+inherit go-module python-any-r1 tmpfiles linux-info
+
+DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
+HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
+
+if [[ ${PV} == * ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/containers/podman.git;
+else
+   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
+   S="${WORKDIR}/${P/_rc/-rc}"
+   [[ ${PV} != *rc* ]] && \
+   KEYWORDS="~amd64 ~arm64 ~riscv"
+fi
+
+# main pkg
+LICENSE="Apache-2.0"
+# deps
+LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="apparmor btrfs +seccomp selinux systemd wrapper"
+RESTRICT="test"
+
+RDEPEND="
+   app-containers/catatonit
+   >=app-containers/conmon-2.1.10
+   >=app-containers/containers-common-0.58.0-r1
+   app-crypt/gpgme:=
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   sys-apps/shadow:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   wrapper? ( !app-containers/docker-cli )
+   seccomp? ( sys-libs/libseccomp:= )
+   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
+   systemd? ( sys-apps/systemd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+   ${PYTHON_DEPS}
+   dev-go/go-md2man
+"
+
+PATCHES=(
+   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
+)
+
+CONFIG_CHECK="
+   ~USER_NS
+"
+
+pkg_setup() {
+   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
+   linux-info_pkg_setup
+   python-any-r1_pkg_setup
+}
+
+src_prepare() {
+   default
+
+   # assure necessary files are present
+   local file
+   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
+   [[ -f 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-04-17 Thread Zac Medico
commit: c19e9e2af67853bc196bd1307cbc8f56a4daaa2a
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Thu Apr 18 01:05:51 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Thu Apr 18 04:07:28 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c19e9e2a

app-containers/podman: remove 5.0.0

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
Closes: https://github.com/gentoo/gentoo/pull/36302
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 -
 app-containers/podman/podman-5.0.0.ebuild | 128 --
 2 files changed, 129 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 7b7ea893e9aa..5b73dbae0975 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,4 +1,3 @@
 DIST podman-4.9.4.tar.gz 21733620 BLAKE2B 
17d099c0a13fbbb77556742313c39995127fc97b4086ef3c2d74a92cc0a4f825a6c729dd099c6d4f4cd3d2ebfd470494babdeaa85a5653b327ea1a16fb5ea993
 SHA512 
7b52555789a1c214fcf26b0826bdda6cf0ccca588f87c0f15ac5e8358ddac625e17cafbe6a43de07cad964e1418b5ee0d2e38a5cb5dc6f6d4e638399749a7f7b
-DIST podman-5.0.0.tar.gz 21861935 BLAKE2B 
1ec7006f272f5da7f93929bc543cd8988d6f9596cb868e9561578ebef85d51cbd6baa4b66571872fc9748c639ca636ce27f6d90303707f04caa321c7b71db81a
 SHA512 
8800d96d668cbc7a7ff85a09c71b3307a280c124513fd02fe478f415cf8db43ee47dc7e9c3b75046c6bda9f916937a2cc59887c2c4b26766c2f770abb87fd7ce
 DIST podman-5.0.1.tar.gz 21863115 BLAKE2B 
433949d70e7984a278d5231fe4a480d0c758a67e6df30f587f25da727440ba944cf38bb979ab6b6375f0ba65038c6b4c5a8ca73c6bc73df57b92089c5f6c072e
 SHA512 
4ab64beea9b23839caa35bf8ec0f097ed16b4d2f448ce16039bb55672ac8b1d8d8cadf86c21eb32dc2c1d30dabb5b57a141823aa5fc3f14f09741f76cffa6023
 DIST podman-5.0.2.tar.gz 23811875 BLAKE2B 
e943eb36eb0b80332223afc5d971c0886f6eaffeb7133c634d28c0a38e9aae6a54266691067dbca7684882f8b6dad72c3d5de2287ec5a7e8fb4b1cfd96df0b4d
 SHA512 
70dbac9fc81d66eb9b0a5174f5776b805397005cacca917674d2b001591fadd05a776c956e693bad932e9eefe591c35da5c566e8e9e01db8be42bc454cd03104

diff --git a/app-containers/podman/podman-5.0.0.ebuild 
b/app-containers/podman/podman-5.0.0.ebuild
deleted file mode 100644
index b535f608f817..
--- a/app-containers/podman/podman-5.0.0.ebuild
+++ /dev/null
@@ -1,128 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{11,12} )
-
-inherit go-module python-any-r1 tmpfiles linux-info
-
-DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
-HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
-
-if [[ ${PV} == * ]]; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/containers/podman.git;
-else
-   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
-   S="${WORKDIR}/${P/_rc/-rc}"
-   [[ ${PV} != *rc* ]] && \
-   KEYWORDS="~amd64 ~arm64 ~riscv"
-fi
-
-# main pkg
-LICENSE="Apache-2.0"
-# deps
-LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="apparmor btrfs +seccomp selinux systemd wrapper"
-RESTRICT="test"
-
-RDEPEND="
-   app-containers/catatonit
-   >=app-containers/conmon-2.1.10
-   >=app-containers/containers-common-0.58.0-r1
-   app-crypt/gpgme:=
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   sys-apps/shadow:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   wrapper? ( !app-containers/docker-cli )
-   seccomp? ( sys-libs/libseccomp:= )
-   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
-   systemd? ( sys-apps/systemd:= )
-"
-DEPEND="${RDEPEND}"
-BDEPEND="
-   ${PYTHON_DEPS}
-   dev-go/go-md2man
-"
-
-PATCHES=(
-   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
-)
-
-CONFIG_CHECK="
-   ~USER_NS
-"
-
-pkg_setup() {
-   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
-   linux-info_pkg_setup
-   python-any-r1_pkg_setup
-}
-
-src_prepare() {
-   default
-
-   # assure necessary files are present
-   local file
-   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
-   [[ -f hack/"${file}".sh ]] || die
-   done
-
-   local feature
-   for feature in apparmor systemd; do
-   cat <<-EOF > hack/"${feature}"_tag.sh || die
-   #!/usr/bin/env bash
-   $(usex ${feature} "echo ${feature}" echo)
-   EOF
-   done
-
-   echo -e "#!/usr/bin/env bash\n echo" > hack/btrfs_installed_tag.sh || 
die
-   cat <<-EOF > hack/btrfs_tag.sh || die
-   #!/usr/bin/env bash
-   $(usex btrfs echo 'echo exclude_graphdriver_btrfs btrfs_noversion')
-   EOF
-}
-
-src_compile() {
-   export PREFIX="${EPREFIX}/usr"
-
-   # For non-live versions, prevent git operations which causes sandbox 
violations
-   # 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-04-01 Thread Zac Medico
commit: c09c2e57bcad3303a8dba82ca0562514ceef84e5
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Mon Apr  1 14:35:53 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Mon Apr  1 16:06:16 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c09c2e57

app-containers/podman: add 5.0.1

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
Closes: https://github.com/gentoo/gentoo/pull/36043
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-5.0.1.ebuild | 128 ++
 2 files changed, 129 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 2603fa68fbb5..a92bc651bad3 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,2 +1,3 @@
 DIST podman-4.9.4.tar.gz 21733620 BLAKE2B 
17d099c0a13fbbb77556742313c39995127fc97b4086ef3c2d74a92cc0a4f825a6c729dd099c6d4f4cd3d2ebfd470494babdeaa85a5653b327ea1a16fb5ea993
 SHA512 
7b52555789a1c214fcf26b0826bdda6cf0ccca588f87c0f15ac5e8358ddac625e17cafbe6a43de07cad964e1418b5ee0d2e38a5cb5dc6f6d4e638399749a7f7b
 DIST podman-5.0.0.tar.gz 21861935 BLAKE2B 
1ec7006f272f5da7f93929bc543cd8988d6f9596cb868e9561578ebef85d51cbd6baa4b66571872fc9748c639ca636ce27f6d90303707f04caa321c7b71db81a
 SHA512 
8800d96d668cbc7a7ff85a09c71b3307a280c124513fd02fe478f415cf8db43ee47dc7e9c3b75046c6bda9f916937a2cc59887c2c4b26766c2f770abb87fd7ce
+DIST podman-5.0.1.tar.gz 21863115 BLAKE2B 
433949d70e7984a278d5231fe4a480d0c758a67e6df30f587f25da727440ba944cf38bb979ab6b6375f0ba65038c6b4c5a8ca73c6bc73df57b92089c5f6c072e
 SHA512 
4ab64beea9b23839caa35bf8ec0f097ed16b4d2f448ce16039bb55672ac8b1d8d8cadf86c21eb32dc2c1d30dabb5b57a141823aa5fc3f14f09741f76cffa6023

diff --git a/app-containers/podman/podman-5.0.1.ebuild 
b/app-containers/podman/podman-5.0.1.ebuild
new file mode 100644
index ..b535f608f817
--- /dev/null
+++ b/app-containers/podman/podman-5.0.1.ebuild
@@ -0,0 +1,128 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{11,12} )
+
+inherit go-module python-any-r1 tmpfiles linux-info
+
+DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
+HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
+
+if [[ ${PV} == * ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/containers/podman.git;
+else
+   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
+   S="${WORKDIR}/${P/_rc/-rc}"
+   [[ ${PV} != *rc* ]] && \
+   KEYWORDS="~amd64 ~arm64 ~riscv"
+fi
+
+# main pkg
+LICENSE="Apache-2.0"
+# deps
+LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="apparmor btrfs +seccomp selinux systemd wrapper"
+RESTRICT="test"
+
+RDEPEND="
+   app-containers/catatonit
+   >=app-containers/conmon-2.1.10
+   >=app-containers/containers-common-0.58.0-r1
+   app-crypt/gpgme:=
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   sys-apps/shadow:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   wrapper? ( !app-containers/docker-cli )
+   seccomp? ( sys-libs/libseccomp:= )
+   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
+   systemd? ( sys-apps/systemd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+   ${PYTHON_DEPS}
+   dev-go/go-md2man
+"
+
+PATCHES=(
+   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
+)
+
+CONFIG_CHECK="
+   ~USER_NS
+"
+
+pkg_setup() {
+   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
+   linux-info_pkg_setup
+   python-any-r1_pkg_setup
+}
+
+src_prepare() {
+   default
+
+   # assure necessary files are present
+   local file
+   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
+   [[ -f hack/"${file}".sh ]] || die
+   done
+
+   local feature
+   for feature in apparmor systemd; do
+   cat <<-EOF > hack/"${feature}"_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex ${feature} "echo ${feature}" echo)
+   EOF
+   done
+
+   echo -e "#!/usr/bin/env bash\n echo" > hack/btrfs_installed_tag.sh || 
die
+   cat <<-EOF > hack/btrfs_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex btrfs echo 'echo exclude_graphdriver_btrfs btrfs_noversion')
+   EOF
+}
+
+src_compile() {
+   export PREFIX="${EPREFIX}/usr"
+
+   # For non-live versions, prevent git operations which causes sandbox 
violations
+   # https://github.com/gentoo/gentoo/pull/33531#issuecomment-1786107493
+   [[ ${PV} != * ]] && export COMMIT_NO="" GIT_COMMIT="" 
EPOCH_TEST_COMMIT=""
+
+   # BUILD_SECCOMP is used in the patch to toggle seccomp
+   emake BUILDFLAGS="-v -work -x" GOMD2MAN="go-md2man" 
BUILD_SECCOMP="$(usex seccomp)" \
+ 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/files/

2024-03-31 Thread Zac Medico
commit: b665394890be93ab9cc52d77d36c9191e98ee078
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Mon Apr  1 03:25:14 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Mon Apr  1 05:57:57 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b6653948

app-containers/podman: cleanup unused files

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
From: https://github.com/gentoo/gentoo/pull/36031
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/files/podman.confd | 11 ---
 app-containers/podman/files/podman.initd | 20 
 2 files changed, 31 deletions(-)

diff --git a/app-containers/podman/files/podman.confd 
b/app-containers/podman/files/podman.confd
deleted file mode 100644
index e997d3b4000e..
--- a/app-containers/podman/files/podman.confd
+++ /dev/null
@@ -1,11 +0,0 @@
-# Config file for /etc/init.d/podman
-
-# Sets the API service daemon log level
-# valid levels: debug, info, warn, error, fatal or panic
-#LOG_LEVEL="error"
-
-# Sets the API service daemon socket
-#SOCKET="unix:/run/${RC_SVCNAME}/podman.sock"
-
-# Configure the user[:group] the API service daemon will run as
-#RUN_AS_USER="root:root"

diff --git a/app-containers/podman/files/podman.initd 
b/app-containers/podman/files/podman.initd
deleted file mode 100644
index 7adcdab40ea3..
--- a/app-containers/podman/files/podman.initd
+++ /dev/null
@@ -1,20 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 2015-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-description="Podman Remote API Service"
-LOG_PATH="/var/log/${RC_SVCNAME}"
-RUN_PATH="/run/${RC_SVCNAME}"
-: ${LOG_LEVEL:=error}
-: ${RUN_AS_USER:=root:root}
-: ${SOCKET:=unix:/run/${RC_SVCNAME}/podman.sock}
-pidfile="${RUN_PATH}/${RC_SVCNAME}.pid"
-command="/usr/bin/podman"
-command_args="--log-level ${LOG_LEVEL} system service -t 0 ${SOCKET}"
-command_background="true"
-start_stop_daemon_args="--stdout ${LOG_PATH}/${RC_SVCNAME}.log --stderr 
${LOG_PATH}/${RC_SVCNAME}.log --user ${RUN_AS_USER}"
-
-start() {
-   checkpath -o "${RUN_AS_USER}" -d "${RUN_PATH}" "${LOG_PATH}"
-   default_start
-}



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-03-31 Thread Zac Medico
commit: 712b89c49c2a45e3b70d7b977344b367b9ad6d2c
Author: Zac Medico  gentoo  org>
AuthorDate: Sun Mar 31 23:50:14 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sun Mar 31 23:50:20 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=712b89c4

app-containers/podman: drop 4.9.3

Bug: https://bugs.gentoo.org/927500
Bug: https://bugs.gentoo.org/927501
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 -
 app-containers/podman/podman-4.9.3.ebuild | 141 --
 2 files changed, 142 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 2e96132cac7e..2603fa68fbb5 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,3 +1,2 @@
-DIST podman-4.9.3.tar.gz 21727849 BLAKE2B 
9a67ba4266a8a0e20d165ba2bae00dcf146724ee976838d5e3310b094155ffa89bff526e8ae72864dc100d1e6878d5519d53581dc7e034982a4f2b364e4c8feb
 SHA512 
395014bbe70923f1444d2f33440013a16e9c339b70be5e6a9c7026617a40795a1c0e410c08a52fba46b9f5e853d853ce4133db36167a3c5ace7d325f8b3a3327
 DIST podman-4.9.4.tar.gz 21733620 BLAKE2B 
17d099c0a13fbbb77556742313c39995127fc97b4086ef3c2d74a92cc0a4f825a6c729dd099c6d4f4cd3d2ebfd470494babdeaa85a5653b327ea1a16fb5ea993
 SHA512 
7b52555789a1c214fcf26b0826bdda6cf0ccca588f87c0f15ac5e8358ddac625e17cafbe6a43de07cad964e1418b5ee0d2e38a5cb5dc6f6d4e638399749a7f7b
 DIST podman-5.0.0.tar.gz 21861935 BLAKE2B 
1ec7006f272f5da7f93929bc543cd8988d6f9596cb868e9561578ebef85d51cbd6baa4b66571872fc9748c639ca636ce27f6d90303707f04caa321c7b71db81a
 SHA512 
8800d96d668cbc7a7ff85a09c71b3307a280c124513fd02fe478f415cf8db43ee47dc7e9c3b75046c6bda9f916937a2cc59887c2c4b26766c2f770abb87fd7ce

diff --git a/app-containers/podman/podman-4.9.3.ebuild 
b/app-containers/podman/podman-4.9.3.ebuild
deleted file mode 100644
index 3d8520e95600..
--- a/app-containers/podman/podman-4.9.3.ebuild
+++ /dev/null
@@ -1,141 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit go-module tmpfiles linux-info
-
-DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
-HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
-
-if [[ ${PV} == * ]]; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/containers/podman.git;
-else
-   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
-   S="${WORKDIR}/${P/_rc/-rc}"
-   if [[ ${PV} != *rc* ]] ; then
-   KEYWORDS="amd64 arm64 ~riscv"
-   fi
-fi
-
-# main pkg
-LICENSE="Apache-2.0"
-# deps
-LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
-RESTRICT="test"
-
-RDEPEND="
-   app-crypt/gpgme:=
-   >=app-containers/conmon-2.0.0
-   >=app-containers/containers-common-0.56.0
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   sys-apps/shadow:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
-   !cgroup-hybrid? ( app-containers/crun )
-   wrapper? ( !app-containers/docker-cli )
-   fuse? ( sys-fs/fuse-overlayfs )
-   init? ( app-containers/catatonit )
-   rootless? ( app-containers/slirp4netns )
-   seccomp? ( sys-libs/libseccomp:= )
-   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
-   systemd? ( sys-apps/systemd:= )
-"
-DEPEND="${RDEPEND}"
-BDEPEND="
-   dev-go/go-md2man
-"
-
-PATCHES=(
-   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
-)
-
-CONFIG_CHECK="
-   ~USER_NS
-"
-
-pkg_setup() {
-   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
-   linux-info_pkg_setup
-}
-
-src_prepare() {
-   default
-
-   # assure necessary files are present
-   local file
-   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
-   [[ -f hack/"${file}".sh ]] || die
-   done
-
-   local feature
-   for feature in apparmor systemd; do
-   cat <<-EOF > hack/"${feature}"_tag.sh || die
-   #!/usr/bin/env bash
-   $(usex ${feature} "echo ${feature}" echo)
-   EOF
-   done
-
-   echo -e "#!/usr/bin/env bash\n echo" > hack/btrfs_installed_tag.sh || 
die
-   cat <<-EOF > hack/btrfs_tag.sh || die
-   #!/usr/bin/env bash
-   $(usex btrfs echo 'echo exclude_graphdriver_btrfs btrfs_noversion')
-   EOF
-}
-
-src_compile() {
-   export PREFIX="${EPREFIX}/usr"
-
-   # bug 906073
-   use elibc_musl && export CGO_CFLAGS="-D_LARGEFILE64_SOURCE"
-
-   # For non-live versions, prevent git operations which causes sandbox 
violations
-   # https://github.com/gentoo/gentoo/pull/33531#issuecomment-1786107493
-   [[ ${PV} != * ]] && export COMMIT_NO="" 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-03-31 Thread Arthur Zamarin
commit: 94e16893f7c2730f384111e83f652aa578da1796
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Mar 31 19:06:50 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Mar 31 19:06:50 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=94e16893

app-containers/podman: Stabilize 4.9.4 arm64, #928282

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-containers/podman/podman-4.9.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.9.4.ebuild 
b/app-containers/podman/podman-4.9.4.ebuild
index bcb1fe4570e2..845dcbc2a7aa 100644
--- a/app-containers/podman/podman-4.9.4.ebuild
+++ b/app-containers/podman/podman-4.9.4.ebuild
@@ -17,7 +17,7 @@ else

SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
S="${WORKDIR}/${P/_rc/-rc}"
if [[ ${PV} != *rc* ]] ; then
-   KEYWORDS="amd64 ~arm64 ~riscv"
+   KEYWORDS="amd64 arm64 ~riscv"
fi
 fi
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-03-31 Thread Jakov Smolić
commit: 3625b163102e816d232affcf889db0523b04a9ff
Author: Jakov Smolić  gentoo  org>
AuthorDate: Sun Mar 31 16:46:51 2024 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Sun Mar 31 16:46:51 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3625b163

app-containers/podman: Stabilize 4.9.4 amd64, #928282

Signed-off-by: Jakov Smolić  gentoo.org>

 app-containers/podman/podman-4.9.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.9.4.ebuild 
b/app-containers/podman/podman-4.9.4.ebuild
index 4505efe8f91d..bcb1fe4570e2 100644
--- a/app-containers/podman/podman-4.9.4.ebuild
+++ b/app-containers/podman/podman-4.9.4.ebuild
@@ -17,7 +17,7 @@ else

SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
S="${WORKDIR}/${P/_rc/-rc}"
if [[ ${PV} != *rc* ]] ; then
-   KEYWORDS="~amd64 ~arm64 ~riscv"
+   KEYWORDS="amd64 ~arm64 ~riscv"
fi
 fi
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-03-26 Thread Zac Medico
commit: 9569a2ffc816bb40837a3f0e0a872cf57f20bf3f
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Tue Mar 26 08:13:57 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Wed Mar 27 03:02:01 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9569a2ff

app-containers/podman: 4.9.4 fixes CVE-2024-1753 and CVE-2024-24786

also backported some niceities from 5.x ebuild
* fix failed build with python-exec[-native-symlinks]
* improvments in init.d/podman, add podman-restart and
podman-clean-transient scripts, add podman-auto-update cronjob

Bug: https://bugs.gentoo.org/927500
Bug: https://bugs.gentoo.org/927501
Signed-off-by: Rahil Bhimjiani  rahil.rocks>
From: https://github.com/gentoo/gentoo/pull/35929
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.9.4.ebuild | 156 ++
 2 files changed, 157 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 1f1960306d0d..2e96132cac7e 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,2 +1,3 @@
 DIST podman-4.9.3.tar.gz 21727849 BLAKE2B 
9a67ba4266a8a0e20d165ba2bae00dcf146724ee976838d5e3310b094155ffa89bff526e8ae72864dc100d1e6878d5519d53581dc7e034982a4f2b364e4c8feb
 SHA512 
395014bbe70923f1444d2f33440013a16e9c339b70be5e6a9c7026617a40795a1c0e410c08a52fba46b9f5e853d853ce4133db36167a3c5ace7d325f8b3a3327
+DIST podman-4.9.4.tar.gz 21733620 BLAKE2B 
17d099c0a13fbbb77556742313c39995127fc97b4086ef3c2d74a92cc0a4f825a6c729dd099c6d4f4cd3d2ebfd470494babdeaa85a5653b327ea1a16fb5ea993
 SHA512 
7b52555789a1c214fcf26b0826bdda6cf0ccca588f87c0f15ac5e8358ddac625e17cafbe6a43de07cad964e1418b5ee0d2e38a5cb5dc6f6d4e638399749a7f7b
 DIST podman-5.0.0.tar.gz 21861935 BLAKE2B 
1ec7006f272f5da7f93929bc543cd8988d6f9596cb868e9561578ebef85d51cbd6baa4b66571872fc9748c639ca636ce27f6d90303707f04caa321c7b71db81a
 SHA512 
8800d96d668cbc7a7ff85a09c71b3307a280c124513fd02fe478f415cf8db43ee47dc7e9c3b75046c6bda9f916937a2cc59887c2c4b26766c2f770abb87fd7ce

diff --git a/app-containers/podman/podman-4.9.4.ebuild 
b/app-containers/podman/podman-4.9.4.ebuild
new file mode 100644
index ..4505efe8f91d
--- /dev/null
+++ b/app-containers/podman/podman-4.9.4.ebuild
@@ -0,0 +1,156 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{11,12} )
+
+inherit go-module python-any-r1 tmpfiles linux-info
+
+DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
+HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
+
+if [[ ${PV} == * ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/containers/podman.git;
+else
+   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
+   S="${WORKDIR}/${P/_rc/-rc}"
+   if [[ ${PV} != *rc* ]] ; then
+   KEYWORDS="~amd64 ~arm64 ~riscv"
+   fi
+fi
+
+# main pkg
+LICENSE="Apache-2.0"
+# deps
+LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
+RESTRICT="test"
+
+RDEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   >=app-containers/containers-common-0.56.0
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   sys-apps/shadow:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   wrapper? ( !app-containers/docker-cli )
+   fuse? ( sys-fs/fuse-overlayfs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   seccomp? ( sys-libs/libseccomp:= )
+   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
+   systemd? ( sys-apps/systemd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+   ${PYTHON_DEPS}
+   dev-go/go-md2man
+"
+
+PATCHES=(
+   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
+)
+
+CONFIG_CHECK="
+   ~USER_NS
+"
+
+pkg_setup() {
+   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
+   linux-info_pkg_setup
+   python-any-r1_pkg_setup
+}
+
+src_prepare() {
+   default
+
+   # assure necessary files are present
+   local file
+   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
+   [[ -f hack/"${file}".sh ]] || die
+   done
+
+   local feature
+   for feature in apparmor systemd; do
+   cat <<-EOF > hack/"${feature}"_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex ${feature} "echo ${feature}" echo)
+   EOF
+   done
+
+   echo -e "#!/usr/bin/env bash\n echo" > hack/btrfs_installed_tag.sh || 
die
+   cat <<-EOF > hack/btrfs_tag.sh || die
+   #!/usr/bin/env bash
+

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/files/, app-containers/podman/

2024-03-23 Thread Sam James
commit: b86ea5f418a7dbe75847a8dc940edc114e3a17b8
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Wed Mar 20 11:50:37 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Mar 23 08:29:03 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b86ea5f4

app-containers/podman: update to 5.0.0

1) Podman 5 drops old, slow & insecure stack in favour of shiny new one:
* slirp4netns -> passt/pasta
* runc -> crun
* cni-plugins -> netavark + aardvark-dns
* cgroupv1 -> cgroupv2

2) remove USE flags: cgroup-hybrid, init, rootless, fuse  because ...
* cgroupv1 support is deprecated.
* app-containers/catatonit, net-misc/passt, sys-fs/fuse-overlayfs are very 
minimal
dependencies, <1M of installed size in <30s of compile time (ofc it
varies).
* These flags didn't do much except pulling in dependencies. So suppose
someone goes from -init to +init they've to compile whole podman again,
instead of just emerging catatonit.
* Forcing fuse-overlayfs on users  makes sure to have a default graph driver in
rootless mode. containers-storage(5)

3) add python-any-r1.elcass to fix python-exec[-native-symlinks]

Closes: https://bugs.gentoo.org/877719
Closes: https://bugs.gentoo.org/906073
Bug: https://bugs.gentoo.org/show_bug.cgi?id=927501
Bug: https://bugs.gentoo.org/show_bug.cgi?id=927500
Signed-off-by: Rahil Bhimjiani  rahil.rocks>
Signed-off-by: Sam James  gentoo.org>

 app-containers/podman/Manifest |  1 +
 .../podman/files/podman-auto-update-5.0.0.cron |  5 ++
 .../podman/files/podman-auto-update-5.0.0_rc4.cron |  7 ---
 app-containers/podman/metadata.xml |  6 +-
 .../{podman-.ebuild => podman-5.0.0.ebuild}| 73 --
 app-containers/podman/podman-.ebuild   | 73 --
 6 files changed, 57 insertions(+), 108 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index d21910b422e6..1f1960306d0d 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1 +1,2 @@
 DIST podman-4.9.3.tar.gz 21727849 BLAKE2B 
9a67ba4266a8a0e20d165ba2bae00dcf146724ee976838d5e3310b094155ffa89bff526e8ae72864dc100d1e6878d5519d53581dc7e034982a4f2b364e4c8feb
 SHA512 
395014bbe70923f1444d2f33440013a16e9c339b70be5e6a9c7026617a40795a1c0e410c08a52fba46b9f5e853d853ce4133db36167a3c5ace7d325f8b3a3327
+DIST podman-5.0.0.tar.gz 21861935 BLAKE2B 
1ec7006f272f5da7f93929bc543cd8988d6f9596cb868e9561578ebef85d51cbd6baa4b66571872fc9748c639ca636ce27f6d90303707f04caa321c7b71db81a
 SHA512 
8800d96d668cbc7a7ff85a09c71b3307a280c124513fd02fe478f415cf8db43ee47dc7e9c3b75046c6bda9f916937a2cc59887c2c4b26766c2f770abb87fd7ce

diff --git a/app-containers/podman/files/podman-auto-update-5.0.0.cron 
b/app-containers/podman/files/podman-auto-update-5.0.0.cron
new file mode 100644
index ..509146e0aa56
--- /dev/null
+++ b/app-containers/podman/files/podman-auto-update-5.0.0.cron
@@ -0,0 +1,5 @@
+#!/bin/sh
+
+# podman-auto-update(1)
+# uncomment following to auto update containers according to their auto-update 
policy
+# /usr/bin/podman auto-update && /usr/bin/podman image prune -f

diff --git a/app-containers/podman/files/podman-auto-update-5.0.0_rc4.cron 
b/app-containers/podman/files/podman-auto-update-5.0.0_rc4.cron
deleted file mode 100644
index d0a0fb54b106..
--- a/app-containers/podman/files/podman-auto-update-5.0.0_rc4.cron
+++ /dev/null
@@ -1,7 +0,0 @@
-#!/bin/sh
-set -e
-
-# mimicking behaviour of podman-auto-update.service
-if [ -x /usr/bin/podman ]; then
-   /usr/bin/podman auto-update && /usr/bin/podman image prune -f
-fi

diff --git a/app-containers/podman/metadata.xml 
b/app-containers/podman/metadata.xml
index 0ae6596fc7c4..59ab2d3ffda0 100644
--- a/app-containers/podman/metadata.xml
+++ b/app-containers/podman/metadata.xml
@@ -24,15 +24,11 @@



-   Enables dependencies for the "btrfs" graph driver, 
including
-   necessary kernel flags.
+   Enables btrfs support (graph driver) in Podman


Use legacy (hybrid) cgroups instead of modern (unified) 
cgroups

-   
-   Runs `podman auto-update` daily. See 
podman-auto-update(1)
-   

Enables fuse dependencies (fuse-overlayfs is especially 
useful
for rootless mode).

diff --git a/app-containers/podman/podman-.ebuild 
b/app-containers/podman/podman-5.0.0.ebuild
similarity index 55%
copy from app-containers/podman/podman-.ebuild
copy to app-containers/podman/podman-5.0.0.ebuild
index 2027b142f82f..b535f608f817 100644
--- a/app-containers/podman/podman-.ebuild
+++ b/app-containers/podman/podman-5.0.0.ebuild
@@ -3,7 +3,9 @@
 
 EAPI=8
 
-inherit go-module tmpfiles linux-info
+PYTHON_COMPAT=( python3_{11,12} )
+
+inherit go-module 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-03-23 Thread Sam James
commit: 62fb8c221783702e99e96f239c97cdf4e73aad2f
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Wed Mar 20 07:51:21 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Mar 23 08:29:02 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=62fb8c22

app-containers/podman: remove 4.8.3 and 5.0.0_rc{5,7}

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
Signed-off-by: Sam James  gentoo.org>

 app-containers/podman/Manifest|   3 -
 app-containers/podman/podman-4.8.3.ebuild | 139 
 app-containers/podman/podman-5.0.0_rc5.ebuild | 148 -
 app-containers/podman/podman-5.0.0_rc7.ebuild | 151 --
 4 files changed, 441 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 732becdc9447..d21910b422e6 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,4 +1 @@
-DIST podman-4.8.3.tar.gz 21565162 BLAKE2B 
13d2e5800dce96ba8c1671f251c2809dc0166198b807978d44b6f10b4dd2095e909678a12518fed84a0a1b5eee5a71e944170eb55350c3af945a63910f9c8082
 SHA512 
13ade866b888d32ada3b38130d7cc4677591136e25234e040b478c5d002d1b7907ed46731996d25cc41b992b98b75f109c6e6eea44251f4ad89162b20266976d
 DIST podman-4.9.3.tar.gz 21727849 BLAKE2B 
9a67ba4266a8a0e20d165ba2bae00dcf146724ee976838d5e3310b094155ffa89bff526e8ae72864dc100d1e6878d5519d53581dc7e034982a4f2b364e4c8feb
 SHA512 
395014bbe70923f1444d2f33440013a16e9c339b70be5e6a9c7026617a40795a1c0e410c08a52fba46b9f5e853d853ce4133db36167a3c5ace7d325f8b3a3327
-DIST podman-5.0.0_rc5.tar.gz 21856941 BLAKE2B 
7800ad4d928bcc19c223a4dc6a84c32b32f8655753a8a77cca57d78b351bac911c7cf72d5425242ad93d165b620b7060e852a9b8816196136767bc500b5881f9
 SHA512 
a3ccd6eb53d66297be30ec66efa0a5fa5f5050a647c6bc5cdb2fd4cd9dd5638c42328bf1429a2fa3f8dcc84bb7d1ffbdd9c6bf06862993277f5b60d740d91c1b
-DIST podman-5.0.0_rc7.tar.gz 21865293 BLAKE2B 
36462bab50a322942053d301e9bc8d75f4b7ef9776d73c1fbf30f37eb538e98c85ddae42d8ab3cd3183b85985716d1c42b94dacf9881a74046c75e45697c0c24
 SHA512 
ce66a6a061511bcb1e2e0044dbae50a421719974bc1126cc54c725d2d72282718e7cea8a5e0013b5e10b6d3ea9efb3d84716b4906312ed0190d6e5036dcd4f97

diff --git a/app-containers/podman/podman-4.8.3.ebuild 
b/app-containers/podman/podman-4.8.3.ebuild
deleted file mode 100644
index 731c296c2fcd..
--- a/app-containers/podman/podman-4.8.3.ebuild
+++ /dev/null
@@ -1,139 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit go-module tmpfiles linux-info
-
-DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
-HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
-
-if [[ ${PV} == * ]]; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/containers/podman.git;
-else
-   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
-   S="${WORKDIR}/${P/_rc/-rc}"
-   KEYWORDS="amd64 arm64 ~riscv"
-fi
-
-# main pkg
-LICENSE="Apache-2.0"
-# deps
-LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
-RESTRICT="test"
-
-RDEPEND="
-   app-crypt/gpgme:=
-   >=app-containers/conmon-2.0.0
-   >=app-containers/containers-common-0.56.0
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   sys-apps/shadow:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
-   !cgroup-hybrid? ( app-containers/crun )
-   wrapper? ( !app-containers/docker-cli )
-   fuse? ( sys-fs/fuse-overlayfs )
-   init? ( app-containers/catatonit )
-   rootless? ( app-containers/slirp4netns )
-   seccomp? ( sys-libs/libseccomp:= )
-   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
-   systemd? ( sys-apps/systemd:= )
-"
-DEPEND="${RDEPEND}"
-BDEPEND="
-   dev-go/go-md2man
-"
-
-PATCHES=(
-   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
-)
-
-CONFIG_CHECK="
-   ~USER_NS
-"
-
-pkg_setup() {
-   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
-   linux-info_pkg_setup
-}
-
-src_prepare() {
-   default
-
-   # assure necessary files are present
-   local file
-   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
-   [[ -f hack/"${file}".sh ]] || die
-   done
-
-   local feature
-   for feature in apparmor systemd; do
-   cat <<-EOF > hack/"${feature}"_tag.sh || die
-   #!/usr/bin/env bash
-   $(usex ${feature} "echo ${feature}" echo)
-   EOF
-   done
-
-   echo -e "#!/usr/bin/env bash\n echo" > hack/btrfs_installed_tag.sh || 
die
-   cat <<-EOF > hack/btrfs_tag.sh || die
-   #!/usr/bin/env bash
-   $(usex btrfs echo 'echo 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman-tui/

2024-03-23 Thread Sam James
commit: 173217ead110a21276e53e4999f4a158ff0751e7
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Thu Mar 21 08:47:37 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Mar 23 08:29:04 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=173217ea

app-containers/podman-tui: add 1.0.0

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
Signed-off-by: Sam James  gentoo.org>

 app-containers/podman-tui/Manifest|  1 +
 app-containers/podman-tui/podman-tui-1.0.0.ebuild | 34 +++
 2 files changed, 35 insertions(+)

diff --git a/app-containers/podman-tui/Manifest 
b/app-containers/podman-tui/Manifest
index 2ddbb2eb02b0..8c13a661d10e 100644
--- a/app-containers/podman-tui/Manifest
+++ b/app-containers/podman-tui/Manifest
@@ -1,3 +1,4 @@
 DIST podman-tui-0.14.0.tar.gz 15857429 BLAKE2B 
c1a6f056b45d4fa9e0cd749570275da1d98d3f8477a1e85a151afd1cecc9506555c55e065b86d9c49acde36a27c3dac960530218022672fc8044dee0d2284c62
 SHA512 
d79e5b0cabed6873ff90e4e36fec841b74d53b0e876f6449c9b5512c8a92d7d4bcf733e23abc92a6344d6dcd72957929fde48b4e16dcb1cc33cf10f33074171a
 DIST podman-tui-0.17.0.tar.gz 15853215 BLAKE2B 
bfdaf085837497c8ce1525eccb04fc977472291e45417a3993a3e9bc2a742e132d14bce7580c0126be94262a10999da2b81edd6997b8c377a3de8a4da20c153f
 SHA512 
137740737e4fe5138198923fb5db6dc6ca901ed7739af09c19bcb0a60fdfe0db79d7c2ac83157675ec478ab8e9dc9b1348cd8aa9f0e5298f8d20ff6cf0284afc
 DIST podman-tui-0.18.0.tar.gz 15928626 BLAKE2B 
80fd4f826a407b4eeeb664c065f836f12dd85cacab35003ad8fbcabf3eb69b3838bf02fb76269124d18c110370e42556cff8e348caabb100aa88a1994f99d4cc
 SHA512 
77107a9e64b12fd5065698b7065909d5aa45ca49d749056cfb0f76aa2fd0f269708d3d75ecb4cab7939c30571510cdacebcdaac67549979873e3656e1af4db9f
+DIST podman-tui-1.0.0.tar.gz 16208356 BLAKE2B 
c5ae4274cdc6c4d5abb9f9a18c82949a40a9f2894a9127d8bdf89b8a9445716cc985d8400833c890dec4524fd617babd5791e3062e9e7654ea93d66c34dfe181
 SHA512 
918b3efb823a543a439ae0f56c59ee2689961ac6e39a40054a7971ddf02056ca50c7c681ca03c45590e9fdfce1822f406bbf90f9b25563a0ef9ae75b88235a8c

diff --git a/app-containers/podman-tui/podman-tui-1.0.0.ebuild 
b/app-containers/podman-tui/podman-tui-1.0.0.ebuild
new file mode 100644
index ..beefef11ab58
--- /dev/null
+++ b/app-containers/podman-tui/podman-tui-1.0.0.ebuild
@@ -0,0 +1,34 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module
+DESCRIPTION="Terminal UI frontend for Podman"
+HOMEPAGE="https://github.com/containers/podman-tui;
+
+if [[ ${PV} == * ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/containers/podman-tui.git;
+else
+   SRC_URI="https://github.com/containers/podman-tui/archive/v${PV}.tar.gz 
-> ${P}.tar.gz"
+   KEYWORDS="~amd64"
+fi
+
+# main pkg
+LICENSE="Apache-2.0"
+# deps
+LICENSE+=" BSD-2 BSD MIT MPL-2.0"
+SLOT="0"
+RESTRICT="test"
+
+src_compile() {
+   # parse tags from Makefile & make them comma-seperated as 
space-seperated list is deprecated
+   local BUILDTAGS=$(grep 'BUILDTAGS :=' Makefile | awk -F\" '{ print $2; 
}' | sed -e 's| |,|g;')
+   ego build -tags "${BUILDTAGS}"
+}
+
+src_install() {
+   dobin "${PN}"
+   einstalldocs
+}



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman-tui/

2024-03-18 Thread Zac Medico
commit: db0b18b033b32e873affa9a89a9100301666a57f
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Sat Mar 16 18:45:57 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Tue Mar 19 01:33:47 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=db0b18b0

app-containers/podman-tui: add 0.18.0 and drop 0.12.0

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
Closes: https://github.com/gentoo/gentoo/pull/35766
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman-tui/Manifest   | 2 +-
 .../{podman-tui-0.12.0.ebuild => podman-tui-0.18.0.ebuild}   | 5 +
 2 files changed, 2 insertions(+), 5 deletions(-)

diff --git a/app-containers/podman-tui/Manifest 
b/app-containers/podman-tui/Manifest
index 4fc361e96508..2ddbb2eb02b0 100644
--- a/app-containers/podman-tui/Manifest
+++ b/app-containers/podman-tui/Manifest
@@ -1,3 +1,3 @@
-DIST podman-tui-0.12.0.tar.gz 15740756 BLAKE2B 
2d38997e6ffc67d8d4f2e8c68856b4da4eb3b658ab5998da752b5d01a7d7591d3f196efba11f9d6d67bf438335729ea7bcab920eb1e2e847f6a024c3f4b3ebed
 SHA512 
753932fef58746c80752c142aae17ef61b4632af51f8d9bd5aee29246ffc8179f98f4e38c7607a82efd25d0b809e9065a5b537b1a3a823eabae23a87b5b6dd74
 DIST podman-tui-0.14.0.tar.gz 15857429 BLAKE2B 
c1a6f056b45d4fa9e0cd749570275da1d98d3f8477a1e85a151afd1cecc9506555c55e065b86d9c49acde36a27c3dac960530218022672fc8044dee0d2284c62
 SHA512 
d79e5b0cabed6873ff90e4e36fec841b74d53b0e876f6449c9b5512c8a92d7d4bcf733e23abc92a6344d6dcd72957929fde48b4e16dcb1cc33cf10f33074171a
 DIST podman-tui-0.17.0.tar.gz 15853215 BLAKE2B 
bfdaf085837497c8ce1525eccb04fc977472291e45417a3993a3e9bc2a742e132d14bce7580c0126be94262a10999da2b81edd6997b8c377a3de8a4da20c153f
 SHA512 
137740737e4fe5138198923fb5db6dc6ca901ed7739af09c19bcb0a60fdfe0db79d7c2ac83157675ec478ab8e9dc9b1348cd8aa9f0e5298f8d20ff6cf0284afc
+DIST podman-tui-0.18.0.tar.gz 15928626 BLAKE2B 
80fd4f826a407b4eeeb664c065f836f12dd85cacab35003ad8fbcabf3eb69b3838bf02fb76269124d18c110370e42556cff8e348caabb100aa88a1994f99d4cc
 SHA512 
77107a9e64b12fd5065698b7065909d5aa45ca49d749056cfb0f76aa2fd0f269708d3d75ecb4cab7939c30571510cdacebcdaac67549979873e3656e1af4db9f

diff --git a/app-containers/podman-tui/podman-tui-0.12.0.ebuild 
b/app-containers/podman-tui/podman-tui-0.18.0.ebuild
similarity index 90%
rename from app-containers/podman-tui/podman-tui-0.12.0.ebuild
rename to app-containers/podman-tui/podman-tui-0.18.0.ebuild
index 2effb9e6c06b..beefef11ab58 100644
--- a/app-containers/podman-tui/podman-tui-0.12.0.ebuild
+++ b/app-containers/podman-tui/podman-tui-0.18.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -21,9 +21,6 @@ LICENSE="Apache-2.0"
 LICENSE+=" BSD-2 BSD MIT MPL-2.0"
 SLOT="0"
 RESTRICT="test"
-RDEPEND="
-   >=app-containers/podman-4.0.2
-"
 
 src_compile() {
# parse tags from Makefile & make them comma-seperated as 
space-seperated list is deprecated



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman-tui/

2024-03-18 Thread Zac Medico
commit: 175e4de03efbeb39c842da1d49fa187e642cf89b
Author: Zac Medico  gentoo  org>
AuthorDate: Mon Mar 18 03:50:19 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Mon Mar 18 15:40:37 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=175e4de0

app-containers/podman-tui: add myself as a maintainer

Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman-tui/metadata.xml | 4 
 1 file changed, 4 insertions(+)

diff --git a/app-containers/podman-tui/metadata.xml 
b/app-containers/podman-tui/metadata.xml
index 5a8196ebf987..604c70611a59 100644
--- a/app-containers/podman-tui/metadata.xml
+++ b/app-containers/podman-tui/metadata.xml
@@ -5,6 +5,10 @@
me@rahil.rocks
Rahil Bhimjiani

+   
+   zmed...@gentoo.org
+   Zac Medico
+   

proxy-ma...@gentoo.org
Proxy Maintainers



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/, app-containers/podman/files/

2024-03-16 Thread Zac Medico
commit: 4df282fe5773697ab69a86d413675d608dc36b38
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Fri Mar 15 05:53:47 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sat Mar 16 23:35:07 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4df282fe

app-containers/podman: add 5.0.0_rc7 with new openrc service

podman-cleanup-transient:
This service runs once each boot to remove potential leftover
container state from previous boots.

This is needed when using transient storage mode in podman where the
database and other configs are stored in tmpfs, but some other files
are not. If we don't run this after an unclean boot then there may
be some leftover files that grow over time.

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
From: https://github.com/gentoo/gentoo/pull/35766
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest  |  1 +
 .../podman/files/podman-clean-transient-5.0.0_rc6.confd |  8 
 .../podman/files/podman-clean-transient-5.0.0_rc6.initd | 17 +
 .../{podman-.ebuild => podman-5.0.0_rc7.ebuild} |  3 +++
 app-containers/podman/podman-.ebuild|  3 +++
 5 files changed, 32 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 9ad7bc642451..80f9c38e4c6e 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -2,3 +2,4 @@ DIST podman-4.8.3.tar.gz 21565162 BLAKE2B 
13d2e5800dce96ba8c1671f251c2809dc01661
 DIST podman-4.9.3.tar.gz 21727849 BLAKE2B 
9a67ba4266a8a0e20d165ba2bae00dcf146724ee976838d5e3310b094155ffa89bff526e8ae72864dc100d1e6878d5519d53581dc7e034982a4f2b364e4c8feb
 SHA512 
395014bbe70923f1444d2f33440013a16e9c339b70be5e6a9c7026617a40795a1c0e410c08a52fba46b9f5e853d853ce4133db36167a3c5ace7d325f8b3a3327
 DIST podman-5.0.0_rc4.tar.gz 21846225 BLAKE2B 
c0e5a032af624401e1a61309194417a47144ccc5fa10ae827b80ff06b5034c78c4a01c5b44de587c357ef1aa1bbe848ee517edde1f90396bc675a35f4c9cf8e7
 SHA512 
034b411dfde2e3219b9bbdf5c966f474c9ed1a48a83793494abd0f74d164617f1321c2723384eb43827813faaf5737b378893c1555816badcbd1c81904349944
 DIST podman-5.0.0_rc5.tar.gz 21856941 BLAKE2B 
7800ad4d928bcc19c223a4dc6a84c32b32f8655753a8a77cca57d78b351bac911c7cf72d5425242ad93d165b620b7060e852a9b8816196136767bc500b5881f9
 SHA512 
a3ccd6eb53d66297be30ec66efa0a5fa5f5050a647c6bc5cdb2fd4cd9dd5638c42328bf1429a2fa3f8dcc84bb7d1ffbdd9c6bf06862993277f5b60d740d91c1b
+DIST podman-5.0.0_rc7.tar.gz 21865293 BLAKE2B 
36462bab50a322942053d301e9bc8d75f4b7ef9776d73c1fbf30f37eb538e98c85ddae42d8ab3cd3183b85985716d1c42b94dacf9881a74046c75e45697c0c24
 SHA512 
ce66a6a061511bcb1e2e0044dbae50a421719974bc1126cc54c725d2d72282718e7cea8a5e0013b5e10b6d3ea9efb3d84716b4906312ed0190d6e5036dcd4f97

diff --git a/app-containers/podman/files/podman-clean-transient-5.0.0_rc6.confd 
b/app-containers/podman/files/podman-clean-transient-5.0.0_rc6.confd
new file mode 100644
index ..e85d8d51ff8e
--- /dev/null
+++ b/app-containers/podman/files/podman-clean-transient-5.0.0_rc6.confd
@@ -0,0 +1,8 @@
+# Config file for /etc/init.d/podman-clean-transient
+
+# Sets the podman log level
+# valid levels: debug, info, warn, error, fatal or panic
+#LOG_LEVEL="info"
+
+# Configure the user[:group] the podman will run as
+#RUN_AS_USER="root:root"

diff --git a/app-containers/podman/files/podman-clean-transient-5.0.0_rc6.initd 
b/app-containers/podman/files/podman-clean-transient-5.0.0_rc6.initd
new file mode 100644
index ..cd759c7eafc0
--- /dev/null
+++ b/app-containers/podman/files/podman-clean-transient-5.0.0_rc6.initd
@@ -0,0 +1,17 @@
+#!/sbin/openrc-run
+# Copyright 2015-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# This service runs once each boot to remove potential leftover
+# container state from previous boots.
+
+# This is needed when using transient storage mode in podman where the
+# database and other configs are stored in tmpfs, but some other files
+# are not. If we don't run this after an unclean boot then there may
+# be some leftover files that grow over time.
+
+description="Clean up podman transient data"
+
+command_user="${RUN_AS_USER:-root:root}"
+command="/usr/bin/podman"
+command_args="--log-level ${LOG_LEVEL:-info} system prune --external"

diff --git a/app-containers/podman/podman-.ebuild 
b/app-containers/podman/podman-5.0.0_rc7.ebuild
similarity index 95%
copy from app-containers/podman/podman-.ebuild
copy to app-containers/podman/podman-5.0.0_rc7.ebuild
index 031861e35e9e..2027b142f82f 100644
--- a/app-containers/podman/podman-.ebuild
+++ b/app-containers/podman/podman-5.0.0_rc7.ebuild
@@ -116,6 +116,9 @@ src_install() {
newinitd "${FILESDIR}"/podman-restart-5.0.0_rc4.initd podman-restart
newconfd "${FILESDIR}"/podman-restart-5.0.0_rc4.confd podman-restart
 
+   newinitd "${FILESDIR}"/podman-clean-transient-5.0.0_rc6.initd 
podman-clean-transient
+  

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-03-16 Thread Zac Medico
commit: 9d524783bb31f9d774e5387ca24d0633082aff7d
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Fri Mar 15 05:56:59 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sat Mar 16 23:35:08 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9d524783

app-containers/podman: drop 5.0.0_rc4

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
From: https://github.com/gentoo/gentoo/pull/35766
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 -
 app-containers/podman/podman-5.0.0_rc4.ebuild | 148 --
 2 files changed, 149 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 80f9c38e4c6e..732becdc9447 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,5 +1,4 @@
 DIST podman-4.8.3.tar.gz 21565162 BLAKE2B 
13d2e5800dce96ba8c1671f251c2809dc0166198b807978d44b6f10b4dd2095e909678a12518fed84a0a1b5eee5a71e944170eb55350c3af945a63910f9c8082
 SHA512 
13ade866b888d32ada3b38130d7cc4677591136e25234e040b478c5d002d1b7907ed46731996d25cc41b992b98b75f109c6e6eea44251f4ad89162b20266976d
 DIST podman-4.9.3.tar.gz 21727849 BLAKE2B 
9a67ba4266a8a0e20d165ba2bae00dcf146724ee976838d5e3310b094155ffa89bff526e8ae72864dc100d1e6878d5519d53581dc7e034982a4f2b364e4c8feb
 SHA512 
395014bbe70923f1444d2f33440013a16e9c339b70be5e6a9c7026617a40795a1c0e410c08a52fba46b9f5e853d853ce4133db36167a3c5ace7d325f8b3a3327
-DIST podman-5.0.0_rc4.tar.gz 21846225 BLAKE2B 
c0e5a032af624401e1a61309194417a47144ccc5fa10ae827b80ff06b5034c78c4a01c5b44de587c357ef1aa1bbe848ee517edde1f90396bc675a35f4c9cf8e7
 SHA512 
034b411dfde2e3219b9bbdf5c966f474c9ed1a48a83793494abd0f74d164617f1321c2723384eb43827813faaf5737b378893c1555816badcbd1c81904349944
 DIST podman-5.0.0_rc5.tar.gz 21856941 BLAKE2B 
7800ad4d928bcc19c223a4dc6a84c32b32f8655753a8a77cca57d78b351bac911c7cf72d5425242ad93d165b620b7060e852a9b8816196136767bc500b5881f9
 SHA512 
a3ccd6eb53d66297be30ec66efa0a5fa5f5050a647c6bc5cdb2fd4cd9dd5638c42328bf1429a2fa3f8dcc84bb7d1ffbdd9c6bf06862993277f5b60d740d91c1b
 DIST podman-5.0.0_rc7.tar.gz 21865293 BLAKE2B 
36462bab50a322942053d301e9bc8d75f4b7ef9776d73c1fbf30f37eb538e98c85ddae42d8ab3cd3183b85985716d1c42b94dacf9881a74046c75e45697c0c24
 SHA512 
ce66a6a061511bcb1e2e0044dbae50a421719974bc1126cc54c725d2d72282718e7cea8a5e0013b5e10b6d3ea9efb3d84716b4906312ed0190d6e5036dcd4f97

diff --git a/app-containers/podman/podman-5.0.0_rc4.ebuild 
b/app-containers/podman/podman-5.0.0_rc4.ebuild
deleted file mode 100644
index 031861e35e9e..
--- a/app-containers/podman/podman-5.0.0_rc4.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit go-module tmpfiles linux-info
-
-DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
-HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
-
-if [[ ${PV} == * ]]; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/containers/podman.git;
-else
-   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
-   S="${WORKDIR}/${P/_rc/-rc}"
-   if [[ ${PV} != *rc* ]] ; then
-   KEYWORDS="~amd64 ~arm64 ~riscv"
-   fi
-fi
-
-# main pkg
-LICENSE="Apache-2.0"
-# deps
-LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="apparmor btrfs cgroup-hybrid cron wrapper +fuse +init +rootless +seccomp 
selinux systemd"
-RESTRICT="test"
-
-RDEPEND="
-   app-crypt/gpgme:=
-   >=app-containers/conmon-2.0.0
-   >=app-containers/containers-common-0.56.0
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   sys-apps/shadow:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
-   !cgroup-hybrid? ( app-containers/crun )
-   cron? ( virtual/cron )
-   wrapper? ( !app-containers/docker-cli )
-   fuse? ( sys-fs/fuse-overlayfs )
-   init? ( app-containers/catatonit )
-   rootless? ( app-containers/slirp4netns )
-   seccomp? ( sys-libs/libseccomp:= )
-   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
-   systemd? ( sys-apps/systemd:= )
-"
-DEPEND="${RDEPEND}"
-BDEPEND="
-   dev-go/go-md2man
-"
-
-PATCHES=(
-   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
-)
-
-CONFIG_CHECK="
-   ~USER_NS
-"
-
-pkg_setup() {
-   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
-   linux-info_pkg_setup
-}
-
-src_prepare() {
-   default
-
-   # assure necessary files are present
-   local file
-   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
-   [[ -f hack/"${file}".sh ]] || die
-   done
-
-   local feature
-   for feature in apparmor systemd; do
-   cat <<-EOF > hack/"${feature}"_tag.sh || die
-   

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-03-15 Thread Sam James
commit: 05692161cf792c9aa0c9f615a12f7b662386eb3f
Author: Sam James  gentoo  org>
AuthorDate: Fri Mar 15 19:46:56 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Mar 15 19:46:56 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=05692161

app-containers/podman: Stabilize 4.9.3 amd64, #927046

Signed-off-by: Sam James  gentoo.org>

 app-containers/podman/podman-4.9.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.9.3.ebuild 
b/app-containers/podman/podman-4.9.3.ebuild
index 8ff988cd9665..3d8520e95600 100644
--- a/app-containers/podman/podman-4.9.3.ebuild
+++ b/app-containers/podman/podman-4.9.3.ebuild
@@ -15,7 +15,7 @@ else

SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
S="${WORKDIR}/${P/_rc/-rc}"
if [[ ${PV} != *rc* ]] ; then
-   KEYWORDS="~amd64 arm64 ~riscv"
+   KEYWORDS="amd64 arm64 ~riscv"
fi
 fi
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-03-15 Thread Sam James
commit: 0813607778d546fefe06edc324289296279d7483
Author: Sam James  gentoo  org>
AuthorDate: Fri Mar 15 19:28:22 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Mar 15 19:28:22 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=08136077

app-containers/podman: Stabilize 4.9.3 arm64, #927046

Signed-off-by: Sam James  gentoo.org>

 app-containers/podman/podman-4.9.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.9.3.ebuild 
b/app-containers/podman/podman-4.9.3.ebuild
index dc3ca1b956ca..8ff988cd9665 100644
--- a/app-containers/podman/podman-4.9.3.ebuild
+++ b/app-containers/podman/podman-4.9.3.ebuild
@@ -15,7 +15,7 @@ else

SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
S="${WORKDIR}/${P/_rc/-rc}"
if [[ ${PV} != *rc* ]] ; then
-   KEYWORDS="~amd64 ~arm64 ~riscv"
+   KEYWORDS="~amd64 arm64 ~riscv"
fi
 fi
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-03-07 Thread Zac Medico
commit: 0dad8eaf0a1209d7bd3ab9fbcd63cd4b5c09cad9
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Fri Mar  8 03:13:27 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Fri Mar  8 03:25:01 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0dad8eaf

app-containers/podman: add 5.0.0_rc5

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
Closes: https://github.com/gentoo/gentoo/pull/35663
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-5.0.0_rc5.ebuild | 148 ++
 2 files changed, 149 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 7c214fdb583c..9ad7bc642451 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,3 +1,4 @@
 DIST podman-4.8.3.tar.gz 21565162 BLAKE2B 
13d2e5800dce96ba8c1671f251c2809dc0166198b807978d44b6f10b4dd2095e909678a12518fed84a0a1b5eee5a71e944170eb55350c3af945a63910f9c8082
 SHA512 
13ade866b888d32ada3b38130d7cc4677591136e25234e040b478c5d002d1b7907ed46731996d25cc41b992b98b75f109c6e6eea44251f4ad89162b20266976d
 DIST podman-4.9.3.tar.gz 21727849 BLAKE2B 
9a67ba4266a8a0e20d165ba2bae00dcf146724ee976838d5e3310b094155ffa89bff526e8ae72864dc100d1e6878d5519d53581dc7e034982a4f2b364e4c8feb
 SHA512 
395014bbe70923f1444d2f33440013a16e9c339b70be5e6a9c7026617a40795a1c0e410c08a52fba46b9f5e853d853ce4133db36167a3c5ace7d325f8b3a3327
 DIST podman-5.0.0_rc4.tar.gz 21846225 BLAKE2B 
c0e5a032af624401e1a61309194417a47144ccc5fa10ae827b80ff06b5034c78c4a01c5b44de587c357ef1aa1bbe848ee517edde1f90396bc675a35f4c9cf8e7
 SHA512 
034b411dfde2e3219b9bbdf5c966f474c9ed1a48a83793494abd0f74d164617f1321c2723384eb43827813faaf5737b378893c1555816badcbd1c81904349944
+DIST podman-5.0.0_rc5.tar.gz 21856941 BLAKE2B 
7800ad4d928bcc19c223a4dc6a84c32b32f8655753a8a77cca57d78b351bac911c7cf72d5425242ad93d165b620b7060e852a9b8816196136767bc500b5881f9
 SHA512 
a3ccd6eb53d66297be30ec66efa0a5fa5f5050a647c6bc5cdb2fd4cd9dd5638c42328bf1429a2fa3f8dcc84bb7d1ffbdd9c6bf06862993277f5b60d740d91c1b

diff --git a/app-containers/podman/podman-5.0.0_rc5.ebuild 
b/app-containers/podman/podman-5.0.0_rc5.ebuild
new file mode 100644
index ..031861e35e9e
--- /dev/null
+++ b/app-containers/podman/podman-5.0.0_rc5.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module tmpfiles linux-info
+
+DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
+HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
+
+if [[ ${PV} == * ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/containers/podman.git;
+else
+   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
+   S="${WORKDIR}/${P/_rc/-rc}"
+   if [[ ${PV} != *rc* ]] ; then
+   KEYWORDS="~amd64 ~arm64 ~riscv"
+   fi
+fi
+
+# main pkg
+LICENSE="Apache-2.0"
+# deps
+LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="apparmor btrfs cgroup-hybrid cron wrapper +fuse +init +rootless +seccomp 
selinux systemd"
+RESTRICT="test"
+
+RDEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   >=app-containers/containers-common-0.56.0
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   sys-apps/shadow:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   cron? ( virtual/cron )
+   wrapper? ( !app-containers/docker-cli )
+   fuse? ( sys-fs/fuse-overlayfs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   seccomp? ( sys-libs/libseccomp:= )
+   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
+   systemd? ( sys-apps/systemd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+   dev-go/go-md2man
+"
+
+PATCHES=(
+   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
+)
+
+CONFIG_CHECK="
+   ~USER_NS
+"
+
+pkg_setup() {
+   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
+   linux-info_pkg_setup
+}
+
+src_prepare() {
+   default
+
+   # assure necessary files are present
+   local file
+   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
+   [[ -f hack/"${file}".sh ]] || die
+   done
+
+   local feature
+   for feature in apparmor systemd; do
+   cat <<-EOF > hack/"${feature}"_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex ${feature} "echo ${feature}" echo)
+   EOF
+   done
+
+   echo -e "#!/usr/bin/env bash\n echo" > hack/btrfs_installed_tag.sh || 
die
+   cat <<-EOF > hack/btrfs_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex btrfs echo 'echo exclude_graphdriver_btrfs 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-03-06 Thread Zac Medico
commit: c21e78d19a2ff14a5babd9658b21514670fdcad3
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Wed Mar  6 12:11:04 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Thu Mar  7 02:24:40 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c21e78d1

app-containers/podman: drop 4.9.{1,2} and 5.0.0_rc{1,3}

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
Closes: https://github.com/gentoo/gentoo/pull/35637
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   4 -
 app-containers/podman/podman-4.9.1.ebuild | 139 -
 app-containers/podman/podman-4.9.2.ebuild | 139 -
 app-containers/podman/podman-5.0.0_rc1.ebuild | 141 --
 app-containers/podman/podman-5.0.0_rc3.ebuild | 141 --
 5 files changed, 564 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index ed94bf2e2a23..7c214fdb583c 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,7 +1,3 @@
 DIST podman-4.8.3.tar.gz 21565162 BLAKE2B 
13d2e5800dce96ba8c1671f251c2809dc0166198b807978d44b6f10b4dd2095e909678a12518fed84a0a1b5eee5a71e944170eb55350c3af945a63910f9c8082
 SHA512 
13ade866b888d32ada3b38130d7cc4677591136e25234e040b478c5d002d1b7907ed46731996d25cc41b992b98b75f109c6e6eea44251f4ad89162b20266976d
-DIST podman-4.9.1.tar.gz 21573896 BLAKE2B 
5005c84b0c430b790d64401d9b7e45cf8057f16add0535042ee9cd5f7af608461a13e266099fbf74631996edced3869bd019186266a7d1af82237db6fb990923
 SHA512 
59cece9806df3b69e202b39e0a45d71b3f6fd77dbbbe1452bc046468d5504fc52c21ad3056a89bab7d3f9a86c86e22369902e0a2840ca43e0dd3a6c4c10affc2
-DIST podman-4.9.2.tar.gz 21725053 BLAKE2B 
8457b714198ba341d1bbceece492229d635c14de19abe903576337893b618d2fce6048ece4ea452ddecfbbe42fc53b2e706228a1c5809ddcd38e0aaa2c0bb6d0
 SHA512 
09f6c1839d67fb7404688c8fc6fcb65471ca9f9d1651f7c5c57baa52eb64f0a8f73523d7761a857794b6307d3a943aecd92fc247dd193ccf1d53eb234f9f6ff5
 DIST podman-4.9.3.tar.gz 21727849 BLAKE2B 
9a67ba4266a8a0e20d165ba2bae00dcf146724ee976838d5e3310b094155ffa89bff526e8ae72864dc100d1e6878d5519d53581dc7e034982a4f2b364e4c8feb
 SHA512 
395014bbe70923f1444d2f33440013a16e9c339b70be5e6a9c7026617a40795a1c0e410c08a52fba46b9f5e853d853ce4133db36167a3c5ace7d325f8b3a3327
-DIST podman-5.0.0_rc1.tar.gz 21755715 BLAKE2B 
57d3bb01451625eec16f34bbe2d0868184af5572dbba1a17436b894b9b7e5a1358ec9b3bf9499eab8e2b8aea5cbdbea441c958d80644ad78f713cf5eb06ade99
 SHA512 
95452d5489b167cff24620b5a7504e1363d8276cf4e7c026d43ea2e9b24dde1c595b6e763a1065087d876e5ad56e62f7cda6e53838abdeac7eeb3deadcfd88ae
-DIST podman-5.0.0_rc3.tar.gz 21787041 BLAKE2B 
238e60eb7ecb114efa4be71d51e78306e7ebd55c15f6d09165b26e1d2f523ec9cbf0c397aaf23c8bfa4e8bd18671d7f980e7288989b4321d73588785ce4ef7ad
 SHA512 
d61e69bc98d7286b896ec9cb9ef4b9b2aec16637172aa1d11a25a6f6665d69eddb600534a5c4daf12d5ed622f20fdd05d7eb86ab67a5d08ac20205aebb427153
 DIST podman-5.0.0_rc4.tar.gz 21846225 BLAKE2B 
c0e5a032af624401e1a61309194417a47144ccc5fa10ae827b80ff06b5034c78c4a01c5b44de587c357ef1aa1bbe848ee517edde1f90396bc675a35f4c9cf8e7
 SHA512 
034b411dfde2e3219b9bbdf5c966f474c9ed1a48a83793494abd0f74d164617f1321c2723384eb43827813faaf5737b378893c1555816badcbd1c81904349944

diff --git a/app-containers/podman/podman-4.9.1.ebuild 
b/app-containers/podman/podman-4.9.1.ebuild
deleted file mode 100644
index d0f2ab50cf40..
--- a/app-containers/podman/podman-4.9.1.ebuild
+++ /dev/null
@@ -1,139 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit go-module tmpfiles linux-info
-
-DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
-HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
-
-if [[ ${PV} == * ]]; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/containers/podman.git;
-else
-   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
-   S="${WORKDIR}/${P/_rc/-rc}"
-   KEYWORDS="~amd64 ~arm64 ~riscv"
-fi
-
-# main pkg
-LICENSE="Apache-2.0"
-# deps
-LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
-RESTRICT="test"
-
-RDEPEND="
-   app-crypt/gpgme:=
-   >=app-containers/conmon-2.0.0
-   >=app-containers/containers-common-0.56.0
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   sys-apps/shadow:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
-   !cgroup-hybrid? ( app-containers/crun )
-   wrapper? ( !app-containers/docker-cli )
-   fuse? ( sys-fs/fuse-overlayfs )
-   init? ( app-containers/catatonit )
-   rootless? ( app-containers/slirp4netns )
-   seccomp? ( sys-libs/libseccomp:= 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/, app-containers/podman/files/

2024-03-06 Thread Zac Medico
commit: 377dac282a915a6b53c02206489fc959e0365efa
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Tue Mar  5 13:13:06 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Thu Mar  7 01:59:40 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=377dac28

app-containers/podman: add 5.0.0_rc4 and goodies

1. rewrite podman.initd
2. Add cron job which executes daily mimicking 
podman-auto-update.{service,timer} along
with USE flag `cron`
3. Add podman-restart.initd which starts and stops all containers with
restart-policy set to always

Closes: https://github.com/gentoo/gentoo/pull/33621
Signed-off-by: Rahil Bhimjiani  rahil.rocks>
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest |  1 +
 app-containers/podman/files/podman-5.0.0_rc4.confd | 11 +++
 app-containers/podman/files/podman-5.0.0_rc4.initd | 21 +
 .../podman/files/podman-auto-update-5.0.0_rc4.cron |  7 +++
 .../podman/files/podman-restart-5.0.0_rc4.confd|  9 +
 .../podman/files/podman-restart-5.0.0_rc4.initd| 22 ++
 app-containers/podman/metadata.xml |  3 +++
 ...{podman-.ebuild => podman-5.0.0_rc4.ebuild} | 13 ++---
 app-containers/podman/podman-.ebuild   | 13 ++---
 9 files changed, 94 insertions(+), 6 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 8ed3e42e0a38..ed94bf2e2a23 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -4,3 +4,4 @@ DIST podman-4.9.2.tar.gz 21725053 BLAKE2B 
8457b714198ba341d1bbceece492229d635c14
 DIST podman-4.9.3.tar.gz 21727849 BLAKE2B 
9a67ba4266a8a0e20d165ba2bae00dcf146724ee976838d5e3310b094155ffa89bff526e8ae72864dc100d1e6878d5519d53581dc7e034982a4f2b364e4c8feb
 SHA512 
395014bbe70923f1444d2f33440013a16e9c339b70be5e6a9c7026617a40795a1c0e410c08a52fba46b9f5e853d853ce4133db36167a3c5ace7d325f8b3a3327
 DIST podman-5.0.0_rc1.tar.gz 21755715 BLAKE2B 
57d3bb01451625eec16f34bbe2d0868184af5572dbba1a17436b894b9b7e5a1358ec9b3bf9499eab8e2b8aea5cbdbea441c958d80644ad78f713cf5eb06ade99
 SHA512 
95452d5489b167cff24620b5a7504e1363d8276cf4e7c026d43ea2e9b24dde1c595b6e763a1065087d876e5ad56e62f7cda6e53838abdeac7eeb3deadcfd88ae
 DIST podman-5.0.0_rc3.tar.gz 21787041 BLAKE2B 
238e60eb7ecb114efa4be71d51e78306e7ebd55c15f6d09165b26e1d2f523ec9cbf0c397aaf23c8bfa4e8bd18671d7f980e7288989b4321d73588785ce4ef7ad
 SHA512 
d61e69bc98d7286b896ec9cb9ef4b9b2aec16637172aa1d11a25a6f6665d69eddb600534a5c4daf12d5ed622f20fdd05d7eb86ab67a5d08ac20205aebb427153
+DIST podman-5.0.0_rc4.tar.gz 21846225 BLAKE2B 
c0e5a032af624401e1a61309194417a47144ccc5fa10ae827b80ff06b5034c78c4a01c5b44de587c357ef1aa1bbe848ee517edde1f90396bc675a35f4c9cf8e7
 SHA512 
034b411dfde2e3219b9bbdf5c966f474c9ed1a48a83793494abd0f74d164617f1321c2723384eb43827813faaf5737b378893c1555816badcbd1c81904349944

diff --git a/app-containers/podman/files/podman-5.0.0_rc4.confd 
b/app-containers/podman/files/podman-5.0.0_rc4.confd
new file mode 100644
index ..eafaee7fddef
--- /dev/null
+++ b/app-containers/podman/files/podman-5.0.0_rc4.confd
@@ -0,0 +1,11 @@
+# Config file for /etc/init.d/podman
+
+# Sets the API service daemon log level
+# valid levels: debug, info, warn, error, fatal or panic
+#LOG_LEVEL="error"
+
+# Sets the API service daemon socket
+#SOCKET="unix:///run/podman/podman.sock"
+
+# Configure the user[:group] the API service daemon will run as
+#RUN_AS_USER="root:root"

diff --git a/app-containers/podman/files/podman-5.0.0_rc4.initd 
b/app-containers/podman/files/podman-5.0.0_rc4.initd
new file mode 100644
index ..53026a54176d
--- /dev/null
+++ b/app-containers/podman/files/podman-5.0.0_rc4.initd
@@ -0,0 +1,21 @@
+#!/sbin/openrc-run
+# Copyright 2015-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+description="Podman API Service"
+
+LOG_PATH="/var/log/${RC_SVCNAME}"
+output_log="${LOG_PATH}/${RC_SVCNAME}.log"
+error_log="${LOG_PATH}/${RC_SVCNAME}.log"
+RUN_PATH="/run/${RC_SVCNAME}"
+pidfile="${RUN_PATH}/${RC_SVCNAME}.pid"
+
+command_user="${RUN_AS_USER:=root:root}"
+command="/usr/bin/podman"
+command_args="--log-level ${LOG_LEVEL:-error} system service --time 0 
${SOCKET:-unix://${RUN_PATH}/${RC_SVCNAME}.sock}"
+command_background="true"
+
+start() {
+   checkpath -o "${RUN_AS_USER}" -d "${RUN_PATH}" "${LOG_PATH}"
+   default_start
+}

diff --git a/app-containers/podman/files/podman-auto-update-5.0.0_rc4.cron 
b/app-containers/podman/files/podman-auto-update-5.0.0_rc4.cron
new file mode 100644
index ..d0a0fb54b106
--- /dev/null
+++ b/app-containers/podman/files/podman-auto-update-5.0.0_rc4.cron
@@ -0,0 +1,7 @@
+#!/bin/sh
+set -e
+
+# mimicking behaviour of podman-auto-update.service
+if [ -x /usr/bin/podman ]; then
+   /usr/bin/podman auto-update && /usr/bin/podman image prune -f
+fi

diff --git 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-03-02 Thread Andreas K. Hüttel
commit: 95f0486e6038b73aba738b5f30e96a8164e36876
Author: Andreas K. Hüttel  gentoo  org>
AuthorDate: Sat Mar  2 23:47:08 2024 +
Commit: Andreas K. Hüttel  gentoo  org>
CommitDate: Sat Mar  2 23:47:27 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=95f0486e

app-containers/podman: Apply musl-1.2.4 largefile workaround

Bug: https://bugs.gentoo.org/906073
Signed-off-by: Andreas K. Hüttel  gentoo.org>

 app-containers/podman/podman-4.8.3.ebuild | 3 +++
 app-containers/podman/podman-4.9.1.ebuild | 3 +++
 app-containers/podman/podman-4.9.2.ebuild | 3 +++
 app-containers/podman/podman-4.9.3.ebuild | 3 +++
 app-containers/podman/podman-5.0.0_rc1.ebuild | 3 +++
 app-containers/podman/podman-5.0.0_rc3.ebuild | 3 +++
 app-containers/podman/podman-.ebuild  | 3 +++
 7 files changed, 21 insertions(+)

diff --git a/app-containers/podman/podman-4.8.3.ebuild 
b/app-containers/podman/podman-4.8.3.ebuild
index f20ed743d3e8..731c296c2fcd 100644
--- a/app-containers/podman/podman-4.8.3.ebuild
+++ b/app-containers/podman/podman-4.8.3.ebuild
@@ -90,6 +90,9 @@ src_prepare() {
 src_compile() {
export PREFIX="${EPREFIX}/usr"
 
+   # bug 906073
+   use elibc_musl && export CGO_CFLAGS="-D_LARGEFILE64_SOURCE"
+
# For non-live versions, prevent git operations which causes sandbox 
violations
# https://github.com/gentoo/gentoo/pull/33531#issuecomment-1786107493
[[ ${PV} != * ]] && export COMMIT_NO="" GIT_COMMIT=""

diff --git a/app-containers/podman/podman-4.9.1.ebuild 
b/app-containers/podman/podman-4.9.1.ebuild
index 3f6774cf6770..d0f2ab50cf40 100644
--- a/app-containers/podman/podman-4.9.1.ebuild
+++ b/app-containers/podman/podman-4.9.1.ebuild
@@ -90,6 +90,9 @@ src_prepare() {
 src_compile() {
export PREFIX="${EPREFIX}/usr"
 
+   # bug 906073
+   use elibc_musl && export CGO_CFLAGS="-D_LARGEFILE64_SOURCE"
+
# For non-live versions, prevent git operations which causes sandbox 
violations
# https://github.com/gentoo/gentoo/pull/33531#issuecomment-1786107493
[[ ${PV} != * ]] && export COMMIT_NO="" GIT_COMMIT=""

diff --git a/app-containers/podman/podman-4.9.2.ebuild 
b/app-containers/podman/podman-4.9.2.ebuild
index 3f6774cf6770..d0f2ab50cf40 100644
--- a/app-containers/podman/podman-4.9.2.ebuild
+++ b/app-containers/podman/podman-4.9.2.ebuild
@@ -90,6 +90,9 @@ src_prepare() {
 src_compile() {
export PREFIX="${EPREFIX}/usr"
 
+   # bug 906073
+   use elibc_musl && export CGO_CFLAGS="-D_LARGEFILE64_SOURCE"
+
# For non-live versions, prevent git operations which causes sandbox 
violations
# https://github.com/gentoo/gentoo/pull/33531#issuecomment-1786107493
[[ ${PV} != * ]] && export COMMIT_NO="" GIT_COMMIT=""

diff --git a/app-containers/podman/podman-4.9.3.ebuild 
b/app-containers/podman/podman-4.9.3.ebuild
index d3e7005f5819..dc3ca1b956ca 100644
--- a/app-containers/podman/podman-4.9.3.ebuild
+++ b/app-containers/podman/podman-4.9.3.ebuild
@@ -92,6 +92,9 @@ src_prepare() {
 src_compile() {
export PREFIX="${EPREFIX}/usr"
 
+   # bug 906073
+   use elibc_musl && export CGO_CFLAGS="-D_LARGEFILE64_SOURCE"
+
# For non-live versions, prevent git operations which causes sandbox 
violations
# https://github.com/gentoo/gentoo/pull/33531#issuecomment-1786107493
[[ ${PV} != * ]] && export COMMIT_NO="" GIT_COMMIT=""

diff --git a/app-containers/podman/podman-5.0.0_rc1.ebuild 
b/app-containers/podman/podman-5.0.0_rc1.ebuild
index d3e7005f5819..dc3ca1b956ca 100644
--- a/app-containers/podman/podman-5.0.0_rc1.ebuild
+++ b/app-containers/podman/podman-5.0.0_rc1.ebuild
@@ -92,6 +92,9 @@ src_prepare() {
 src_compile() {
export PREFIX="${EPREFIX}/usr"
 
+   # bug 906073
+   use elibc_musl && export CGO_CFLAGS="-D_LARGEFILE64_SOURCE"
+
# For non-live versions, prevent git operations which causes sandbox 
violations
# https://github.com/gentoo/gentoo/pull/33531#issuecomment-1786107493
[[ ${PV} != * ]] && export COMMIT_NO="" GIT_COMMIT=""

diff --git a/app-containers/podman/podman-5.0.0_rc3.ebuild 
b/app-containers/podman/podman-5.0.0_rc3.ebuild
index d3e7005f5819..dc3ca1b956ca 100644
--- a/app-containers/podman/podman-5.0.0_rc3.ebuild
+++ b/app-containers/podman/podman-5.0.0_rc3.ebuild
@@ -92,6 +92,9 @@ src_prepare() {
 src_compile() {
export PREFIX="${EPREFIX}/usr"
 
+   # bug 906073
+   use elibc_musl && export CGO_CFLAGS="-D_LARGEFILE64_SOURCE"
+
# For non-live versions, prevent git operations which causes sandbox 
violations
# https://github.com/gentoo/gentoo/pull/33531#issuecomment-1786107493
[[ ${PV} != * ]] && export COMMIT_NO="" GIT_COMMIT=""

diff --git a/app-containers/podman/podman-.ebuild 
b/app-containers/podman/podman-.ebuild
index d3e7005f5819..dc3ca1b956ca 100644
--- 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-02-28 Thread Florian Schmaus
commit: ac322890cbc455dc6d93b708a6969a9efeb7fab1
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Fri Feb 16 17:33:02 2024 +
Commit: Florian Schmaus  gentoo  org>
CommitDate: Wed Feb 28 09:11:20 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ac322890

app-containers/podman: add 5.0.0_rc3

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
Closes: https://github.com/gentoo/gentoo/pull/35375
Signed-off-by: Florian Schmaus  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-5.0.0_rc3.ebuild | 138 ++
 2 files changed, 139 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index f234afca44f2..8ed3e42e0a38 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -3,3 +3,4 @@ DIST podman-4.9.1.tar.gz 21573896 BLAKE2B 
5005c84b0c430b790d64401d9b7e45cf8057f1
 DIST podman-4.9.2.tar.gz 21725053 BLAKE2B 
8457b714198ba341d1bbceece492229d635c14de19abe903576337893b618d2fce6048ece4ea452ddecfbbe42fc53b2e706228a1c5809ddcd38e0aaa2c0bb6d0
 SHA512 
09f6c1839d67fb7404688c8fc6fcb65471ca9f9d1651f7c5c57baa52eb64f0a8f73523d7761a857794b6307d3a943aecd92fc247dd193ccf1d53eb234f9f6ff5
 DIST podman-4.9.3.tar.gz 21727849 BLAKE2B 
9a67ba4266a8a0e20d165ba2bae00dcf146724ee976838d5e3310b094155ffa89bff526e8ae72864dc100d1e6878d5519d53581dc7e034982a4f2b364e4c8feb
 SHA512 
395014bbe70923f1444d2f33440013a16e9c339b70be5e6a9c7026617a40795a1c0e410c08a52fba46b9f5e853d853ce4133db36167a3c5ace7d325f8b3a3327
 DIST podman-5.0.0_rc1.tar.gz 21755715 BLAKE2B 
57d3bb01451625eec16f34bbe2d0868184af5572dbba1a17436b894b9b7e5a1358ec9b3bf9499eab8e2b8aea5cbdbea441c958d80644ad78f713cf5eb06ade99
 SHA512 
95452d5489b167cff24620b5a7504e1363d8276cf4e7c026d43ea2e9b24dde1c595b6e763a1065087d876e5ad56e62f7cda6e53838abdeac7eeb3deadcfd88ae
+DIST podman-5.0.0_rc3.tar.gz 21787041 BLAKE2B 
238e60eb7ecb114efa4be71d51e78306e7ebd55c15f6d09165b26e1d2f523ec9cbf0c397aaf23c8bfa4e8bd18671d7f980e7288989b4321d73588785ce4ef7ad
 SHA512 
d61e69bc98d7286b896ec9cb9ef4b9b2aec16637172aa1d11a25a6f6665d69eddb600534a5c4daf12d5ed622f20fdd05d7eb86ab67a5d08ac20205aebb427153

diff --git a/app-containers/podman/podman-5.0.0_rc3.ebuild 
b/app-containers/podman/podman-5.0.0_rc3.ebuild
new file mode 100644
index ..d3e7005f5819
--- /dev/null
+++ b/app-containers/podman/podman-5.0.0_rc3.ebuild
@@ -0,0 +1,138 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module tmpfiles linux-info
+
+DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
+HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
+
+if [[ ${PV} == * ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/containers/podman.git;
+else
+   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
+   S="${WORKDIR}/${P/_rc/-rc}"
+   if [[ ${PV} != *rc* ]] ; then
+   KEYWORDS="~amd64 ~arm64 ~riscv"
+   fi
+fi
+
+# main pkg
+LICENSE="Apache-2.0"
+# deps
+LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
+RESTRICT="test"
+
+RDEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   >=app-containers/containers-common-0.56.0
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   sys-apps/shadow:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   wrapper? ( !app-containers/docker-cli )
+   fuse? ( sys-fs/fuse-overlayfs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   seccomp? ( sys-libs/libseccomp:= )
+   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
+   systemd? ( sys-apps/systemd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+   dev-go/go-md2man
+"
+
+PATCHES=(
+   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
+)
+
+CONFIG_CHECK="
+   ~USER_NS
+"
+
+pkg_setup() {
+   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
+   linux-info_pkg_setup
+}
+
+src_prepare() {
+   default
+
+   # assure necessary files are present
+   local file
+   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
+   [[ -f hack/"${file}".sh ]] || die
+   done
+
+   local feature
+   for feature in apparmor systemd; do
+   cat <<-EOF > hack/"${feature}"_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex ${feature} "echo ${feature}" echo)
+   EOF
+   done
+
+   echo -e "#!/usr/bin/env bash\n echo" > hack/btrfs_installed_tag.sh || 
die
+   cat <<-EOF > hack/btrfs_tag.sh || die
+   #!/usr/bin/env bash
+

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-02-14 Thread Zac Medico
commit: 641ac8473e7558ab48930f139611d219d10bb32c
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Wed Feb 14 06:34:55 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Thu Feb 15 05:15:48 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=641ac847

app-containers/podman: add 4.9.3

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
From: https://github.com/gentoo/gentoo/pull/35261
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.9.3.ebuild | 138 ++
 2 files changed, 139 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 0609c6e36e83..f234afca44f2 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,4 +1,5 @@
 DIST podman-4.8.3.tar.gz 21565162 BLAKE2B 
13d2e5800dce96ba8c1671f251c2809dc0166198b807978d44b6f10b4dd2095e909678a12518fed84a0a1b5eee5a71e944170eb55350c3af945a63910f9c8082
 SHA512 
13ade866b888d32ada3b38130d7cc4677591136e25234e040b478c5d002d1b7907ed46731996d25cc41b992b98b75f109c6e6eea44251f4ad89162b20266976d
 DIST podman-4.9.1.tar.gz 21573896 BLAKE2B 
5005c84b0c430b790d64401d9b7e45cf8057f16add0535042ee9cd5f7af608461a13e266099fbf74631996edced3869bd019186266a7d1af82237db6fb990923
 SHA512 
59cece9806df3b69e202b39e0a45d71b3f6fd77dbbbe1452bc046468d5504fc52c21ad3056a89bab7d3f9a86c86e22369902e0a2840ca43e0dd3a6c4c10affc2
 DIST podman-4.9.2.tar.gz 21725053 BLAKE2B 
8457b714198ba341d1bbceece492229d635c14de19abe903576337893b618d2fce6048ece4ea452ddecfbbe42fc53b2e706228a1c5809ddcd38e0aaa2c0bb6d0
 SHA512 
09f6c1839d67fb7404688c8fc6fcb65471ca9f9d1651f7c5c57baa52eb64f0a8f73523d7761a857794b6307d3a943aecd92fc247dd193ccf1d53eb234f9f6ff5
+DIST podman-4.9.3.tar.gz 21727849 BLAKE2B 
9a67ba4266a8a0e20d165ba2bae00dcf146724ee976838d5e3310b094155ffa89bff526e8ae72864dc100d1e6878d5519d53581dc7e034982a4f2b364e4c8feb
 SHA512 
395014bbe70923f1444d2f33440013a16e9c339b70be5e6a9c7026617a40795a1c0e410c08a52fba46b9f5e853d853ce4133db36167a3c5ace7d325f8b3a3327
 DIST podman-5.0.0_rc1.tar.gz 21755715 BLAKE2B 
57d3bb01451625eec16f34bbe2d0868184af5572dbba1a17436b894b9b7e5a1358ec9b3bf9499eab8e2b8aea5cbdbea441c958d80644ad78f713cf5eb06ade99
 SHA512 
95452d5489b167cff24620b5a7504e1363d8276cf4e7c026d43ea2e9b24dde1c595b6e763a1065087d876e5ad56e62f7cda6e53838abdeac7eeb3deadcfd88ae

diff --git a/app-containers/podman/podman-4.9.3.ebuild 
b/app-containers/podman/podman-4.9.3.ebuild
new file mode 100644
index ..d3e7005f5819
--- /dev/null
+++ b/app-containers/podman/podman-4.9.3.ebuild
@@ -0,0 +1,138 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module tmpfiles linux-info
+
+DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
+HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
+
+if [[ ${PV} == * ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/containers/podman.git;
+else
+   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
+   S="${WORKDIR}/${P/_rc/-rc}"
+   if [[ ${PV} != *rc* ]] ; then
+   KEYWORDS="~amd64 ~arm64 ~riscv"
+   fi
+fi
+
+# main pkg
+LICENSE="Apache-2.0"
+# deps
+LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
+RESTRICT="test"
+
+RDEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   >=app-containers/containers-common-0.56.0
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   sys-apps/shadow:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   wrapper? ( !app-containers/docker-cli )
+   fuse? ( sys-fs/fuse-overlayfs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   seccomp? ( sys-libs/libseccomp:= )
+   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
+   systemd? ( sys-apps/systemd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+   dev-go/go-md2man
+"
+
+PATCHES=(
+   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
+)
+
+CONFIG_CHECK="
+   ~USER_NS
+"
+
+pkg_setup() {
+   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
+   linux-info_pkg_setup
+}
+
+src_prepare() {
+   default
+
+   # assure necessary files are present
+   local file
+   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
+   [[ -f hack/"${file}".sh ]] || die
+   done
+
+   local feature
+   for feature in apparmor systemd; do
+   cat <<-EOF > hack/"${feature}"_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex ${feature} "echo ${feature}" echo)
+   

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-02-09 Thread Zac Medico
commit: c8c28f99d122c186318b8d9719fa253674a22b60
Author: Zac Medico  gentoo  org>
AuthorDate: Sat Feb 10 05:02:44 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sat Feb 10 05:03:18 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c8c28f99

app-containers/podman: unkeyword 5.0.0_rc1 for ~amd64, ~arm64, ~riscv

See: https://github.com/gentoo/gentoo/pull/35240#pullrequestreview-1873395014
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/podman-5.0.0_rc1.ebuild | 4 +++-
 app-containers/podman/podman-.ebuild  | 4 +++-
 2 files changed, 6 insertions(+), 2 deletions(-)

diff --git a/app-containers/podman/podman-5.0.0_rc1.ebuild 
b/app-containers/podman/podman-5.0.0_rc1.ebuild
index 3f6774cf6770..d3e7005f5819 100644
--- a/app-containers/podman/podman-5.0.0_rc1.ebuild
+++ b/app-containers/podman/podman-5.0.0_rc1.ebuild
@@ -14,7 +14,9 @@ if [[ ${PV} == * ]]; then
 else

SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
S="${WORKDIR}/${P/_rc/-rc}"
-   KEYWORDS="~amd64 ~arm64 ~riscv"
+   if [[ ${PV} != *rc* ]] ; then
+   KEYWORDS="~amd64 ~arm64 ~riscv"
+   fi
 fi
 
 # main pkg

diff --git a/app-containers/podman/podman-.ebuild 
b/app-containers/podman/podman-.ebuild
index 3f6774cf6770..d3e7005f5819 100644
--- a/app-containers/podman/podman-.ebuild
+++ b/app-containers/podman/podman-.ebuild
@@ -14,7 +14,9 @@ if [[ ${PV} == * ]]; then
 else

SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
S="${WORKDIR}/${P/_rc/-rc}"
-   KEYWORDS="~amd64 ~arm64 ~riscv"
+   if [[ ${PV} != *rc* ]] ; then
+   KEYWORDS="~amd64 ~arm64 ~riscv"
+   fi
 fi
 
 # main pkg



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-02-09 Thread Zac Medico
commit: 4c2b4a58ed4e56b4953f37952990a9ebefe01894
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Fri Feb  9 04:32:08 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sat Feb 10 04:15:29 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4c2b4a58

app-containers/podman: add 5.0.0_rc1

Suprisingly there are no build-process changes

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
Closes: https://github.com/gentoo/gentoo/pull/35240
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-5.0.0_rc1.ebuild | 136 ++
 2 files changed, 137 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index cb6918b21754..0609c6e36e83 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,3 +1,4 @@
 DIST podman-4.8.3.tar.gz 21565162 BLAKE2B 
13d2e5800dce96ba8c1671f251c2809dc0166198b807978d44b6f10b4dd2095e909678a12518fed84a0a1b5eee5a71e944170eb55350c3af945a63910f9c8082
 SHA512 
13ade866b888d32ada3b38130d7cc4677591136e25234e040b478c5d002d1b7907ed46731996d25cc41b992b98b75f109c6e6eea44251f4ad89162b20266976d
 DIST podman-4.9.1.tar.gz 21573896 BLAKE2B 
5005c84b0c430b790d64401d9b7e45cf8057f16add0535042ee9cd5f7af608461a13e266099fbf74631996edced3869bd019186266a7d1af82237db6fb990923
 SHA512 
59cece9806df3b69e202b39e0a45d71b3f6fd77dbbbe1452bc046468d5504fc52c21ad3056a89bab7d3f9a86c86e22369902e0a2840ca43e0dd3a6c4c10affc2
 DIST podman-4.9.2.tar.gz 21725053 BLAKE2B 
8457b714198ba341d1bbceece492229d635c14de19abe903576337893b618d2fce6048ece4ea452ddecfbbe42fc53b2e706228a1c5809ddcd38e0aaa2c0bb6d0
 SHA512 
09f6c1839d67fb7404688c8fc6fcb65471ca9f9d1651f7c5c57baa52eb64f0a8f73523d7761a857794b6307d3a943aecd92fc247dd193ccf1d53eb234f9f6ff5
+DIST podman-5.0.0_rc1.tar.gz 21755715 BLAKE2B 
57d3bb01451625eec16f34bbe2d0868184af5572dbba1a17436b894b9b7e5a1358ec9b3bf9499eab8e2b8aea5cbdbea441c958d80644ad78f713cf5eb06ade99
 SHA512 
95452d5489b167cff24620b5a7504e1363d8276cf4e7c026d43ea2e9b24dde1c595b6e763a1065087d876e5ad56e62f7cda6e53838abdeac7eeb3deadcfd88ae

diff --git a/app-containers/podman/podman-5.0.0_rc1.ebuild 
b/app-containers/podman/podman-5.0.0_rc1.ebuild
new file mode 100644
index ..3f6774cf6770
--- /dev/null
+++ b/app-containers/podman/podman-5.0.0_rc1.ebuild
@@ -0,0 +1,136 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module tmpfiles linux-info
+
+DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
+HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
+
+if [[ ${PV} == * ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/containers/podman.git;
+else
+   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
+   S="${WORKDIR}/${P/_rc/-rc}"
+   KEYWORDS="~amd64 ~arm64 ~riscv"
+fi
+
+# main pkg
+LICENSE="Apache-2.0"
+# deps
+LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
+RESTRICT="test"
+
+RDEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   >=app-containers/containers-common-0.56.0
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   sys-apps/shadow:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   wrapper? ( !app-containers/docker-cli )
+   fuse? ( sys-fs/fuse-overlayfs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   seccomp? ( sys-libs/libseccomp:= )
+   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
+   systemd? ( sys-apps/systemd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+   dev-go/go-md2man
+"
+
+PATCHES=(
+   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
+)
+
+CONFIG_CHECK="
+   ~USER_NS
+"
+
+pkg_setup() {
+   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
+   linux-info_pkg_setup
+}
+
+src_prepare() {
+   default
+
+   # assure necessary files are present
+   local file
+   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
+   [[ -f hack/"${file}".sh ]] || die
+   done
+
+   local feature
+   for feature in apparmor systemd; do
+   cat <<-EOF > hack/"${feature}"_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex ${feature} "echo ${feature}" echo)
+   EOF
+   done
+
+   echo -e "#!/usr/bin/env bash\n echo" > hack/btrfs_installed_tag.sh || 
die
+   cat <<-EOF > hack/btrfs_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex btrfs echo 'echo exclude_graphdriver_btrfs btrfs_noversion')
+   EOF
+}
+
+src_compile() {

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman-tui/

2024-02-08 Thread Joonas Niilola
commit: 6247710d4ca06906a7a4b1d7461577767d295ee2
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Sat Dec 30 02:25:41 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri Feb  9 06:35:52 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6247710d

app-containers/podman-tui: drop 0.11.0

Removed RDEPEND on podman as someone might want to just use podman-tui
to connect remotely. They don't need to install podman locally

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
Closes: https://github.com/gentoo/gentoo/pull/34558
Signed-off-by: Joonas Niilola  gentoo.org>

 app-containers/podman-tui/Manifest |  1 -
 app-containers/podman-tui/podman-tui-0.11.0.ebuild | 34 --
 2 files changed, 35 deletions(-)

diff --git a/app-containers/podman-tui/Manifest 
b/app-containers/podman-tui/Manifest
index 1b063c40470f..4fc361e96508 100644
--- a/app-containers/podman-tui/Manifest
+++ b/app-containers/podman-tui/Manifest
@@ -1,4 +1,3 @@
-DIST podman-tui-0.11.0.tar.gz 13317542 BLAKE2B 
0492799b7e61eaa75344392d824be6f41bac0b61510587cca936ec2e5f516e2513e709d739e66cd86a658fa916f61a02dbf0802a3761bab2ccb11705c3d514f3
 SHA512 
1b5ce216829a0f2ef345920ea908a5f721ee704bf3c7efe121e42c413edb84fb247eb32964fcd7928c734df93efd85a3c1fb5a92b0e6f3c1de3b4906fbc77fe2
 DIST podman-tui-0.12.0.tar.gz 15740756 BLAKE2B 
2d38997e6ffc67d8d4f2e8c68856b4da4eb3b658ab5998da752b5d01a7d7591d3f196efba11f9d6d67bf438335729ea7bcab920eb1e2e847f6a024c3f4b3ebed
 SHA512 
753932fef58746c80752c142aae17ef61b4632af51f8d9bd5aee29246ffc8179f98f4e38c7607a82efd25d0b809e9065a5b537b1a3a823eabae23a87b5b6dd74
 DIST podman-tui-0.14.0.tar.gz 15857429 BLAKE2B 
c1a6f056b45d4fa9e0cd749570275da1d98d3f8477a1e85a151afd1cecc9506555c55e065b86d9c49acde36a27c3dac960530218022672fc8044dee0d2284c62
 SHA512 
d79e5b0cabed6873ff90e4e36fec841b74d53b0e876f6449c9b5512c8a92d7d4bcf733e23abc92a6344d6dcd72957929fde48b4e16dcb1cc33cf10f33074171a
 DIST podman-tui-0.17.0.tar.gz 15853215 BLAKE2B 
bfdaf085837497c8ce1525eccb04fc977472291e45417a3993a3e9bc2a742e132d14bce7580c0126be94262a10999da2b81edd6997b8c377a3de8a4da20c153f
 SHA512 
137740737e4fe5138198923fb5db6dc6ca901ed7739af09c19bcb0a60fdfe0db79d7c2ac83157675ec478ab8e9dc9b1348cd8aa9f0e5298f8d20ff6cf0284afc

diff --git a/app-containers/podman-tui/podman-tui-0.11.0.ebuild 
b/app-containers/podman-tui/podman-tui-0.11.0.ebuild
deleted file mode 100644
index 58c2601964d0..
--- a/app-containers/podman-tui/podman-tui-0.11.0.ebuild
+++ /dev/null
@@ -1,34 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit go-module
-DESCRIPTION="Terminal UI frontend for Podman"
-HOMEPAGE="https://github.com/containers/podman-tui;
-
-if [[ ${PV} == ** ]]; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/containers/podman-tui.git;
-else
-   SRC_URI="https://github.com/containers/podman-tui/archive/v${PV}.tar.gz 
-> ${P}.tar.gz"
-   KEYWORDS="~amd64"
-fi
-
-LICENSE="Apache-2.0 BSD-2 BSD MIT MPL-2.0"
-SLOT="0"
-RESTRICT="test"
-RDEPEND="
-   >=app-containers/podman-4.0.2
-"
-
-src_compile() {
-   # parse tags from Makefile & make them comma-seperated as 
space-seperated list is deprecated
-   local BUILDTAGS=$(grep 'BUILDTAGS :=' Makefile | awk -F\" '{ print $2; 
}' | sed -e 's| |,|g;')
-   ego build -tags "${BUILDTAGS}"
-}
-
-src_install() {
-   dobin "${PN}"
-   einstalldocs
-}



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman-tui/

2024-02-08 Thread Joonas Niilola
commit: 51caf6c8ba9089a752b415039fa92fdd9e66b90b
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Sat Dec 30 02:22:21 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri Feb  9 06:35:52 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=51caf6c8

app-containers/podman-tui: add 0.17.0

Bug: https://bugs.gentoo.org/924107
Signed-off-by: Rahil Bhimjiani  rahil.rocks>
Signed-off-by: Joonas Niilola  gentoo.org>

 app-containers/podman-tui/Manifest   | 1 +
 .../podman-tui/{podman-tui-.ebuild => podman-tui-0.17.0.ebuild}  | 5 +
 app-containers/podman-tui/podman-tui-.ebuild | 5 +
 3 files changed, 3 insertions(+), 8 deletions(-)

diff --git a/app-containers/podman-tui/Manifest 
b/app-containers/podman-tui/Manifest
index 25a47fbe9998..1b063c40470f 100644
--- a/app-containers/podman-tui/Manifest
+++ b/app-containers/podman-tui/Manifest
@@ -1,3 +1,4 @@
 DIST podman-tui-0.11.0.tar.gz 13317542 BLAKE2B 
0492799b7e61eaa75344392d824be6f41bac0b61510587cca936ec2e5f516e2513e709d739e66cd86a658fa916f61a02dbf0802a3761bab2ccb11705c3d514f3
 SHA512 
1b5ce216829a0f2ef345920ea908a5f721ee704bf3c7efe121e42c413edb84fb247eb32964fcd7928c734df93efd85a3c1fb5a92b0e6f3c1de3b4906fbc77fe2
 DIST podman-tui-0.12.0.tar.gz 15740756 BLAKE2B 
2d38997e6ffc67d8d4f2e8c68856b4da4eb3b658ab5998da752b5d01a7d7591d3f196efba11f9d6d67bf438335729ea7bcab920eb1e2e847f6a024c3f4b3ebed
 SHA512 
753932fef58746c80752c142aae17ef61b4632af51f8d9bd5aee29246ffc8179f98f4e38c7607a82efd25d0b809e9065a5b537b1a3a823eabae23a87b5b6dd74
 DIST podman-tui-0.14.0.tar.gz 15857429 BLAKE2B 
c1a6f056b45d4fa9e0cd749570275da1d98d3f8477a1e85a151afd1cecc9506555c55e065b86d9c49acde36a27c3dac960530218022672fc8044dee0d2284c62
 SHA512 
d79e5b0cabed6873ff90e4e36fec841b74d53b0e876f6449c9b5512c8a92d7d4bcf733e23abc92a6344d6dcd72957929fde48b4e16dcb1cc33cf10f33074171a
+DIST podman-tui-0.17.0.tar.gz 15853215 BLAKE2B 
bfdaf085837497c8ce1525eccb04fc977472291e45417a3993a3e9bc2a742e132d14bce7580c0126be94262a10999da2b81edd6997b8c377a3de8a4da20c153f
 SHA512 
137740737e4fe5138198923fb5db6dc6ca901ed7739af09c19bcb0a60fdfe0db79d7c2ac83157675ec478ab8e9dc9b1348cd8aa9f0e5298f8d20ff6cf0284afc

diff --git a/app-containers/podman-tui/podman-tui-.ebuild 
b/app-containers/podman-tui/podman-tui-0.17.0.ebuild
similarity index 90%
copy from app-containers/podman-tui/podman-tui-.ebuild
copy to app-containers/podman-tui/podman-tui-0.17.0.ebuild
index 2effb9e6c06b..beefef11ab58 100644
--- a/app-containers/podman-tui/podman-tui-.ebuild
+++ b/app-containers/podman-tui/podman-tui-0.17.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -21,9 +21,6 @@ LICENSE="Apache-2.0"
 LICENSE+=" BSD-2 BSD MIT MPL-2.0"
 SLOT="0"
 RESTRICT="test"
-RDEPEND="
-   >=app-containers/podman-4.0.2
-"
 
 src_compile() {
# parse tags from Makefile & make them comma-seperated as 
space-seperated list is deprecated

diff --git a/app-containers/podman-tui/podman-tui-.ebuild 
b/app-containers/podman-tui/podman-tui-.ebuild
index 2effb9e6c06b..beefef11ab58 100644
--- a/app-containers/podman-tui/podman-tui-.ebuild
+++ b/app-containers/podman-tui/podman-tui-.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -21,9 +21,6 @@ LICENSE="Apache-2.0"
 LICENSE+=" BSD-2 BSD MIT MPL-2.0"
 SLOT="0"
 RESTRICT="test"
-RDEPEND="
-   >=app-containers/podman-4.0.2
-"
 
 src_compile() {
# parse tags from Makefile & make them comma-seperated as 
space-seperated list is deprecated



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-02-07 Thread Zac Medico
commit: 17fae8ae6b2f316d1fc277d298adc179535090b6
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Sat Feb  3 01:02:03 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Thu Feb  8 03:17:17 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=17fae8ae

app-containers/podman: add 4.9.2

This release addresses a number of Buildkit vulnerabilities including but not 
limited to: CVE-2024-23651, CVE-2024-23652, and CVE-2024-23653.

Bug: https://bugs.gentoo.org/923751
Signed-off-by: Rahil Bhimjiani  rahil.rocks>
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.9.2.ebuild | 136 ++
 2 files changed, 137 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 3c4bd27e99ff..cb6918b21754 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,2 +1,3 @@
 DIST podman-4.8.3.tar.gz 21565162 BLAKE2B 
13d2e5800dce96ba8c1671f251c2809dc0166198b807978d44b6f10b4dd2095e909678a12518fed84a0a1b5eee5a71e944170eb55350c3af945a63910f9c8082
 SHA512 
13ade866b888d32ada3b38130d7cc4677591136e25234e040b478c5d002d1b7907ed46731996d25cc41b992b98b75f109c6e6eea44251f4ad89162b20266976d
 DIST podman-4.9.1.tar.gz 21573896 BLAKE2B 
5005c84b0c430b790d64401d9b7e45cf8057f16add0535042ee9cd5f7af608461a13e266099fbf74631996edced3869bd019186266a7d1af82237db6fb990923
 SHA512 
59cece9806df3b69e202b39e0a45d71b3f6fd77dbbbe1452bc046468d5504fc52c21ad3056a89bab7d3f9a86c86e22369902e0a2840ca43e0dd3a6c4c10affc2
+DIST podman-4.9.2.tar.gz 21725053 BLAKE2B 
8457b714198ba341d1bbceece492229d635c14de19abe903576337893b618d2fce6048ece4ea452ddecfbbe42fc53b2e706228a1c5809ddcd38e0aaa2c0bb6d0
 SHA512 
09f6c1839d67fb7404688c8fc6fcb65471ca9f9d1651f7c5c57baa52eb64f0a8f73523d7761a857794b6307d3a943aecd92fc247dd193ccf1d53eb234f9f6ff5

diff --git a/app-containers/podman/podman-4.9.2.ebuild 
b/app-containers/podman/podman-4.9.2.ebuild
new file mode 100644
index ..3f6774cf6770
--- /dev/null
+++ b/app-containers/podman/podman-4.9.2.ebuild
@@ -0,0 +1,136 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module tmpfiles linux-info
+
+DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
+HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
+
+if [[ ${PV} == * ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/containers/podman.git;
+else
+   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
+   S="${WORKDIR}/${P/_rc/-rc}"
+   KEYWORDS="~amd64 ~arm64 ~riscv"
+fi
+
+# main pkg
+LICENSE="Apache-2.0"
+# deps
+LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
+RESTRICT="test"
+
+RDEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   >=app-containers/containers-common-0.56.0
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   sys-apps/shadow:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   wrapper? ( !app-containers/docker-cli )
+   fuse? ( sys-fs/fuse-overlayfs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   seccomp? ( sys-libs/libseccomp:= )
+   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
+   systemd? ( sys-apps/systemd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+   dev-go/go-md2man
+"
+
+PATCHES=(
+   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
+)
+
+CONFIG_CHECK="
+   ~USER_NS
+"
+
+pkg_setup() {
+   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
+   linux-info_pkg_setup
+}
+
+src_prepare() {
+   default
+
+   # assure necessary files are present
+   local file
+   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
+   [[ -f hack/"${file}".sh ]] || die
+   done
+
+   local feature
+   for feature in apparmor systemd; do
+   cat <<-EOF > hack/"${feature}"_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex ${feature} "echo ${feature}" echo)
+   EOF
+   done
+
+   echo -e "#!/usr/bin/env bash\n echo" > hack/btrfs_installed_tag.sh || 
die
+   cat <<-EOF > hack/btrfs_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex btrfs echo 'echo exclude_graphdriver_btrfs btrfs_noversion')
+   EOF
+}
+
+src_compile() {
+   export PREFIX="${EPREFIX}/usr"
+
+   # For non-live versions, prevent git operations which causes sandbox 
violations
+   # https://github.com/gentoo/gentoo/pull/33531#issuecomment-1786107493
+   [[ ${PV} != * ]] && export 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-02-01 Thread Zac Medico
commit: f5e6c5d90c5c5a4b936f0399610da9e37c04477f
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Thu Jan 25 08:32:47 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Fri Feb  2 06:37:25 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f5e6c5d9

app-containers/podman: add 4.9.1

Upstream changelog:

Features:
* The podman farm suite of commands for multi-architecture builds is now fully 
enabled and documented.
* Add a network recovery service to Podman Machine VMs using the QEMU backend 
to detect and recover from an inoperable host networking issues experienced by 
Mac users when running for long periods of time.

Bugfixes:
* Fixed a bug where the HyperV provider for podman machine did not forward the 
API socket to the host machine.
* Fixed a bug where improperly formatted annotations passed to podman kube play 
could cause Podman to panic.
* Fixed a bug where podman system reset could fail if non-Podman containers 
(e.g. containers created by Buildah) were present.

Misc:
* Containers run in podman machine VMs now default to a PID limit of unlimited, 
instead of 2048.

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest| 1 +
 app-containers/podman/{podman-.ebuild => podman-4.9.1.ebuild} | 2 +-
 app-containers/podman/podman-.ebuild  | 2 +-
 3 files changed, 3 insertions(+), 2 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index f77ac91daf0a..3c4bd27e99ff 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1 +1,2 @@
 DIST podman-4.8.3.tar.gz 21565162 BLAKE2B 
13d2e5800dce96ba8c1671f251c2809dc0166198b807978d44b6f10b4dd2095e909678a12518fed84a0a1b5eee5a71e944170eb55350c3af945a63910f9c8082
 SHA512 
13ade866b888d32ada3b38130d7cc4677591136e25234e040b478c5d002d1b7907ed46731996d25cc41b992b98b75f109c6e6eea44251f4ad89162b20266976d
+DIST podman-4.9.1.tar.gz 21573896 BLAKE2B 
5005c84b0c430b790d64401d9b7e45cf8057f16add0535042ee9cd5f7af608461a13e266099fbf74631996edced3869bd019186266a7d1af82237db6fb990923
 SHA512 
59cece9806df3b69e202b39e0a45d71b3f6fd77dbbbe1452bc046468d5504fc52c21ad3056a89bab7d3f9a86c86e22369902e0a2840ca43e0dd3a6c4c10affc2

diff --git a/app-containers/podman/podman-.ebuild 
b/app-containers/podman/podman-4.9.1.ebuild
similarity index 98%
copy from app-containers/podman/podman-.ebuild
copy to app-containers/podman/podman-4.9.1.ebuild
index e71d643e48de..3f6774cf6770 100644
--- a/app-containers/podman/podman-.ebuild
+++ b/app-containers/podman/podman-4.9.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8

diff --git a/app-containers/podman/podman-.ebuild 
b/app-containers/podman/podman-.ebuild
index e71d643e48de..3f6774cf6770 100644
--- a/app-containers/podman/podman-.ebuild
+++ b/app-containers/podman/podman-.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-01-08 Thread Zac Medico
commit: 0cb46c43c3629b8b167c311e860cbc9c607d7e23
Author: Zac Medico  gentoo  org>
AuthorDate: Mon Jan  8 08:12:57 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Mon Jan  8 08:13:46 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0cb46c43

app-containers/podman: drop 4.7.2, 4.8.1, 4.8.2

Bug: https://bugs.gentoo.org/921290
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   3 -
 app-containers/podman/podman-4.7.2.ebuild | 135 -
 app-containers/podman/podman-4.8.1.ebuild | 136 --
 app-containers/podman/podman-4.8.2.ebuild | 136 --
 4 files changed, 410 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 043efa1e53af..f77ac91daf0a 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,4 +1 @@
-DIST podman-4.7.2.tar.gz 20554551 BLAKE2B 
a53bbe6b21145ab394b4a9bc540d4335ca6cdd0e0a98e741e5cfb8aa19aaeb2801ca8d117d42b0d66f618018a2d4b1d736fc851b58b661cbae6ee815712fb936
 SHA512 
1873a158f2e0527b6e57929f391c4ea5adee5fba33e861eb7744cd0ac845f7296f6149b5e824142e701e5b4db95466585206f37402298301f99cc40b781a51ba
-DIST podman-4.8.1.tar.gz 21569190 BLAKE2B 
ea142f6ee120008c96fa1edef9be9a22cd846483f37a42ce3e5755aefcc5d9ee0c22b85edc7677e4bc6e4416870d8a45b382018865170fa922e97700504d4682
 SHA512 
a9188b81d4f4babb04c5a44d8a3aefb73c5d8f53d056d32c5c8563f296e27fa4f4b60f6c8581bebb7ee47c3f760743fd386211906ef0a88249f78256b24a4764
-DIST podman-4.8.2.tar.gz 21561815 BLAKE2B 
7e922f0c7efdd359793891895977662793f400cc54802f56a75e9acc9c7dedf3da4fb10212fb54734edcf9eba28219c4c6de875f002085c0a47cb50c9c41cd53
 SHA512 
4ad4d03010fc706bb53de4d5de4779f0f32f623cda301f5bbcfd9d2e8f443f2955d2c8b9278f4741aad72498e87081475a53d5e5b1ce8a28035e18aa6d5acb0c
 DIST podman-4.8.3.tar.gz 21565162 BLAKE2B 
13d2e5800dce96ba8c1671f251c2809dc0166198b807978d44b6f10b4dd2095e909678a12518fed84a0a1b5eee5a71e944170eb55350c3af945a63910f9c8082
 SHA512 
13ade866b888d32ada3b38130d7cc4677591136e25234e040b478c5d002d1b7907ed46731996d25cc41b992b98b75f109c6e6eea44251f4ad89162b20266976d

diff --git a/app-containers/podman/podman-4.7.2.ebuild 
b/app-containers/podman/podman-4.7.2.ebuild
deleted file mode 100644
index 2905f1069a60..
--- a/app-containers/podman/podman-4.7.2.ebuild
+++ /dev/null
@@ -1,135 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit go-module tmpfiles linux-info
-
-DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
-HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
-
-if [[ ${PV} == * ]]; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/containers/podman.git;
-else
-   SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-   KEYWORDS="amd64 arm64 ~riscv"
-fi
-
-# main pkg
-LICENSE="Apache-2.0"
-# deps
-LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
-RESTRICT="test"
-
-RDEPEND="
-   app-crypt/gpgme:=
-   >=app-containers/conmon-2.0.0
-   >=app-containers/containers-common-0.56.0
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   sys-apps/shadow:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
-   !cgroup-hybrid? ( app-containers/crun )
-   wrapper? ( !app-containers/docker-cli )
-   fuse? ( sys-fs/fuse-overlayfs )
-   init? ( app-containers/catatonit )
-   rootless? ( app-containers/slirp4netns )
-   seccomp? ( sys-libs/libseccomp:= )
-   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
-   systemd? ( sys-apps/systemd:= )
-"
-DEPEND="${RDEPEND}"
-BDEPEND="
-   dev-go/go-md2man
-"
-
-PATCHES=(
-   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
-)
-
-CONFIG_CHECK="
-   ~USER_NS
-"
-
-pkg_setup() {
-   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
-   linux-info_pkg_setup
-}
-
-src_prepare() {
-   default
-
-   # assure necessary files are present
-   local file
-   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
-   [[ -f hack/"${file}".sh ]] || die
-   done
-
-   local feature
-   for feature in apparmor systemd; do
-   cat <<-EOF > hack/"${feature}"_tag.sh || die
-   #!/usr/bin/env bash
-   $(usex ${feature} "echo ${feature}" echo)
-   EOF
-   done
-
-   echo -e "#!/usr/bin/env bash\n echo" > hack/btrfs_installed_tag.sh || 
die
-   cat <<-EOF > hack/btrfs_tag.sh || die
-   #!/usr/bin/env bash
-   $(usex btrfs echo 'echo exclude_graphdriver_btrfs btrfs_noversion')
-   EOF
-}
-
-src_compile() {
-   

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-01-04 Thread Sam James
commit: 54835b733d2a3dd84d0d7fc72a83d924244fe863
Author: Sam James  gentoo  org>
AuthorDate: Thu Jan  4 10:02:10 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Jan  4 10:02:10 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=54835b73

app-containers/podman: Stabilize 4.8.3 arm64, #921291

Signed-off-by: Sam James  gentoo.org>

 app-containers/podman/podman-4.8.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.8.3.ebuild 
b/app-containers/podman/podman-4.8.3.ebuild
index 341d99bac2ec..f20ed743d3e8 100644
--- a/app-containers/podman/podman-4.8.3.ebuild
+++ b/app-containers/podman/podman-4.8.3.ebuild
@@ -14,7 +14,7 @@ if [[ ${PV} == * ]]; then
 else

SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
S="${WORKDIR}/${P/_rc/-rc}"
-   KEYWORDS="amd64 ~arm64 ~riscv"
+   KEYWORDS="amd64 arm64 ~riscv"
 fi
 
 # main pkg



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-01-04 Thread Sam James
commit: ae83c04d9de1ffd0e6db2006f92d6209063baf99
Author: Sam James  gentoo  org>
AuthorDate: Thu Jan  4 10:02:09 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Jan  4 10:02:09 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ae83c04d

app-containers/podman: Stabilize 4.8.3 amd64, #921291

Signed-off-by: Sam James  gentoo.org>

 app-containers/podman/podman-4.8.3.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/app-containers/podman/podman-4.8.3.ebuild 
b/app-containers/podman/podman-4.8.3.ebuild
index e71d643e48de..341d99bac2ec 100644
--- a/app-containers/podman/podman-4.8.3.ebuild
+++ b/app-containers/podman/podman-4.8.3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -14,7 +14,7 @@ if [[ ${PV} == * ]]; then
 else

SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
S="${WORKDIR}/${P/_rc/-rc}"
-   KEYWORDS="~amd64 ~arm64 ~riscv"
+   KEYWORDS="amd64 ~arm64 ~riscv"
 fi
 
 # main pkg



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-01-03 Thread Zac Medico
commit: dbfe243252380a5c8cf873578f543042d0ef6ae4
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Wed Jan  3 14:20:39 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Wed Jan  3 18:19:40 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dbfe2432

app-containers/podman: add 4.8.3

Security

* Fixed GHSA-45x7-px36-x8w8
(https://github.com/advisories/GHSA-45x7-px36-x8w8) : CVE-2023-48795 by 
vendoring golang.org/x/crypto v0.17.0.

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
Bug: https://bugs.gentoo.org/921290
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.8.3.ebuild | 136 ++
 2 files changed, 137 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index ad29f404deb0..56e74b08acbf 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -2,3 +2,4 @@ DIST podman-4.5.0.tar.gz 17423692 BLAKE2B 
ba28e77626bb4bcdb85b20031e12cf93f2eb31
 DIST podman-4.7.2.tar.gz 20554551 BLAKE2B 
a53bbe6b21145ab394b4a9bc540d4335ca6cdd0e0a98e741e5cfb8aa19aaeb2801ca8d117d42b0d66f618018a2d4b1d736fc851b58b661cbae6ee815712fb936
 SHA512 
1873a158f2e0527b6e57929f391c4ea5adee5fba33e861eb7744cd0ac845f7296f6149b5e824142e701e5b4db95466585206f37402298301f99cc40b781a51ba
 DIST podman-4.8.1.tar.gz 21569190 BLAKE2B 
ea142f6ee120008c96fa1edef9be9a22cd846483f37a42ce3e5755aefcc5d9ee0c22b85edc7677e4bc6e4416870d8a45b382018865170fa922e97700504d4682
 SHA512 
a9188b81d4f4babb04c5a44d8a3aefb73c5d8f53d056d32c5c8563f296e27fa4f4b60f6c8581bebb7ee47c3f760743fd386211906ef0a88249f78256b24a4764
 DIST podman-4.8.2.tar.gz 21561815 BLAKE2B 
7e922f0c7efdd359793891895977662793f400cc54802f56a75e9acc9c7dedf3da4fb10212fb54734edcf9eba28219c4c6de875f002085c0a47cb50c9c41cd53
 SHA512 
4ad4d03010fc706bb53de4d5de4779f0f32f623cda301f5bbcfd9d2e8f443f2955d2c8b9278f4741aad72498e87081475a53d5e5b1ce8a28035e18aa6d5acb0c
+DIST podman-4.8.3.tar.gz 21565162 BLAKE2B 
13d2e5800dce96ba8c1671f251c2809dc0166198b807978d44b6f10b4dd2095e909678a12518fed84a0a1b5eee5a71e944170eb55350c3af945a63910f9c8082
 SHA512 
13ade866b888d32ada3b38130d7cc4677591136e25234e040b478c5d002d1b7907ed46731996d25cc41b992b98b75f109c6e6eea44251f4ad89162b20266976d

diff --git a/app-containers/podman/podman-4.8.3.ebuild 
b/app-containers/podman/podman-4.8.3.ebuild
new file mode 100644
index ..e71d643e48de
--- /dev/null
+++ b/app-containers/podman/podman-4.8.3.ebuild
@@ -0,0 +1,136 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module tmpfiles linux-info
+
+DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
+HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
+
+if [[ ${PV} == * ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/containers/podman.git;
+else
+   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
+   S="${WORKDIR}/${P/_rc/-rc}"
+   KEYWORDS="~amd64 ~arm64 ~riscv"
+fi
+
+# main pkg
+LICENSE="Apache-2.0"
+# deps
+LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
+RESTRICT="test"
+
+RDEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   >=app-containers/containers-common-0.56.0
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   sys-apps/shadow:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   wrapper? ( !app-containers/docker-cli )
+   fuse? ( sys-fs/fuse-overlayfs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   seccomp? ( sys-libs/libseccomp:= )
+   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
+   systemd? ( sys-apps/systemd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+   dev-go/go-md2man
+"
+
+PATCHES=(
+   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
+)
+
+CONFIG_CHECK="
+   ~USER_NS
+"
+
+pkg_setup() {
+   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
+   linux-info_pkg_setup
+}
+
+src_prepare() {
+   default
+
+   # assure necessary files are present
+   local file
+   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
+   [[ -f hack/"${file}".sh ]] || die
+   done
+
+   local feature
+   for feature in apparmor systemd; do
+   cat <<-EOF > hack/"${feature}"_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex ${feature} "echo ${feature}" echo)
+   EOF
+   done
+
+   echo -e "#!/usr/bin/env bash\n echo" > hack/btrfs_installed_tag.sh || 
die
+   cat <<-EOF > hack/btrfs_tag.sh 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2024-01-03 Thread Zac Medico
commit: 6b4ac5adf3edb686d0b225dccb76de376835ad29
Author: Rahil Bhimjiani  rahil  rocks>
AuthorDate: Wed Jan  3 14:28:50 2024 +
Commit: Zac Medico  gentoo  org>
CommitDate: Wed Jan  3 18:19:41 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6b4ac5ad

app-containers/podman: drop 4.5.x

Signed-off-by: Rahil Bhimjiani  rahil.rocks>
Bug: https://bugs.gentoo.org/921290
Closes: https://github.com/gentoo/gentoo/pull/34617
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest   |   1 -
 app-containers/podman/podman-4.5.0-r1.ebuild | 149 ---
 app-containers/podman/podman-4.5.0.ebuild| 172 ---
 3 files changed, 322 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 56e74b08acbf..043efa1e53af 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,4 +1,3 @@
-DIST podman-4.5.0.tar.gz 17423692 BLAKE2B 
ba28e77626bb4bcdb85b20031e12cf93f2eb3174b678cb8e99557df13e2cdf377ea402eb373a51ea44302f878f8e1cdedda14a2f3ad8c9e88895754fc50c272e
 SHA512 
8a699dc01fc3d7c4a9e5ef4f166170303fc30e0f6695c61f763944e1cb755e75896108e0c4166d184fe49e3a6859f045aa3883047ebba9290e851fc128d77cac
 DIST podman-4.7.2.tar.gz 20554551 BLAKE2B 
a53bbe6b21145ab394b4a9bc540d4335ca6cdd0e0a98e741e5cfb8aa19aaeb2801ca8d117d42b0d66f618018a2d4b1d736fc851b58b661cbae6ee815712fb936
 SHA512 
1873a158f2e0527b6e57929f391c4ea5adee5fba33e861eb7744cd0ac845f7296f6149b5e824142e701e5b4db95466585206f37402298301f99cc40b781a51ba
 DIST podman-4.8.1.tar.gz 21569190 BLAKE2B 
ea142f6ee120008c96fa1edef9be9a22cd846483f37a42ce3e5755aefcc5d9ee0c22b85edc7677e4bc6e4416870d8a45b382018865170fa922e97700504d4682
 SHA512 
a9188b81d4f4babb04c5a44d8a3aefb73c5d8f53d056d32c5c8563f296e27fa4f4b60f6c8581bebb7ee47c3f760743fd386211906ef0a88249f78256b24a4764
 DIST podman-4.8.2.tar.gz 21561815 BLAKE2B 
7e922f0c7efdd359793891895977662793f400cc54802f56a75e9acc9c7dedf3da4fb10212fb54734edcf9eba28219c4c6de875f002085c0a47cb50c9c41cd53
 SHA512 
4ad4d03010fc706bb53de4d5de4779f0f32f623cda301f5bbcfd9d2e8f443f2955d2c8b9278f4741aad72498e87081475a53d5e5b1ce8a28035e18aa6d5acb0c

diff --git a/app-containers/podman/podman-4.5.0-r1.ebuild 
b/app-containers/podman/podman-4.5.0-r1.ebuild
deleted file mode 100644
index 8f0217efcf77..
--- a/app-containers/podman/podman-4.5.0-r1.ebuild
+++ /dev/null
@@ -1,149 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-EGIT_COMMIT="75e3c12579d391b81d871fd1cded6cf0d043550a"
-
-inherit shell-completion flag-o-matic go-module tmpfiles
-
-DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
-HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
-MY_PN=podman
-MY_P=${MY_PN}-${PV}
-SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
-LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-
-KEYWORDS="~amd64 ~arm64 ~riscv"
-IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
-RESTRICT="test"
-
-COMMON_DEPEND="
-   app-crypt/gpgme:=
-   >=app-containers/containers-common-0.56.0
-   >=app-containers/conmon-2.0.0
-   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
-   !cgroup-hybrid? ( app-containers/crun )
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   sys-apps/shadow:=
-   sys-fs/lvm2
-   sys-libs/libseccomp:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   init? ( app-containers/catatonit )
-   rootless? ( app-containers/slirp4netns )
-   selinux? ( sys-libs/libselinux:= )
-"
-DEPEND="
-   ${COMMON_DEPEND}
-   dev-go/go-md2man"
-RDEPEND="${COMMON_DEPEND}
-   fuse? ( sys-fs/fuse-overlayfs )
-   selinux? ( sec-policy/selinux-podman )"
-
-S=${WORKDIR}/${MY_P}
-
-src_prepare() {
-   default
-
-   # Disable installation of python modules here, since those are
-   # installed by separate ebuilds.
-   local makefile_sed_args=(
-   -e '/^GIT_.*/d'
-   -e 's/$(GO) build/$(GO) build -v -work -x/'
-   -e 's/^\(install:.*\) install\.python$/\1/'
-   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
-   )
-
-   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
-
-   sed "${makefile_sed_args[@]}" -i Makefile || die
-}
-
-src_compile() {
-   local git_commit=${EGIT_COMMIT}
-
-   # Filter unsupported linker flags
-   filter-flags '-Wl,*'
-
-   [[ -f hack/apparmor_tag.sh ]] || die
-   if use apparmor; then
-   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
-   else
-   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
-   fi
-

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-12-17 Thread Zac Medico
commit: 0a26910c0b328d30ec92e408fb74361729a36eb7
Author: Rahil Bhimjiani  rahil  website>
AuthorDate: Mon Dec 11 15:11:55 2023 +
Commit: Zac Medico  gentoo  org>
CommitDate: Mon Dec 18 05:36:34 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0a26910c

app-containers/podman: drop 4.8.0

Signed-off-by: Rahil Bhimjiani  rahil.website>
Closes: https://github.com/gentoo/gentoo/pull/34236
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 -
 app-containers/podman/podman-4.8.0.ebuild | 136 --
 2 files changed, 137 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 60f9a08f4fc2..ad29f404deb0 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,5 +1,4 @@
 DIST podman-4.5.0.tar.gz 17423692 BLAKE2B 
ba28e77626bb4bcdb85b20031e12cf93f2eb3174b678cb8e99557df13e2cdf377ea402eb373a51ea44302f878f8e1cdedda14a2f3ad8c9e88895754fc50c272e
 SHA512 
8a699dc01fc3d7c4a9e5ef4f166170303fc30e0f6695c61f763944e1cb755e75896108e0c4166d184fe49e3a6859f045aa3883047ebba9290e851fc128d77cac
 DIST podman-4.7.2.tar.gz 20554551 BLAKE2B 
a53bbe6b21145ab394b4a9bc540d4335ca6cdd0e0a98e741e5cfb8aa19aaeb2801ca8d117d42b0d66f618018a2d4b1d736fc851b58b661cbae6ee815712fb936
 SHA512 
1873a158f2e0527b6e57929f391c4ea5adee5fba33e861eb7744cd0ac845f7296f6149b5e824142e701e5b4db95466585206f37402298301f99cc40b781a51ba
-DIST podman-4.8.0.tar.gz 21565805 BLAKE2B 
830d24033b9ca21b404f67ec8d58b843430410493dd40ceb95ccbcbae761c421f41ea51b7d535c625ddeebb6df6e6ee9ade5613b244397c0da3edb214e5de8fb
 SHA512 
2178a9c8428a0cf2c402e0f299efe2ad9a797143e641a92438112694a4acbdfb69ba8c104c87f4763d001f17cedb709eef24d86460d095a61a64d29a168a2051
 DIST podman-4.8.1.tar.gz 21569190 BLAKE2B 
ea142f6ee120008c96fa1edef9be9a22cd846483f37a42ce3e5755aefcc5d9ee0c22b85edc7677e4bc6e4416870d8a45b382018865170fa922e97700504d4682
 SHA512 
a9188b81d4f4babb04c5a44d8a3aefb73c5d8f53d056d32c5c8563f296e27fa4f4b60f6c8581bebb7ee47c3f760743fd386211906ef0a88249f78256b24a4764
 DIST podman-4.8.2.tar.gz 21561815 BLAKE2B 
7e922f0c7efdd359793891895977662793f400cc54802f56a75e9acc9c7dedf3da4fb10212fb54734edcf9eba28219c4c6de875f002085c0a47cb50c9c41cd53
 SHA512 
4ad4d03010fc706bb53de4d5de4779f0f32f623cda301f5bbcfd9d2e8f443f2955d2c8b9278f4741aad72498e87081475a53d5e5b1ce8a28035e18aa6d5acb0c

diff --git a/app-containers/podman/podman-4.8.0.ebuild 
b/app-containers/podman/podman-4.8.0.ebuild
deleted file mode 100644
index e71d643e48de..
--- a/app-containers/podman/podman-4.8.0.ebuild
+++ /dev/null
@@ -1,136 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit go-module tmpfiles linux-info
-
-DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
-HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
-
-if [[ ${PV} == * ]]; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/containers/podman.git;
-else
-   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
-   S="${WORKDIR}/${P/_rc/-rc}"
-   KEYWORDS="~amd64 ~arm64 ~riscv"
-fi
-
-# main pkg
-LICENSE="Apache-2.0"
-# deps
-LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
-RESTRICT="test"
-
-RDEPEND="
-   app-crypt/gpgme:=
-   >=app-containers/conmon-2.0.0
-   >=app-containers/containers-common-0.56.0
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   sys-apps/shadow:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
-   !cgroup-hybrid? ( app-containers/crun )
-   wrapper? ( !app-containers/docker-cli )
-   fuse? ( sys-fs/fuse-overlayfs )
-   init? ( app-containers/catatonit )
-   rootless? ( app-containers/slirp4netns )
-   seccomp? ( sys-libs/libseccomp:= )
-   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
-   systemd? ( sys-apps/systemd:= )
-"
-DEPEND="${RDEPEND}"
-BDEPEND="
-   dev-go/go-md2man
-"
-
-PATCHES=(
-   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
-)
-
-CONFIG_CHECK="
-   ~USER_NS
-"
-
-pkg_setup() {
-   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
-   linux-info_pkg_setup
-}
-
-src_prepare() {
-   default
-
-   # assure necessary files are present
-   local file
-   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
-   [[ -f hack/"${file}".sh ]] || die
-   done
-
-   local feature
-   for feature in apparmor systemd; do
-   cat <<-EOF > hack/"${feature}"_tag.sh || die
-   #!/usr/bin/env bash
-   $(usex ${feature} "echo ${feature}" echo)
-   EOF
-   done
-
-   echo -e 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-12-17 Thread Zac Medico
commit: 0ee06e45b499202f94345be547ccf5bbe065f8c7
Author: Rahil Bhimjiani  rahil  website>
AuthorDate: Mon Dec 11 15:11:00 2023 +
Commit: Zac Medico  gentoo  org>
CommitDate: Mon Dec 18 05:36:33 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0ee06e45

app-containers/podman: add 4.8.2

Signed-off-by: Rahil Bhimjiani  rahil.website>
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.8.2.ebuild | 136 ++
 2 files changed, 137 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index a65b9f5cdd7f..60f9a08f4fc2 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -2,3 +2,4 @@ DIST podman-4.5.0.tar.gz 17423692 BLAKE2B 
ba28e77626bb4bcdb85b20031e12cf93f2eb31
 DIST podman-4.7.2.tar.gz 20554551 BLAKE2B 
a53bbe6b21145ab394b4a9bc540d4335ca6cdd0e0a98e741e5cfb8aa19aaeb2801ca8d117d42b0d66f618018a2d4b1d736fc851b58b661cbae6ee815712fb936
 SHA512 
1873a158f2e0527b6e57929f391c4ea5adee5fba33e861eb7744cd0ac845f7296f6149b5e824142e701e5b4db95466585206f37402298301f99cc40b781a51ba
 DIST podman-4.8.0.tar.gz 21565805 BLAKE2B 
830d24033b9ca21b404f67ec8d58b843430410493dd40ceb95ccbcbae761c421f41ea51b7d535c625ddeebb6df6e6ee9ade5613b244397c0da3edb214e5de8fb
 SHA512 
2178a9c8428a0cf2c402e0f299efe2ad9a797143e641a92438112694a4acbdfb69ba8c104c87f4763d001f17cedb709eef24d86460d095a61a64d29a168a2051
 DIST podman-4.8.1.tar.gz 21569190 BLAKE2B 
ea142f6ee120008c96fa1edef9be9a22cd846483f37a42ce3e5755aefcc5d9ee0c22b85edc7677e4bc6e4416870d8a45b382018865170fa922e97700504d4682
 SHA512 
a9188b81d4f4babb04c5a44d8a3aefb73c5d8f53d056d32c5c8563f296e27fa4f4b60f6c8581bebb7ee47c3f760743fd386211906ef0a88249f78256b24a4764
+DIST podman-4.8.2.tar.gz 21561815 BLAKE2B 
7e922f0c7efdd359793891895977662793f400cc54802f56a75e9acc9c7dedf3da4fb10212fb54734edcf9eba28219c4c6de875f002085c0a47cb50c9c41cd53
 SHA512 
4ad4d03010fc706bb53de4d5de4779f0f32f623cda301f5bbcfd9d2e8f443f2955d2c8b9278f4741aad72498e87081475a53d5e5b1ce8a28035e18aa6d5acb0c

diff --git a/app-containers/podman/podman-4.8.2.ebuild 
b/app-containers/podman/podman-4.8.2.ebuild
new file mode 100644
index ..e71d643e48de
--- /dev/null
+++ b/app-containers/podman/podman-4.8.2.ebuild
@@ -0,0 +1,136 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module tmpfiles linux-info
+
+DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
+HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
+
+if [[ ${PV} == * ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/containers/podman.git;
+else
+   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
+   S="${WORKDIR}/${P/_rc/-rc}"
+   KEYWORDS="~amd64 ~arm64 ~riscv"
+fi
+
+# main pkg
+LICENSE="Apache-2.0"
+# deps
+LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
+RESTRICT="test"
+
+RDEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   >=app-containers/containers-common-0.56.0
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   sys-apps/shadow:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   wrapper? ( !app-containers/docker-cli )
+   fuse? ( sys-fs/fuse-overlayfs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   seccomp? ( sys-libs/libseccomp:= )
+   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
+   systemd? ( sys-apps/systemd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+   dev-go/go-md2man
+"
+
+PATCHES=(
+   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
+)
+
+CONFIG_CHECK="
+   ~USER_NS
+"
+
+pkg_setup() {
+   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
+   linux-info_pkg_setup
+}
+
+src_prepare() {
+   default
+
+   # assure necessary files are present
+   local file
+   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
+   [[ -f hack/"${file}".sh ]] || die
+   done
+
+   local feature
+   for feature in apparmor systemd; do
+   cat <<-EOF > hack/"${feature}"_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex ${feature} "echo ${feature}" echo)
+   EOF
+   done
+
+   echo -e "#!/usr/bin/env bash\n echo" > hack/btrfs_installed_tag.sh || 
die
+   cat <<-EOF > hack/btrfs_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex btrfs echo 'echo exclude_graphdriver_btrfs btrfs_noversion')
+   EOF
+}
+
+src_compile() {
+   export 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman-tui/

2023-12-15 Thread Yixun Lan
commit: bc7f04b72c859c88782327f8566289b09f03f890
Author: Rahil Bhimjiani  rahil  website>
AuthorDate: Fri Dec  1 20:19:24 2023 +
Commit: Yixun Lan  gentoo  org>
CommitDate: Fri Dec 15 22:54:18 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bc7f04b7

app-containers/podman-tui: add 0.14.0

zero changes

Closes: https://github.com/gentoo/gentoo/pull/34085
Signed-off-by: Rahil Bhimjiani  rahil.website>
Signed-off-by: Yixun Lan  gentoo.org>

 app-containers/podman-tui/Manifest |  1 +
 app-containers/podman-tui/podman-tui-0.14.0.ebuild | 37 ++
 2 files changed, 38 insertions(+)

diff --git a/app-containers/podman-tui/Manifest 
b/app-containers/podman-tui/Manifest
index 78ce51b6a1e3..25a47fbe9998 100644
--- a/app-containers/podman-tui/Manifest
+++ b/app-containers/podman-tui/Manifest
@@ -1,2 +1,3 @@
 DIST podman-tui-0.11.0.tar.gz 13317542 BLAKE2B 
0492799b7e61eaa75344392d824be6f41bac0b61510587cca936ec2e5f516e2513e709d739e66cd86a658fa916f61a02dbf0802a3761bab2ccb11705c3d514f3
 SHA512 
1b5ce216829a0f2ef345920ea908a5f721ee704bf3c7efe121e42c413edb84fb247eb32964fcd7928c734df93efd85a3c1fb5a92b0e6f3c1de3b4906fbc77fe2
 DIST podman-tui-0.12.0.tar.gz 15740756 BLAKE2B 
2d38997e6ffc67d8d4f2e8c68856b4da4eb3b658ab5998da752b5d01a7d7591d3f196efba11f9d6d67bf438335729ea7bcab920eb1e2e847f6a024c3f4b3ebed
 SHA512 
753932fef58746c80752c142aae17ef61b4632af51f8d9bd5aee29246ffc8179f98f4e38c7607a82efd25d0b809e9065a5b537b1a3a823eabae23a87b5b6dd74
+DIST podman-tui-0.14.0.tar.gz 15857429 BLAKE2B 
c1a6f056b45d4fa9e0cd749570275da1d98d3f8477a1e85a151afd1cecc9506555c55e065b86d9c49acde36a27c3dac960530218022672fc8044dee0d2284c62
 SHA512 
d79e5b0cabed6873ff90e4e36fec841b74d53b0e876f6449c9b5512c8a92d7d4bcf733e23abc92a6344d6dcd72957929fde48b4e16dcb1cc33cf10f33074171a

diff --git a/app-containers/podman-tui/podman-tui-0.14.0.ebuild 
b/app-containers/podman-tui/podman-tui-0.14.0.ebuild
new file mode 100644
index ..2effb9e6c06b
--- /dev/null
+++ b/app-containers/podman-tui/podman-tui-0.14.0.ebuild
@@ -0,0 +1,37 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module
+DESCRIPTION="Terminal UI frontend for Podman"
+HOMEPAGE="https://github.com/containers/podman-tui;
+
+if [[ ${PV} == * ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/containers/podman-tui.git;
+else
+   SRC_URI="https://github.com/containers/podman-tui/archive/v${PV}.tar.gz 
-> ${P}.tar.gz"
+   KEYWORDS="~amd64"
+fi
+
+# main pkg
+LICENSE="Apache-2.0"
+# deps
+LICENSE+=" BSD-2 BSD MIT MPL-2.0"
+SLOT="0"
+RESTRICT="test"
+RDEPEND="
+   >=app-containers/podman-4.0.2
+"
+
+src_compile() {
+   # parse tags from Makefile & make them comma-seperated as 
space-seperated list is deprecated
+   local BUILDTAGS=$(grep 'BUILDTAGS :=' Makefile | awk -F\" '{ print $2; 
}' | sed -e 's| |,|g;')
+   ego build -tags "${BUILDTAGS}"
+}
+
+src_install() {
+   dobin "${PN}"
+   einstalldocs
+}



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-12-05 Thread Zac Medico
commit: aa5d454b11794cf76d8a103b11ffc16cf3ae1557
Author: Rahil Bhimjiani  rahil  website>
AuthorDate: Wed Dec  6 05:56:23 2023 +
Commit: Zac Medico  gentoo  org>
CommitDate: Wed Dec  6 06:35:08 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=aa5d454b

app-containers/podman: drop 4.8.0_rc1

Signed-off-by: Rahil Bhimjiani  rahil.website>
Closes: https://github.com/gentoo/gentoo/pull/34142
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 -
 app-containers/podman/podman-4.8.0_rc1.ebuild | 136 --
 2 files changed, 137 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index b15c769c2cf2..a65b9f5cdd7f 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,5 +1,4 @@
 DIST podman-4.5.0.tar.gz 17423692 BLAKE2B 
ba28e77626bb4bcdb85b20031e12cf93f2eb3174b678cb8e99557df13e2cdf377ea402eb373a51ea44302f878f8e1cdedda14a2f3ad8c9e88895754fc50c272e
 SHA512 
8a699dc01fc3d7c4a9e5ef4f166170303fc30e0f6695c61f763944e1cb755e75896108e0c4166d184fe49e3a6859f045aa3883047ebba9290e851fc128d77cac
 DIST podman-4.7.2.tar.gz 20554551 BLAKE2B 
a53bbe6b21145ab394b4a9bc540d4335ca6cdd0e0a98e741e5cfb8aa19aaeb2801ca8d117d42b0d66f618018a2d4b1d736fc851b58b661cbae6ee815712fb936
 SHA512 
1873a158f2e0527b6e57929f391c4ea5adee5fba33e861eb7744cd0ac845f7296f6149b5e824142e701e5b4db95466585206f37402298301f99cc40b781a51ba
 DIST podman-4.8.0.tar.gz 21565805 BLAKE2B 
830d24033b9ca21b404f67ec8d58b843430410493dd40ceb95ccbcbae761c421f41ea51b7d535c625ddeebb6df6e6ee9ade5613b244397c0da3edb214e5de8fb
 SHA512 
2178a9c8428a0cf2c402e0f299efe2ad9a797143e641a92438112694a4acbdfb69ba8c104c87f4763d001f17cedb709eef24d86460d095a61a64d29a168a2051
-DIST podman-4.8.0_rc1.tar.gz 21624090 BLAKE2B 
0b11d3419e7934697e085daab4ea756cdd7f2d1ab059f8c35a78c60fee826757d208a48f4862e0105fe5a9e7b48c846d9ecdd32db8a74dd6fe0499b57ce0b3d2
 SHA512 
5b3cb3e78d311cf41c5b79ac0b93c34e77b7168230b6f307304be210a34606a937aa6039e2de14a5ae6271b94e7a19e12503335c3796f57c968df004d5f13607
 DIST podman-4.8.1.tar.gz 21569190 BLAKE2B 
ea142f6ee120008c96fa1edef9be9a22cd846483f37a42ce3e5755aefcc5d9ee0c22b85edc7677e4bc6e4416870d8a45b382018865170fa922e97700504d4682
 SHA512 
a9188b81d4f4babb04c5a44d8a3aefb73c5d8f53d056d32c5c8563f296e27fa4f4b60f6c8581bebb7ee47c3f760743fd386211906ef0a88249f78256b24a4764

diff --git a/app-containers/podman/podman-4.8.0_rc1.ebuild 
b/app-containers/podman/podman-4.8.0_rc1.ebuild
deleted file mode 100644
index e71d643e48de..
--- a/app-containers/podman/podman-4.8.0_rc1.ebuild
+++ /dev/null
@@ -1,136 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit go-module tmpfiles linux-info
-
-DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
-HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
-
-if [[ ${PV} == * ]]; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/containers/podman.git;
-else
-   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
-   S="${WORKDIR}/${P/_rc/-rc}"
-   KEYWORDS="~amd64 ~arm64 ~riscv"
-fi
-
-# main pkg
-LICENSE="Apache-2.0"
-# deps
-LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
-RESTRICT="test"
-
-RDEPEND="
-   app-crypt/gpgme:=
-   >=app-containers/conmon-2.0.0
-   >=app-containers/containers-common-0.56.0
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   sys-apps/shadow:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
-   !cgroup-hybrid? ( app-containers/crun )
-   wrapper? ( !app-containers/docker-cli )
-   fuse? ( sys-fs/fuse-overlayfs )
-   init? ( app-containers/catatonit )
-   rootless? ( app-containers/slirp4netns )
-   seccomp? ( sys-libs/libseccomp:= )
-   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
-   systemd? ( sys-apps/systemd:= )
-"
-DEPEND="${RDEPEND}"
-BDEPEND="
-   dev-go/go-md2man
-"
-
-PATCHES=(
-   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
-)
-
-CONFIG_CHECK="
-   ~USER_NS
-"
-
-pkg_setup() {
-   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
-   linux-info_pkg_setup
-}
-
-src_prepare() {
-   default
-
-   # assure necessary files are present
-   local file
-   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
-   [[ -f hack/"${file}".sh ]] || die
-   done
-
-   local feature
-   for feature in apparmor systemd; do
-   cat <<-EOF > hack/"${feature}"_tag.sh || die
-   #!/usr/bin/env bash
-   $(usex ${feature} "echo ${feature}" echo)
-   EOF
-   

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-12-05 Thread Zac Medico
commit: 0c82d3057e10a6d52d6359ddedf2058edbc0f4e8
Author: Rahil Bhimjiani  rahil  website>
AuthorDate: Wed Dec  6 05:53:52 2023 +
Commit: Zac Medico  gentoo  org>
CommitDate: Wed Dec  6 06:35:07 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0c82d305

app-containers/podman: add 4.8.1

Signed-off-by: Rahil Bhimjiani  rahil.website>
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.8.1.ebuild | 136 ++
 2 files changed, 137 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 2d495772e38f..b15c769c2cf2 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -2,3 +2,4 @@ DIST podman-4.5.0.tar.gz 17423692 BLAKE2B 
ba28e77626bb4bcdb85b20031e12cf93f2eb31
 DIST podman-4.7.2.tar.gz 20554551 BLAKE2B 
a53bbe6b21145ab394b4a9bc540d4335ca6cdd0e0a98e741e5cfb8aa19aaeb2801ca8d117d42b0d66f618018a2d4b1d736fc851b58b661cbae6ee815712fb936
 SHA512 
1873a158f2e0527b6e57929f391c4ea5adee5fba33e861eb7744cd0ac845f7296f6149b5e824142e701e5b4db95466585206f37402298301f99cc40b781a51ba
 DIST podman-4.8.0.tar.gz 21565805 BLAKE2B 
830d24033b9ca21b404f67ec8d58b843430410493dd40ceb95ccbcbae761c421f41ea51b7d535c625ddeebb6df6e6ee9ade5613b244397c0da3edb214e5de8fb
 SHA512 
2178a9c8428a0cf2c402e0f299efe2ad9a797143e641a92438112694a4acbdfb69ba8c104c87f4763d001f17cedb709eef24d86460d095a61a64d29a168a2051
 DIST podman-4.8.0_rc1.tar.gz 21624090 BLAKE2B 
0b11d3419e7934697e085daab4ea756cdd7f2d1ab059f8c35a78c60fee826757d208a48f4862e0105fe5a9e7b48c846d9ecdd32db8a74dd6fe0499b57ce0b3d2
 SHA512 
5b3cb3e78d311cf41c5b79ac0b93c34e77b7168230b6f307304be210a34606a937aa6039e2de14a5ae6271b94e7a19e12503335c3796f57c968df004d5f13607
+DIST podman-4.8.1.tar.gz 21569190 BLAKE2B 
ea142f6ee120008c96fa1edef9be9a22cd846483f37a42ce3e5755aefcc5d9ee0c22b85edc7677e4bc6e4416870d8a45b382018865170fa922e97700504d4682
 SHA512 
a9188b81d4f4babb04c5a44d8a3aefb73c5d8f53d056d32c5c8563f296e27fa4f4b60f6c8581bebb7ee47c3f760743fd386211906ef0a88249f78256b24a4764

diff --git a/app-containers/podman/podman-4.8.1.ebuild 
b/app-containers/podman/podman-4.8.1.ebuild
new file mode 100644
index ..e71d643e48de
--- /dev/null
+++ b/app-containers/podman/podman-4.8.1.ebuild
@@ -0,0 +1,136 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module tmpfiles linux-info
+
+DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
+HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
+
+if [[ ${PV} == * ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/containers/podman.git;
+else
+   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
+   S="${WORKDIR}/${P/_rc/-rc}"
+   KEYWORDS="~amd64 ~arm64 ~riscv"
+fi
+
+# main pkg
+LICENSE="Apache-2.0"
+# deps
+LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
+RESTRICT="test"
+
+RDEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   >=app-containers/containers-common-0.56.0
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   sys-apps/shadow:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   wrapper? ( !app-containers/docker-cli )
+   fuse? ( sys-fs/fuse-overlayfs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   seccomp? ( sys-libs/libseccomp:= )
+   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
+   systemd? ( sys-apps/systemd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+   dev-go/go-md2man
+"
+
+PATCHES=(
+   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
+)
+
+CONFIG_CHECK="
+   ~USER_NS
+"
+
+pkg_setup() {
+   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
+   linux-info_pkg_setup
+}
+
+src_prepare() {
+   default
+
+   # assure necessary files are present
+   local file
+   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
+   [[ -f hack/"${file}".sh ]] || die
+   done
+
+   local feature
+   for feature in apparmor systemd; do
+   cat <<-EOF > hack/"${feature}"_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex ${feature} "echo ${feature}" echo)
+   EOF
+   done
+
+   echo -e "#!/usr/bin/env bash\n echo" > hack/btrfs_installed_tag.sh || 
die
+   cat <<-EOF > hack/btrfs_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex btrfs echo 'echo exclude_graphdriver_btrfs btrfs_noversion')
+   EOF
+}
+
+src_compile() {
+   export 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-11-27 Thread Arthur Zamarin
commit: 8a5cb3bb3d5ae92b00530451bf9b92b5701f5d62
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Nov 28 05:32:49 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Nov 28 05:32:49 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8a5cb3bb

app-containers/podman: Stabilize 4.7.2 arm64, #918681

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-containers/podman/podman-4.7.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.7.2.ebuild 
b/app-containers/podman/podman-4.7.2.ebuild
index 85842e6a4f69..02957aca6284 100644
--- a/app-containers/podman/podman-4.7.2.ebuild
+++ b/app-containers/podman/podman-4.7.2.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == * ]]; then
EGIT_REPO_URI="https://github.com/containers/podman.git;
 else
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-   KEYWORDS="~amd64 ~arm64 ~riscv"
+   KEYWORDS="~amd64 arm64 ~riscv"
 fi
 
 # main pkg



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-11-27 Thread Arthur Zamarin
commit: 0392458b0efb28c5461910f95a5a25250234e2db
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Nov 28 05:32:50 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Nov 28 05:32:50 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0392458b

app-containers/podman: Stabilize 4.7.2 amd64, #918681

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-containers/podman/podman-4.7.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.7.2.ebuild 
b/app-containers/podman/podman-4.7.2.ebuild
index 02957aca6284..2905f1069a60 100644
--- a/app-containers/podman/podman-4.7.2.ebuild
+++ b/app-containers/podman/podman-4.7.2.ebuild
@@ -13,7 +13,7 @@ if [[ ${PV} == * ]]; then
EGIT_REPO_URI="https://github.com/containers/podman.git;
 else
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-   KEYWORDS="~amd64 arm64 ~riscv"
+   KEYWORDS="amd64 arm64 ~riscv"
 fi
 
 # main pkg



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-11-27 Thread Zac Medico
commit: 340e089a52bf3bec373631b70027cfb2f98a7c9e
Author: Rahil Bhimjiani  rahil  website>
AuthorDate: Mon Nov 27 23:29:49 2023 +
Commit: Zac Medico  gentoo  org>
CommitDate: Tue Nov 28 03:10:16 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=340e089a

app-containers/podman: add 4.8.0

first release where not a single change was needed. S satisfying.

Signed-off-by: Rahil Bhimjiani  rahil.website>
Closes: https://github.com/gentoo/gentoo/pull/34021
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.8.0.ebuild | 136 ++
 2 files changed, 137 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index fc73f6057372..2d495772e38f 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,3 +1,4 @@
 DIST podman-4.5.0.tar.gz 17423692 BLAKE2B 
ba28e77626bb4bcdb85b20031e12cf93f2eb3174b678cb8e99557df13e2cdf377ea402eb373a51ea44302f878f8e1cdedda14a2f3ad8c9e88895754fc50c272e
 SHA512 
8a699dc01fc3d7c4a9e5ef4f166170303fc30e0f6695c61f763944e1cb755e75896108e0c4166d184fe49e3a6859f045aa3883047ebba9290e851fc128d77cac
 DIST podman-4.7.2.tar.gz 20554551 BLAKE2B 
a53bbe6b21145ab394b4a9bc540d4335ca6cdd0e0a98e741e5cfb8aa19aaeb2801ca8d117d42b0d66f618018a2d4b1d736fc851b58b661cbae6ee815712fb936
 SHA512 
1873a158f2e0527b6e57929f391c4ea5adee5fba33e861eb7744cd0ac845f7296f6149b5e824142e701e5b4db95466585206f37402298301f99cc40b781a51ba
+DIST podman-4.8.0.tar.gz 21565805 BLAKE2B 
830d24033b9ca21b404f67ec8d58b843430410493dd40ceb95ccbcbae761c421f41ea51b7d535c625ddeebb6df6e6ee9ade5613b244397c0da3edb214e5de8fb
 SHA512 
2178a9c8428a0cf2c402e0f299efe2ad9a797143e641a92438112694a4acbdfb69ba8c104c87f4763d001f17cedb709eef24d86460d095a61a64d29a168a2051
 DIST podman-4.8.0_rc1.tar.gz 21624090 BLAKE2B 
0b11d3419e7934697e085daab4ea756cdd7f2d1ab059f8c35a78c60fee826757d208a48f4862e0105fe5a9e7b48c846d9ecdd32db8a74dd6fe0499b57ce0b3d2
 SHA512 
5b3cb3e78d311cf41c5b79ac0b93c34e77b7168230b6f307304be210a34606a937aa6039e2de14a5ae6271b94e7a19e12503335c3796f57c968df004d5f13607

diff --git a/app-containers/podman/podman-4.8.0.ebuild 
b/app-containers/podman/podman-4.8.0.ebuild
new file mode 100644
index ..e71d643e48de
--- /dev/null
+++ b/app-containers/podman/podman-4.8.0.ebuild
@@ -0,0 +1,136 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module tmpfiles linux-info
+
+DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
+HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
+
+if [[ ${PV} == * ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/containers/podman.git;
+else
+   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
+   S="${WORKDIR}/${P/_rc/-rc}"
+   KEYWORDS="~amd64 ~arm64 ~riscv"
+fi
+
+# main pkg
+LICENSE="Apache-2.0"
+# deps
+LICENSE+=" BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
+RESTRICT="test"
+
+RDEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   >=app-containers/containers-common-0.56.0
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   sys-apps/shadow:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   wrapper? ( !app-containers/docker-cli )
+   fuse? ( sys-fs/fuse-overlayfs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   seccomp? ( sys-libs/libseccomp:= )
+   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
+   systemd? ( sys-apps/systemd:= )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+   dev-go/go-md2man
+"
+
+PATCHES=(
+   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
+)
+
+CONFIG_CHECK="
+   ~USER_NS
+"
+
+pkg_setup() {
+   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
+   linux-info_pkg_setup
+}
+
+src_prepare() {
+   default
+
+   # assure necessary files are present
+   local file
+   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
+   [[ -f hack/"${file}".sh ]] || die
+   done
+
+   local feature
+   for feature in apparmor systemd; do
+   cat <<-EOF > hack/"${feature}"_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex ${feature} "echo ${feature}" echo)
+   EOF
+   done
+
+   echo -e "#!/usr/bin/env bash\n echo" > hack/btrfs_installed_tag.sh || 
die
+   cat <<-EOF > hack/btrfs_tag.sh || die
+   #!/usr/bin/env bash
+   $(usex btrfs echo 'echo exclude_graphdriver_btrfs btrfs_noversion')
+   EOF
+}
+

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-11-21 Thread Zac Medico
commit: 1dd23baa7dcd96b9b3b60648a30aa8def6bc911b
Author: Rahil Bhimjiani  gmail  com>
AuthorDate: Mon Nov 20 23:03:58 2023 +
Commit: Zac Medico  gentoo  org>
CommitDate: Wed Nov 22 05:16:58 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1dd23baa

app-containers/podman: add 4.8.0_rc1

1. Adding support for _rc versions

Signed-off-by: Rahil Bhimjiani  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/33921
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest| 1 +
 app-containers/podman/{podman-.ebuild => podman-4.8.0_rc1.ebuild} | 3 ++-
 app-containers/podman/podman-.ebuild  | 3 ++-
 3 files changed, 5 insertions(+), 2 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index c5c4bef92c86..fc73f6057372 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,2 +1,3 @@
 DIST podman-4.5.0.tar.gz 17423692 BLAKE2B 
ba28e77626bb4bcdb85b20031e12cf93f2eb3174b678cb8e99557df13e2cdf377ea402eb373a51ea44302f878f8e1cdedda14a2f3ad8c9e88895754fc50c272e
 SHA512 
8a699dc01fc3d7c4a9e5ef4f166170303fc30e0f6695c61f763944e1cb755e75896108e0c4166d184fe49e3a6859f045aa3883047ebba9290e851fc128d77cac
 DIST podman-4.7.2.tar.gz 20554551 BLAKE2B 
a53bbe6b21145ab394b4a9bc540d4335ca6cdd0e0a98e741e5cfb8aa19aaeb2801ca8d117d42b0d66f618018a2d4b1d736fc851b58b661cbae6ee815712fb936
 SHA512 
1873a158f2e0527b6e57929f391c4ea5adee5fba33e861eb7744cd0ac845f7296f6149b5e824142e701e5b4db95466585206f37402298301f99cc40b781a51ba
+DIST podman-4.8.0_rc1.tar.gz 21624090 BLAKE2B 
0b11d3419e7934697e085daab4ea756cdd7f2d1ab059f8c35a78c60fee826757d208a48f4862e0105fe5a9e7b48c846d9ecdd32db8a74dd6fe0499b57ce0b3d2
 SHA512 
5b3cb3e78d311cf41c5b79ac0b93c34e77b7168230b6f307304be210a34606a937aa6039e2de14a5ae6271b94e7a19e12503335c3796f57c968df004d5f13607

diff --git a/app-containers/podman/podman-.ebuild 
b/app-containers/podman/podman-4.8.0_rc1.ebuild
similarity index 96%
copy from app-containers/podman/podman-.ebuild
copy to app-containers/podman/podman-4.8.0_rc1.ebuild
index 85842e6a4f69..e71d643e48de 100644
--- a/app-containers/podman/podman-.ebuild
+++ b/app-containers/podman/podman-4.8.0_rc1.ebuild
@@ -12,7 +12,8 @@ if [[ ${PV} == * ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/containers/podman.git;
 else
-   SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
+   S="${WORKDIR}/${P/_rc/-rc}"
KEYWORDS="~amd64 ~arm64 ~riscv"
 fi
 

diff --git a/app-containers/podman/podman-.ebuild 
b/app-containers/podman/podman-.ebuild
index 85842e6a4f69..e71d643e48de 100644
--- a/app-containers/podman/podman-.ebuild
+++ b/app-containers/podman/podman-.ebuild
@@ -12,7 +12,8 @@ if [[ ${PV} == * ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/containers/podman.git;
 else
-   SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+   
SRC_URI="https://github.com/containers/podman/archive/v${PV/_rc/-rc}.tar.gz -> 
${P}.tar.gz"
+   S="${WORKDIR}/${P/_rc/-rc}"
KEYWORDS="~amd64 ~arm64 ~riscv"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman-tui/

2023-11-13 Thread Yixun Lan
commit: e7664c77a7cf883ee474afeb91c5f6d8965064ff
Author: Rahil Bhimjiani  gmail  com>
AuthorDate: Mon Nov 13 12:47:16 2023 +
Commit: Yixun Lan  gentoo  org>
CommitDate: Tue Nov 14 02:25:37 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e7664c77

app-containers/podman-tui: add 0.12.0

1) split LICENSE

Closes: https://github.com/gentoo/gentoo/pull/33786
Signed-off-by: Rahil Bhimjiani  gmail.com>
Signed-off-by: Yixun Lan  gentoo.org>

 app-containers/podman-tui/Manifest | 1 +
 .../{podman-tui-.ebuild => podman-tui-0.12.0.ebuild}   | 7 +--
 app-containers/podman-tui/podman-tui-.ebuild   | 7 +--
 3 files changed, 11 insertions(+), 4 deletions(-)

diff --git a/app-containers/podman-tui/Manifest 
b/app-containers/podman-tui/Manifest
index 165d9ec746e2..78ce51b6a1e3 100644
--- a/app-containers/podman-tui/Manifest
+++ b/app-containers/podman-tui/Manifest
@@ -1 +1,2 @@
 DIST podman-tui-0.11.0.tar.gz 13317542 BLAKE2B 
0492799b7e61eaa75344392d824be6f41bac0b61510587cca936ec2e5f516e2513e709d739e66cd86a658fa916f61a02dbf0802a3761bab2ccb11705c3d514f3
 SHA512 
1b5ce216829a0f2ef345920ea908a5f721ee704bf3c7efe121e42c413edb84fb247eb32964fcd7928c734df93efd85a3c1fb5a92b0e6f3c1de3b4906fbc77fe2
+DIST podman-tui-0.12.0.tar.gz 15740756 BLAKE2B 
2d38997e6ffc67d8d4f2e8c68856b4da4eb3b658ab5998da752b5d01a7d7591d3f196efba11f9d6d67bf438335729ea7bcab920eb1e2e847f6a024c3f4b3ebed
 SHA512 
753932fef58746c80752c142aae17ef61b4632af51f8d9bd5aee29246ffc8179f98f4e38c7607a82efd25d0b809e9065a5b537b1a3a823eabae23a87b5b6dd74

diff --git a/app-containers/podman-tui/podman-tui-.ebuild 
b/app-containers/podman-tui/podman-tui-0.12.0.ebuild
similarity index 88%
copy from app-containers/podman-tui/podman-tui-.ebuild
copy to app-containers/podman-tui/podman-tui-0.12.0.ebuild
index 58c2601964d0..2effb9e6c06b 100644
--- a/app-containers/podman-tui/podman-tui-.ebuild
+++ b/app-containers/podman-tui/podman-tui-0.12.0.ebuild
@@ -7,7 +7,7 @@ inherit go-module
 DESCRIPTION="Terminal UI frontend for Podman"
 HOMEPAGE="https://github.com/containers/podman-tui;
 
-if [[ ${PV} == ** ]]; then
+if [[ ${PV} == * ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/containers/podman-tui.git;
 else
@@ -15,7 +15,10 @@ else
KEYWORDS="~amd64"
 fi
 
-LICENSE="Apache-2.0 BSD-2 BSD MIT MPL-2.0"
+# main pkg
+LICENSE="Apache-2.0"
+# deps
+LICENSE+=" BSD-2 BSD MIT MPL-2.0"
 SLOT="0"
 RESTRICT="test"
 RDEPEND="

diff --git a/app-containers/podman-tui/podman-tui-.ebuild 
b/app-containers/podman-tui/podman-tui-.ebuild
index 58c2601964d0..2effb9e6c06b 100644
--- a/app-containers/podman-tui/podman-tui-.ebuild
+++ b/app-containers/podman-tui/podman-tui-.ebuild
@@ -7,7 +7,7 @@ inherit go-module
 DESCRIPTION="Terminal UI frontend for Podman"
 HOMEPAGE="https://github.com/containers/podman-tui;
 
-if [[ ${PV} == ** ]]; then
+if [[ ${PV} == * ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/containers/podman-tui.git;
 else
@@ -15,7 +15,10 @@ else
KEYWORDS="~amd64"
 fi
 
-LICENSE="Apache-2.0 BSD-2 BSD MIT MPL-2.0"
+# main pkg
+LICENSE="Apache-2.0"
+# deps
+LICENSE+=" BSD-2 BSD MIT MPL-2.0"
 SLOT="0"
 RESTRICT="test"
 RDEPEND="



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-11-01 Thread Zac Medico
commit: 03f5ccbab4a7ea143eada03ac833948fda5a5ce6
Author: Rahil Bhimjiani  gmail  com>
AuthorDate: Tue Oct 31 15:09:01 2023 +
Commit: Zac Medico  gentoo  org>
CommitDate: Thu Nov  2 02:09:36 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=03f5ccba

app-containers/podman: add 4.7.2, drop 4.7.{0,1}, update live

4.7.2 fixes security issue
https://github.com/moby/moby/security/advisories/GHSA-jq35-85cj-fj4p

Just to be safe removing 4.7.0 and 4.7.1 as well.

For non-live versions, prevent git operations which causes sandbox violations
https://github.com/gentoo/gentoo/pull/33531#issuecomment-1786107493

Signed-off-by: Rahil Bhimjiani  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/33607
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest |   3 +-
 app-containers/podman/podman-4.7.0.ebuild  | 122 -
 .../{podman-4.7.1.ebuild => podman-4.7.2.ebuild}   |  19 +++-
 app-containers/podman/podman-.ebuild   |  19 +++-
 4 files changed, 31 insertions(+), 132 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 2be1c3640e72..c5c4bef92c86 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,3 +1,2 @@
 DIST podman-4.5.0.tar.gz 17423692 BLAKE2B 
ba28e77626bb4bcdb85b20031e12cf93f2eb3174b678cb8e99557df13e2cdf377ea402eb373a51ea44302f878f8e1cdedda14a2f3ad8c9e88895754fc50c272e
 SHA512 
8a699dc01fc3d7c4a9e5ef4f166170303fc30e0f6695c61f763944e1cb755e75896108e0c4166d184fe49e3a6859f045aa3883047ebba9290e851fc128d77cac
-DIST podman-4.7.0.tar.gz 20554573 BLAKE2B 
a98e52ec9fe48d5b70489ed6bd6961877cf67735048425ad30fe9de3e163f8266d6510c37b0c43effa90cc8ce1b39bdc46c5add90dabd8f78c79602824f132a6
 SHA512 
4cab8698a819cd42de4cb588978c94c91b0c85693db2476aa6d20d7f4e4a7674d417703f70bdbb5a0e94b678fd585ae03a95ff0e5b7eb2682d9f400b92915742
-DIST podman-4.7.1.tar.gz 20557503 BLAKE2B 
f34cc0e2c9bd46d8f538c51b7353b36aea3380233f998467f26aeee6c35850bc26ca25234d39426ae7e4951fb40bc9cf1b8218b1db92fc95bb4ce0f221827dbf
 SHA512 
cb89a687900bdc8ab9aec01d11c4e3062d8735122aa03639fa6eeecde10ea4bc3633381bce1e65955bf112d4fda330182f81d81054916b1eca8b7354c0f55c14
+DIST podman-4.7.2.tar.gz 20554551 BLAKE2B 
a53bbe6b21145ab394b4a9bc540d4335ca6cdd0e0a98e741e5cfb8aa19aaeb2801ca8d117d42b0d66f618018a2d4b1d736fc851b58b661cbae6ee815712fb936
 SHA512 
1873a158f2e0527b6e57929f391c4ea5adee5fba33e861eb7744cd0ac845f7296f6149b5e824142e701e5b4db95466585206f37402298301f99cc40b781a51ba

diff --git a/app-containers/podman/podman-4.7.0.ebuild 
b/app-containers/podman/podman-4.7.0.ebuild
deleted file mode 100644
index 2c7ededf36fd..
--- a/app-containers/podman/podman-4.7.0.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit go-module tmpfiles linux-info
-
-DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
-HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
-if [[ ${PV} == ** ]]; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/containers/podman.git;
-else
-   SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-   KEYWORDS="~amd64 ~arm64 ~riscv"
-fi
-LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
-RESTRICT="test"
-
-RDEPEND="
-   app-crypt/gpgme:=
-   >=app-containers/conmon-2.0.0
-   >=app-containers/containers-common-0.56.0
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   sys-apps/shadow:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
-   !cgroup-hybrid? ( app-containers/crun )
-   wrapper? ( !app-containers/docker-cli )
-   fuse? ( sys-fs/fuse-overlayfs )
-   init? ( app-containers/catatonit )
-   rootless? ( app-containers/slirp4netns )
-   seccomp? ( sys-libs/libseccomp:= )
-   selinux? ( sec-policy/selinux-podman sys-libs/libselinux:= )
-   systemd? ( sys-apps/systemd:= )
-"
-DEPEND="${RDEPEND}"
-BDEPEND="
-   dev-go/go-md2man
-"
-
-PATCHES=(
-   "${FILESDIR}/seccomp-toggle-4.7.0.patch"
-)
-
-CONFIG_CHECK="
-   ~USER_NS
-"
-
-pkg_setup() {
-   use btrfs && CONFIG_CHECK+=" ~BTRFS_FS"
-   linux-info_pkg_setup
-}
-
-src_prepare() {
-   default
-   local file
-   for file in apparmor_tag btrfs_installed_tag btrfs_tag selinux_tag 
systemd_tag; do
-   [[ -f hack/"${file}".sh ]] || die
-   done
-
-   local feature
-   for feature in apparmor selinux systemd; do
-   cat <<-EOF > hack/"${feature}"_tag.sh || die
-   #!/usr/bin/env bash
-   $(usex ${feature} "echo ${feature}" echo)

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-10-31 Thread Mike Gilbert
commit: d85cc6f6c0206a486a138da93cc80fbe3f209020
Author: Rahil Bhimjiani  gmail  com>
AuthorDate: Tue Oct 31 16:36:43 2023 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Tue Oct 31 17:18:53 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d85cc6f6

app-containers/podman: fix metadata.xml

Fix ordering of maintainers

Signed-off-by: Rahil Bhimjiani  gmail.com>
Signed-off-by: Mike Gilbert  gentoo.org>

 app-containers/podman/metadata.xml | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/app-containers/podman/metadata.xml 
b/app-containers/podman/metadata.xml
index 93c2b60cc389..ccca5d25d4fc 100644
--- a/app-containers/podman/metadata.xml
+++ b/app-containers/podman/metadata.xml
@@ -5,14 +5,14 @@
zmed...@gentoo.org
Zac Medico

-   
-   proxy-ma...@gentoo.org
-   Proxy Maintainers
-   

rahil3...@gmail.com
Rahil Bhimjiani

+   
+   proxy-ma...@gentoo.org
+   Proxy Maintainers
+   

Podman (the POD MANager) is a tool for managing containers
and images, volumes mounted into those containers, and pods



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman-tui/

2023-10-18 Thread Florian Schmaus
commit: 87b67cf8a5d413bd44564f5fb8107a2573d86047
Author: Rahil Bhimjiani  gmail  com>
AuthorDate: Fri Sep 29 09:16:40 2023 +
Commit: Florian Schmaus  gentoo  org>
CommitDate: Wed Oct 18 18:48:35 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=87b67cf8

app-containers/podman-tui: add 0.11.0 and live

Terminal UI frontend for Podman

Signed-off-by: Rahil Bhimjiani  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/33116
Signed-off-by: Florian Schmaus  gentoo.org>

 app-containers/podman-tui/Manifest |  1 +
 app-containers/podman-tui/metadata.xml | 17 +++
 app-containers/podman-tui/podman-tui-0.11.0.ebuild | 34 ++
 app-containers/podman-tui/podman-tui-.ebuild   | 34 ++
 4 files changed, 86 insertions(+)

diff --git a/app-containers/podman-tui/Manifest 
b/app-containers/podman-tui/Manifest
new file mode 100644
index ..165d9ec746e2
--- /dev/null
+++ b/app-containers/podman-tui/Manifest
@@ -0,0 +1 @@
+DIST podman-tui-0.11.0.tar.gz 13317542 BLAKE2B 
0492799b7e61eaa75344392d824be6f41bac0b61510587cca936ec2e5f516e2513e709d739e66cd86a658fa916f61a02dbf0802a3761bab2ccb11705c3d514f3
 SHA512 
1b5ce216829a0f2ef345920ea908a5f721ee704bf3c7efe121e42c413edb84fb247eb32964fcd7928c734df93efd85a3c1fb5a92b0e6f3c1de3b4906fbc77fe2

diff --git a/app-containers/podman-tui/metadata.xml 
b/app-containers/podman-tui/metadata.xml
new file mode 100644
index ..a42c7454a3f3
--- /dev/null
+++ b/app-containers/podman-tui/metadata.xml
@@ -0,0 +1,17 @@
+
+https://www.gentoo.org/dtd/metadata.dtd;>
+
+   
+   rahil3...@gmail.com
+   Rahil Bhimjiani
+   
+   
+   proxy-ma...@gentoo.org
+   Proxy Maintainers
+   
+   
+   containers/podman-tui
+   
https://github.com/containers/podman-tui/issues
+   
https://github.com/containers/podman-tui/blob/main/README.md
+   
+

diff --git a/app-containers/podman-tui/podman-tui-0.11.0.ebuild 
b/app-containers/podman-tui/podman-tui-0.11.0.ebuild
new file mode 100644
index ..58c2601964d0
--- /dev/null
+++ b/app-containers/podman-tui/podman-tui-0.11.0.ebuild
@@ -0,0 +1,34 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module
+DESCRIPTION="Terminal UI frontend for Podman"
+HOMEPAGE="https://github.com/containers/podman-tui;
+
+if [[ ${PV} == ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/containers/podman-tui.git;
+else
+   SRC_URI="https://github.com/containers/podman-tui/archive/v${PV}.tar.gz 
-> ${P}.tar.gz"
+   KEYWORDS="~amd64"
+fi
+
+LICENSE="Apache-2.0 BSD-2 BSD MIT MPL-2.0"
+SLOT="0"
+RESTRICT="test"
+RDEPEND="
+   >=app-containers/podman-4.0.2
+"
+
+src_compile() {
+   # parse tags from Makefile & make them comma-seperated as 
space-seperated list is deprecated
+   local BUILDTAGS=$(grep 'BUILDTAGS :=' Makefile | awk -F\" '{ print $2; 
}' | sed -e 's| |,|g;')
+   ego build -tags "${BUILDTAGS}"
+}
+
+src_install() {
+   dobin "${PN}"
+   einstalldocs
+}

diff --git a/app-containers/podman-tui/podman-tui-.ebuild 
b/app-containers/podman-tui/podman-tui-.ebuild
new file mode 100644
index ..58c2601964d0
--- /dev/null
+++ b/app-containers/podman-tui/podman-tui-.ebuild
@@ -0,0 +1,34 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module
+DESCRIPTION="Terminal UI frontend for Podman"
+HOMEPAGE="https://github.com/containers/podman-tui;
+
+if [[ ${PV} == ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/containers/podman-tui.git;
+else
+   SRC_URI="https://github.com/containers/podman-tui/archive/v${PV}.tar.gz 
-> ${P}.tar.gz"
+   KEYWORDS="~amd64"
+fi
+
+LICENSE="Apache-2.0 BSD-2 BSD MIT MPL-2.0"
+SLOT="0"
+RESTRICT="test"
+RDEPEND="
+   >=app-containers/podman-4.0.2
+"
+
+src_compile() {
+   # parse tags from Makefile & make them comma-seperated as 
space-seperated list is deprecated
+   local BUILDTAGS=$(grep 'BUILDTAGS :=' Makefile | awk -F\" '{ print $2; 
}' | sed -e 's| |,|g;')
+   ego build -tags "${BUILDTAGS}"
+}
+
+src_install() {
+   dobin "${PN}"
+   einstalldocs
+}



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-10-05 Thread Zac Medico
commit: d550925be8ae0c33c3aeacd447c94a9174573543
Author: Rahil Bhimjiani  gmail  com>
AuthorDate: Wed Oct  4 20:58:04 2023 +
Commit: Zac Medico  gentoo  org>
CommitDate: Fri Oct  6 03:58:55 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d550925b

app-containers/podman: update live & 4.7.1

Cleanup SELinux tag related file as it is always
enabled 
(https://github.com/containers/podman/commit/229734c10a3d07d18137f1e46ccdb02331c13fd2)

Closes: https://github.com/gentoo/gentoo/pull/33196
Signed-off-by: Rahil Bhimjiani  gmail.com>
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest| 1 +
 app-containers/podman/{podman-.ebuild => podman-4.7.1.ebuild} | 6 --
 app-containers/podman/podman-.ebuild  | 6 --
 3 files changed, 9 insertions(+), 4 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 027ecbfb28a0..2be1c3640e72 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,2 +1,3 @@
 DIST podman-4.5.0.tar.gz 17423692 BLAKE2B 
ba28e77626bb4bcdb85b20031e12cf93f2eb3174b678cb8e99557df13e2cdf377ea402eb373a51ea44302f878f8e1cdedda14a2f3ad8c9e88895754fc50c272e
 SHA512 
8a699dc01fc3d7c4a9e5ef4f166170303fc30e0f6695c61f763944e1cb755e75896108e0c4166d184fe49e3a6859f045aa3883047ebba9290e851fc128d77cac
 DIST podman-4.7.0.tar.gz 20554573 BLAKE2B 
a98e52ec9fe48d5b70489ed6bd6961877cf67735048425ad30fe9de3e163f8266d6510c37b0c43effa90cc8ce1b39bdc46c5add90dabd8f78c79602824f132a6
 SHA512 
4cab8698a819cd42de4cb588978c94c91b0c85693db2476aa6d20d7f4e4a7674d417703f70bdbb5a0e94b678fd585ae03a95ff0e5b7eb2682d9f400b92915742
+DIST podman-4.7.1.tar.gz 20557503 BLAKE2B 
f34cc0e2c9bd46d8f538c51b7353b36aea3380233f998467f26aeee6c35850bc26ca25234d39426ae7e4951fb40bc9cf1b8218b1db92fc95bb4ce0f221827dbf
 SHA512 
cb89a687900bdc8ab9aec01d11c4e3062d8735122aa03639fa6eeecde10ea4bc3633381bce1e65955bf112d4fda330182f81d81054916b1eca8b7354c0f55c14

diff --git a/app-containers/podman/podman-.ebuild 
b/app-containers/podman/podman-4.7.1.ebuild
similarity index 96%
copy from app-containers/podman/podman-.ebuild
copy to app-containers/podman/podman-4.7.1.ebuild
index 2c7ededf36fd..f10c9b0ec10a 100644
--- a/app-containers/podman/podman-.ebuild
+++ b/app-containers/podman/podman-4.7.1.ebuild
@@ -7,6 +7,7 @@ inherit go-module tmpfiles linux-info
 
 DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
 HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
+
 if [[ ${PV} == ** ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/containers/podman.git;
@@ -14,6 +15,7 @@ else
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
KEYWORDS="~amd64 ~arm64 ~riscv"
 fi
+
 LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
@@ -60,12 +62,12 @@ pkg_setup() {
 src_prepare() {
default
local file
-   for file in apparmor_tag btrfs_installed_tag btrfs_tag selinux_tag 
systemd_tag; do
+   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
[[ -f hack/"${file}".sh ]] || die
done
 
local feature
-   for feature in apparmor selinux systemd; do
+   for feature in apparmor systemd; do
cat <<-EOF > hack/"${feature}"_tag.sh || die
#!/usr/bin/env bash
$(usex ${feature} "echo ${feature}" echo)

diff --git a/app-containers/podman/podman-.ebuild 
b/app-containers/podman/podman-.ebuild
index 2c7ededf36fd..f10c9b0ec10a 100644
--- a/app-containers/podman/podman-.ebuild
+++ b/app-containers/podman/podman-.ebuild
@@ -7,6 +7,7 @@ inherit go-module tmpfiles linux-info
 
 DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
 HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
+
 if [[ ${PV} == ** ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/containers/podman.git;
@@ -14,6 +15,7 @@ else
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
KEYWORDS="~amd64 ~arm64 ~riscv"
 fi
+
 LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
@@ -60,12 +62,12 @@ pkg_setup() {
 src_prepare() {
default
local file
-   for file in apparmor_tag btrfs_installed_tag btrfs_tag selinux_tag 
systemd_tag; do
+   for file in apparmor_tag btrfs_installed_tag btrfs_tag systemd_tag; do
[[ -f hack/"${file}".sh ]] || die
done
 
local feature
-   for feature in apparmor selinux systemd; do
+   for feature in apparmor systemd; do

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/, app-containers/podman/files/

2023-09-29 Thread Zac Medico
commit: da6983c24d9d82773475b644f2f4e749da8b7d03
Author: Rahil Bhimjiani  gmail  com>
AuthorDate: Tue Sep 26 17:57:03 2023 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sat Sep 30 02:20:19 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=da6983c2

app-containers/podman: add 4.7.0 & live

Major rewrite based on upstream's instructions. Introducing 3 more USE
flags - systemd, seccomp, wrapper (provides docker command)

Closes: https://github.com/gentoo/gentoo/pull/33070
Closes: https://bugs.gentoo.org/911537
Signed-off-by: Rahil Bhimjiani  gmail.com>
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest |   1 +
 .../podman/files/seccomp-toggle-4.7.0.patch|  15 +++
 app-containers/podman/metadata.xml |   5 +-
 app-containers/podman/podman-4.7.0.ebuild  | 122 +
 app-containers/podman/podman-.ebuild   | 122 +
 5 files changed, 264 insertions(+), 1 deletion(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index b41ed4569ea4..027ecbfb28a0 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1 +1,2 @@
 DIST podman-4.5.0.tar.gz 17423692 BLAKE2B 
ba28e77626bb4bcdb85b20031e12cf93f2eb3174b678cb8e99557df13e2cdf377ea402eb373a51ea44302f878f8e1cdedda14a2f3ad8c9e88895754fc50c272e
 SHA512 
8a699dc01fc3d7c4a9e5ef4f166170303fc30e0f6695c61f763944e1cb755e75896108e0c4166d184fe49e3a6859f045aa3883047ebba9290e851fc128d77cac
+DIST podman-4.7.0.tar.gz 20554573 BLAKE2B 
a98e52ec9fe48d5b70489ed6bd6961877cf67735048425ad30fe9de3e163f8266d6510c37b0c43effa90cc8ce1b39bdc46c5add90dabd8f78c79602824f132a6
 SHA512 
4cab8698a819cd42de4cb588978c94c91b0c85693db2476aa6d20d7f4e4a7674d417703f70bdbb5a0e94b678fd585ae03a95ff0e5b7eb2682d9f400b92915742

diff --git a/app-containers/podman/files/seccomp-toggle-4.7.0.patch 
b/app-containers/podman/files/seccomp-toggle-4.7.0.patch
new file mode 100644
index ..17a09b601369
--- /dev/null
+++ b/app-containers/podman/files/seccomp-toggle-4.7.0.patch
@@ -0,0 +1,15 @@
+--- a/Makefile
 b/Makefile
+@@ -57,7 +57,11 @@
+   $(shell hack/systemd_tag.sh) \
+   $(shell hack/libsubid_tag.sh) \
+   exclude_graphdriver_devicemapper \
+-  seccomp
++
++BUILD_SECCOMP ?= yes
++ifeq ($(BUILD_SECCOMP),yes)
++BUILDTAGS += seccomp
++endif
+ # N/B: This value is managed by Renovate, manual changes are
+ # possible, as long as they don't disturb the formatting
+ # (i.e. DO NOT ADD A 'v' prefix!)

diff --git a/app-containers/podman/metadata.xml 
b/app-containers/podman/metadata.xml
index 59685cf20a43..93c2b60cc389 100644
--- a/app-containers/podman/metadata.xml
+++ b/app-containers/podman/metadata.xml
@@ -28,7 +28,7 @@
necessary kernel flags.


-   Default to hybrid (legacy) cgroup hierarchy instead of 
unified (modern).
+   Use legacy (hybrid) cgroups instead of modern (unified) 
cgroups


Enables fuse dependencies (fuse-overlayfs is especially 
useful
@@ -40,6 +40,9 @@

Enables dependencies for running in rootless mode.

+   
+   Install wrapper which lets use podman for command 
`docker`
+   


containers/podman

diff --git a/app-containers/podman/podman-4.7.0.ebuild 
b/app-containers/podman/podman-4.7.0.ebuild
new file mode 100644
index ..2c7ededf36fd
--- /dev/null
+++ b/app-containers/podman/podman-4.7.0.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-module tmpfiles linux-info
+
+DESCRIPTION="A tool for managing OCI containers and pods with 
Docker-compatible CLI"
+HOMEPAGE="https://github.com/containers/podman/ https://podman.io/;
+if [[ ${PV} == ** ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/containers/podman.git;
+else
+   SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
+   KEYWORDS="~amd64 ~arm64 ~riscv"
+fi
+LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+IUSE="apparmor btrfs cgroup-hybrid wrapper +fuse +init +rootless +seccomp 
selinux systemd"
+RESTRICT="test"
+
+RDEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   >=app-containers/containers-common-0.56.0
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   sys-apps/shadow:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   wrapper? ( !app-containers/docker-cli )
+   fuse? ( sys-fs/fuse-overlayfs )
+   init? ( 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-09-27 Thread Yixun Lan
commit: d9fcda7eb483b0cd1954b23d14690f8ccbbf4df6
Author: Yixun Lan  gentoo  org>
AuthorDate: Wed Sep 27 14:59:03 2023 +
Commit: Yixun Lan  gentoo  org>
CommitDate: Wed Sep 27 15:00:16 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d9fcda7e

app-containers/podman: Keyword 4.5.0-r1 riscv, #914624

Signed-off-by: Yixun Lan  gentoo.org>

 app-containers/podman/podman-4.5.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.5.0-r1.ebuild 
b/app-containers/podman/podman-4.5.0-r1.ebuild
index d976c81b520a..8f0217efcf77 100644
--- a/app-containers/podman/podman-4.5.0-r1.ebuild
+++ b/app-containers/podman/podman-4.5.0-r1.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> ${MY_P}.t
 LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
-KEYWORDS="~amd64 ~arm64"
+KEYWORDS="~amd64 ~arm64 ~riscv"
 IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
 RESTRICT="test"
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-09-24 Thread Sam James
commit: bd936c5a7199570f2432fe9e3d863707a179928a
Author: Sam James  gentoo  org>
AuthorDate: Mon Sep 25 04:48:04 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Sep 25 04:48:04 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bd936c5a

app-containers/podman: Keyword 4.5.0-r1 arm64, #914624

Signed-off-by: Sam James  gentoo.org>

 app-containers/podman/podman-4.5.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.5.0-r1.ebuild 
b/app-containers/podman/podman-4.5.0-r1.ebuild
index 8d2ad1f49bc1..d976c81b520a 100644
--- a/app-containers/podman/podman-4.5.0-r1.ebuild
+++ b/app-containers/podman/podman-4.5.0-r1.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> ${MY_P}.t
 LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
-KEYWORDS="~amd64"
+KEYWORDS="~amd64 ~arm64"
 IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
 RESTRICT="test"
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-09-24 Thread Zac Medico
commit: 7919a0a21ce592e8ebe473165beb408d0f03b7a3
Author: Rahil Bhimjiani  gmail  com>
AuthorDate: Sun Sep 24 09:41:15 2023 +
Commit: Zac Medico  gentoo  org>
CommitDate: Mon Sep 25 03:45:17 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7919a0a2

app-containers/podman: drop 4.3.1 & 4.4.1

Signed-off-by: Rahil Bhimjiani  gmail.com>
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest   |   2 -
 app-containers/podman/podman-4.3.1.ebuild| 165 --
 app-containers/podman/podman-4.4.1-r1.ebuild | 166 ---
 3 files changed, 333 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 0bea3f5d5e27..b41ed4569ea4 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,3 +1 @@
-DIST podman-4.3.1.tar.gz 12674902 BLAKE2B 
6a6412e62004693cd734725556ee8a7082300676398fd2714c02168eaae29e56ec506755ef2a05b32c57620379ada3162607d01b641bc9197f9d9c77ff865fb8
 SHA512 
907dafc6481cbcb7a9b6771c3682a88d6c3b055050c0a180f9ceb985c1a3826318056b62dd6d2859a2a23eba7aad4bf26404327d5479bde98658745fa7d88efa
-DIST podman-4.4.1.tar.gz 14396828 BLAKE2B 
4d5ff7d14fc3cbf5fce4b86bda81abfe2575f090820cd020b3c473aa46849dacf56986ef0a2cc1820536b2e89cddbd1f34d13c4e9338cb95bc9ac6ec25006f79
 SHA512 
33a22b7941f4f6715baa1cd2d5b29a4e2e95264c5239877122448f71e1408d8c393bcd2cdaef9516a580eede911c84f1cfea9d7b4c9d287a2737986fdc604e2c
 DIST podman-4.5.0.tar.gz 17423692 BLAKE2B 
ba28e77626bb4bcdb85b20031e12cf93f2eb3174b678cb8e99557df13e2cdf377ea402eb373a51ea44302f878f8e1cdedda14a2f3ad8c9e88895754fc50c272e
 SHA512 
8a699dc01fc3d7c4a9e5ef4f166170303fc30e0f6695c61f763944e1cb755e75896108e0c4166d184fe49e3a6859f045aa3883047ebba9290e851fc128d77cac

diff --git a/app-containers/podman/podman-4.3.1.ebuild 
b/app-containers/podman/podman-4.3.1.ebuild
deleted file mode 100644
index f30c1bc9..
--- a/app-containers/podman/podman-4.3.1.ebuild
+++ /dev/null
@@ -1,165 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-EGIT_COMMIT="814b7b003cc630bf6ab188274706c383f9fb9915"
-
-inherit bash-completion-r1 flag-o-matic go-module tmpfiles
-
-DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
-HOMEPAGE="https://github.com/containers/podman/;
-MY_PN=podman
-MY_P=${MY_PN}-${PV}
-SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
-LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-
-KEYWORDS="amd64 arm64 ~ppc64 ~riscv"
-IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
-RESTRICT+=" test"
-
-COMMON_DEPEND="
-   app-crypt/gpgme:=
-   >=app-containers/conmon-2.0.0
-   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
-   !cgroup-hybrid? ( app-containers/crun )
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   >=app-containers/cni-plugins-0.8.6
-   sys-apps/shadow:=
-   sys-fs/lvm2
-   sys-libs/libseccomp:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   init? ( app-containers/catatonit )
-   rootless? ( app-containers/slirp4netns )
-   selinux? ( sys-libs/libselinux:= )
-"
-DEPEND="
-   ${COMMON_DEPEND}
-   dev-go/go-md2man"
-RDEPEND="${COMMON_DEPEND}
-   fuse? ( sys-fs/fuse-overlayfs )
-   selinux? ( sec-policy/selinux-podman )"
-
-S=${WORKDIR}/${MY_P}
-
-src_prepare() {
-   default
-
-   # Disable installation of python modules here, since those are
-   # installed by separate ebuilds.
-   local makefile_sed_args=(
-   -e '/^GIT_.*/d'
-   -e 's/$(GO) build/$(GO) build -v -work -x/'
-   -e 's/^\(install:.*\) install\.python$/\1/'
-   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
-   )
-
-   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
-
-   sed "${makefile_sed_args[@]}" -i Makefile || die
-}
-
-src_compile() {
-   local git_commit=${EGIT_COMMIT}
-
-   # Filter unsupported linker flags
-   filter-flags '-Wl,*'
-
-   [[ -f hack/apparmor_tag.sh ]] || die
-   if use apparmor; then
-   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
-   else
-   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
-   fi
-
-   [[ -f hack/btrfs_installed_tag.sh ]] || die
-   if use btrfs; then
-   echo -e "#!/bin/sh\ntrue" > hack/btrfs_installed_tag.sh || die
-   else
-   echo -e "#!/bin/sh\necho exclude_graphdriver_btrfs" > \
-   hack/btrfs_installed_tag.sh || die
-   fi
-
-   [[ -f hack/selinux_tag.sh ]] || die
-   if use selinux; then
-   echo -e 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-09-24 Thread Zac Medico
commit: d53d20ffaa7f0b63215a8fba60de197b39e7f6b2
Author: Rahil Bhimjiani  gmail  com>
AuthorDate: Sun Sep 24 09:38:40 2023 +
Commit: Zac Medico  gentoo  org>
CommitDate: Mon Sep 25 03:45:16 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d53d20ff

app-containers/podman: proxy-maint + myself

and adding bugs-to & docs link

Signed-off-by: Rahil Bhimjiani  gmail.com>
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/metadata.xml | 10 ++
 1 file changed, 10 insertions(+)

diff --git a/app-containers/podman/metadata.xml 
b/app-containers/podman/metadata.xml
index 3a429ae48984..59685cf20a43 100644
--- a/app-containers/podman/metadata.xml
+++ b/app-containers/podman/metadata.xml
@@ -5,6 +5,14 @@
zmed...@gentoo.org
Zac Medico

+   
+   proxy-ma...@gentoo.org
+   Proxy Maintainers
+   
+   
+   rahil3...@gmail.com
+   Rahil Bhimjiani
+   

Podman (the POD MANager) is a tool for managing containers
and images, volumes mounted into those containers, and pods
@@ -35,5 +43,7 @@


containers/podman
+   https://github.com/containers/podman/issues
+   https://podman.io/docs

 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-06-09 Thread Sam James
commit: 33e5614feb53ba80accba8b7b69549648bef89d1
Author: Sam James  gentoo  org>
AuthorDate: Sat Jun 10 04:18:41 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jun 10 04:18:41 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=33e5614f

app-containers/podman: Stabilize 4.5.0 amd64, #908200

Signed-off-by: Sam James  gentoo.org>

 app-containers/podman/podman-4.5.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.5.0.ebuild 
b/app-containers/podman/podman-4.5.0.ebuild
index a17c3156f136..4d51b874219a 100644
--- a/app-containers/podman/podman-4.5.0.ebuild
+++ b/app-containers/podman/podman-4.5.0.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> ${MY_P}.t
 LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
-KEYWORDS="~amd64 arm64 ~ppc64 ~riscv"
+KEYWORDS="amd64 arm64 ~ppc64 ~riscv"
 IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
 RESTRICT="test"
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-06-09 Thread Arthur Zamarin
commit: 3beacb649058c579976364f9d7549462d8263aad
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Fri Jun  9 18:09:07 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Fri Jun  9 18:09:07 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3beacb64

app-containers/podman: Stabilize 4.5.0 arm64, #908200

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-containers/podman/podman-4.5.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.5.0.ebuild 
b/app-containers/podman/podman-4.5.0.ebuild
index 4d227a2e9deb..a17c3156f136 100644
--- a/app-containers/podman/podman-4.5.0.ebuild
+++ b/app-containers/podman/podman-4.5.0.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> ${MY_P}.t
 LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
+KEYWORDS="~amd64 arm64 ~ppc64 ~riscv"
 IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
 RESTRICT="test"
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-05-08 Thread Zac Medico
commit: fc2204a2325f3feaff80d6195c307135de462811
Author: Zac Medico  gentoo  org>
AuthorDate: Tue May  9 05:06:52 2023 +
Commit: Zac Medico  gentoo  org>
CommitDate: Tue May  9 05:16:23 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fc2204a2

app-containers/podman: add 4.5.0

Closes: https://bugs.gentoo.org/847025
Closes: https://bugs.gentoo.org/895858
Closes: https://bugs.gentoo.org/903285
Closes: https://bugs.gentoo.org/904399
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.5.0.ebuild | 172 ++
 2 files changed, 173 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 4db34578d27d..0bea3f5d5e27 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,2 +1,3 @@
 DIST podman-4.3.1.tar.gz 12674902 BLAKE2B 
6a6412e62004693cd734725556ee8a7082300676398fd2714c02168eaae29e56ec506755ef2a05b32c57620379ada3162607d01b641bc9197f9d9c77ff865fb8
 SHA512 
907dafc6481cbcb7a9b6771c3682a88d6c3b055050c0a180f9ceb985c1a3826318056b62dd6d2859a2a23eba7aad4bf26404327d5479bde98658745fa7d88efa
 DIST podman-4.4.1.tar.gz 14396828 BLAKE2B 
4d5ff7d14fc3cbf5fce4b86bda81abfe2575f090820cd020b3c473aa46849dacf56986ef0a2cc1820536b2e89cddbd1f34d13c4e9338cb95bc9ac6ec25006f79
 SHA512 
33a22b7941f4f6715baa1cd2d5b29a4e2e95264c5239877122448f71e1408d8c393bcd2cdaef9516a580eede911c84f1cfea9d7b4c9d287a2737986fdc604e2c
+DIST podman-4.5.0.tar.gz 17423692 BLAKE2B 
ba28e77626bb4bcdb85b20031e12cf93f2eb3174b678cb8e99557df13e2cdf377ea402eb373a51ea44302f878f8e1cdedda14a2f3ad8c9e88895754fc50c272e
 SHA512 
8a699dc01fc3d7c4a9e5ef4f166170303fc30e0f6695c61f763944e1cb755e75896108e0c4166d184fe49e3a6859f045aa3883047ebba9290e851fc128d77cac

diff --git a/app-containers/podman/podman-4.5.0.ebuild 
b/app-containers/podman/podman-4.5.0.ebuild
new file mode 100644
index ..4d227a2e9deb
--- /dev/null
+++ b/app-containers/podman/podman-4.5.0.ebuild
@@ -0,0 +1,172 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+EGIT_COMMIT="75e3c12579d391b81d871fd1cded6cf0d043550a"
+
+inherit bash-completion-r1 flag-o-matic go-module tmpfiles
+
+DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
+HOMEPAGE="https://github.com/containers/podman/;
+MY_PN=podman
+MY_P=${MY_PN}-${PV}
+SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
+LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
+IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
+RESTRICT="test"
+
+COMMON_DEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   || (
+   >=app-containers/cni-plugins-0.8.6
+   ( app-containers/netavark app-containers/aardvark-dns )
+   )
+   sys-apps/shadow:=
+   sys-fs/lvm2
+   sys-libs/libseccomp:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   selinux? ( sys-libs/libselinux:= )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   dev-go/go-md2man"
+RDEPEND="${COMMON_DEPEND}
+   fuse? ( sys-fs/fuse-overlayfs )
+   selinux? ( sec-policy/selinux-podman )"
+
+S=${WORKDIR}/${MY_P}
+
+src_prepare() {
+   default
+
+   # Disable installation of python modules here, since those are
+   # installed by separate ebuilds.
+   local makefile_sed_args=(
+   -e '/^GIT_.*/d'
+   -e 's/$(GO) build/$(GO) build -v -work -x/'
+   -e 's/^\(install:.*\) install\.python$/\1/'
+   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
+   )
+
+   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
+
+   sed "${makefile_sed_args[@]}" -i Makefile || die
+}
+
+src_compile() {
+   local git_commit=${EGIT_COMMIT}
+
+   # Filter unsupported linker flags
+   filter-flags '-Wl,*'
+
+   [[ -f hack/apparmor_tag.sh ]] || die
+   if use apparmor; then
+   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
+   fi
+
+   [[ -f hack/btrfs_installed_tag.sh ]] || die
+   if use btrfs; then
+   echo -e "#!/bin/sh\ntrue" > hack/btrfs_installed_tag.sh || die
+   else
+   echo -e "#!/bin/sh\necho exclude_graphdriver_btrfs" > \
+   hack/btrfs_installed_tag.sh || 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-03-21 Thread Sam James
commit: 76106fe05b59a02991a7394096b13b02697f5496
Author: Mathieu Tortuyaux  microsoft  com>
AuthorDate: Mon Mar 20 15:43:22 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Mar 22 01:17:57 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=76106fe0

app-containers/podman: fix quadlet generation issue

Without prefix, the podman path generated by quadlet was targetting
/usr/local/bin/podman (instead of /usr/bin/podman)

Closes: https://bugs.gentoo.org/895956
Signed-off-by: Mathieu Tortuyaux  microsoft.com>
Closes: https://github.com/gentoo/gentoo/pull/30264
Signed-off-by: Sam James  gentoo.org>

 app-containers/podman/{podman-4.4.1.ebuild => podman-4.4.1-r1.ebuild} | 1 +
 1 file changed, 1 insertion(+)

diff --git a/app-containers/podman/podman-4.4.1.ebuild 
b/app-containers/podman/podman-4.4.1-r1.ebuild
similarity index 99%
rename from app-containers/podman/podman-4.4.1.ebuild
rename to app-containers/podman/podman-4.4.1-r1.ebuild
index 587776e4cfc6..bfb6c4323abe 100644
--- a/app-containers/podman/podman-4.4.1.ebuild
+++ b/app-containers/podman/podman-4.4.1-r1.ebuild
@@ -100,6 +100,7 @@ src_compile() {
export -n GOCACHE GOPATH XDG_CACHE_HOME
GOBIN="${S}/bin" \
emake all \
+   PREFIX="${EPREFIX}/usr" \
GIT_BRANCH=master \
GIT_BRANCH_CLEAN=master \
COMMIT_NO="${git_commit}" \



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-02-17 Thread Zac Medico
commit: bcdc3b598e3ce12689fbedcb185e86855b4c
Author: Zac Medico  gentoo  org>
AuthorDate: Sat Feb 18 01:14:43 2023 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sat Feb 18 01:14:56 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bcdc

app-containers/podman: add 4.4.1

Closes: https://bugs.gentoo.org/895164
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.4.1.ebuild | 165 ++
 2 files changed, 166 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index f94f01cb98c9..4db34578d27d 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1 +1,2 @@
 DIST podman-4.3.1.tar.gz 12674902 BLAKE2B 
6a6412e62004693cd734725556ee8a7082300676398fd2714c02168eaae29e56ec506755ef2a05b32c57620379ada3162607d01b641bc9197f9d9c77ff865fb8
 SHA512 
907dafc6481cbcb7a9b6771c3682a88d6c3b055050c0a180f9ceb985c1a3826318056b62dd6d2859a2a23eba7aad4bf26404327d5479bde98658745fa7d88efa
+DIST podman-4.4.1.tar.gz 14396828 BLAKE2B 
4d5ff7d14fc3cbf5fce4b86bda81abfe2575f090820cd020b3c473aa46849dacf56986ef0a2cc1820536b2e89cddbd1f34d13c4e9338cb95bc9ac6ec25006f79
 SHA512 
33a22b7941f4f6715baa1cd2d5b29a4e2e95264c5239877122448f71e1408d8c393bcd2cdaef9516a580eede911c84f1cfea9d7b4c9d287a2737986fdc604e2c

diff --git a/app-containers/podman/podman-4.4.1.ebuild 
b/app-containers/podman/podman-4.4.1.ebuild
new file mode 100644
index ..587776e4cfc6
--- /dev/null
+++ b/app-containers/podman/podman-4.4.1.ebuild
@@ -0,0 +1,165 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+EGIT_COMMIT="34e8f3933242f2e566f343cf69b7d506c1cf"
+
+inherit bash-completion-r1 flag-o-matic go-module tmpfiles
+
+DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
+HOMEPAGE="https://github.com/containers/podman/;
+MY_PN=podman
+MY_P=${MY_PN}-${PV}
+SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
+LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
+IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
+RESTRICT+=" test"
+
+COMMON_DEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   >=app-containers/cni-plugins-0.8.6
+   sys-apps/shadow:=
+   sys-fs/lvm2
+   sys-libs/libseccomp:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   selinux? ( sys-libs/libselinux:= )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   dev-go/go-md2man"
+RDEPEND="${COMMON_DEPEND}
+   fuse? ( sys-fs/fuse-overlayfs )
+   selinux? ( sec-policy/selinux-podman )"
+
+S=${WORKDIR}/${MY_P}
+
+src_prepare() {
+   default
+
+   # Disable installation of python modules here, since those are
+   # installed by separate ebuilds.
+   local makefile_sed_args=(
+   -e '/^GIT_.*/d'
+   -e 's/$(GO) build/$(GO) build -v -work -x/'
+   -e 's/^\(install:.*\) install\.python$/\1/'
+   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
+   )
+
+   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
+
+   sed "${makefile_sed_args[@]}" -i Makefile || die
+}
+
+src_compile() {
+   local git_commit=${EGIT_COMMIT}
+
+   # Filter unsupported linker flags
+   filter-flags '-Wl,*'
+
+   [[ -f hack/apparmor_tag.sh ]] || die
+   if use apparmor; then
+   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
+   fi
+
+   [[ -f hack/btrfs_installed_tag.sh ]] || die
+   if use btrfs; then
+   echo -e "#!/bin/sh\ntrue" > hack/btrfs_installed_tag.sh || die
+   else
+   echo -e "#!/bin/sh\necho exclude_graphdriver_btrfs" > \
+   hack/btrfs_installed_tag.sh || die
+   fi
+
+   [[ -f hack/selinux_tag.sh ]] || die
+   if use selinux; then
+   echo -e "#!/bin/sh\necho selinux" > hack/selinux_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/selinux_tag.sh || die
+   fi
+
+   # Avoid this error when generating pkg/varlink/iopodman.go:
+   # cannot find package "github.com/varlink/go/varlink/idl"
+   mkdir -p _output || die
+   ln -snf ../vendor _output/src || die
+   GO111MODULE=off GOPATH=${PWD}/_output go 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-01-06 Thread Zac Medico
commit: c4ed032cdd4aff2e5e517f0f380d2587fc53e81a
Author: Zac Medico  gentoo  org>
AuthorDate: Fri Jan  6 22:33:27 2023 +
Commit: Zac Medico  gentoo  org>
CommitDate: Fri Jan  6 22:33:46 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c4ed032c

app-containers/podman: drop 4.1.0-r1, 4.2.1, 4.3.0

Bug: https://bugs.gentoo.org/870931
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest   |   3 -
 app-containers/podman/podman-4.1.0-r1.ebuild | 165 ---
 app-containers/podman/podman-4.2.1.ebuild| 165 ---
 app-containers/podman/podman-4.3.0.ebuild| 165 ---
 4 files changed, 498 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 5c2843448826..f94f01cb98c9 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,4 +1 @@
-DIST podman-4.1.0.tar.gz 10904727 BLAKE2B 
6d01a65b13494dc948c0667147eca6f250a81056f1bcf6eda6285566b8aa7aa526794ea96a571aecad642a8b1d3d1877cd31683ccf46662f8681a2afac083b5a
 SHA512 
4d5f240423f21b1224ce44853a2265359dacee0d921f0ea53a7fca34f9076ebfaa49f4327a59ac51f5bf5b9dafb47dda3a9bb8e609237cc69f833b42b95bcd0a
-DIST podman-4.2.1.tar.gz 13047683 BLAKE2B 
968dc88164c846108d920dfbd3796078b6e7cde6c6d884ac5ea3379abe9a3d0ea72a78b10eea644a1040d1d564c13f05fe69112c49084344e95095c50ff537d5
 SHA512 
a8a6e3228c1cb6860bb27515bd081b5c395a17bd69fab8797758b84631d08d2389e554621080e66ecc04818c1c4d132ea6ed0edfedcfea6d7886a70ebc95297d
-DIST podman-4.3.0.tar.gz 12672944 BLAKE2B 
530b5484abe774aacdb107162a68d98f15c0b5af7cf5c8a862fe9cb701cc3a57d2ed2bafe09517d3a3f9e09fa196b28eed6c6e2dabadaf663ad5ff0d1de97475
 SHA512 
b5b70e83a67ccfea149cb7df87a452d51fbb5e87ab3d1c6b4f623ba0f8f8a25442cee6ae8b8d31ea844f08c3ea4962e865ddb90e61c185dfad29d3b23aa8338f
 DIST podman-4.3.1.tar.gz 12674902 BLAKE2B 
6a6412e62004693cd734725556ee8a7082300676398fd2714c02168eaae29e56ec506755ef2a05b32c57620379ada3162607d01b641bc9197f9d9c77ff865fb8
 SHA512 
907dafc6481cbcb7a9b6771c3682a88d6c3b055050c0a180f9ceb985c1a3826318056b62dd6d2859a2a23eba7aad4bf26404327d5479bde98658745fa7d88efa

diff --git a/app-containers/podman/podman-4.1.0-r1.ebuild 
b/app-containers/podman/podman-4.1.0-r1.ebuild
deleted file mode 100644
index 2124736a948a..
--- a/app-containers/podman/podman-4.1.0-r1.ebuild
+++ /dev/null
@@ -1,165 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-EGIT_COMMIT="e4b03902052294d4f342a185bb54702ed5bed8b1"
-
-inherit bash-completion-r1 flag-o-matic go-module tmpfiles
-
-DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
-HOMEPAGE="https://github.com/containers/podman/;
-MY_PN=podman
-MY_P=${MY_PN}-${PV}
-SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
-LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-
-KEYWORDS="amd64 arm64 ~ppc64 ~riscv"
-IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
-RESTRICT+=" test"
-
-COMMON_DEPEND="
-   app-crypt/gpgme:=
-   >=app-containers/conmon-2.0.0
-   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
-   !cgroup-hybrid? ( app-containers/crun )
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   >=app-containers/cni-plugins-0.8.6
-   sys-apps/shadow:=
-   sys-fs/lvm2
-   sys-libs/libseccomp:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   init? ( app-containers/catatonit )
-   rootless? ( app-containers/slirp4netns )
-   selinux? ( sys-libs/libselinux:= )
-"
-DEPEND="
-   ${COMMON_DEPEND}
-   dev-go/go-md2man"
-RDEPEND="${COMMON_DEPEND}
-   fuse? ( sys-fs/fuse-overlayfs )
-   selinux? ( sec-policy/selinux-podman )"
-
-S=${WORKDIR}/${MY_P}
-
-src_prepare() {
-   default
-
-   # Disable installation of python modules here, since those are
-   # installed by separate ebuilds.
-   local makefile_sed_args=(
-   -e '/^GIT_.*/d'
-   -e 's/$(GO) build/$(GO) build -v -work -x/'
-   -e 's/^\(install:.*\) install\.python$/\1/'
-   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
-   )
-
-   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
-
-   sed "${makefile_sed_args[@]}" -i Makefile || die
-}
-
-src_compile() {
-   local git_commit=${EGIT_COMMIT}
-
-   # Filter unsupported linker flags
-   filter-flags '-Wl,*'
-
-   [[ -f hack/apparmor_tag.sh ]] || die
-   if use apparmor; then
-   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
-   else
-   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
-   fi
-
-   [[ -f 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-01-06 Thread Sam James
commit: 63df38b099e4d75083c98b92d989e25136f9a918
Author: Sam James  gentoo  org>
AuthorDate: Fri Jan  6 22:23:03 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jan  6 22:23:15 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=63df38b0

app-containers/podman: Stabilize 4.3.1 arm64, #889960

Signed-off-by: Sam James  gentoo.org>

 app-containers/podman/podman-4.3.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.3.1.ebuild 
b/app-containers/podman/podman-4.3.1.ebuild
index 6a3dcd172dc2..f30c1bc9 100644
--- a/app-containers/podman/podman-4.3.1.ebuild
+++ b/app-containers/podman/podman-4.3.1.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> ${MY_P}.t
 LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
-KEYWORDS="amd64 ~arm64 ~ppc64 ~riscv"
+KEYWORDS="amd64 arm64 ~ppc64 ~riscv"
 IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
 RESTRICT+=" test"
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2023-01-06 Thread Arthur Zamarin
commit: c5134966196719802712bf12dc7b48af81bedf28
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Fri Jan  6 20:03:06 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Fri Jan  6 20:03:06 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c5134966

app-containers/podman: Stabilize 4.3.1 amd64, #889960

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-containers/podman/podman-4.3.1.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/app-containers/podman/podman-4.3.1.ebuild 
b/app-containers/podman/podman-4.3.1.ebuild
index 4018303ee357..6a3dcd172dc2 100644
--- a/app-containers/podman/podman-4.3.1.ebuild
+++ b/app-containers/podman/podman-4.3.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> ${MY_P}.t
 LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
+KEYWORDS="amd64 ~arm64 ~ppc64 ~riscv"
 IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
 RESTRICT+=" test"
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-11-21 Thread Zac Medico
commit: 34e246e91307041b9324ff627fa13c25ed94f4c3
Author: Zac Medico  gentoo  org>
AuthorDate: Tue Nov 22 01:18:32 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Tue Nov 22 01:19:01 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=34e246e9

app-containers/podman: add 4.3.1

Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.3.1.ebuild | 165 ++
 2 files changed, 166 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 8a08eb6e6250..5c2843448826 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,3 +1,4 @@
 DIST podman-4.1.0.tar.gz 10904727 BLAKE2B 
6d01a65b13494dc948c0667147eca6f250a81056f1bcf6eda6285566b8aa7aa526794ea96a571aecad642a8b1d3d1877cd31683ccf46662f8681a2afac083b5a
 SHA512 
4d5f240423f21b1224ce44853a2265359dacee0d921f0ea53a7fca34f9076ebfaa49f4327a59ac51f5bf5b9dafb47dda3a9bb8e609237cc69f833b42b95bcd0a
 DIST podman-4.2.1.tar.gz 13047683 BLAKE2B 
968dc88164c846108d920dfbd3796078b6e7cde6c6d884ac5ea3379abe9a3d0ea72a78b10eea644a1040d1d564c13f05fe69112c49084344e95095c50ff537d5
 SHA512 
a8a6e3228c1cb6860bb27515bd081b5c395a17bd69fab8797758b84631d08d2389e554621080e66ecc04818c1c4d132ea6ed0edfedcfea6d7886a70ebc95297d
 DIST podman-4.3.0.tar.gz 12672944 BLAKE2B 
530b5484abe774aacdb107162a68d98f15c0b5af7cf5c8a862fe9cb701cc3a57d2ed2bafe09517d3a3f9e09fa196b28eed6c6e2dabadaf663ad5ff0d1de97475
 SHA512 
b5b70e83a67ccfea149cb7df87a452d51fbb5e87ab3d1c6b4f623ba0f8f8a25442cee6ae8b8d31ea844f08c3ea4962e865ddb90e61c185dfad29d3b23aa8338f
+DIST podman-4.3.1.tar.gz 12674902 BLAKE2B 
6a6412e62004693cd734725556ee8a7082300676398fd2714c02168eaae29e56ec506755ef2a05b32c57620379ada3162607d01b641bc9197f9d9c77ff865fb8
 SHA512 
907dafc6481cbcb7a9b6771c3682a88d6c3b055050c0a180f9ceb985c1a3826318056b62dd6d2859a2a23eba7aad4bf26404327d5479bde98658745fa7d88efa

diff --git a/app-containers/podman/podman-4.3.1.ebuild 
b/app-containers/podman/podman-4.3.1.ebuild
new file mode 100644
index ..4018303ee357
--- /dev/null
+++ b/app-containers/podman/podman-4.3.1.ebuild
@@ -0,0 +1,165 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+EGIT_COMMIT="814b7b003cc630bf6ab188274706c383f9fb9915"
+
+inherit bash-completion-r1 flag-o-matic go-module tmpfiles
+
+DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
+HOMEPAGE="https://github.com/containers/podman/;
+MY_PN=podman
+MY_P=${MY_PN}-${PV}
+SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
+LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
+IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
+RESTRICT+=" test"
+
+COMMON_DEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   >=app-containers/cni-plugins-0.8.6
+   sys-apps/shadow:=
+   sys-fs/lvm2
+   sys-libs/libseccomp:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   selinux? ( sys-libs/libselinux:= )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   dev-go/go-md2man"
+RDEPEND="${COMMON_DEPEND}
+   fuse? ( sys-fs/fuse-overlayfs )
+   selinux? ( sec-policy/selinux-podman )"
+
+S=${WORKDIR}/${MY_P}
+
+src_prepare() {
+   default
+
+   # Disable installation of python modules here, since those are
+   # installed by separate ebuilds.
+   local makefile_sed_args=(
+   -e '/^GIT_.*/d'
+   -e 's/$(GO) build/$(GO) build -v -work -x/'
+   -e 's/^\(install:.*\) install\.python$/\1/'
+   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
+   )
+
+   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
+
+   sed "${makefile_sed_args[@]}" -i Makefile || die
+}
+
+src_compile() {
+   local git_commit=${EGIT_COMMIT}
+
+   # Filter unsupported linker flags
+   filter-flags '-Wl,*'
+
+   [[ -f hack/apparmor_tag.sh ]] || die
+   if use apparmor; then
+   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
+   fi
+
+   [[ -f hack/btrfs_installed_tag.sh ]] || die
+   if use btrfs; then
+   echo -e "#!/bin/sh\ntrue" > hack/btrfs_installed_tag.sh || die
+   else
+   echo -e "#!/bin/sh\necho exclude_graphdriver_btrfs" > \
+   

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-10-19 Thread Zac Medico
commit: 6e114cc38eb7cb4d434e366d6fff10281b483827
Author: Zac Medico  gentoo  org>
AuthorDate: Thu Oct 20 00:02:49 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Thu Oct 20 00:02:57 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6e114cc3

app-containers/podman: add 4.3.0

Bug: https://bugs.gentoo.org/870931
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.3.0.ebuild | 165 ++
 2 files changed, 166 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index bf4ed532e03d..8a08eb6e6250 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,2 +1,3 @@
 DIST podman-4.1.0.tar.gz 10904727 BLAKE2B 
6d01a65b13494dc948c0667147eca6f250a81056f1bcf6eda6285566b8aa7aa526794ea96a571aecad642a8b1d3d1877cd31683ccf46662f8681a2afac083b5a
 SHA512 
4d5f240423f21b1224ce44853a2265359dacee0d921f0ea53a7fca34f9076ebfaa49f4327a59ac51f5bf5b9dafb47dda3a9bb8e609237cc69f833b42b95bcd0a
 DIST podman-4.2.1.tar.gz 13047683 BLAKE2B 
968dc88164c846108d920dfbd3796078b6e7cde6c6d884ac5ea3379abe9a3d0ea72a78b10eea644a1040d1d564c13f05fe69112c49084344e95095c50ff537d5
 SHA512 
a8a6e3228c1cb6860bb27515bd081b5c395a17bd69fab8797758b84631d08d2389e554621080e66ecc04818c1c4d132ea6ed0edfedcfea6d7886a70ebc95297d
+DIST podman-4.3.0.tar.gz 12672944 BLAKE2B 
530b5484abe774aacdb107162a68d98f15c0b5af7cf5c8a862fe9cb701cc3a57d2ed2bafe09517d3a3f9e09fa196b28eed6c6e2dabadaf663ad5ff0d1de97475
 SHA512 
b5b70e83a67ccfea149cb7df87a452d51fbb5e87ab3d1c6b4f623ba0f8f8a25442cee6ae8b8d31ea844f08c3ea4962e865ddb90e61c185dfad29d3b23aa8338f

diff --git a/app-containers/podman/podman-4.3.0.ebuild 
b/app-containers/podman/podman-4.3.0.ebuild
new file mode 100644
index ..98eb5c251dcf
--- /dev/null
+++ b/app-containers/podman/podman-4.3.0.ebuild
@@ -0,0 +1,165 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+EGIT_COMMIT="ad42af94903ce4f3c3cd0693e4e17e4286bf094b"
+
+inherit bash-completion-r1 flag-o-matic go-module tmpfiles
+
+DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
+HOMEPAGE="https://github.com/containers/podman/;
+MY_PN=podman
+MY_P=${MY_PN}-${PV}
+SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
+LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
+IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
+RESTRICT+=" test"
+
+COMMON_DEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   >=app-containers/cni-plugins-0.8.6
+   sys-apps/shadow:=
+   sys-fs/lvm2
+   sys-libs/libseccomp:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   selinux? ( sys-libs/libselinux:= )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   dev-go/go-md2man"
+RDEPEND="${COMMON_DEPEND}
+   fuse? ( sys-fs/fuse-overlayfs )
+   selinux? ( sec-policy/selinux-podman )"
+
+S=${WORKDIR}/${MY_P}
+
+src_prepare() {
+   default
+
+   # Disable installation of python modules here, since those are
+   # installed by separate ebuilds.
+   local makefile_sed_args=(
+   -e '/^GIT_.*/d'
+   -e 's/$(GO) build/$(GO) build -v -work -x/'
+   -e 's/^\(install:.*\) install\.python$/\1/'
+   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
+   )
+
+   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
+
+   sed "${makefile_sed_args[@]}" -i Makefile || die
+}
+
+src_compile() {
+   local git_commit=${EGIT_COMMIT}
+
+   # Filter unsupported linker flags
+   filter-flags '-Wl,*'
+
+   [[ -f hack/apparmor_tag.sh ]] || die
+   if use apparmor; then
+   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
+   fi
+
+   [[ -f hack/btrfs_installed_tag.sh ]] || die
+   if use btrfs; then
+   echo -e "#!/bin/sh\ntrue" > hack/btrfs_installed_tag.sh || die
+   else
+   echo -e "#!/bin/sh\necho exclude_graphdriver_btrfs" > \
+   hack/btrfs_installed_tag.sh || die
+   fi
+
+   [[ -f hack/selinux_tag.sh ]] || die
+   if use selinux; then
+   echo -e "#!/bin/sh\necho selinux" > hack/selinux_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-10-07 Thread Zac Medico
commit: 71d8d5f5842e9286a7b626072c85e95fcc117449
Author: Zac Medico  gentoo  org>
AuthorDate: Fri Oct  7 23:22:43 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Fri Oct  7 23:23:02 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=71d8d5f5

app-containers/podman: drop 4.1.1-r1, 4.2.0-r1

Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest   |   2 -
 app-containers/podman/podman-4.1.1-r1.ebuild | 165 ---
 app-containers/podman/podman-4.2.0-r1.ebuild | 165 ---
 3 files changed, 332 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 0728d32fa220..bf4ed532e03d 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,4 +1,2 @@
 DIST podman-4.1.0.tar.gz 10904727 BLAKE2B 
6d01a65b13494dc948c0667147eca6f250a81056f1bcf6eda6285566b8aa7aa526794ea96a571aecad642a8b1d3d1877cd31683ccf46662f8681a2afac083b5a
 SHA512 
4d5f240423f21b1224ce44853a2265359dacee0d921f0ea53a7fca34f9076ebfaa49f4327a59ac51f5bf5b9dafb47dda3a9bb8e609237cc69f833b42b95bcd0a
-DIST podman-4.1.1.tar.gz 10905391 BLAKE2B 
a094785ccb7a84a42147fb0f0360480ad4f73a1cdaa29b666fabb08528584f5d37b1cf8fb807351d4a60d81779de4dec3ab5fc83275061eded21f97fd3fa5e7f
 SHA512 
19dd2800b59dacf7edd5d8204bdaffa0959910c7751b582f5a12b8d644b52f9d6581b9c3b4cba3ddb0707f6a90c0dbc93de6d8e2eaa6a4234ebb9dfa28e693b3
-DIST podman-4.2.0.tar.gz 13019518 BLAKE2B 
a3b8d8b140b9d34e24f87f998fff3558649487b503bdd437f537f09adc51819d81786b6b4e858ef4e8a43c0d872cd20cd1ceee06988a36f830b9ffbb5109d14d
 SHA512 
bc9e28d9938127f91be10ea8bc6c6f638a01d74d120efad5ad1e72c5f7b893685871e83872434745bc72ecaca430355b0f59d302660e8b4a53cc88a88cc37f9c
 DIST podman-4.2.1.tar.gz 13047683 BLAKE2B 
968dc88164c846108d920dfbd3796078b6e7cde6c6d884ac5ea3379abe9a3d0ea72a78b10eea644a1040d1d564c13f05fe69112c49084344e95095c50ff537d5
 SHA512 
a8a6e3228c1cb6860bb27515bd081b5c395a17bd69fab8797758b84631d08d2389e554621080e66ecc04818c1c4d132ea6ed0edfedcfea6d7886a70ebc95297d

diff --git a/app-containers/podman/podman-4.1.1-r1.ebuild 
b/app-containers/podman/podman-4.1.1-r1.ebuild
deleted file mode 100644
index acb3d4006941..
--- a/app-containers/podman/podman-4.1.1-r1.ebuild
+++ /dev/null
@@ -1,165 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-EGIT_COMMIT="f73d8f8875c2be7cd2049094c29aff90b1150241"
-
-inherit bash-completion-r1 flag-o-matic go-module tmpfiles
-
-DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
-HOMEPAGE="https://github.com/containers/podman/;
-MY_PN=podman
-MY_P=${MY_PN}-${PV}
-SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
-LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
-IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
-RESTRICT+=" test"
-
-COMMON_DEPEND="
-   app-crypt/gpgme:=
-   >=app-containers/conmon-2.0.0
-   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
-   !cgroup-hybrid? ( app-containers/crun )
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   >=app-containers/cni-plugins-0.8.6
-   sys-apps/shadow:=
-   sys-fs/lvm2
-   sys-libs/libseccomp:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   init? ( app-containers/catatonit )
-   rootless? ( app-containers/slirp4netns )
-   selinux? ( sys-libs/libselinux:= )
-"
-DEPEND="
-   ${COMMON_DEPEND}
-   dev-go/go-md2man"
-RDEPEND="${COMMON_DEPEND}
-   fuse? ( sys-fs/fuse-overlayfs )
-   selinux? ( sec-policy/selinux-podman )"
-
-S=${WORKDIR}/${MY_P}
-
-src_prepare() {
-   default
-
-   # Disable installation of python modules here, since those are
-   # installed by separate ebuilds.
-   local makefile_sed_args=(
-   -e '/^GIT_.*/d'
-   -e 's/$(GO) build/$(GO) build -v -work -x/'
-   -e 's/^\(install:.*\) install\.python$/\1/'
-   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
-   )
-
-   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
-
-   sed "${makefile_sed_args[@]}" -i Makefile || die
-}
-
-src_compile() {
-   local git_commit=${EGIT_COMMIT}
-
-   # Filter unsupported linker flags
-   filter-flags '-Wl,*'
-
-   [[ -f hack/apparmor_tag.sh ]] || die
-   if use apparmor; then
-   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
-   else
-   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
-   fi
-
-   [[ -f hack/btrfs_installed_tag.sh ]] || die
-   if use btrfs; then
-   echo -e "#!/bin/sh\ntrue" > 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-09-18 Thread Zac Medico
commit: de87961186fcb64d87fc1f46a453a8bbdfa2b739
Author: Zac Medico  gentoo  org>
AuthorDate: Sun Sep 18 23:47:04 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sun Sep 18 23:47:21 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=de879611

app-containers/podman: add 4.2.1

Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.2.1.ebuild | 165 ++
 2 files changed, 166 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 5eaf7816b1b2..0728d32fa220 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,3 +1,4 @@
 DIST podman-4.1.0.tar.gz 10904727 BLAKE2B 
6d01a65b13494dc948c0667147eca6f250a81056f1bcf6eda6285566b8aa7aa526794ea96a571aecad642a8b1d3d1877cd31683ccf46662f8681a2afac083b5a
 SHA512 
4d5f240423f21b1224ce44853a2265359dacee0d921f0ea53a7fca34f9076ebfaa49f4327a59ac51f5bf5b9dafb47dda3a9bb8e609237cc69f833b42b95bcd0a
 DIST podman-4.1.1.tar.gz 10905391 BLAKE2B 
a094785ccb7a84a42147fb0f0360480ad4f73a1cdaa29b666fabb08528584f5d37b1cf8fb807351d4a60d81779de4dec3ab5fc83275061eded21f97fd3fa5e7f
 SHA512 
19dd2800b59dacf7edd5d8204bdaffa0959910c7751b582f5a12b8d644b52f9d6581b9c3b4cba3ddb0707f6a90c0dbc93de6d8e2eaa6a4234ebb9dfa28e693b3
 DIST podman-4.2.0.tar.gz 13019518 BLAKE2B 
a3b8d8b140b9d34e24f87f998fff3558649487b503bdd437f537f09adc51819d81786b6b4e858ef4e8a43c0d872cd20cd1ceee06988a36f830b9ffbb5109d14d
 SHA512 
bc9e28d9938127f91be10ea8bc6c6f638a01d74d120efad5ad1e72c5f7b893685871e83872434745bc72ecaca430355b0f59d302660e8b4a53cc88a88cc37f9c
+DIST podman-4.2.1.tar.gz 13047683 BLAKE2B 
968dc88164c846108d920dfbd3796078b6e7cde6c6d884ac5ea3379abe9a3d0ea72a78b10eea644a1040d1d564c13f05fe69112c49084344e95095c50ff537d5
 SHA512 
a8a6e3228c1cb6860bb27515bd081b5c395a17bd69fab8797758b84631d08d2389e554621080e66ecc04818c1c4d132ea6ed0edfedcfea6d7886a70ebc95297d

diff --git a/app-containers/podman/podman-4.2.1.ebuild 
b/app-containers/podman/podman-4.2.1.ebuild
new file mode 100644
index ..7f04def7145b
--- /dev/null
+++ b/app-containers/podman/podman-4.2.1.ebuild
@@ -0,0 +1,165 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+EGIT_COMMIT="62b324ddf718411b1d4d0ba8117c632f7f984a38"
+
+inherit bash-completion-r1 flag-o-matic go-module tmpfiles
+
+DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
+HOMEPAGE="https://github.com/containers/podman/;
+MY_PN=podman
+MY_P=${MY_PN}-${PV}
+SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
+LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
+IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
+RESTRICT+=" test"
+
+COMMON_DEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   >=app-containers/cni-plugins-0.8.6
+   sys-apps/shadow:=
+   sys-fs/lvm2
+   sys-libs/libseccomp:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   selinux? ( sys-libs/libselinux:= )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   dev-go/go-md2man"
+RDEPEND="${COMMON_DEPEND}
+   fuse? ( sys-fs/fuse-overlayfs )
+   selinux? ( sec-policy/selinux-podman )"
+
+S=${WORKDIR}/${MY_P}
+
+src_prepare() {
+   default
+
+   # Disable installation of python modules here, since those are
+   # installed by separate ebuilds.
+   local makefile_sed_args=(
+   -e '/^GIT_.*/d'
+   -e 's/$(GO) build/$(GO) build -v -work -x/'
+   -e 's/^\(install:.*\) install\.python$/\1/'
+   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
+   )
+
+   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
+
+   sed "${makefile_sed_args[@]}" -i Makefile || die
+}
+
+src_compile() {
+   local git_commit=${EGIT_COMMIT}
+
+   # Filter unsupported linker flags
+   filter-flags '-Wl,*'
+
+   [[ -f hack/apparmor_tag.sh ]] || die
+   if use apparmor; then
+   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
+   fi
+
+   [[ -f hack/btrfs_installed_tag.sh ]] || die
+   if use btrfs; then
+   echo -e "#!/bin/sh\ntrue" > hack/btrfs_installed_tag.sh || die
+   else
+   echo -e "#!/bin/sh\necho exclude_graphdriver_btrfs" > \
+   

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-08-15 Thread Sam James
commit: 6ad5569bc2a2b6f444fd2142b0564d05b126e86d
Author: Sam James  gentoo  org>
AuthorDate: Mon Aug 15 19:27:50 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Aug 15 19:27:50 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6ad5569b

app-containers/podman: add shadow dep for libsubid

Signed-off-by: Sam James  gentoo.org>

 app-containers/podman/{podman-4.1.0.ebuild => podman-4.1.0-r1.ebuild} | 1 +
 app-containers/podman/{podman-4.1.1.ebuild => podman-4.1.1-r1.ebuild} | 1 +
 app-containers/podman/{podman-4.2.0.ebuild => podman-4.2.0-r1.ebuild} | 1 +
 3 files changed, 3 insertions(+)

diff --git a/app-containers/podman/podman-4.1.0.ebuild 
b/app-containers/podman/podman-4.1.0-r1.ebuild
similarity index 99%
rename from app-containers/podman/podman-4.1.0.ebuild
rename to app-containers/podman/podman-4.1.0-r1.ebuild
index aa2258b0879a..2124736a948a 100644
--- a/app-containers/podman/podman-4.1.0.ebuild
+++ b/app-containers/podman/podman-4.1.0-r1.ebuild
@@ -26,6 +26,7 @@ COMMON_DEPEND="
dev-libs/libassuan:=
dev-libs/libgpg-error:=
>=app-containers/cni-plugins-0.8.6
+   sys-apps/shadow:=
sys-fs/lvm2
sys-libs/libseccomp:=
 

diff --git a/app-containers/podman/podman-4.1.1.ebuild 
b/app-containers/podman/podman-4.1.1-r1.ebuild
similarity index 99%
rename from app-containers/podman/podman-4.1.1.ebuild
rename to app-containers/podman/podman-4.1.1-r1.ebuild
index c0e1f032e08b..acb3d4006941 100644
--- a/app-containers/podman/podman-4.1.1.ebuild
+++ b/app-containers/podman/podman-4.1.1-r1.ebuild
@@ -26,6 +26,7 @@ COMMON_DEPEND="
dev-libs/libassuan:=
dev-libs/libgpg-error:=
>=app-containers/cni-plugins-0.8.6
+   sys-apps/shadow:=
sys-fs/lvm2
sys-libs/libseccomp:=
 

diff --git a/app-containers/podman/podman-4.2.0.ebuild 
b/app-containers/podman/podman-4.2.0-r1.ebuild
similarity index 99%
rename from app-containers/podman/podman-4.2.0.ebuild
rename to app-containers/podman/podman-4.2.0-r1.ebuild
index bd88d2d05d2f..7a38e059a972 100644
--- a/app-containers/podman/podman-4.2.0.ebuild
+++ b/app-containers/podman/podman-4.2.0-r1.ebuild
@@ -26,6 +26,7 @@ COMMON_DEPEND="
dev-libs/libassuan:=
dev-libs/libgpg-error:=
>=app-containers/cni-plugins-0.8.6
+   sys-apps/shadow:=
sys-fs/lvm2
sys-libs/libseccomp:=
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-08-12 Thread Zac Medico
commit: 888d42c908c6f1d0a5e676a0f19fd1f16138c83a
Author: Zac Medico  gentoo  org>
AuthorDate: Fri Aug 12 20:00:36 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Fri Aug 12 20:00:53 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=888d42c9

app-containers/podman: add 4.2.0

Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.2.0.ebuild | 164 ++
 2 files changed, 165 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 589d7353d171..5eaf7816b1b2 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,2 +1,3 @@
 DIST podman-4.1.0.tar.gz 10904727 BLAKE2B 
6d01a65b13494dc948c0667147eca6f250a81056f1bcf6eda6285566b8aa7aa526794ea96a571aecad642a8b1d3d1877cd31683ccf46662f8681a2afac083b5a
 SHA512 
4d5f240423f21b1224ce44853a2265359dacee0d921f0ea53a7fca34f9076ebfaa49f4327a59ac51f5bf5b9dafb47dda3a9bb8e609237cc69f833b42b95bcd0a
 DIST podman-4.1.1.tar.gz 10905391 BLAKE2B 
a094785ccb7a84a42147fb0f0360480ad4f73a1cdaa29b666fabb08528584f5d37b1cf8fb807351d4a60d81779de4dec3ab5fc83275061eded21f97fd3fa5e7f
 SHA512 
19dd2800b59dacf7edd5d8204bdaffa0959910c7751b582f5a12b8d644b52f9d6581b9c3b4cba3ddb0707f6a90c0dbc93de6d8e2eaa6a4234ebb9dfa28e693b3
+DIST podman-4.2.0.tar.gz 13019518 BLAKE2B 
a3b8d8b140b9d34e24f87f998fff3558649487b503bdd437f537f09adc51819d81786b6b4e858ef4e8a43c0d872cd20cd1ceee06988a36f830b9ffbb5109d14d
 SHA512 
bc9e28d9938127f91be10ea8bc6c6f638a01d74d120efad5ad1e72c5f7b893685871e83872434745bc72ecaca430355b0f59d302660e8b4a53cc88a88cc37f9c

diff --git a/app-containers/podman/podman-4.2.0.ebuild 
b/app-containers/podman/podman-4.2.0.ebuild
new file mode 100644
index ..bd88d2d05d2f
--- /dev/null
+++ b/app-containers/podman/podman-4.2.0.ebuild
@@ -0,0 +1,164 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+EGIT_COMMIT="7fe5a419cfd2880df2028ad3d7fd9378a88a04f4"
+
+inherit bash-completion-r1 flag-o-matic go-module tmpfiles
+
+DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
+HOMEPAGE="https://github.com/containers/podman/;
+MY_PN=podman
+MY_P=${MY_PN}-${PV}
+SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
+LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
+IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
+RESTRICT+=" test"
+
+COMMON_DEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   >=app-containers/cni-plugins-0.8.6
+   sys-fs/lvm2
+   sys-libs/libseccomp:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   selinux? ( sys-libs/libselinux:= )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   dev-go/go-md2man"
+RDEPEND="${COMMON_DEPEND}
+   fuse? ( sys-fs/fuse-overlayfs )
+   selinux? ( sec-policy/selinux-podman )"
+
+S=${WORKDIR}/${MY_P}
+
+src_prepare() {
+   default
+
+   # Disable installation of python modules here, since those are
+   # installed by separate ebuilds.
+   local makefile_sed_args=(
+   -e '/^GIT_.*/d'
+   -e 's/$(GO) build/$(GO) build -v -work -x/'
+   -e 's/^\(install:.*\) install\.python$/\1/'
+   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
+   )
+
+   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
+
+   sed "${makefile_sed_args[@]}" -i Makefile || die
+}
+
+src_compile() {
+   local git_commit=${EGIT_COMMIT}
+
+   # Filter unsupported linker flags
+   filter-flags '-Wl,*'
+
+   [[ -f hack/apparmor_tag.sh ]] || die
+   if use apparmor; then
+   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
+   fi
+
+   [[ -f hack/btrfs_installed_tag.sh ]] || die
+   if use btrfs; then
+   echo -e "#!/bin/sh\ntrue" > hack/btrfs_installed_tag.sh || die
+   else
+   echo -e "#!/bin/sh\necho exclude_graphdriver_btrfs" > \
+   hack/btrfs_installed_tag.sh || die
+   fi
+
+   [[ -f hack/selinux_tag.sh ]] || die
+   if use selinux; then
+   echo -e "#!/bin/sh\necho selinux" > hack/selinux_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/selinux_tag.sh || die
+   fi
+
+   # Avoid 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-06-18 Thread Zac Medico
commit: 8b2090542e9dd7531426d0f9d390d93e7cf7e294
Author: Zac Medico  gentoo  org>
AuthorDate: Sat Jun 18 20:35:27 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sat Jun 18 20:35:27 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8b209054

app-containers/podman: add 4.1.1

Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.1.1.ebuild | 164 ++
 2 files changed, 165 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index feaf2744bf55..589d7353d171 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1 +1,2 @@
 DIST podman-4.1.0.tar.gz 10904727 BLAKE2B 
6d01a65b13494dc948c0667147eca6f250a81056f1bcf6eda6285566b8aa7aa526794ea96a571aecad642a8b1d3d1877cd31683ccf46662f8681a2afac083b5a
 SHA512 
4d5f240423f21b1224ce44853a2265359dacee0d921f0ea53a7fca34f9076ebfaa49f4327a59ac51f5bf5b9dafb47dda3a9bb8e609237cc69f833b42b95bcd0a
+DIST podman-4.1.1.tar.gz 10905391 BLAKE2B 
a094785ccb7a84a42147fb0f0360480ad4f73a1cdaa29b666fabb08528584f5d37b1cf8fb807351d4a60d81779de4dec3ab5fc83275061eded21f97fd3fa5e7f
 SHA512 
19dd2800b59dacf7edd5d8204bdaffa0959910c7751b582f5a12b8d644b52f9d6581b9c3b4cba3ddb0707f6a90c0dbc93de6d8e2eaa6a4234ebb9dfa28e693b3

diff --git a/app-containers/podman/podman-4.1.1.ebuild 
b/app-containers/podman/podman-4.1.1.ebuild
new file mode 100644
index ..3afbd1e6f799
--- /dev/null
+++ b/app-containers/podman/podman-4.1.1.ebuild
@@ -0,0 +1,164 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+EGIT_COMMIT="f73d8f8875c2be7cd2049094c29aff90b1150241"
+
+inherit bash-completion-r1 flag-o-matic go-module tmpfiles
+
+DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
+HOMEPAGE="https://github.com/containers/podman/;
+MY_PN=podman
+MY_P=${MY_PN}-${PV}
+SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
+LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
+IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
+RESTRICT+=" test"
+
+COMMON_DEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   >=net-misc/cni-plugins-0.8.6
+   sys-fs/lvm2
+   sys-libs/libseccomp:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   selinux? ( sys-libs/libselinux:= )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   dev-go/go-md2man"
+RDEPEND="${COMMON_DEPEND}
+   fuse? ( sys-fs/fuse-overlayfs )
+   selinux? ( sec-policy/selinux-podman )"
+
+S=${WORKDIR}/${MY_P}
+
+src_prepare() {
+   default
+
+   # Disable installation of python modules here, since those are
+   # installed by separate ebuilds.
+   local makefile_sed_args=(
+   -e '/^GIT_.*/d'
+   -e 's/$(GO) build/$(GO) build -v -work -x/'
+   -e 's/^\(install:.*\) install\.python$/\1/'
+   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
+   )
+
+   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
+
+   sed "${makefile_sed_args[@]}" -i Makefile || die
+}
+
+src_compile() {
+   local git_commit=${EGIT_COMMIT}
+
+   # Filter unsupported linker flags
+   filter-flags '-Wl,*'
+
+   [[ -f hack/apparmor_tag.sh ]] || die
+   if use apparmor; then
+   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
+   fi
+
+   [[ -f hack/btrfs_installed_tag.sh ]] || die
+   if use btrfs; then
+   echo -e "#!/bin/sh\ntrue" > hack/btrfs_installed_tag.sh || die
+   else
+   echo -e "#!/bin/sh\necho exclude_graphdriver_btrfs" > \
+   hack/btrfs_installed_tag.sh || die
+   fi
+
+   [[ -f hack/selinux_tag.sh ]] || die
+   if use selinux; then
+   echo -e "#!/bin/sh\necho selinux" > hack/selinux_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/selinux_tag.sh || die
+   fi
+
+   # Avoid this error when generating pkg/varlink/iopodman.go:
+   # cannot find package "github.com/varlink/go/varlink/idl"
+   mkdir -p _output || die
+   ln -snf ../vendor _output/src || die
+   GO111MODULE=off GOPATH=${PWD}/_output go generate ./pkg/varlink/... || 
die
+   rm _output/src || die
+
+   

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-06-05 Thread Zac Medico
commit: 23313af83c15d70067555bb93e25ed56eb2f133c
Author: Zac Medico  gentoo  org>
AuthorDate: Sun Jun  5 15:13:17 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sun Jun  5 15:13:30 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=23313af8

app-containers/podman: drop 4.0.3

Bug: https://bugs.gentoo.org/838232
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 -
 app-containers/podman/podman-4.0.3.ebuild | 164 --
 2 files changed, 165 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 1e0ae891b628..feaf2744bf55 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,2 +1 @@
-DIST podman-4.0.3.tar.gz 11392523 BLAKE2B 
2d69fa8f52b061a931cf3dbe767edcb9eb5baf4f45fa77bcd9dd6e5541c126830c059a2bb97906f4fe9a4fd3257f77c801add06e1da910542ebafeaa2d032768
 SHA512 
a7c6f9a0f33641520c4143e6a3568129021783557f8ea7c846e4bc3f7da9bf70cb30b19cc7c6527809df2c46e6ded1d162a929dc4f44a5daafcf9d211b43b44a
 DIST podman-4.1.0.tar.gz 10904727 BLAKE2B 
6d01a65b13494dc948c0667147eca6f250a81056f1bcf6eda6285566b8aa7aa526794ea96a571aecad642a8b1d3d1877cd31683ccf46662f8681a2afac083b5a
 SHA512 
4d5f240423f21b1224ce44853a2265359dacee0d921f0ea53a7fca34f9076ebfaa49f4327a59ac51f5bf5b9dafb47dda3a9bb8e609237cc69f833b42b95bcd0a

diff --git a/app-containers/podman/podman-4.0.3.ebuild 
b/app-containers/podman/podman-4.0.3.ebuild
deleted file mode 100644
index 3987dbf96654..
--- a/app-containers/podman/podman-4.0.3.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-EGIT_COMMIT="62534053086fdeba7b93117e7c4dc6e797835a3e"
-
-inherit bash-completion-r1 flag-o-matic go-module tmpfiles
-
-DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
-HOMEPAGE="https://github.com/containers/podman/;
-MY_PN=podman
-MY_P=${MY_PN}-${PV}
-SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
-LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-
-KEYWORDS="amd64 arm64 ~ppc64 ~riscv"
-IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
-RESTRICT+=" test"
-
-COMMON_DEPEND="
-   app-crypt/gpgme:=
-   >=app-containers/conmon-2.0.0
-   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
-   !cgroup-hybrid? ( app-containers/crun )
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   >=net-misc/cni-plugins-0.8.6
-   sys-fs/lvm2
-   sys-libs/libseccomp:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   init? ( app-containers/catatonit )
-   rootless? ( app-containers/slirp4netns )
-   selinux? ( sys-libs/libselinux:= )
-"
-DEPEND="
-   ${COMMON_DEPEND}
-   dev-go/go-md2man"
-RDEPEND="${COMMON_DEPEND}
-   fuse? ( sys-fs/fuse-overlayfs )
-   selinux? ( sec-policy/selinux-podman )"
-
-S=${WORKDIR}/${MY_P}
-
-src_prepare() {
-   default
-
-   # Disable installation of python modules here, since those are
-   # installed by separate ebuilds.
-   local makefile_sed_args=(
-   -e '/^GIT_.*/d'
-   -e 's/$(GO) build/$(GO) build -v -work -x/'
-   -e 's/^\(install:.*\) install\.python$/\1/'
-   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
-   )
-
-   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
-
-   sed "${makefile_sed_args[@]}" -i Makefile || die
-}
-
-src_compile() {
-   local git_commit=${EGIT_COMMIT}
-
-   # Filter unsupported linker flags
-   filter-flags '-Wl,*'
-
-   [[ -f hack/apparmor_tag.sh ]] || die
-   if use apparmor; then
-   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
-   else
-   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
-   fi
-
-   [[ -f hack/btrfs_installed_tag.sh ]] || die
-   if use btrfs; then
-   echo -e "#!/bin/sh\ntrue" > hack/btrfs_installed_tag.sh || die
-   else
-   echo -e "#!/bin/sh\necho exclude_graphdriver_btrfs" > \
-   hack/btrfs_installed_tag.sh || die
-   fi
-
-   [[ -f hack/selinux_tag.sh ]] || die
-   if use selinux; then
-   echo -e "#!/bin/sh\necho selinux" > hack/selinux_tag.sh || die
-   else
-   echo -e "#!/bin/sh\ntrue" > hack/selinux_tag.sh || die
-   fi
-
-   # Avoid this error when generating pkg/varlink/iopodman.go:
-   # cannot find package "github.com/varlink/go/varlink/idl"
-   mkdir -p _output || die
-   ln -snf ../vendor _output/src || die
-   GO111MODULE=off GOPATH=${PWD}/_output go generate ./pkg/varlink/... || 
die
- 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-06-04 Thread Jakov Smolić
commit: 61b88f53b8abfc6e9da00ffa888e4c68c2120549
Author: Jakov Smolić  gentoo  org>
AuthorDate: Sat Jun  4 19:51:39 2022 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Sat Jun  4 19:51:39 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=61b88f53

app-containers/podman: Stabilize 4.1.0 amd64, #849419

Signed-off-by: Jakov Smolić  gentoo.org>

 app-containers/podman/podman-4.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.1.0.ebuild 
b/app-containers/podman/podman-4.1.0.ebuild
index ca2f5985075e..0ce02e6d090a 100644
--- a/app-containers/podman/podman-4.1.0.ebuild
+++ b/app-containers/podman/podman-4.1.0.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> ${MY_P}.t
 LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
-KEYWORDS="~amd64 arm64 ~ppc64 ~riscv"
+KEYWORDS="amd64 arm64 ~ppc64 ~riscv"
 IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
 RESTRICT+=" test"
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-06-03 Thread Jakov Smolić
commit: 2a16a5ded6fd825789f4f46d300e46a7938199b1
Author: Jakov Smolić  gentoo  org>
AuthorDate: Fri Jun  3 21:30:31 2022 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Fri Jun  3 21:30:31 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2a16a5de

app-containers/podman: Stabilize 4.1.0 arm64, #849419

Signed-off-by: Jakov Smolić  gentoo.org>

 app-containers/podman/podman-4.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.1.0.ebuild 
b/app-containers/podman/podman-4.1.0.ebuild
index 2802720c49c4..ca2f5985075e 100644
--- a/app-containers/podman/podman-4.1.0.ebuild
+++ b/app-containers/podman/podman-4.1.0.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> ${MY_P}.t
 LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
+KEYWORDS="~amd64 arm64 ~ppc64 ~riscv"
 IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
 RESTRICT+=" test"
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-05-07 Thread Zac Medico
commit: 2487b5c1c4aa0ec1d18cb666c0166418f57b831e
Author: Zac Medico  gentoo  org>
AuthorDate: Sat May  7 16:06:47 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sat May  7 16:09:29 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2487b5c1

app-containers/podman: add 4.1.0

Bug: https://bugs.gentoo.org/838232
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.1.0.ebuild | 164 ++
 2 files changed, 165 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 3124af40ec3b..1e0ae891b628 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1 +1,2 @@
 DIST podman-4.0.3.tar.gz 11392523 BLAKE2B 
2d69fa8f52b061a931cf3dbe767edcb9eb5baf4f45fa77bcd9dd6e5541c126830c059a2bb97906f4fe9a4fd3257f77c801add06e1da910542ebafeaa2d032768
 SHA512 
a7c6f9a0f33641520c4143e6a3568129021783557f8ea7c846e4bc3f7da9bf70cb30b19cc7c6527809df2c46e6ded1d162a929dc4f44a5daafcf9d211b43b44a
+DIST podman-4.1.0.tar.gz 10904727 BLAKE2B 
6d01a65b13494dc948c0667147eca6f250a81056f1bcf6eda6285566b8aa7aa526794ea96a571aecad642a8b1d3d1877cd31683ccf46662f8681a2afac083b5a
 SHA512 
4d5f240423f21b1224ce44853a2265359dacee0d921f0ea53a7fca34f9076ebfaa49f4327a59ac51f5bf5b9dafb47dda3a9bb8e609237cc69f833b42b95bcd0a

diff --git a/app-containers/podman/podman-4.1.0.ebuild 
b/app-containers/podman/podman-4.1.0.ebuild
new file mode 100644
index ..2802720c49c4
--- /dev/null
+++ b/app-containers/podman/podman-4.1.0.ebuild
@@ -0,0 +1,164 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+EGIT_COMMIT="e4b03902052294d4f342a185bb54702ed5bed8b1"
+
+inherit bash-completion-r1 flag-o-matic go-module tmpfiles
+
+DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
+HOMEPAGE="https://github.com/containers/podman/;
+MY_PN=podman
+MY_P=${MY_PN}-${PV}
+SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
+LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
+IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
+RESTRICT+=" test"
+
+COMMON_DEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   >=net-misc/cni-plugins-0.8.6
+   sys-fs/lvm2
+   sys-libs/libseccomp:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   selinux? ( sys-libs/libselinux:= )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   dev-go/go-md2man"
+RDEPEND="${COMMON_DEPEND}
+   fuse? ( sys-fs/fuse-overlayfs )
+   selinux? ( sec-policy/selinux-podman )"
+
+S=${WORKDIR}/${MY_P}
+
+src_prepare() {
+   default
+
+   # Disable installation of python modules here, since those are
+   # installed by separate ebuilds.
+   local makefile_sed_args=(
+   -e '/^GIT_.*/d'
+   -e 's/$(GO) build/$(GO) build -v -work -x/'
+   -e 's/^\(install:.*\) install\.python$/\1/'
+   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
+   )
+
+   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
+
+   sed "${makefile_sed_args[@]}" -i Makefile || die
+}
+
+src_compile() {
+   local git_commit=${EGIT_COMMIT}
+
+   # Filter unsupported linker flags
+   filter-flags '-Wl,*'
+
+   [[ -f hack/apparmor_tag.sh ]] || die
+   if use apparmor; then
+   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
+   fi
+
+   [[ -f hack/btrfs_installed_tag.sh ]] || die
+   if use btrfs; then
+   echo -e "#!/bin/sh\ntrue" > hack/btrfs_installed_tag.sh || die
+   else
+   echo -e "#!/bin/sh\necho exclude_graphdriver_btrfs" > \
+   hack/btrfs_installed_tag.sh || die
+   fi
+
+   [[ -f hack/selinux_tag.sh ]] || die
+   if use selinux; then
+   echo -e "#!/bin/sh\necho selinux" > hack/selinux_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/selinux_tag.sh || die
+   fi
+
+   # Avoid this error when generating pkg/varlink/iopodman.go:
+   # cannot find package "github.com/varlink/go/varlink/idl"
+   mkdir -p _output || die
+   ln -snf ../vendor _output/src || die
+   GO111MODULE=off GOPATH=${PWD}/_output go generate ./pkg/varlink/... || 
die
+   

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-04-10 Thread Zac Medico
commit: ba22331b31470b29482e3d202466c7682c8bb307
Author: Zac Medico  gentoo  org>
AuthorDate: Sun Apr 10 17:07:54 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sun Apr 10 17:08:56 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ba22331b

app-containers/podman: drop vulnerable version

Bug: https://bugs.gentoo.org/836609
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   2 -
 app-containers/podman/podman-3.4.4.ebuild | 165 --
 app-containers/podman/podman-4.0.2.ebuild | 163 -
 3 files changed, 330 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index baa757c7e68a..3124af40ec3b 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,3 +1 @@
-DIST podman-3.4.4.tar.gz 10945990 BLAKE2B 
3de69c9bc3bd1334837d21cb2817a9e9757fbb561a0b047658c7401608ecf1fbe09d5cd0c65497a82150a67a3775c77705d0dbd314a54f7b3a1953733cfb2906
 SHA512 
cfd295bf50ce86ea70741c3e663b409ed47b1e560c962bc579f319151a0fe2b24cdd3045667660083cce89449a9c5de1508c94a9a02375165a72ce7c1616
-DIST podman-4.0.2.tar.gz 11377152 BLAKE2B 
ab022c3e7ef40685301f08b2d939e936b07e08231d5b86a84fefa6ea7a60c8f20a5e15b79788d862c263336204a9cd8d7206748b4530f2f42ccdd31df370747f
 SHA512 
f3c42b3b3c75ca451b4c22c2d6f9f1b9ab9437b118b16e19f17f92f28b5849f8e3de4ebc97d8d249f565a61ba187214928c25a031204163a59174e94ce300a59
 DIST podman-4.0.3.tar.gz 11392523 BLAKE2B 
2d69fa8f52b061a931cf3dbe767edcb9eb5baf4f45fa77bcd9dd6e5541c126830c059a2bb97906f4fe9a4fd3257f77c801add06e1da910542ebafeaa2d032768
 SHA512 
a7c6f9a0f33641520c4143e6a3568129021783557f8ea7c846e4bc3f7da9bf70cb30b19cc7c6527809df2c46e6ded1d162a929dc4f44a5daafcf9d211b43b44a

diff --git a/app-containers/podman/podman-3.4.4.ebuild 
b/app-containers/podman/podman-3.4.4.ebuild
deleted file mode 100644
index d9c90056d70c..
--- a/app-containers/podman/podman-3.4.4.ebuild
+++ /dev/null
@@ -1,165 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-EGIT_COMMIT="3450a60d2196cc0bee8a3fc28a7c93a7370d4515"
-
-inherit bash-completion-r1 flag-o-matic go-module tmpfiles
-
-DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
-HOMEPAGE="https://github.com/containers/podman/;
-MY_PN=podman
-MY_P=${MY_PN}-${PV}
-SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
-LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-
-KEYWORDS="amd64 arm64 ~ppc64 ~riscv"
-IUSE="apparmor btrfs +cgroup-hybrid +fuse +rootless selinux"
-RESTRICT+=" test"
-
-COMMON_DEPEND="
-   app-crypt/gpgme:=
-   >=app-containers/conmon-2.0.0
-   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
-   !cgroup-hybrid? ( app-containers/crun )
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   >=net-misc/cni-plugins-0.8.6
-   sys-fs/lvm2
-   sys-libs/libseccomp:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   rootless? ( app-containers/slirp4netns )
-   selinux? ( sys-libs/libselinux:= )
-"
-DEPEND="
-   ${COMMON_DEPEND}
-   dev-go/go-md2man"
-RDEPEND="${COMMON_DEPEND}
-   fuse? ( sys-fs/fuse-overlayfs )"
-
-S=${WORKDIR}/${MY_P}
-
-src_prepare() {
-   default
-
-   # Disable installation of python modules here, since those are
-   # installed by separate ebuilds.
-   local makefile_sed_args=(
-   -e '/^GIT_.*/d'
-   -e 's/$(GO) build/$(GO) build -v -work -x/'
-   -e 's/^\(install:.*\) install\.python$/\1/'
-   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
-   )
-
-   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
-
-   sed "${makefile_sed_args[@]}" -i Makefile || die
-
-   sed -e 's|OUTPUT="${CIRRUS_TAG:.*|OUTPUT='v${PV}'|' \
-   -i hack/get_release_info.sh || die
-}
-
-src_compile() {
-   local git_commiT=${EGIT_COMMIT}
-
-   # Filter unsupported linker flags
-   filter-flags '-Wl,*'
-
-   [[ -f hack/apparmor_tag.sh ]] || die
-   if use apparmor; then
-   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
-   else
-   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
-   fi
-
-   [[ -f hack/btrfs_installed_tag.sh ]] || die
-   if use btrfs; then
-   echo -e "#!/bin/sh\ntrue" > hack/btrfs_installed_tag.sh || die
-   else
-   echo -e "#!/bin/sh\necho exclude_graphdriver_btrfs" > \
-   hack/btrfs_installed_tag.sh || die
-   fi
-
-   [[ -f hack/selinux_tag.sh ]] || die
-   if use selinux; then
-   echo -e "#!/bin/sh\necho selinux" > 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-04-09 Thread Jason Zaman
commit: 1e55656f41a0deb1d264d495450bd44b9cf6eb84
Author: Jason Zaman  gentoo  org>
AuthorDate: Sat Apr  9 20:36:02 2022 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sat Apr  9 21:30:57 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1e55656f

app-containers/podman: Add selinux-podman policy dep

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Jason Zaman  gentoo.org>

 app-containers/podman/podman-4.0.3.ebuild | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.0.3.ebuild 
b/app-containers/podman/podman-4.0.3.ebuild
index 64fb11cc6c0f..3987dbf96654 100644
--- a/app-containers/podman/podman-4.0.3.ebuild
+++ b/app-containers/podman/podman-4.0.3.ebuild
@@ -39,7 +39,8 @@ DEPEND="
${COMMON_DEPEND}
dev-go/go-md2man"
 RDEPEND="${COMMON_DEPEND}
-   fuse? ( sys-fs/fuse-overlayfs )"
+   fuse? ( sys-fs/fuse-overlayfs )
+   selinux? ( sec-policy/selinux-podman )"
 
 S=${WORKDIR}/${MY_P}
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-04-09 Thread Arthur Zamarin
commit: d700d8f3ef7340b35e0d37bb7e3c66407dc73721
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Apr  9 19:47:41 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Apr  9 19:47:41 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d700d8f3

app-containers/podman: Stabilize 4.0.3 arm64, #836675

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-containers/podman/podman-4.0.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.0.3.ebuild 
b/app-containers/podman/podman-4.0.3.ebuild
index e388adf7dd52..64fb11cc6c0f 100644
--- a/app-containers/podman/podman-4.0.3.ebuild
+++ b/app-containers/podman/podman-4.0.3.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> ${MY_P}.t
 LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
-KEYWORDS="amd64 ~arm64 ~ppc64 ~riscv"
+KEYWORDS="amd64 arm64 ~ppc64 ~riscv"
 IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
 RESTRICT+=" test"
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-04-07 Thread Jakov Smolić
commit: 1287e57bb5cf164fd1899ef8e0a92a5ceac0bac8
Author: Jakov Smolić  gentoo  org>
AuthorDate: Thu Apr  7 20:55:16 2022 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Thu Apr  7 20:57:29 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1287e57b

app-containers/podman: Stabilize 4.0.3 amd64, #836675

Signed-off-by: Jakov Smolić  gentoo.org>

 app-containers/podman/podman-4.0.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.0.3.ebuild 
b/app-containers/podman/podman-4.0.3.ebuild
index 3b27406e15ab..e388adf7dd52 100644
--- a/app-containers/podman/podman-4.0.3.ebuild
+++ b/app-containers/podman/podman-4.0.3.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> ${MY_P}.t
 LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
+KEYWORDS="amd64 ~arm64 ~ppc64 ~riscv"
 IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
 RESTRICT+=" test"
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-04-01 Thread Zac Medico
commit: e35f7457b207d4dcbd350302989f05dd5f33bad9
Author: Zac Medico  gentoo  org>
AuthorDate: Fri Apr  1 17:51:49 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Fri Apr  1 17:54:37 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e35f7457

app-containers/podman: add 4.0.3

Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.0.3.ebuild | 163 ++
 2 files changed, 164 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 89345cfe5ac3..baa757c7e68a 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,2 +1,3 @@
 DIST podman-3.4.4.tar.gz 10945990 BLAKE2B 
3de69c9bc3bd1334837d21cb2817a9e9757fbb561a0b047658c7401608ecf1fbe09d5cd0c65497a82150a67a3775c77705d0dbd314a54f7b3a1953733cfb2906
 SHA512 
cfd295bf50ce86ea70741c3e663b409ed47b1e560c962bc579f319151a0fe2b24cdd3045667660083cce89449a9c5de1508c94a9a02375165a72ce7c1616
 DIST podman-4.0.2.tar.gz 11377152 BLAKE2B 
ab022c3e7ef40685301f08b2d939e936b07e08231d5b86a84fefa6ea7a60c8f20a5e15b79788d862c263336204a9cd8d7206748b4530f2f42ccdd31df370747f
 SHA512 
f3c42b3b3c75ca451b4c22c2d6f9f1b9ab9437b118b16e19f17f92f28b5849f8e3de4ebc97d8d249f565a61ba187214928c25a031204163a59174e94ce300a59
+DIST podman-4.0.3.tar.gz 11392523 BLAKE2B 
2d69fa8f52b061a931cf3dbe767edcb9eb5baf4f45fa77bcd9dd6e5541c126830c059a2bb97906f4fe9a4fd3257f77c801add06e1da910542ebafeaa2d032768
 SHA512 
a7c6f9a0f33641520c4143e6a3568129021783557f8ea7c846e4bc3f7da9bf70cb30b19cc7c6527809df2c46e6ded1d162a929dc4f44a5daafcf9d211b43b44a

diff --git a/app-containers/podman/podman-4.0.3.ebuild 
b/app-containers/podman/podman-4.0.3.ebuild
new file mode 100644
index ..3b27406e15ab
--- /dev/null
+++ b/app-containers/podman/podman-4.0.3.ebuild
@@ -0,0 +1,163 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+EGIT_COMMIT="62534053086fdeba7b93117e7c4dc6e797835a3e"
+
+inherit bash-completion-r1 flag-o-matic go-module tmpfiles
+
+DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
+HOMEPAGE="https://github.com/containers/podman/;
+MY_PN=podman
+MY_P=${MY_PN}-${PV}
+SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
+LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
+IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
+RESTRICT+=" test"
+
+COMMON_DEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   >=net-misc/cni-plugins-0.8.6
+   sys-fs/lvm2
+   sys-libs/libseccomp:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   selinux? ( sys-libs/libselinux:= )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   dev-go/go-md2man"
+RDEPEND="${COMMON_DEPEND}
+   fuse? ( sys-fs/fuse-overlayfs )"
+
+S=${WORKDIR}/${MY_P}
+
+src_prepare() {
+   default
+
+   # Disable installation of python modules here, since those are
+   # installed by separate ebuilds.
+   local makefile_sed_args=(
+   -e '/^GIT_.*/d'
+   -e 's/$(GO) build/$(GO) build -v -work -x/'
+   -e 's/^\(install:.*\) install\.python$/\1/'
+   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
+   )
+
+   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
+
+   sed "${makefile_sed_args[@]}" -i Makefile || die
+}
+
+src_compile() {
+   local git_commit=${EGIT_COMMIT}
+
+   # Filter unsupported linker flags
+   filter-flags '-Wl,*'
+
+   [[ -f hack/apparmor_tag.sh ]] || die
+   if use apparmor; then
+   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
+   fi
+
+   [[ -f hack/btrfs_installed_tag.sh ]] || die
+   if use btrfs; then
+   echo -e "#!/bin/sh\ntrue" > hack/btrfs_installed_tag.sh || die
+   else
+   echo -e "#!/bin/sh\necho exclude_graphdriver_btrfs" > \
+   hack/btrfs_installed_tag.sh || die
+   fi
+
+   [[ -f hack/selinux_tag.sh ]] || die
+   if use selinux; then
+   echo -e "#!/bin/sh\necho selinux" > hack/selinux_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/selinux_tag.sh || die
+   fi
+
+   # Avoid this error when generating pkg/varlink/iopodman.go:
+

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-03-25 Thread Zac Medico
commit: 09749f23e7eb708f0f26c57a47cbb899595ffe99
Author: Zac Medico  gentoo  org>
AuthorDate: Sat Mar 26 01:39:06 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sat Mar 26 01:41:50 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=09749f23

app-containers/podman: add cgroup-hybrid USE flag

Closes: https://bugs.gentoo.org/763267
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/metadata.xml| 3 +++
 app-containers/podman/podman-3.4.4.ebuild | 5 +++--
 app-containers/podman/podman-4.0.2.ebuild | 5 +++--
 3 files changed, 9 insertions(+), 4 deletions(-)

diff --git a/app-containers/podman/metadata.xml 
b/app-containers/podman/metadata.xml
index 844d5c0dcd45..11d7dc7603dc 100644
--- a/app-containers/podman/metadata.xml
+++ b/app-containers/podman/metadata.xml
@@ -22,6 +22,9 @@
Enables dependencies for the "btrfs" graph driver, 
including
necessary kernel flags.

+   
+   Default to hybrid (legacy) cgroup hierarchy instead of 
unified (modern).
+   

Enables fuse dependencies (fuse-overlayfs is especially 
useful
for rootless mode).

diff --git a/app-containers/podman/podman-3.4.4.ebuild 
b/app-containers/podman/podman-3.4.4.ebuild
index f6e9ac8b1006..d9c90056d70c 100644
--- a/app-containers/podman/podman-3.4.4.ebuild
+++ b/app-containers/podman/podman-3.4.4.ebuild
@@ -15,13 +15,14 @@ LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
 KEYWORDS="amd64 arm64 ~ppc64 ~riscv"
-IUSE="apparmor btrfs +fuse +rootless selinux"
+IUSE="apparmor btrfs +cgroup-hybrid +fuse +rootless selinux"
 RESTRICT+=" test"
 
 COMMON_DEPEND="
app-crypt/gpgme:=
>=app-containers/conmon-2.0.0
-   || ( >=app-containers/runc-1.0.0_rc6 app-containers/crun )
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
dev-libs/libassuan:=
dev-libs/libgpg-error:=
>=net-misc/cni-plugins-0.8.6

diff --git a/app-containers/podman/podman-4.0.2.ebuild 
b/app-containers/podman/podman-4.0.2.ebuild
index d5e19cc828de..62f957b6252a 100644
--- a/app-containers/podman/podman-4.0.2.ebuild
+++ b/app-containers/podman/podman-4.0.2.ebuild
@@ -15,13 +15,14 @@ LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
 KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
-IUSE="apparmor btrfs +fuse +init +rootless selinux"
+IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
 RESTRICT+=" test"
 
 COMMON_DEPEND="
app-crypt/gpgme:=
>=app-containers/conmon-2.0.0
-   || ( app-containers/crun >=app-containers/runc-1.0.0_rc6 )
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
dev-libs/libassuan:=
dev-libs/libgpg-error:=
>=net-misc/cni-plugins-0.8.6



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-03-24 Thread Zac Medico
commit: e1cda8d006a810818e98d7bbe64d3240bf0a67f3
Author: Zac Medico  gentoo  org>
AuthorDate: Fri Mar 25 04:00:08 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Fri Mar 25 04:01:07 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e1cda8d0

app-containers/podman: prefer crun over runc

Closes: https://bugs.gentoo.org/763267
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/podman-4.0.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.0.2.ebuild 
b/app-containers/podman/podman-4.0.2.ebuild
index e565620c034c..d5e19cc828de 100644
--- a/app-containers/podman/podman-4.0.2.ebuild
+++ b/app-containers/podman/podman-4.0.2.ebuild
@@ -21,7 +21,7 @@ RESTRICT+=" test"
 COMMON_DEPEND="
app-crypt/gpgme:=
>=app-containers/conmon-2.0.0
-   || ( >=app-containers/runc-1.0.0_rc6 app-containers/crun )
+   || ( app-containers/crun >=app-containers/runc-1.0.0_rc6 )
dev-libs/libassuan:=
dev-libs/libgpg-error:=
>=net-misc/cni-plugins-0.8.6



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-03-24 Thread Zac Medico
commit: fe26469c2047f321138e5dc1f475b7fa786d37ae
Author: Zac Medico  gentoo  org>
AuthorDate: Fri Mar 25 03:52:51 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Fri Mar 25 03:53:36 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fe26469c

Revert "app-containers/podman: add cgroup-hybrid USE flag"

This reverts commit 869ab111563d24bc8186b3dd17328cd8554b3442
since crun has missing arm64 and riscv keywords.

Bug: https://bugs.gentoo.org/763267
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/metadata.xml| 3 ---
 app-containers/podman/podman-3.4.4.ebuild | 5 ++---
 app-containers/podman/podman-4.0.2.ebuild | 5 ++---
 3 files changed, 4 insertions(+), 9 deletions(-)

diff --git a/app-containers/podman/metadata.xml 
b/app-containers/podman/metadata.xml
index 11d7dc7603dc..844d5c0dcd45 100644
--- a/app-containers/podman/metadata.xml
+++ b/app-containers/podman/metadata.xml
@@ -22,9 +22,6 @@
Enables dependencies for the "btrfs" graph driver, 
including
necessary kernel flags.

-   
-   Default to hybrid (legacy) cgroup hierarchy instead of 
unified (modern).
-   

Enables fuse dependencies (fuse-overlayfs is especially 
useful
for rootless mode).

diff --git a/app-containers/podman/podman-3.4.4.ebuild 
b/app-containers/podman/podman-3.4.4.ebuild
index d9c90056d70c..f6e9ac8b1006 100644
--- a/app-containers/podman/podman-3.4.4.ebuild
+++ b/app-containers/podman/podman-3.4.4.ebuild
@@ -15,14 +15,13 @@ LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
 KEYWORDS="amd64 arm64 ~ppc64 ~riscv"
-IUSE="apparmor btrfs +cgroup-hybrid +fuse +rootless selinux"
+IUSE="apparmor btrfs +fuse +rootless selinux"
 RESTRICT+=" test"
 
 COMMON_DEPEND="
app-crypt/gpgme:=
>=app-containers/conmon-2.0.0
-   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
-   !cgroup-hybrid? ( app-containers/crun )
+   || ( >=app-containers/runc-1.0.0_rc6 app-containers/crun )
dev-libs/libassuan:=
dev-libs/libgpg-error:=
>=net-misc/cni-plugins-0.8.6

diff --git a/app-containers/podman/podman-4.0.2.ebuild 
b/app-containers/podman/podman-4.0.2.ebuild
index 62f957b6252a..e565620c034c 100644
--- a/app-containers/podman/podman-4.0.2.ebuild
+++ b/app-containers/podman/podman-4.0.2.ebuild
@@ -15,14 +15,13 @@ LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
 KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
-IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
+IUSE="apparmor btrfs +fuse +init +rootless selinux"
 RESTRICT+=" test"
 
 COMMON_DEPEND="
app-crypt/gpgme:=
>=app-containers/conmon-2.0.0
-   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
-   !cgroup-hybrid? ( app-containers/crun )
+   || ( >=app-containers/runc-1.0.0_rc6 app-containers/crun )
dev-libs/libassuan:=
dev-libs/libgpg-error:=
>=net-misc/cni-plugins-0.8.6



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-03-24 Thread Zac Medico
commit: 869ab111563d24bc8186b3dd17328cd8554b3442
Author: Zac Medico  gentoo  org>
AuthorDate: Fri Mar 25 02:58:09 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Fri Mar 25 03:01:36 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=869ab111

app-containers/podman: add cgroup-hybrid USE flag

Closes: https://bugs.gentoo.org/763267
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/metadata.xml| 3 +++
 app-containers/podman/podman-3.4.4.ebuild | 5 +++--
 app-containers/podman/podman-4.0.2.ebuild | 5 +++--
 3 files changed, 9 insertions(+), 4 deletions(-)

diff --git a/app-containers/podman/metadata.xml 
b/app-containers/podman/metadata.xml
index 844d5c0dcd45..11d7dc7603dc 100644
--- a/app-containers/podman/metadata.xml
+++ b/app-containers/podman/metadata.xml
@@ -22,6 +22,9 @@
Enables dependencies for the "btrfs" graph driver, 
including
necessary kernel flags.

+   
+   Default to hybrid (legacy) cgroup hierarchy instead of 
unified (modern).
+   

Enables fuse dependencies (fuse-overlayfs is especially 
useful
for rootless mode).

diff --git a/app-containers/podman/podman-3.4.4.ebuild 
b/app-containers/podman/podman-3.4.4.ebuild
index f6e9ac8b1006..d9c90056d70c 100644
--- a/app-containers/podman/podman-3.4.4.ebuild
+++ b/app-containers/podman/podman-3.4.4.ebuild
@@ -15,13 +15,14 @@ LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
 KEYWORDS="amd64 arm64 ~ppc64 ~riscv"
-IUSE="apparmor btrfs +fuse +rootless selinux"
+IUSE="apparmor btrfs +cgroup-hybrid +fuse +rootless selinux"
 RESTRICT+=" test"
 
 COMMON_DEPEND="
app-crypt/gpgme:=
>=app-containers/conmon-2.0.0
-   || ( >=app-containers/runc-1.0.0_rc6 app-containers/crun )
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
dev-libs/libassuan:=
dev-libs/libgpg-error:=
>=net-misc/cni-plugins-0.8.6

diff --git a/app-containers/podman/podman-4.0.2.ebuild 
b/app-containers/podman/podman-4.0.2.ebuild
index e565620c034c..62f957b6252a 100644
--- a/app-containers/podman/podman-4.0.2.ebuild
+++ b/app-containers/podman/podman-4.0.2.ebuild
@@ -15,13 +15,14 @@ LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
 KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
-IUSE="apparmor btrfs +fuse +init +rootless selinux"
+IUSE="apparmor btrfs cgroup-hybrid +fuse +init +rootless selinux"
 RESTRICT+=" test"
 
 COMMON_DEPEND="
app-crypt/gpgme:=
>=app-containers/conmon-2.0.0
-   || ( >=app-containers/runc-1.0.0_rc6 app-containers/crun )
+   cgroup-hybrid? ( >=app-containers/runc-1.0.0_rc6  )
+   !cgroup-hybrid? ( app-containers/crun )
dev-libs/libassuan:=
dev-libs/libgpg-error:=
>=net-misc/cni-plugins-0.8.6



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-03-24 Thread Zac Medico
commit: d597980ee6540973e29a7b52f5112051f6091248
Author: Zac Medico  gentoo  org>
AuthorDate: Fri Mar 25 02:42:40 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Fri Mar 25 02:42:57 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d597980e

app-containers/podman: drop 4.0.0, 4.0.1

Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   2 -
 app-containers/podman/podman-4.0.0.ebuild | 161 --
 app-containers/podman/podman-4.0.1.ebuild | 161 --
 3 files changed, 324 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index d2c0c1508419..89345cfe5ac3 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,4 +1,2 @@
 DIST podman-3.4.4.tar.gz 10945990 BLAKE2B 
3de69c9bc3bd1334837d21cb2817a9e9757fbb561a0b047658c7401608ecf1fbe09d5cd0c65497a82150a67a3775c77705d0dbd314a54f7b3a1953733cfb2906
 SHA512 
cfd295bf50ce86ea70741c3e663b409ed47b1e560c962bc579f319151a0fe2b24cdd3045667660083cce89449a9c5de1508c94a9a02375165a72ce7c1616
-DIST podman-4.0.0.tar.gz 11379640 BLAKE2B 
2d68b95206ef59873c2a5c434aa3901c33a3526f840805ab42ac4dad4ed5861824a6b2142d02b500e087d56f4da3255c2b156af4d835a6427c2ebfae34278a75
 SHA512 
2e25f303d143bc4e265f0f8998ea1c4af3d6da8b35452cf6b27a4eb204805a9b5f75f4b6430921b42c80b76a6b5c9cf35a732c265727a11261fca25cc96f57e7
-DIST podman-4.0.1.tar.gz 11379467 BLAKE2B 
dc9785c6ff85ba2f2279b7b8fb820f402fa347c4af70e3c3a6119a7a79f19f1dc4e2048c0682f7751e701005e2966e806537630f6efd69d336bce560ad5053a4
 SHA512 
b333c91f1c04ef084df05dc6f31717e89078a3e5c6b620c403c29e4a3c9db30bbd15537334a645206d85bfb9679b1f4748c46936d9ca21c1f77066e8cf0f25c8
 DIST podman-4.0.2.tar.gz 11377152 BLAKE2B 
ab022c3e7ef40685301f08b2d939e936b07e08231d5b86a84fefa6ea7a60c8f20a5e15b79788d862c263336204a9cd8d7206748b4530f2f42ccdd31df370747f
 SHA512 
f3c42b3b3c75ca451b4c22c2d6f9f1b9ab9437b118b16e19f17f92f28b5849f8e3de4ebc97d8d249f565a61ba187214928c25a031204163a59174e94ce300a59

diff --git a/app-containers/podman/podman-4.0.0.ebuild 
b/app-containers/podman/podman-4.0.0.ebuild
deleted file mode 100644
index 0be37da653fe..
--- a/app-containers/podman/podman-4.0.0.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-EGIT_COMMIT="84c8870ac236578c41713113fc09a29a5f727bdd"
-
-inherit bash-completion-r1 flag-o-matic go-module tmpfiles
-
-DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
-HOMEPAGE="https://github.com/containers/podman/;
-MY_PN=podman
-MY_P=${MY_PN}-${PV}
-SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
-LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-
-KEYWORDS="~amd64 ~arm64 ~ppc64"
-IUSE="apparmor btrfs +fuse +rootless selinux"
-RESTRICT+=" test"
-
-COMMON_DEPEND="
-   app-crypt/gpgme:=
-   >=app-containers/conmon-2.0.0
-   || ( >=app-containers/runc-1.0.0_rc6 app-containers/crun )
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   >=net-misc/cni-plugins-0.8.6
-   sys-fs/lvm2
-   sys-libs/libseccomp:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   rootless? ( app-containers/slirp4netns )
-   selinux? ( sys-libs/libselinux:= )
-"
-DEPEND="
-   ${COMMON_DEPEND}
-   dev-go/go-md2man"
-RDEPEND="${COMMON_DEPEND}
-   fuse? ( sys-fs/fuse-overlayfs )"
-
-S=${WORKDIR}/${MY_P}
-
-src_prepare() {
-   default
-
-   # Disable installation of python modules here, since those are
-   # installed by separate ebuilds.
-   local makefile_sed_args=(
-   -e '/^GIT_.*/d'
-   -e 's/$(GO) build/$(GO) build -v -work -x/'
-   -e 's/^\(install:.*\) install\.python$/\1/'
-   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
-   )
-
-   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
-
-   sed "${makefile_sed_args[@]}" -i Makefile || die
-}
-
-src_compile() {
-   local git_commit=${EGIT_COMMIT}
-
-   # Filter unsupported linker flags
-   filter-flags '-Wl,*'
-
-   [[ -f hack/apparmor_tag.sh ]] || die
-   if use apparmor; then
-   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
-   else
-   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
-   fi
-
-   [[ -f hack/btrfs_installed_tag.sh ]] || die
-   if use btrfs; then
-   echo -e "#!/bin/sh\ntrue" > hack/btrfs_installed_tag.sh || die
-   else
-   echo -e "#!/bin/sh\necho exclude_graphdriver_btrfs" > \
-   hack/btrfs_installed_tag.sh || die
-   fi
-
-   [[ -f 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-03-09 Thread Yixun Lan
commit: b8b5b398e9b53543cd4511a0c36d9b2aef569aed
Author: Yixun Lan  gentoo  org>
AuthorDate: Thu Mar 10 02:56:13 2022 +
Commit: Yixun Lan  gentoo  org>
CommitDate: Thu Mar 10 03:22:27 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b8b5b398

app-containers/podman: keyword ~riscv, #834852

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Yixun Lan  gentoo.org>

 app-containers/podman/podman-4.0.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-4.0.2.ebuild 
b/app-containers/podman/podman-4.0.2.ebuild
index 33490404908e..e565620c034c 100644
--- a/app-containers/podman/podman-4.0.2.ebuild
+++ b/app-containers/podman/podman-4.0.2.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> ${MY_P}.t
 LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
-KEYWORDS="~amd64 ~arm64 ~ppc64"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv"
 IUSE="apparmor btrfs +fuse +init +rootless selinux"
 RESTRICT+=" test"
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-03-05 Thread Zac Medico
commit: 7875add976aa822cc0f994ba2f613190b21b5235
Author: Zac Medico  gentoo  org>
AuthorDate: Sat Mar  5 18:54:15 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sat Mar  5 18:55:31 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7875add9

app-containers/podman: Bump to version 4.0.2

This adds a dependency on app-containers/catatonit for
bug #834569.

Closes: https://bugs.gentoo.org/834569
Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/metadata.xml|   3 +
 app-containers/podman/podman-4.0.2.ebuild | 162 ++
 3 files changed, 166 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index ec4925d02bb8..d2c0c1508419 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,3 +1,4 @@
 DIST podman-3.4.4.tar.gz 10945990 BLAKE2B 
3de69c9bc3bd1334837d21cb2817a9e9757fbb561a0b047658c7401608ecf1fbe09d5cd0c65497a82150a67a3775c77705d0dbd314a54f7b3a1953733cfb2906
 SHA512 
cfd295bf50ce86ea70741c3e663b409ed47b1e560c962bc579f319151a0fe2b24cdd3045667660083cce89449a9c5de1508c94a9a02375165a72ce7c1616
 DIST podman-4.0.0.tar.gz 11379640 BLAKE2B 
2d68b95206ef59873c2a5c434aa3901c33a3526f840805ab42ac4dad4ed5861824a6b2142d02b500e087d56f4da3255c2b156af4d835a6427c2ebfae34278a75
 SHA512 
2e25f303d143bc4e265f0f8998ea1c4af3d6da8b35452cf6b27a4eb204805a9b5f75f4b6430921b42c80b76a6b5c9cf35a732c265727a11261fca25cc96f57e7
 DIST podman-4.0.1.tar.gz 11379467 BLAKE2B 
dc9785c6ff85ba2f2279b7b8fb820f402fa347c4af70e3c3a6119a7a79f19f1dc4e2048c0682f7751e701005e2966e806537630f6efd69d336bce560ad5053a4
 SHA512 
b333c91f1c04ef084df05dc6f31717e89078a3e5c6b620c403c29e4a3c9db30bbd15537334a645206d85bfb9679b1f4748c46936d9ca21c1f77066e8cf0f25c8
+DIST podman-4.0.2.tar.gz 11377152 BLAKE2B 
ab022c3e7ef40685301f08b2d939e936b07e08231d5b86a84fefa6ea7a60c8f20a5e15b79788d862c263336204a9cd8d7206748b4530f2f42ccdd31df370747f
 SHA512 
f3c42b3b3c75ca451b4c22c2d6f9f1b9ab9437b118b16e19f17f92f28b5849f8e3de4ebc97d8d249f565a61ba187214928c25a031204163a59174e94ce300a59

diff --git a/app-containers/podman/metadata.xml 
b/app-containers/podman/metadata.xml
index e40d2f78f983..844d5c0dcd45 100644
--- a/app-containers/podman/metadata.xml
+++ b/app-containers/podman/metadata.xml
@@ -26,6 +26,9 @@
Enables fuse dependencies (fuse-overlayfs is especially 
useful
for rootless mode).

+   
+   Enables catatonit dependency required for podman run 
--init.
+   

Enables dependencies for running in rootless mode.


diff --git a/app-containers/podman/podman-4.0.2.ebuild 
b/app-containers/podman/podman-4.0.2.ebuild
new file mode 100644
index ..33490404908e
--- /dev/null
+++ b/app-containers/podman/podman-4.0.2.ebuild
@@ -0,0 +1,162 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+EGIT_COMMIT="342c8259381b63296e96ad29519bd4b9c7afbf97"
+
+inherit bash-completion-r1 flag-o-matic go-module tmpfiles
+
+DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
+HOMEPAGE="https://github.com/containers/podman/;
+MY_PN=podman
+MY_P=${MY_PN}-${PV}
+SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
+LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+
+KEYWORDS="~amd64 ~arm64 ~ppc64"
+IUSE="apparmor btrfs +fuse +init +rootless selinux"
+RESTRICT+=" test"
+
+COMMON_DEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   || ( >=app-containers/runc-1.0.0_rc6 app-containers/crun )
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   >=net-misc/cni-plugins-0.8.6
+   sys-fs/lvm2
+   sys-libs/libseccomp:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   init? ( app-containers/catatonit )
+   rootless? ( app-containers/slirp4netns )
+   selinux? ( sys-libs/libselinux:= )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   dev-go/go-md2man"
+RDEPEND="${COMMON_DEPEND}
+   fuse? ( sys-fs/fuse-overlayfs )"
+
+S=${WORKDIR}/${MY_P}
+
+src_prepare() {
+   default
+
+   # Disable installation of python modules here, since those are
+   # installed by separate ebuilds.
+   local makefile_sed_args=(
+   -e '/^GIT_.*/d'
+   -e 's/$(GO) build/$(GO) build -v -work -x/'
+   -e 's/^\(install:.*\) install\.python$/\1/'
+   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
+   )
+
+   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
+
+   sed 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-02-25 Thread Yixun Lan
commit: d0a4b4fbef3bf9f8241fc546822707037af03714
Author: Jer Sun  gmail  com>
AuthorDate: Mon Feb 14 02:36:27 2022 +
Commit: Yixun Lan  gentoo  org>
CommitDate: Fri Feb 25 08:46:14 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d0a4b4fb

app-containers/podman: keyword ~riscv, 3.4.4

Closes: https://github.com/gentoo/gentoo/pull/24342
Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Jer Sun  gmail.com>
Signed-off-by: Yixun Lan  gentoo.org>

 app-containers/podman/podman-3.4.4.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/app-containers/podman/podman-3.4.4.ebuild 
b/app-containers/podman/podman-3.4.4.ebuild
index d6e34cf02490..f6e9ac8b1006 100644
--- a/app-containers/podman/podman-3.4.4.ebuild
+++ b/app-containers/podman/podman-3.4.4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> ${MY_P}.t
 LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
-KEYWORDS="amd64 arm64 ~ppc64"
+KEYWORDS="amd64 arm64 ~ppc64 ~riscv"
 IUSE="apparmor btrfs +fuse +rootless selinux"
 RESTRICT+=" test"
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-02-23 Thread Zac Medico
commit: 91c5acbbe9f7970368e6780112f8fa59177db6b3
Author: Zac Medico  gentoo  org>
AuthorDate: Thu Feb 24 03:01:44 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Thu Feb 24 03:01:44 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=91c5acbb

app-containers/podman: Bump to version 4.0.1

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.0.1.ebuild | 161 ++
 2 files changed, 162 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 191466995a97..ec4925d02bb8 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,2 +1,3 @@
 DIST podman-3.4.4.tar.gz 10945990 BLAKE2B 
3de69c9bc3bd1334837d21cb2817a9e9757fbb561a0b047658c7401608ecf1fbe09d5cd0c65497a82150a67a3775c77705d0dbd314a54f7b3a1953733cfb2906
 SHA512 
cfd295bf50ce86ea70741c3e663b409ed47b1e560c962bc579f319151a0fe2b24cdd3045667660083cce89449a9c5de1508c94a9a02375165a72ce7c1616
 DIST podman-4.0.0.tar.gz 11379640 BLAKE2B 
2d68b95206ef59873c2a5c434aa3901c33a3526f840805ab42ac4dad4ed5861824a6b2142d02b500e087d56f4da3255c2b156af4d835a6427c2ebfae34278a75
 SHA512 
2e25f303d143bc4e265f0f8998ea1c4af3d6da8b35452cf6b27a4eb204805a9b5f75f4b6430921b42c80b76a6b5c9cf35a732c265727a11261fca25cc96f57e7
+DIST podman-4.0.1.tar.gz 11379467 BLAKE2B 
dc9785c6ff85ba2f2279b7b8fb820f402fa347c4af70e3c3a6119a7a79f19f1dc4e2048c0682f7751e701005e2966e806537630f6efd69d336bce560ad5053a4
 SHA512 
b333c91f1c04ef084df05dc6f31717e89078a3e5c6b620c403c29e4a3c9db30bbd15537334a645206d85bfb9679b1f4748c46936d9ca21c1f77066e8cf0f25c8

diff --git a/app-containers/podman/podman-4.0.1.ebuild 
b/app-containers/podman/podman-4.0.1.ebuild
new file mode 100644
index ..a3427504010b
--- /dev/null
+++ b/app-containers/podman/podman-4.0.1.ebuild
@@ -0,0 +1,161 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+EGIT_COMMIT="c8b9a2e3ec3630e9172499e15205c11b823c8107"
+
+inherit bash-completion-r1 flag-o-matic go-module tmpfiles
+
+DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
+HOMEPAGE="https://github.com/containers/podman/;
+MY_PN=podman
+MY_P=${MY_PN}-${PV}
+SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
+LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+
+KEYWORDS="~amd64 ~arm64 ~ppc64"
+IUSE="apparmor btrfs +fuse +rootless selinux"
+RESTRICT+=" test"
+
+COMMON_DEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   || ( >=app-containers/runc-1.0.0_rc6 app-containers/crun )
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   >=net-misc/cni-plugins-0.8.6
+   sys-fs/lvm2
+   sys-libs/libseccomp:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   rootless? ( app-containers/slirp4netns )
+   selinux? ( sys-libs/libselinux:= )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   dev-go/go-md2man"
+RDEPEND="${COMMON_DEPEND}
+   fuse? ( sys-fs/fuse-overlayfs )"
+
+S=${WORKDIR}/${MY_P}
+
+src_prepare() {
+   default
+
+   # Disable installation of python modules here, since those are
+   # installed by separate ebuilds.
+   local makefile_sed_args=(
+   -e '/^GIT_.*/d'
+   -e 's/$(GO) build/$(GO) build -v -work -x/'
+   -e 's/^\(install:.*\) install\.python$/\1/'
+   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
+   )
+
+   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
+
+   sed "${makefile_sed_args[@]}" -i Makefile || die
+}
+
+src_compile() {
+   local git_commit=${EGIT_COMMIT}
+
+   # Filter unsupported linker flags
+   filter-flags '-Wl,*'
+
+   [[ -f hack/apparmor_tag.sh ]] || die
+   if use apparmor; then
+   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
+   fi
+
+   [[ -f hack/btrfs_installed_tag.sh ]] || die
+   if use btrfs; then
+   echo -e "#!/bin/sh\ntrue" > hack/btrfs_installed_tag.sh || die
+   else
+   echo -e "#!/bin/sh\necho exclude_graphdriver_btrfs" > \
+   hack/btrfs_installed_tag.sh || die
+   fi
+
+   [[ -f hack/selinux_tag.sh ]] || die
+   if use selinux; then
+   echo -e "#!/bin/sh\necho selinux" > hack/selinux_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/selinux_tag.sh || die
+   fi
+
+   # Avoid this error when generating pkg/varlink/iopodman.go:
+   # cannot find package 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2022-02-18 Thread Zac Medico
commit: 403aa87fb5a82e7812523aac67372d74568248d8
Author: Zac Medico  gentoo  org>
AuthorDate: Fri Feb 18 18:45:55 2022 +
Commit: Zac Medico  gentoo  org>
CommitDate: Fri Feb 18 18:46:11 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=403aa87f

app-containers/podman: Bump to version 4.0.0

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 +
 app-containers/podman/podman-4.0.0.ebuild | 161 ++
 2 files changed, 162 insertions(+)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 5bf028d648a1..191466995a97 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1 +1,2 @@
 DIST podman-3.4.4.tar.gz 10945990 BLAKE2B 
3de69c9bc3bd1334837d21cb2817a9e9757fbb561a0b047658c7401608ecf1fbe09d5cd0c65497a82150a67a3775c77705d0dbd314a54f7b3a1953733cfb2906
 SHA512 
cfd295bf50ce86ea70741c3e663b409ed47b1e560c962bc579f319151a0fe2b24cdd3045667660083cce89449a9c5de1508c94a9a02375165a72ce7c1616
+DIST podman-4.0.0.tar.gz 11379640 BLAKE2B 
2d68b95206ef59873c2a5c434aa3901c33a3526f840805ab42ac4dad4ed5861824a6b2142d02b500e087d56f4da3255c2b156af4d835a6427c2ebfae34278a75
 SHA512 
2e25f303d143bc4e265f0f8998ea1c4af3d6da8b35452cf6b27a4eb204805a9b5f75f4b6430921b42c80b76a6b5c9cf35a732c265727a11261fca25cc96f57e7

diff --git a/app-containers/podman/podman-4.0.0.ebuild 
b/app-containers/podman/podman-4.0.0.ebuild
new file mode 100644
index ..0be37da653fe
--- /dev/null
+++ b/app-containers/podman/podman-4.0.0.ebuild
@@ -0,0 +1,161 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+EGIT_COMMIT="84c8870ac236578c41713113fc09a29a5f727bdd"
+
+inherit bash-completion-r1 flag-o-matic go-module tmpfiles
+
+DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
+HOMEPAGE="https://github.com/containers/podman/;
+MY_PN=podman
+MY_P=${MY_PN}-${PV}
+SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
+LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
+SLOT="0"
+
+KEYWORDS="~amd64 ~arm64 ~ppc64"
+IUSE="apparmor btrfs +fuse +rootless selinux"
+RESTRICT+=" test"
+
+COMMON_DEPEND="
+   app-crypt/gpgme:=
+   >=app-containers/conmon-2.0.0
+   || ( >=app-containers/runc-1.0.0_rc6 app-containers/crun )
+   dev-libs/libassuan:=
+   dev-libs/libgpg-error:=
+   >=net-misc/cni-plugins-0.8.6
+   sys-fs/lvm2
+   sys-libs/libseccomp:=
+
+   apparmor? ( sys-libs/libapparmor )
+   btrfs? ( sys-fs/btrfs-progs )
+   rootless? ( app-containers/slirp4netns )
+   selinux? ( sys-libs/libselinux:= )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   dev-go/go-md2man"
+RDEPEND="${COMMON_DEPEND}
+   fuse? ( sys-fs/fuse-overlayfs )"
+
+S=${WORKDIR}/${MY_P}
+
+src_prepare() {
+   default
+
+   # Disable installation of python modules here, since those are
+   # installed by separate ebuilds.
+   local makefile_sed_args=(
+   -e '/^GIT_.*/d'
+   -e 's/$(GO) build/$(GO) build -v -work -x/'
+   -e 's/^\(install:.*\) install\.python$/\1/'
+   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
+   )
+
+   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
+
+   sed "${makefile_sed_args[@]}" -i Makefile || die
+}
+
+src_compile() {
+   local git_commit=${EGIT_COMMIT}
+
+   # Filter unsupported linker flags
+   filter-flags '-Wl,*'
+
+   [[ -f hack/apparmor_tag.sh ]] || die
+   if use apparmor; then
+   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
+   fi
+
+   [[ -f hack/btrfs_installed_tag.sh ]] || die
+   if use btrfs; then
+   echo -e "#!/bin/sh\ntrue" > hack/btrfs_installed_tag.sh || die
+   else
+   echo -e "#!/bin/sh\necho exclude_graphdriver_btrfs" > \
+   hack/btrfs_installed_tag.sh || die
+   fi
+
+   [[ -f hack/selinux_tag.sh ]] || die
+   if use selinux; then
+   echo -e "#!/bin/sh\necho selinux" > hack/selinux_tag.sh || die
+   else
+   echo -e "#!/bin/sh\ntrue" > hack/selinux_tag.sh || die
+   fi
+
+   # Avoid this error when generating pkg/varlink/iopodman.go:
+   # cannot find package "github.com/varlink/go/varlink/idl"
+   mkdir -p _output || die
+   ln -snf ../vendor _output/src || die
+   GO111MODULE=off GOPATH=${PWD}/_output go generate ./pkg/varlink/... || 
die
+   rm _output/src || die
+
+   export -n GOCACHE GOPATH XDG_CACHE_HOME
+   GOBIN="${S}/bin" \
+   emake all \
+   

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2021-12-26 Thread Zac Medico
commit: 6819900b9fa79993e945717014bcbafb8b0bfd15
Author: Zac Medico  gentoo  org>
AuthorDate: Mon Dec 27 03:30:03 2021 +
Commit: Zac Medico  gentoo  org>
CommitDate: Mon Dec 27 03:30:24 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6819900b

app-containers/podman: Remove vulnerable version

Closes: https://bugs.gentoo.org/829896
Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   1 -
 app-containers/podman/podman-3.4.1.ebuild | 164 --
 2 files changed, 165 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 9de658e984fe..5bf028d648a1 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,2 +1 @@
-DIST podman-3.4.1.tar.gz 10953738 BLAKE2B 
423aaecabce5242ae87887e36e9caaf499b3d5c18978e47b738ef3b6a0a094c64f18f5fef614193157c3de0a6c0d88a232efcdcb60de4ae8ab14abbe266ad512
 SHA512 
b8602464358ab73429a9003262c92c38c9a06e1133c776fd0c4ce65dae26639db66f8f5ad510528f3e6e7bc2fe692746fcf1d90d4e95d701d102006d9a83b27e
 DIST podman-3.4.4.tar.gz 10945990 BLAKE2B 
3de69c9bc3bd1334837d21cb2817a9e9757fbb561a0b047658c7401608ecf1fbe09d5cd0c65497a82150a67a3775c77705d0dbd314a54f7b3a1953733cfb2906
 SHA512 
cfd295bf50ce86ea70741c3e663b409ed47b1e560c962bc579f319151a0fe2b24cdd3045667660083cce89449a9c5de1508c94a9a02375165a72ce7c1616

diff --git a/app-containers/podman/podman-3.4.1.ebuild 
b/app-containers/podman/podman-3.4.1.ebuild
deleted file mode 100644
index 44cbb7034662..
--- a/app-containers/podman/podman-3.4.1.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-EGIT_COMMIT="a6493ae6904a5b7dde2395a374cb77fc45c8a3bc"
-
-inherit bash-completion-r1 flag-o-matic go-module tmpfiles
-
-DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
-HOMEPAGE="https://github.com/containers/podman/;
-MY_PN=podman
-MY_P=${MY_PN}-${PV}
-SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
-LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-
-KEYWORDS="amd64 arm64 ~ppc64"
-IUSE="apparmor btrfs +fuse +rootless selinux"
-RESTRICT+=" test"
-
-COMMON_DEPEND="
-   app-crypt/gpgme:=
-   >=app-containers/conmon-2.0.0
-   || ( >=app-containers/runc-1.0.0_rc6 app-containers/crun )
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   >=net-misc/cni-plugins-0.8.6
-   sys-fs/lvm2
-   sys-libs/libseccomp:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   rootless? ( app-containers/slirp4netns )
-   selinux? ( sys-libs/libselinux:= )
-"
-DEPEND="
-   ${COMMON_DEPEND}
-   dev-go/go-md2man"
-RDEPEND="${COMMON_DEPEND}
-   fuse? ( sys-fs/fuse-overlayfs )"
-
-S=${WORKDIR}/${MY_P}
-
-src_prepare() {
-   default
-
-   # Disable installation of python modules here, since those are
-   # installed by separate ebuilds.
-   local makefile_sed_args=(
-   -e '/^GIT_.*/d'
-   -e 's/$(GO) build/$(GO) build -v -work -x/'
-   -e 's/^\(install:.*\) install\.python$/\1/'
-   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
-   )
-
-   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e 
's:GO111MODULE=off:GO111MODULE=on:')
-
-   sed "${makefile_sed_args[@]}" -i Makefile || die
-
-   sed -e 's|OUTPUT="${CIRRUS_TAG:.*|OUTPUT='v${PV}'|' \
-   -i hack/get_release_info.sh || die
-}
-
-src_compile() {
-   local git_commiT=${EGIT_COMMIT}
-
-   # Filter unsupported linker flags
-   filter-flags '-Wl,*'
-
-   [[ -f hack/apparmor_tag.sh ]] || die
-   if use apparmor; then
-   echo -e "#!/bin/sh\necho apparmor" > hack/apparmor_tag.sh || die
-   else
-   echo -e "#!/bin/sh\ntrue" > hack/apparmor_tag.sh || die
-   fi
-
-   [[ -f hack/btrfs_installed_tag.sh ]] || die
-   if use btrfs; then
-   echo -e "#!/bin/sh\ntrue" > hack/btrfs_installed_tag.sh || die
-   else
-   echo -e "#!/bin/sh\necho exclude_graphdriver_btrfs" > \
-   hack/btrfs_installed_tag.sh || die
-   fi
-
-   [[ -f hack/selinux_tag.sh ]] || die
-   if use selinux; then
-   echo -e "#!/bin/sh\necho selinux" > hack/selinux_tag.sh || die
-   else
-   echo -e "#!/bin/sh\ntrue" > hack/selinux_tag.sh || die
-   fi
-
-   # Avoid this error when generating pkg/varlink/iopodman.go:
-   # cannot find package "github.com/varlink/go/varlink/idl"
-   mkdir -p _output || die
-   ln -snf ../vendor _output/src || die
-   GO111MODULE=off GOPATH=${PWD}/_output go generate 

[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2021-12-25 Thread Arthur Zamarin
commit: adc6027ae64da13ac3856131e822525f31e1f937
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Dec 25 17:27:59 2021 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Dec 25 17:27:59 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=adc6027a

app-containers/podman: Stabilize 3.4.4 arm64, #829942

Signed-off-by: Arthur Zamarin  gentoo.org>

 app-containers/podman/podman-3.4.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-3.4.4.ebuild 
b/app-containers/podman/podman-3.4.4.ebuild
index b23c43e83eb5..d6e34cf02490 100644
--- a/app-containers/podman/podman-3.4.4.ebuild
+++ b/app-containers/podman/podman-3.4.4.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> ${MY_P}.t
 LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
-KEYWORDS="amd64 ~arm64 ~ppc64"
+KEYWORDS="amd64 arm64 ~ppc64"
 IUSE="apparmor btrfs +fuse +rootless selinux"
 RESTRICT+=" test"
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2021-12-24 Thread Sam James
commit: 724252effcc498ab5ef75178d13f382946387d1a
Author: Sam James  gentoo  org>
AuthorDate: Sat Dec 25 00:59:30 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Dec 25 00:59:30 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=724252ef

app-containers/podman: Stabilize 3.4.4 amd64, #829942

Signed-off-by: Sam James  gentoo.org>

 app-containers/podman/podman-3.4.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/app-containers/podman/podman-3.4.4.ebuild 
b/app-containers/podman/podman-3.4.4.ebuild
index 419c47b5d16f..b23c43e83eb5 100644
--- a/app-containers/podman/podman-3.4.4.ebuild
+++ b/app-containers/podman/podman-3.4.4.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> ${MY_P}.t
 LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
 SLOT="0"
 
-KEYWORDS="~amd64 ~arm64 ~ppc64"
+KEYWORDS="amd64 ~arm64 ~ppc64"
 IUSE="apparmor btrfs +fuse +rootless selinux"
 RESTRICT+=" test"
 



[gentoo-commits] repo/gentoo:master commit in: app-containers/podman/

2021-12-24 Thread Zac Medico
commit: 6dd586ae5328b3b97603f1274fb98e0b0e34c3fe
Author: Zac Medico  gentoo  org>
AuthorDate: Fri Dec 24 22:31:42 2021 +
Commit: Zac Medico  gentoo  org>
CommitDate: Fri Dec 24 22:33:59 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6dd586ae

app-containers/podman: Remove old versions

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Zac Medico  gentoo.org>

 app-containers/podman/Manifest|   4 -
 app-containers/podman/podman-3.3.1.ebuild | 164 --
 app-containers/podman/podman-3.4.0.ebuild | 164 --
 app-containers/podman/podman-3.4.2.ebuild | 164 --
 app-containers/podman/podman-3.4.3.ebuild | 164 --
 5 files changed, 660 deletions(-)

diff --git a/app-containers/podman/Manifest b/app-containers/podman/Manifest
index 4ea7bfdb909f..9de658e984fe 100644
--- a/app-containers/podman/Manifest
+++ b/app-containers/podman/Manifest
@@ -1,6 +1,2 @@
-DIST podman-3.3.1.tar.gz 10917305 BLAKE2B 
fe7856c2ad8893e40ec42fb242a088794ea18910388d5e8089885013cab45c98e03bef99a5e911749f95ce469518e6fa5b6d30400f52696645c9ba8c140ba445
 SHA512 
19003f63c17c1c5788f34d0d6426a366035fc76aa2312e6355464d204d6536e5f78652abaf01643d4be7c2ee5224c25717b41760a4be4f6de8031cca9b06efaa
-DIST podman-3.4.0.tar.gz 10950594 BLAKE2B 
4a96b9be980f336bc7cfa6efa0f955da90b67e1ff3e45c34097b9eb4fcd611b3454860048410238aeb1063331b246e9c156f738813e7f585d2254a1568d20642
 SHA512 
195354b15beaaed19b4d5f71f5dbfcd1ebfc5c80c07db91043b76e3254d62b5fd001c52c536773656e5eba65954511c1639a50b955a9992fa4d18a55e573c2a1
 DIST podman-3.4.1.tar.gz 10953738 BLAKE2B 
423aaecabce5242ae87887e36e9caaf499b3d5c18978e47b738ef3b6a0a094c64f18f5fef614193157c3de0a6c0d88a232efcdcb60de4ae8ab14abbe266ad512
 SHA512 
b8602464358ab73429a9003262c92c38c9a06e1133c776fd0c4ce65dae26639db66f8f5ad510528f3e6e7bc2fe692746fcf1d90d4e95d701d102006d9a83b27e
-DIST podman-3.4.2.tar.gz 10959727 BLAKE2B 
6c5ead8f4dc6e79edeb16e72fb906c6aa77f84b53bdd2435f100f923f7cb708c68898d3a1837db2c154700730adcedfb9769b996b5f602954f8388fda09c3650
 SHA512 
849a4d5897de7dae5d6ac71fab11449f7a814e6414a0f463846ddd3817cd91c5f12e288bd44e64cc5bdf5f6073d52dfbf77aba5cbc1fec6ac12a7b222d2a21a2
-DIST podman-3.4.3.tar.gz 10945852 BLAKE2B 
cb2076be27900b2ce4d781fa94592503d3b0421535e225e0166477aede4892b7f2b428a4f466daa6c85f3c479f8f197194d2b827afe5dd1b3b7c3e9c7829f800
 SHA512 
c3eed482ac78a70f9babb39798a2925f29d0452f5e66f2e46f8eb9bb8aeeb4cd8392a9d961a9a37fc5aa3bccad8fb6754db65191b80f3ad882d72a329722994f
 DIST podman-3.4.4.tar.gz 10945990 BLAKE2B 
3de69c9bc3bd1334837d21cb2817a9e9757fbb561a0b047658c7401608ecf1fbe09d5cd0c65497a82150a67a3775c77705d0dbd314a54f7b3a1953733cfb2906
 SHA512 
cfd295bf50ce86ea70741c3e663b409ed47b1e560c962bc579f319151a0fe2b24cdd3045667660083cce89449a9c5de1508c94a9a02375165a72ce7c1616

diff --git a/app-containers/podman/podman-3.3.1.ebuild 
b/app-containers/podman/podman-3.3.1.ebuild
deleted file mode 100644
index 0d45638721e4..
--- a/app-containers/podman/podman-3.3.1.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-EGIT_COMMIT="4c5283fabff2de5145838f1847a5a7b2b1fbc0a5"
-
-inherit bash-completion-r1 flag-o-matic go-module tmpfiles
-
-DESCRIPTION="Library and podman tool for running OCI-based containers in Pods"
-HOMEPAGE="https://github.com/containers/podman/;
-MY_PN=podman
-MY_P=${MY_PN}-${PV}
-SRC_URI="https://github.com/containers/podman/archive/v${PV}.tar.gz -> 
${MY_P}.tar.gz"
-LICENSE="Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0"
-SLOT="0"
-
-KEYWORDS="~amd64 ~arm64 ~ppc64"
-IUSE="apparmor btrfs +fuse +rootless selinux"
-RESTRICT="test"
-
-COMMON_DEPEND="
-   app-crypt/gpgme:=
-   >=app-containers/conmon-2.0.0
-   || ( >=app-containers/runc-1.0.0_rc6 app-containers/crun )
-   dev-libs/libassuan:=
-   dev-libs/libgpg-error:=
-   >=net-misc/cni-plugins-0.8.6
-   sys-fs/lvm2
-   sys-libs/libseccomp:=
-
-   apparmor? ( sys-libs/libapparmor )
-   btrfs? ( sys-fs/btrfs-progs )
-   rootless? ( app-containers/slirp4netns )
-   selinux? ( sys-libs/libselinux:= )
-"
-DEPEND="
-   ${COMMON_DEPEND}
-   dev-go/go-md2man"
-RDEPEND="${COMMON_DEPEND}
-   fuse? ( sys-fs/fuse-overlayfs )"
-
-S=${WORKDIR}/${MY_P}
-
-src_prepare() {
-   default
-
-   # Disable installation of python modules here, since those are
-   # installed by separate ebuilds.
-   local makefile_sed_args=(
-   -e '/^GIT_.*/d'
-   -e 's/$(GO) build/$(GO) build -v -work -x/'
-   -e 's/^\(install:.*\) install\.python$/\1/'
-   -e 's|^pkg/varlink/iopodman.go: .gopathok 
pkg/varlink/io.podman.varlink$|pkg/varlink/iopodman.go: 
pkg/varlink/io.podman.varlink|'
-   )
-
-   has_version -b '>=dev-lang/go-1.13.9' || makefile_sed_args+=(-e